[....] Starting enhanced syslogd: rsyslogd[?25l[?1c7[ ok 8[?25h[?0c. [ 35.374320][ T23] audit: type=1800 audit(1572773418.794:25): pid=7001 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="cron" dev="sda1" ino=2447 res=0 [ 35.411026][ T23] audit: type=1800 audit(1572773418.824:26): pid=7001 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="mcstrans" dev="sda1" ino=2490 res=0 [ 35.440320][ T23] audit: type=1800 audit(1572773418.824:27): pid=7001 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="restorecond" dev="sda1" ino=2469 res=0 [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.0.239' (ECDSA) to the list of known hosts. 2019/11/03 09:30:30 fuzzer started 2019/11/03 09:30:31 dialing manager at 10.128.0.105:43165 2019/11/03 09:30:31 syscalls: 2554 2019/11/03 09:30:31 code coverage: enabled 2019/11/03 09:30:31 comparison tracing: enabled 2019/11/03 09:30:31 extra coverage: extra coverage is not supported by the kernel 2019/11/03 09:30:31 setuid sandbox: enabled 2019/11/03 09:30:31 namespace sandbox: enabled 2019/11/03 09:30:31 Android sandbox: /sys/fs/selinux/policy does not exist 2019/11/03 09:30:31 fault injection: enabled 2019/11/03 09:30:31 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/11/03 09:30:31 net packet injection: enabled 2019/11/03 09:30:31 net device setup: enabled 2019/11/03 09:30:31 concurrency sanitizer: enabled 2019/11/03 09:30:35 adding functions to KCSAN blacklist: 'tick_sched_do_timer' 'task_dump_owner' 'tcp_add_backlog' 'tomoyo_supervisor' 'rcu_gp_fqs_loop' '__nf_conntrack_find_get' '__hrtimer_run_queues' '__tcp_select_window' 'run_timer_softirq' 'tcp_poll' 'generic_permission' 'do_nanosleep' 09:30:38 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) sendmmsg(r1, &(0x7f0000005440)=[{{0x0, 0x0, 0x0}}], 0x400000000000304, 0x0) 09:30:38 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000000)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000200)={0x68, r2, 0x5, 0x0, 0x0, {{}, 0x0, 0x4109, 0x0, {0x4c, 0x18, {0xf00, @link='broadcast-link\x00'}}}}, 0x68}}, 0x0) syzkaller login: [ 55.433490][ T7168] IPVS: ftp: loaded support on port[0] = 21 [ 55.586554][ T7168] chnl_net:caif_netlink_parms(): no params data found [ 55.660464][ T7168] bridge0: port 1(bridge_slave_0) entered blocking state [ 55.673357][ T7168] bridge0: port 1(bridge_slave_0) entered disabled state [ 55.681538][ T7168] device bridge_slave_0 entered promiscuous mode [ 55.689134][ T7168] bridge0: port 2(bridge_slave_1) entered blocking state [ 55.697556][ T7168] bridge0: port 2(bridge_slave_1) entered disabled state 09:30:39 executing program 2: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='configfs\x00', 0x0, 0x0) chdir(&(0x7f0000000340)='./file0\x00') r0 = open(&(0x7f00000000c0)='.\x00', 0x0, 0x0) lseek(r0, 0x0, 0x1) [ 55.705793][ T7168] device bridge_slave_1 entered promiscuous mode [ 55.733226][ T7168] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 55.735840][ T7171] IPVS: ftp: loaded support on port[0] = 21 [ 55.763564][ T7168] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 55.831168][ T7168] team0: Port device team_slave_0 added [ 55.837970][ T7168] team0: Port device team_slave_1 added [ 55.899531][ T7173] IPVS: ftp: loaded support on port[0] = 21 [ 55.944252][ T7168] device hsr_slave_0 entered promiscuous mode 09:30:39 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000012000/0x4000)=nil, 0x4000}, 0x1}) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r4, 0x84, 0x6d, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0xff0a) setsockopt$inet_sctp6_SCTP_RTOINFO(r4, 0x84, 0x22, &(0x7f00000000c0), 0x10) r5 = dup2(r2, r4) dup3(r5, r3, 0x0) [ 56.062144][ T7168] device hsr_slave_1 entered promiscuous mode [ 56.310422][ T7177] IPVS: ftp: loaded support on port[0] = 21 [ 56.310598][ T7171] chnl_net:caif_netlink_parms(): no params data found [ 56.413510][ T7168] bridge0: port 2(bridge_slave_1) entered blocking state [ 56.420691][ T7168] bridge0: port 2(bridge_slave_1) entered forwarding state [ 56.428067][ T7168] bridge0: port 1(bridge_slave_0) entered blocking state [ 56.435155][ T7168] bridge0: port 1(bridge_slave_0) entered forwarding state [ 56.692250][ T7171] bridge0: port 1(bridge_slave_0) entered blocking state [ 56.699377][ T7171] bridge0: port 1(bridge_slave_0) entered disabled state [ 56.732236][ T7171] device bridge_slave_0 entered promiscuous mode 09:30:40 executing program 4: perf_event_open(&(0x7f00000000c0)={0x5, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) setsockopt$inet_tcp_int(r1, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) bind$inet(r1, &(0x7f0000738ff0)={0x2, 0x4e21, @dev}, 0x10) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21}, 0x10) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) write$P9_RFSYNC(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000140)=[@mss, @sack_perm, @mss, @window, @sack_perm], 0x20000000000001f4) sendto$inet(r1, &(0x7f0000000580)='\x00', 0x1, 0x20000084, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000000)={0x0, 0x4, 0x7ffffffc, 0x0, 0xffffffff}, 0x14) shutdown(r1, 0x2) [ 56.759393][ T27] bridge0: port 1(bridge_slave_0) entered disabled state [ 56.792639][ T27] bridge0: port 2(bridge_slave_1) entered disabled state [ 56.856369][ T7168] 8021q: adding VLAN 0 to HW filter on device bond0 [ 56.881703][ T7171] bridge0: port 2(bridge_slave_1) entered blocking state [ 56.888783][ T7171] bridge0: port 2(bridge_slave_1) entered disabled state [ 56.932150][ T7171] device bridge_slave_1 entered promiscuous mode [ 56.982620][ T3006] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 57.003214][ T3006] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 57.024874][ T7168] 8021q: adding VLAN 0 to HW filter on device team0 [ 57.053447][ T7173] chnl_net:caif_netlink_parms(): no params data found [ 57.211382][ T3006] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 57.220386][ T3006] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 57.261842][ T3006] bridge0: port 1(bridge_slave_0) entered blocking state [ 57.268922][ T3006] bridge0: port 1(bridge_slave_0) entered forwarding state [ 57.304443][ T3006] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 57.344282][ T3006] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 57.364183][ T3006] bridge0: port 2(bridge_slave_1) entered blocking state [ 57.371270][ T3006] bridge0: port 2(bridge_slave_1) entered forwarding state [ 57.423927][ T3006] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 57.452662][ T3006] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 57.498149][ T7171] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 57.558806][ T3006] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 57.584432][ T7203] IPVS: ftp: loaded support on port[0] = 21 [ 57.592824][ T3006] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 57.624521][ T3006] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 57.664272][ T3006] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 57.685180][ T3006] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 57.724451][ T3006] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 57.744790][ T3006] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 57.784467][ T3006] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 57.809004][ T7171] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 57.829523][ T7168] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready 09:30:41 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_VFINFO_LIST={0x1c, 0x16, [{0x18, 0x1, [@IFLA_VF_IB_PORT_GUID={0x14}]}]}, @IFLA_GROUP={0x8}]}, 0x44}}, 0x0) [ 57.854223][ T3006] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 57.905405][ T7177] chnl_net:caif_netlink_parms(): no params data found [ 57.964397][ T7173] bridge0: port 1(bridge_slave_0) entered blocking state [ 57.971645][ T7173] bridge0: port 1(bridge_slave_0) entered disabled state [ 58.003210][ T7173] device bridge_slave_0 entered promiscuous mode [ 58.038095][ T7171] team0: Port device team_slave_0 added [ 58.064761][ T7168] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 58.091664][ T7173] bridge0: port 2(bridge_slave_1) entered blocking state [ 58.098752][ T7173] bridge0: port 2(bridge_slave_1) entered disabled state [ 58.144451][ T7173] device bridge_slave_1 entered promiscuous mode [ 58.187753][ T7171] team0: Port device team_slave_1 added [ 58.362863][ T7177] bridge0: port 1(bridge_slave_0) entered blocking state [ 58.370054][ T7177] bridge0: port 1(bridge_slave_0) entered disabled state [ 58.383038][ T7177] device bridge_slave_0 entered promiscuous mode [ 58.444515][ T7171] device hsr_slave_0 entered promiscuous mode [ 58.491383][ T7171] device hsr_slave_1 entered promiscuous mode [ 58.531025][ T7171] debugfs: Directory 'hsr0' with parent '/' already present! [ 58.540279][ T7173] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 58.558090][ T7173] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 58.567302][ T7177] bridge0: port 2(bridge_slave_1) entered blocking state [ 58.574498][ T7177] bridge0: port 2(bridge_slave_1) entered disabled state [ 58.582579][ T7177] device bridge_slave_1 entered promiscuous mode [ 58.678683][ T7216] IPVS: ftp: loaded support on port[0] = 21 [ 58.690262][ T7203] chnl_net:caif_netlink_parms(): no params data found [ 58.722828][ T7173] team0: Port device team_slave_0 added [ 58.762648][ T7173] team0: Port device team_slave_1 added [ 58.796625][ T7177] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 58.903071][ T7177] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 58.974215][ T7173] device hsr_slave_0 entered promiscuous mode [ 59.001811][ T7173] device hsr_slave_1 entered promiscuous mode [ 59.041073][ T7173] debugfs: Directory 'hsr0' with parent '/' already present! [ 59.079816][ T7203] bridge0: port 1(bridge_slave_0) entered blocking state 09:30:42 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) sendmmsg(r1, &(0x7f0000005440)=[{{0x0, 0x0, 0x0}}], 0x400000000000304, 0x0) [ 59.116150][ T7203] bridge0: port 1(bridge_slave_0) entered disabled state [ 59.146256][ T7203] device bridge_slave_0 entered promiscuous mode [ 59.204866][ T7203] bridge0: port 2(bridge_slave_1) entered blocking state [ 59.224770][ T7203] bridge0: port 2(bridge_slave_1) entered disabled state [ 59.264767][ T7203] device bridge_slave_1 entered promiscuous mode [ 59.394713][ T7177] team0: Port device team_slave_0 added [ 59.407459][ T7171] 8021q: adding VLAN 0 to HW filter on device bond0 [ 59.444860][ T7203] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 59.509810][ T7177] team0: Port device team_slave_1 added [ 59.525985][ T7203] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 59.608491][ T7171] 8021q: adding VLAN 0 to HW filter on device team0 [ 59.663787][ T3505] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 59.699231][ T3505] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready 09:30:43 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) sendmmsg(r1, &(0x7f0000005440)=[{{0x0, 0x0, 0x0}}], 0x400000000000304, 0x0) [ 59.864628][ T7177] device hsr_slave_0 entered promiscuous mode [ 59.901436][ T7177] device hsr_slave_1 entered promiscuous mode [ 59.961124][ T7177] debugfs: Directory 'hsr0' with parent '/' already present! [ 59.987668][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 60.031740][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 60.095221][ T27] bridge0: port 1(bridge_slave_0) entered blocking state [ 60.102321][ T27] bridge0: port 1(bridge_slave_0) entered forwarding state [ 60.195472][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 60.221828][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 60.295442][ T27] bridge0: port 2(bridge_slave_1) entered blocking state [ 60.302564][ T27] bridge0: port 2(bridge_slave_1) entered forwarding state [ 60.443531][ T7203] team0: Port device team_slave_0 added [ 60.454663][ T3505] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 60.485047][ T3505] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 60.533546][ T3505] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 60.587080][ T3505] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready 09:30:44 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) sendmmsg(r1, &(0x7f0000005440)=[{{0x0, 0x0, 0x0}}], 0x400000000000304, 0x0) [ 60.651770][ T3505] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 60.749605][ T7171] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 60.857512][ T7171] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 60.923148][ T7203] team0: Port device team_slave_1 added [ 61.094838][ T7261] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 61.121610][ T7261] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 61.196837][ T7261] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 61.287946][ T7261] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 61.370844][ T7261] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 61.445048][ T7261] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 61.509809][ T7261] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 61.662154][ T7261] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 61.688608][ T7173] 8021q: adding VLAN 0 to HW filter on device bond0 [ 61.764765][ T7171] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 61.791368][ T7216] chnl_net:caif_netlink_parms(): no params data found [ 61.807319][ T7173] 8021q: adding VLAN 0 to HW filter on device team0 09:30:45 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) sendmmsg(r1, &(0x7f0000005440)=[{{0x0, 0x0, 0x0}}], 0x400000000000304, 0x0) [ 61.911538][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 61.919536][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 62.021678][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 62.030523][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 62.118394][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 62.125555][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 62.340179][ T3006] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 62.355206][ T3006] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 62.430420][ T3006] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 62.516495][ T3006] bridge0: port 2(bridge_slave_1) entered blocking state [ 62.523659][ T3006] bridge0: port 2(bridge_slave_1) entered forwarding state [ 62.627957][ T3006] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 62.689014][ T3006] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 62.748094][ T3006] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 62.802405][ T3006] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 62.869874][ T3006] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 62.926410][ T3006] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 62.995924][ T7177] 8021q: adding VLAN 0 to HW filter on device bond0 09:30:46 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) sendmmsg(r1, &(0x7f0000005440)=[{{0x0, 0x0, 0x0}}], 0x400000000000304, 0x0) [ 63.094218][ T7203] device hsr_slave_0 entered promiscuous mode [ 63.131507][ T7203] device hsr_slave_1 entered promiscuous mode [ 63.171101][ T7203] debugfs: Directory 'hsr0' with parent '/' already present! [ 63.220659][ T7173] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 63.286360][ T7173] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 63.358178][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 63.377212][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 63.451781][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 63.460586][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 63.556560][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready 09:30:47 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) sendmmsg(r1, &(0x7f0000005440)=[{{0x0, 0x0, 0x0}}], 0x400000000000304, 0x0) [ 63.628881][ T7177] 8021q: adding VLAN 0 to HW filter on device team0 [ 63.761456][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 63.769334][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 63.855367][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 64.053279][ T7173] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 64.072291][ T7201] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 64.101987][ T7201] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 64.169672][ T7201] bridge0: port 1(bridge_slave_0) entered blocking state [ 64.176819][ T7201] bridge0: port 1(bridge_slave_0) entered forwarding state [ 64.259048][ T7201] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 64.319608][ T7201] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready 09:30:47 executing program 0: r0 = socket(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000a40)=@broute={'broute\x00', 0x20, 0x3, 0x90, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000440], 0x0, 0x0, &(0x7f0000000440)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x2, 0xfffffffffffffffe}, {0x0, '\x00', 0x2}]}, 0x108) [ 64.367681][ T7201] bridge0: port 2(bridge_slave_1) entered blocking state [ 64.374835][ T7201] bridge0: port 2(bridge_slave_1) entered forwarding state [ 64.455632][ T7201] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 64.521328][ T7201] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 64.579720][ T7201] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 64.634289][ T7201] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 64.687194][ T7216] bridge0: port 1(bridge_slave_0) entered blocking state [ 64.706793][ T7216] bridge0: port 1(bridge_slave_0) entered disabled state [ 64.738590][ T7216] device bridge_slave_0 entered promiscuous mode [ 64.811356][ T3006] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 64.819585][ T3006] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 64.889202][ T3006] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 64.958237][ T3006] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready 09:30:48 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000000)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000200)={0x68, r2, 0x5, 0x0, 0x0, {{}, 0x0, 0x4109, 0x0, {0x4c, 0x18, {0xf00, @link='broadcast-link\x00'}}}}, 0x68}}, 0x0) [ 65.024025][ T3006] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 65.111772][ T3006] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 65.120318][ T3006] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 65.226612][ T3006] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 65.272398][ T7216] bridge0: port 2(bridge_slave_1) entered blocking state [ 65.279525][ T7216] bridge0: port 2(bridge_slave_1) entered disabled state [ 65.331911][ T7216] device bridge_slave_1 entered promiscuous mode [ 65.373528][ T7177] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 65.480536][ T7177] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 65.689047][ T7216] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 65.789794][ T7203] 8021q: adding VLAN 0 to HW filter on device bond0 [ 65.859334][ T7216] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 65.917274][ T7203] 8021q: adding VLAN 0 to HW filter on device team0 09:30:49 executing program 2: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='configfs\x00', 0x0, 0x0) chdir(&(0x7f0000000340)='./file0\x00') r0 = open(&(0x7f00000000c0)='.\x00', 0x0, 0x0) lseek(r0, 0x0, 0x1) [ 65.967215][ T3006] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 65.980491][ T3006] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 66.103898][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 66.136425][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 66.181473][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 66.188555][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 66.256066][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 66.283849][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 66.318193][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 66.325336][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 66.377386][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 66.402854][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 66.442660][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 66.483922][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 66.517301][ T7216] team0: Port device team_slave_0 added [ 66.550410][ T7203] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 66.605902][ T7203] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 66.633657][ T3006] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 66.673860][ T3006] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 66.712282][ T3006] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready 09:30:50 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000012000/0x4000)=nil, 0x4000}, 0x1}) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r4, 0x84, 0x6d, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0xff0a) setsockopt$inet_sctp6_SCTP_RTOINFO(r4, 0x84, 0x22, &(0x7f00000000c0), 0x10) r5 = dup2(r2, r4) dup3(r5, r3, 0x0) [ 66.751878][ T3006] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 66.786791][ T3006] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 66.806797][ T3006] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 66.855456][ T3006] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 66.892746][ T3006] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 66.953279][ T7216] team0: Port device team_slave_1 added [ 66.969160][ T7203] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 67.039167][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 67.144080][ T7216] device hsr_slave_0 entered promiscuous mode [ 67.171443][ T7216] device hsr_slave_1 entered promiscuous mode [ 67.225943][ T7216] debugfs: Directory 'hsr0' with parent '/' already present! [ 67.611576][ T7216] 8021q: adding VLAN 0 to HW filter on device bond0 [ 67.666765][ T7398] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 67.686537][ T7398] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready 09:30:51 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000000)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000200)={0x68, r2, 0x5, 0x0, 0x0, {{}, 0x0, 0x4109, 0x0, {0x4c, 0x18, {0xf00, @link='broadcast-link\x00'}}}}, 0x68}}, 0x0) [ 67.720245][ T7216] 8021q: adding VLAN 0 to HW filter on device team0 [ 67.812496][ T7398] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 67.837324][ T7398] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 67.871650][ T7398] bridge0: port 1(bridge_slave_0) entered blocking state [ 67.878754][ T7398] bridge0: port 1(bridge_slave_0) entered forwarding state [ 67.913665][ T7398] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 67.939290][ T7398] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 67.965253][ T7398] bridge0: port 2(bridge_slave_1) entered blocking state [ 67.972393][ T7398] bridge0: port 2(bridge_slave_1) entered forwarding state [ 68.009623][ T7398] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 68.059560][ T7216] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 68.097203][ T7216] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 68.123741][ T3006] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 68.152083][ T3006] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 68.206253][ T3006] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 68.215324][ T3006] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 68.266538][ T3006] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 68.275898][ T3006] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 68.306464][ T3006] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 68.326950][ T3006] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 68.375154][ T7216] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 68.407042][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 68.416612][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 68.708094][ T7453] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 09:30:52 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_VFINFO_LIST={0x1c, 0x16, [{0x18, 0x1, [@IFLA_VF_IB_PORT_GUID={0x14}]}]}, @IFLA_GROUP={0x8}]}, 0x44}}, 0x0) 09:30:52 executing program 0: r0 = socket(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000a40)=@broute={'broute\x00', 0x20, 0x3, 0x90, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000440], 0x0, 0x0, &(0x7f0000000440)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x2, 0xfffffffffffffffe}, {0x0, '\x00', 0x2}]}, 0x108) 09:30:52 executing program 4: perf_event_open(&(0x7f00000000c0)={0x5, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) setsockopt$inet_tcp_int(r1, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) bind$inet(r1, &(0x7f0000738ff0)={0x2, 0x4e21, @dev}, 0x10) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21}, 0x10) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) write$P9_RFSYNC(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000140)=[@mss, @sack_perm, @mss, @window, @sack_perm], 0x20000000000001f4) sendto$inet(r1, &(0x7f0000000580)='\x00', 0x1, 0x20000084, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000000)={0x0, 0x4, 0x7ffffffc, 0x0, 0xffffffff}, 0x14) shutdown(r1, 0x2) 09:30:52 executing program 2: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='configfs\x00', 0x0, 0x0) chdir(&(0x7f0000000340)='./file0\x00') r0 = open(&(0x7f00000000c0)='.\x00', 0x0, 0x0) lseek(r0, 0x0, 0x1) 09:30:52 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000012000/0x4000)=nil, 0x4000}, 0x1}) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r4, 0x84, 0x6d, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0xff0a) setsockopt$inet_sctp6_SCTP_RTOINFO(r4, 0x84, 0x22, &(0x7f00000000c0), 0x10) r5 = dup2(r2, r4) dup3(r5, r3, 0x0) 09:30:52 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000000)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000200)={0x68, r2, 0x5, 0x0, 0x0, {{}, 0x0, 0x4109, 0x0, {0x4c, 0x18, {0xf00, @link='broadcast-link\x00'}}}}, 0x68}}, 0x0) 09:30:52 executing program 1: perf_event_open(&(0x7f00000000c0)={0x5, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) setsockopt$inet_tcp_int(r1, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) bind$inet(r1, &(0x7f0000738ff0)={0x2, 0x4e21, @dev}, 0x10) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21}, 0x10) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) write$P9_RFSYNC(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000140)=[@mss, @sack_perm, @mss, @window, @sack_perm], 0x20000000000001f4) sendto$inet(r1, &(0x7f0000000580)='\x00', 0x1, 0x20000084, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000000)={0x0, 0x4, 0x7ffffffc, 0x0, 0xffffffff}, 0x14) shutdown(r1, 0x2) [ 69.089925][ T7467] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 09:30:52 executing program 0: r0 = socket(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000a40)=@broute={'broute\x00', 0x20, 0x3, 0x90, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000440], 0x0, 0x0, &(0x7f0000000440)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x2, 0xfffffffffffffffe}, {0x0, '\x00', 0x2}]}, 0x108) 09:30:52 executing program 4: perf_event_open(&(0x7f00000000c0)={0x5, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) setsockopt$inet_tcp_int(r1, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) bind$inet(r1, &(0x7f0000738ff0)={0x2, 0x4e21, @dev}, 0x10) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21}, 0x10) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) write$P9_RFSYNC(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000140)=[@mss, @sack_perm, @mss, @window, @sack_perm], 0x20000000000001f4) sendto$inet(r1, &(0x7f0000000580)='\x00', 0x1, 0x20000084, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000000)={0x0, 0x4, 0x7ffffffc, 0x0, 0xffffffff}, 0x14) shutdown(r1, 0x2) 09:30:52 executing program 2: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='configfs\x00', 0x0, 0x0) chdir(&(0x7f0000000340)='./file0\x00') r0 = open(&(0x7f00000000c0)='.\x00', 0x0, 0x0) lseek(r0, 0x0, 0x1) 09:30:52 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000012000/0x4000)=nil, 0x4000}, 0x1}) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r4, 0x84, 0x6d, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0xff0a) setsockopt$inet_sctp6_SCTP_RTOINFO(r4, 0x84, 0x22, &(0x7f00000000c0), 0x10) r5 = dup2(r2, r4) dup3(r5, r3, 0x0) 09:30:53 executing program 0: r0 = socket(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000a40)=@broute={'broute\x00', 0x20, 0x3, 0x90, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000440], 0x0, 0x0, &(0x7f0000000440)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x2, 0xfffffffffffffffe}, {0x0, '\x00', 0x2}]}, 0x108) 09:30:53 executing program 1: perf_event_open(&(0x7f00000000c0)={0x5, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) setsockopt$inet_tcp_int(r1, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) bind$inet(r1, &(0x7f0000738ff0)={0x2, 0x4e21, @dev}, 0x10) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21}, 0x10) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) write$P9_RFSYNC(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000140)=[@mss, @sack_perm, @mss, @window, @sack_perm], 0x20000000000001f4) sendto$inet(r1, &(0x7f0000000580)='\x00', 0x1, 0x20000084, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000000)={0x0, 0x4, 0x7ffffffc, 0x0, 0xffffffff}, 0x14) shutdown(r1, 0x2) 09:30:53 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_VFINFO_LIST={0x1c, 0x16, [{0x18, 0x1, [@IFLA_VF_IB_PORT_GUID={0x14}]}]}, @IFLA_GROUP={0x8}]}, 0x44}}, 0x0) 09:30:53 executing program 4: perf_event_open(&(0x7f00000000c0)={0x5, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) setsockopt$inet_tcp_int(r1, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) bind$inet(r1, &(0x7f0000738ff0)={0x2, 0x4e21, @dev}, 0x10) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21}, 0x10) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) write$P9_RFSYNC(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000140)=[@mss, @sack_perm, @mss, @window, @sack_perm], 0x20000000000001f4) sendto$inet(r1, &(0x7f0000000580)='\x00', 0x1, 0x20000084, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000000)={0x0, 0x4, 0x7ffffffc, 0x0, 0xffffffff}, 0x14) shutdown(r1, 0x2) 09:30:53 executing program 2: perf_event_open(&(0x7f00000000c0)={0x5, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) setsockopt$inet_tcp_int(r1, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) bind$inet(r1, &(0x7f0000738ff0)={0x2, 0x4e21, @dev}, 0x10) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21}, 0x10) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) write$P9_RFSYNC(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000140)=[@mss, @sack_perm, @mss, @window, @sack_perm], 0x20000000000001f4) sendto$inet(r1, &(0x7f0000000580)='\x00', 0x1, 0x20000084, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000000)={0x0, 0x4, 0x7ffffffc, 0x0, 0xffffffff}, 0x14) shutdown(r1, 0x2) 09:30:53 executing program 3: perf_event_open(&(0x7f00000000c0)={0x5, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) setsockopt$inet_tcp_int(r1, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) bind$inet(r1, &(0x7f0000738ff0)={0x2, 0x4e21, @dev}, 0x10) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21}, 0x10) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) write$P9_RFSYNC(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000140)=[@mss, @sack_perm, @mss, @window, @sack_perm], 0x20000000000001f4) sendto$inet(r1, &(0x7f0000000580)='\x00', 0x1, 0x20000084, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000000)={0x0, 0x4, 0x7ffffffc, 0x0, 0xffffffff}, 0x14) shutdown(r1, 0x2) [ 70.222958][ T7510] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 09:30:53 executing program 2: perf_event_open(&(0x7f00000000c0)={0x5, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) setsockopt$inet_tcp_int(r1, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) bind$inet(r1, &(0x7f0000738ff0)={0x2, 0x4e21, @dev}, 0x10) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21}, 0x10) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) write$P9_RFSYNC(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000140)=[@mss, @sack_perm, @mss, @window, @sack_perm], 0x20000000000001f4) sendto$inet(r1, &(0x7f0000000580)='\x00', 0x1, 0x20000084, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000000)={0x0, 0x4, 0x7ffffffc, 0x0, 0xffffffff}, 0x14) shutdown(r1, 0x2) 09:30:53 executing program 4: perf_event_open(&(0x7f00000000c0)={0x5, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) setsockopt$inet_tcp_int(r1, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) bind$inet(r1, &(0x7f0000738ff0)={0x2, 0x4e21, @dev}, 0x10) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21}, 0x10) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) write$P9_RFSYNC(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000140)=[@mss, @sack_perm, @mss, @window, @sack_perm], 0x20000000000001f4) sendto$inet(r1, &(0x7f0000000580)='\x00', 0x1, 0x20000084, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000000)={0x0, 0x4, 0x7ffffffc, 0x0, 0xffffffff}, 0x14) shutdown(r1, 0x2) 09:30:53 executing program 0: perf_event_open(&(0x7f00000000c0)={0x5, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) setsockopt$inet_tcp_int(r1, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) bind$inet(r1, &(0x7f0000738ff0)={0x2, 0x4e21, @dev}, 0x10) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21}, 0x10) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) write$P9_RFSYNC(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000140)=[@mss, @sack_perm, @mss, @window, @sack_perm], 0x20000000000001f4) sendto$inet(r1, &(0x7f0000000580)='\x00', 0x1, 0x20000084, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000000)={0x0, 0x4, 0x7ffffffc, 0x0, 0xffffffff}, 0x14) shutdown(r1, 0x2) 09:30:53 executing program 1: perf_event_open(&(0x7f00000000c0)={0x5, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) setsockopt$inet_tcp_int(r1, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) bind$inet(r1, &(0x7f0000738ff0)={0x2, 0x4e21, @dev}, 0x10) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21}, 0x10) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) write$P9_RFSYNC(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000140)=[@mss, @sack_perm, @mss, @window, @sack_perm], 0x20000000000001f4) sendto$inet(r1, &(0x7f0000000580)='\x00', 0x1, 0x20000084, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000000)={0x0, 0x4, 0x7ffffffc, 0x0, 0xffffffff}, 0x14) shutdown(r1, 0x2) 09:30:53 executing program 3: perf_event_open(&(0x7f00000000c0)={0x5, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) setsockopt$inet_tcp_int(r1, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) bind$inet(r1, &(0x7f0000738ff0)={0x2, 0x4e21, @dev}, 0x10) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21}, 0x10) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) write$P9_RFSYNC(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000140)=[@mss, @sack_perm, @mss, @window, @sack_perm], 0x20000000000001f4) sendto$inet(r1, &(0x7f0000000580)='\x00', 0x1, 0x20000084, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000000)={0x0, 0x4, 0x7ffffffc, 0x0, 0xffffffff}, 0x14) shutdown(r1, 0x2) 09:30:53 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_VFINFO_LIST={0x1c, 0x16, [{0x18, 0x1, [@IFLA_VF_IB_PORT_GUID={0x14}]}]}, @IFLA_GROUP={0x8}]}, 0x44}}, 0x0) 09:30:54 executing program 1: perf_event_open(&(0x7f00000000c0)={0x5, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) setsockopt$inet_tcp_int(r1, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) bind$inet(r1, &(0x7f0000738ff0)={0x2, 0x4e21, @dev}, 0x10) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21}, 0x10) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) write$P9_RFSYNC(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000140)=[@mss, @sack_perm, @mss, @window, @sack_perm], 0x20000000000001f4) sendto$inet(r1, &(0x7f0000000580)='\x00', 0x1, 0x20000084, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000000)={0x0, 0x4, 0x7ffffffc, 0x0, 0xffffffff}, 0x14) shutdown(r1, 0x2) 09:30:54 executing program 0: perf_event_open(&(0x7f00000000c0)={0x5, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) setsockopt$inet_tcp_int(r1, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) bind$inet(r1, &(0x7f0000738ff0)={0x2, 0x4e21, @dev}, 0x10) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21}, 0x10) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) write$P9_RFSYNC(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000140)=[@mss, @sack_perm, @mss, @window, @sack_perm], 0x20000000000001f4) sendto$inet(r1, &(0x7f0000000580)='\x00', 0x1, 0x20000084, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000000)={0x0, 0x4, 0x7ffffffc, 0x0, 0xffffffff}, 0x14) shutdown(r1, 0x2) 09:30:54 executing program 2: perf_event_open(&(0x7f00000000c0)={0x5, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) setsockopt$inet_tcp_int(r1, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) bind$inet(r1, &(0x7f0000738ff0)={0x2, 0x4e21, @dev}, 0x10) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21}, 0x10) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) write$P9_RFSYNC(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000140)=[@mss, @sack_perm, @mss, @window, @sack_perm], 0x20000000000001f4) sendto$inet(r1, &(0x7f0000000580)='\x00', 0x1, 0x20000084, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000000)={0x0, 0x4, 0x7ffffffc, 0x0, 0xffffffff}, 0x14) shutdown(r1, 0x2) 09:30:54 executing program 4: perf_event_open(&(0x7f00000000c0)={0x5, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) setsockopt$inet_tcp_int(r1, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) bind$inet(r1, &(0x7f0000738ff0)={0x2, 0x4e21, @dev}, 0x10) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21}, 0x10) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) write$P9_RFSYNC(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000140)=[@mss, @sack_perm, @mss, @window, @sack_perm], 0x20000000000001f4) sendto$inet(r1, &(0x7f0000000580)='\x00', 0x1, 0x20000084, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000000)={0x0, 0x4, 0x7ffffffc, 0x0, 0xffffffff}, 0x14) shutdown(r1, 0x2) [ 70.769742][ T7529] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 09:30:54 executing program 3: perf_event_open(&(0x7f00000000c0)={0x5, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) setsockopt$inet_tcp_int(r1, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) bind$inet(r1, &(0x7f0000738ff0)={0x2, 0x4e21, @dev}, 0x10) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21}, 0x10) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) write$P9_RFSYNC(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000140)=[@mss, @sack_perm, @mss, @window, @sack_perm], 0x20000000000001f4) sendto$inet(r1, &(0x7f0000000580)='\x00', 0x1, 0x20000084, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000000)={0x0, 0x4, 0x7ffffffc, 0x0, 0xffffffff}, 0x14) shutdown(r1, 0x2) 09:30:54 executing program 1: perf_event_open(&(0x7f00000000c0)={0x5, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) setsockopt$inet_tcp_int(r1, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) bind$inet(r1, &(0x7f0000738ff0)={0x2, 0x4e21, @dev}, 0x10) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21}, 0x10) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) write$P9_RFSYNC(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000140)=[@mss, @sack_perm, @mss, @window, @sack_perm], 0x20000000000001f4) sendto$inet(r1, &(0x7f0000000580)='\x00', 0x1, 0x20000084, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000000)={0x0, 0x4, 0x7ffffffc, 0x0, 0xffffffff}, 0x14) shutdown(r1, 0x2) 09:30:54 executing program 5: perf_event_open(&(0x7f00000000c0)={0x5, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) setsockopt$inet_tcp_int(r1, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) bind$inet(r1, &(0x7f0000738ff0)={0x2, 0x4e21, @dev}, 0x10) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21}, 0x10) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) write$P9_RFSYNC(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000140)=[@mss, @sack_perm, @mss, @window, @sack_perm], 0x20000000000001f4) sendto$inet(r1, &(0x7f0000000580)='\x00', 0x1, 0x20000084, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000000)={0x0, 0x4, 0x7ffffffc, 0x0, 0xffffffff}, 0x14) shutdown(r1, 0x2) 09:30:54 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000012000/0x4000)=nil, 0x4000}, 0x1}) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r4, 0x84, 0x6d, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0xff0a) setsockopt$inet_sctp6_SCTP_RTOINFO(r4, 0x84, 0x22, &(0x7f00000000c0), 0x10) r5 = dup2(r2, r4) dup3(r5, r3, 0x0) 09:30:54 executing program 4: perf_event_open(&(0x7f00000000c0)={0x5, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) setsockopt$inet_tcp_int(r1, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) bind$inet(r1, &(0x7f0000738ff0)={0x2, 0x4e21, @dev}, 0x10) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21}, 0x10) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) write$P9_RFSYNC(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000140)=[@mss, @sack_perm, @mss, @window, @sack_perm], 0x20000000000001f4) sendto$inet(r1, &(0x7f0000000580)='\x00', 0x1, 0x20000084, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000000)={0x0, 0x4, 0x7ffffffc, 0x0, 0xffffffff}, 0x14) shutdown(r1, 0x2) 09:30:54 executing program 0: perf_event_open(&(0x7f00000000c0)={0x5, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) setsockopt$inet_tcp_int(r1, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) bind$inet(r1, &(0x7f0000738ff0)={0x2, 0x4e21, @dev}, 0x10) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21}, 0x10) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) write$P9_RFSYNC(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000140)=[@mss, @sack_perm, @mss, @window, @sack_perm], 0x20000000000001f4) sendto$inet(r1, &(0x7f0000000580)='\x00', 0x1, 0x20000084, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000000)={0x0, 0x4, 0x7ffffffc, 0x0, 0xffffffff}, 0x14) shutdown(r1, 0x2) 09:30:54 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000012000/0x4000)=nil, 0x4000}, 0x1}) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r4, 0x84, 0x6d, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0xff0a) setsockopt$inet_sctp6_SCTP_RTOINFO(r4, 0x84, 0x22, &(0x7f00000000c0), 0x10) r5 = dup2(r2, r4) dup3(r5, r3, 0x0) 09:30:54 executing program 5: perf_event_open(&(0x7f00000000c0)={0x5, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) setsockopt$inet_tcp_int(r1, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) bind$inet(r1, &(0x7f0000738ff0)={0x2, 0x4e21, @dev}, 0x10) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21}, 0x10) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) write$P9_RFSYNC(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000140)=[@mss, @sack_perm, @mss, @window, @sack_perm], 0x20000000000001f4) sendto$inet(r1, &(0x7f0000000580)='\x00', 0x1, 0x20000084, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000000)={0x0, 0x4, 0x7ffffffc, 0x0, 0xffffffff}, 0x14) shutdown(r1, 0x2) 09:30:54 executing program 1: perf_event_open(&(0x7f00000000c0)={0x5, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) setsockopt$inet_tcp_int(r1, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) bind$inet(r1, &(0x7f0000738ff0)={0x2, 0x4e21, @dev}, 0x10) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21}, 0x10) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) write$P9_RFSYNC(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000140)=[@mss, @sack_perm, @mss, @window, @sack_perm], 0x20000000000001f4) sendto$inet(r1, &(0x7f0000000580)='\x00', 0x1, 0x20000084, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000000)={0x0, 0x4, 0x7ffffffc, 0x0, 0xffffffff}, 0x14) shutdown(r1, 0x2) 09:30:55 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000012000/0x4000)=nil, 0x4000}, 0x1}) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r4, 0x84, 0x6d, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0xff0a) setsockopt$inet_sctp6_SCTP_RTOINFO(r4, 0x84, 0x22, &(0x7f00000000c0), 0x10) r5 = dup2(r2, r4) dup3(r5, r3, 0x0) 09:30:55 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000012000/0x4000)=nil, 0x4000}, 0x1}) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r4, 0x84, 0x6d, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0xff0a) setsockopt$inet_sctp6_SCTP_RTOINFO(r4, 0x84, 0x22, &(0x7f00000000c0), 0x10) r5 = dup2(r2, r4) dup3(r5, r3, 0x0) 09:30:55 executing program 4: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='configfs\x00', 0x0, 0x0) chdir(&(0x7f0000000340)='./file0\x00') r0 = open(&(0x7f00000000c0)='.\x00', 0x0, 0x0) lseek(r0, 0x0, 0x1) 09:30:55 executing program 1: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='configfs\x00', 0x0, 0x0) chdir(&(0x7f0000000340)='./file0\x00') r0 = open(&(0x7f00000000c0)='.\x00', 0x0, 0x0) lseek(r0, 0x0, 0x1) 09:30:55 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000012000/0x4000)=nil, 0x4000}, 0x1}) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r4, 0x84, 0x6d, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0xff0a) setsockopt$inet_sctp6_SCTP_RTOINFO(r4, 0x84, 0x22, &(0x7f00000000c0), 0x10) r5 = dup2(r2, r4) dup3(r5, r3, 0x0) 09:30:55 executing program 5: perf_event_open(&(0x7f00000000c0)={0x5, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) setsockopt$inet_tcp_int(r1, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) bind$inet(r1, &(0x7f0000738ff0)={0x2, 0x4e21, @dev}, 0x10) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21}, 0x10) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) write$P9_RFSYNC(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000140)=[@mss, @sack_perm, @mss, @window, @sack_perm], 0x20000000000001f4) sendto$inet(r1, &(0x7f0000000580)='\x00', 0x1, 0x20000084, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000000)={0x0, 0x4, 0x7ffffffc, 0x0, 0xffffffff}, 0x14) shutdown(r1, 0x2) 09:30:55 executing program 4: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='configfs\x00', 0x0, 0x0) chdir(&(0x7f0000000340)='./file0\x00') r0 = open(&(0x7f00000000c0)='.\x00', 0x0, 0x0) lseek(r0, 0x0, 0x1) 09:30:55 executing program 5: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='configfs\x00', 0x0, 0x0) chdir(&(0x7f0000000340)='./file0\x00') r0 = open(&(0x7f00000000c0)='.\x00', 0x0, 0x0) lseek(r0, 0x0, 0x1) 09:30:55 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000012000/0x4000)=nil, 0x4000}, 0x1}) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r4, 0x84, 0x6d, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0xff0a) setsockopt$inet_sctp6_SCTP_RTOINFO(r4, 0x84, 0x22, &(0x7f00000000c0), 0x10) r5 = dup2(r2, r4) dup3(r5, r3, 0x0) 09:30:55 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000012000/0x4000)=nil, 0x4000}, 0x1}) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r4, 0x84, 0x6d, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0xff0a) setsockopt$inet_sctp6_SCTP_RTOINFO(r4, 0x84, 0x22, &(0x7f00000000c0), 0x10) r5 = dup2(r2, r4) dup3(r5, r3, 0x0) 09:30:55 executing program 1: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='configfs\x00', 0x0, 0x0) chdir(&(0x7f0000000340)='./file0\x00') r0 = open(&(0x7f00000000c0)='.\x00', 0x0, 0x0) lseek(r0, 0x0, 0x1) 09:30:55 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000012000/0x4000)=nil, 0x4000}, 0x1}) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r4, 0x84, 0x6d, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0xff0a) setsockopt$inet_sctp6_SCTP_RTOINFO(r4, 0x84, 0x22, &(0x7f00000000c0), 0x10) r5 = dup2(r2, r4) dup3(r5, r3, 0x0) 09:30:55 executing program 4: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='configfs\x00', 0x0, 0x0) chdir(&(0x7f0000000340)='./file0\x00') r0 = open(&(0x7f00000000c0)='.\x00', 0x0, 0x0) lseek(r0, 0x0, 0x1) 09:30:55 executing program 5: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='configfs\x00', 0x0, 0x0) chdir(&(0x7f0000000340)='./file0\x00') r0 = open(&(0x7f00000000c0)='.\x00', 0x0, 0x0) lseek(r0, 0x0, 0x1) 09:30:56 executing program 1: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='configfs\x00', 0x0, 0x0) chdir(&(0x7f0000000340)='./file0\x00') r0 = open(&(0x7f00000000c0)='.\x00', 0x0, 0x0) lseek(r0, 0x0, 0x1) 09:30:56 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000012000/0x4000)=nil, 0x4000}, 0x1}) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r4, 0x84, 0x6d, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0xff0a) setsockopt$inet_sctp6_SCTP_RTOINFO(r4, 0x84, 0x22, &(0x7f00000000c0), 0x10) r5 = dup2(r2, r4) dup3(r5, r3, 0x0) 09:30:56 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000000)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000200)={0x68, r2, 0x5, 0x0, 0x0, {{}, 0x0, 0x4109, 0x0, {0x4c, 0x18, {0xf00, @link='broadcast-link\x00'}}}}, 0x68}}, 0x0) 09:30:56 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$sock_inet_SIOCGIFADDR(0xffffffffffffffff, 0x8915, &(0x7f0000000080)={'syzkaller0\x00', {0x2, 0x0, @multicast2}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000003c0)=[@textreal={0x8, &(0x7f0000000380)="f00fc74f94ba4000b87700ef83d0bb263e050c00bad00466b86b00000066ef0f005c8e0fe82d66b98b0800000f320f013fbad10466b80000000066ef", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:30:56 executing program 5: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='configfs\x00', 0x0, 0x0) chdir(&(0x7f0000000340)='./file0\x00') r0 = open(&(0x7f00000000c0)='.\x00', 0x0, 0x0) lseek(r0, 0x0, 0x1) 09:30:56 executing program 3: socket$inet_udplite(0x2, 0x2, 0x88) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='rpc_pipefs\x00', 0x0, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000080)='.\x00', 0xfe) r1 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r2, 0xc008240a, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1}, 0x0, 0xffefffffffffffff, r2, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x200000000, 0x2, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x10) mount(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000001c0)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x0, &(0x7f0000000000)) ioprio_set$uid(0x0, 0x0, 0x0) r3 = creat(0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000002c0)) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x1000f4) semctl$GETVAL(0x0, 0xfac69a90c9373844, 0xc, &(0x7f0000000200)=""/157) r4 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) sendfile(r3, r4, 0x0, 0x8000fffffffe) r5 = socket(0x1, 0x5, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x5) setreuid(0x0, r6) getegid() socket$alg(0x26, 0x5, 0x0) r7 = socket$alg(0x26, 0x5, 0x0) accept4$alg(r7, 0x0, 0x0, 0x0) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) r8 = socket$alg(0x26, 0x5, 0x0) bind$alg(r8, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'michael_mic-generic\x00'}, 0x58) r9 = creat(&(0x7f0000000100)='./bus\x00', 0x0) fallocate(r9, 0x0, 0x0, 0x1000f4) r10 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000140)='/proc/thread-self/attr/current\x00', 0x2, 0x0) sendfile(r10, 0xffffffffffffffff, 0x0, 0x80000001) openat$uhid(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uhid\x00', 0x2, 0x0) r11 = openat$null(0xffffffffffffff9c, &(0x7f0000001040)='/dev/null\x00', 0x54d000, 0x0) perf_event_open$cgroup(&(0x7f0000001800)={0x0, 0x70, 0x7f, 0x4e, 0x0, 0x81, 0x0, 0xf22, 0x2, 0x7, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x400, 0x0, @perf_config_ext={0xffffffffffffffff}, 0x0, 0x6, 0x0, 0x2, 0xd58, 0x5, 0x8}, r9, 0x1, r11, 0x4) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, &(0x7f0000001980)) write$P9_RSTATu(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xb, r9, 0x0) getresuid(&(0x7f00000019c0), &(0x7f0000001a00), &(0x7f0000001a40)) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000001b00)) lstat(0x0, &(0x7f00000004c0)) write$P9_RSTATu(0xffffffffffffffff, 0x0, 0x0) r12 = socket$alg(0x26, 0x5, 0x0) accept4$alg(r12, 0x0, 0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) r13 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r13, 0x29, 0x2f, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) fstat(0xffffffffffffffff, &(0x7f0000000200)) write$P9_RSTATu(0xffffffffffffffff, 0x0, 0x0) clock_gettime(0xac2c97d066b654fb, 0x0) 09:30:56 executing program 1: syz_emit_ethernet(0x4a, &(0x7f0000000140)=ANY=[@ANYBLOB="aaaaaaaaaaaa0180c200000086dd606c48a300142f00fe800689000000000000000000000000ff020000000000000000000000000001000086dd", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="a37b2dc9f74e2b62"], &(0x7f00000000c0)) [ 72.973253][ T7640] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 09:30:56 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000000)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000200)={0x68, r2, 0x5, 0x0, 0x0, {{}, 0x0, 0x4109, 0x0, {0x4c, 0x18, {0xf00, @link='broadcast-link\x00'}}}}, 0x68}}, 0x0) [ 73.141224][ C0] hrtimer: interrupt took 35959 ns 09:30:56 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x12c4d3f5}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x29, 0x1000000000002, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, 0x0) dup(0xffffffffffffffff) keyctl$reject(0x13, 0x0, 0x0, 0x0, 0x0) add_key(&(0x7f00000001c0)='id_resolver\x00', &(0x7f0000000200)={'syz', 0x2}, 0x0, 0x0, 0x0) write$P9_RLINK(0xffffffffffffffff, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x1000008912, 0x0) openat$smack_task_current(0xffffffffffffff9c, &(0x7f0000000280)='/proc/self/attr/current\x00', 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000140)=ANY=[@ANYRESDEC, @ANYPTR=&(0x7f00000000c0)=ANY=[@ANYBLOB='B\v'], @ANYRESHEX], 0x3) 09:30:56 executing program 1: syz_emit_ethernet(0x4a, &(0x7f0000000140)=ANY=[@ANYBLOB="aaaaaaaaaaaa0180c200000086dd606c48a300142f00fe800689000000000000000000000000ff020000000000000000000000000001000086dd", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="a37b2dc9f74e2b62"], &(0x7f00000000c0)) 09:30:56 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000000)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000200)={0x68, r2, 0x5, 0x0, 0x0, {{}, 0x0, 0x4109, 0x0, {0x4c, 0x18, {0xf00, @link='broadcast-link\x00'}}}}, 0x68}}, 0x0) 09:30:56 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$sock_inet_SIOCGIFADDR(0xffffffffffffffff, 0x8915, &(0x7f0000000080)={'syzkaller0\x00', {0x2, 0x0, @multicast2}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000003c0)=[@textreal={0x8, &(0x7f0000000380)="f00fc74f94ba4000b87700ef83d0bb263e050c00bad00466b86b00000066ef0f005c8e0fe82d66b98b0800000f320f013fbad10466b80000000066ef", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:30:56 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$sock_inet_SIOCGIFADDR(0xffffffffffffffff, 0x8915, &(0x7f0000000080)={'syzkaller0\x00', {0x2, 0x0, @multicast2}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000003c0)=[@textreal={0x8, &(0x7f0000000380)="f00fc74f94ba4000b87700ef83d0bb263e050c00bad00466b86b00000066ef0f005c8e0fe82d66b98b0800000f320f013fbad10466b80000000066ef", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:30:57 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x12c4d3f5}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x29, 0x1000000000002, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, 0x0) dup(0xffffffffffffffff) keyctl$reject(0x13, 0x0, 0x0, 0x0, 0x0) add_key(&(0x7f00000001c0)='id_resolver\x00', &(0x7f0000000200)={'syz', 0x2}, 0x0, 0x0, 0x0) write$P9_RLINK(0xffffffffffffffff, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x1000008912, 0x0) openat$smack_task_current(0xffffffffffffff9c, &(0x7f0000000280)='/proc/self/attr/current\x00', 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000140)=ANY=[@ANYRESDEC, @ANYPTR=&(0x7f00000000c0)=ANY=[@ANYBLOB='B\v'], @ANYRESHEX], 0x3) 09:30:57 executing program 1: syz_emit_ethernet(0x4a, &(0x7f0000000140)=ANY=[@ANYBLOB="aaaaaaaaaaaa0180c200000086dd606c48a300142f00fe800689000000000000000000000000ff020000000000000000000000000001000086dd", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="a37b2dc9f74e2b62"], &(0x7f00000000c0)) 09:30:57 executing program 3: socket$inet_udplite(0x2, 0x2, 0x88) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='rpc_pipefs\x00', 0x0, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000080)='.\x00', 0xfe) r1 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r2, 0xc008240a, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1}, 0x0, 0xffefffffffffffff, r2, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x200000000, 0x2, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x10) mount(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000001c0)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x0, &(0x7f0000000000)) ioprio_set$uid(0x0, 0x0, 0x0) r3 = creat(0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000002c0)) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x1000f4) semctl$GETVAL(0x0, 0xfac69a90c9373844, 0xc, &(0x7f0000000200)=""/157) r4 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) sendfile(r3, r4, 0x0, 0x8000fffffffe) r5 = socket(0x1, 0x5, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x5) setreuid(0x0, r6) getegid() socket$alg(0x26, 0x5, 0x0) r7 = socket$alg(0x26, 0x5, 0x0) accept4$alg(r7, 0x0, 0x0, 0x0) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) r8 = socket$alg(0x26, 0x5, 0x0) bind$alg(r8, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'michael_mic-generic\x00'}, 0x58) r9 = creat(&(0x7f0000000100)='./bus\x00', 0x0) fallocate(r9, 0x0, 0x0, 0x1000f4) r10 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000140)='/proc/thread-self/attr/current\x00', 0x2, 0x0) sendfile(r10, 0xffffffffffffffff, 0x0, 0x80000001) openat$uhid(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uhid\x00', 0x2, 0x0) r11 = openat$null(0xffffffffffffff9c, &(0x7f0000001040)='/dev/null\x00', 0x54d000, 0x0) perf_event_open$cgroup(&(0x7f0000001800)={0x0, 0x70, 0x7f, 0x4e, 0x0, 0x81, 0x0, 0xf22, 0x2, 0x7, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x400, 0x0, @perf_config_ext={0xffffffffffffffff}, 0x0, 0x6, 0x0, 0x2, 0xd58, 0x5, 0x8}, r9, 0x1, r11, 0x4) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, &(0x7f0000001980)) write$P9_RSTATu(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xb, r9, 0x0) getresuid(&(0x7f00000019c0), &(0x7f0000001a00), &(0x7f0000001a40)) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000001b00)) lstat(0x0, &(0x7f00000004c0)) write$P9_RSTATu(0xffffffffffffffff, 0x0, 0x0) r12 = socket$alg(0x26, 0x5, 0x0) accept4$alg(r12, 0x0, 0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) r13 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r13, 0x29, 0x2f, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) fstat(0xffffffffffffffff, &(0x7f0000000200)) write$P9_RSTATu(0xffffffffffffffff, 0x0, 0x0) clock_gettime(0xac2c97d066b654fb, 0x0) 09:30:57 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='rpc_pipefs\x00', 0x0, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000080)='.\x00', 0xfe) r1 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r2, 0xc008240a, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1}, 0x0, 0xffefffffffffffff, r2, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x200000000, 0x2, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x10) mount(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000001c0)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x0, &(0x7f0000000000)) ioprio_set$uid(0x0, 0x0, 0x0) r3 = creat(0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000002c0)) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x1000f4) semctl$GETVAL(0x0, 0xfac69a90c9373844, 0xc, &(0x7f0000000200)=""/157) r4 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) sendfile(r3, r4, 0x0, 0x8000fffffffe) r5 = socket(0x1, 0x5, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x5) setreuid(0x0, r6) getegid() socket$alg(0x26, 0x5, 0x0) r7 = socket$alg(0x26, 0x5, 0x0) accept4$alg(r7, 0x0, 0x0, 0x0) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) r8 = socket$alg(0x26, 0x5, 0x0) bind$alg(r8, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'michael_mic-generic\x00'}, 0x58) r9 = creat(&(0x7f0000000100)='./bus\x00', 0x0) fallocate(r9, 0x0, 0x0, 0x1000f4) r10 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000140)='/proc/thread-self/attr/current\x00', 0x2, 0x0) sendfile(r10, 0xffffffffffffffff, 0x0, 0x80000001) openat$uhid(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uhid\x00', 0x2, 0x0) r11 = openat$null(0xffffffffffffff9c, &(0x7f0000001040)='/dev/null\x00', 0x54d000, 0x0) perf_event_open$cgroup(&(0x7f0000001800)={0x0, 0x70, 0x7f, 0x4e, 0x0, 0x81, 0x0, 0xf22, 0x2, 0x7, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x400, 0x0, @perf_config_ext={0xffffffffffffffff}, 0x0, 0x6, 0x0, 0x2, 0xd58, 0x5, 0x8}, r9, 0x1, r11, 0x4) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, &(0x7f0000001980)) write$P9_RSTATu(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xb, r9, 0x0) getresuid(&(0x7f00000019c0), &(0x7f0000001a00), &(0x7f0000001a40)) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000001b00)) lstat(0x0, &(0x7f00000004c0)) write$P9_RSTATu(0xffffffffffffffff, 0x0, 0x0) r12 = socket$alg(0x26, 0x5, 0x0) accept4$alg(r12, 0x0, 0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) r13 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r13, 0x29, 0x2f, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) fstat(0xffffffffffffffff, &(0x7f0000000200)) write$P9_RSTATu(0xffffffffffffffff, 0x0, 0x0) clock_gettime(0xac2c97d066b654fb, 0x0) [ 73.810482][ T7675] kvm: emulating exchange as write 09:30:57 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$sock_inet_SIOCGIFADDR(0xffffffffffffffff, 0x8915, &(0x7f0000000080)={'syzkaller0\x00', {0x2, 0x0, @multicast2}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000003c0)=[@textreal={0x8, &(0x7f0000000380)="f00fc74f94ba4000b87700ef83d0bb263e050c00bad00466b86b00000066ef0f005c8e0fe82d66b98b0800000f320f013fbad10466b80000000066ef", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:30:57 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$sock_inet_SIOCGIFADDR(0xffffffffffffffff, 0x8915, &(0x7f0000000080)={'syzkaller0\x00', {0x2, 0x0, @multicast2}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000003c0)=[@textreal={0x8, &(0x7f0000000380)="f00fc74f94ba4000b87700ef83d0bb263e050c00bad00466b86b00000066ef0f005c8e0fe82d66b98b0800000f320f013fbad10466b80000000066ef", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:30:57 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x12c4d3f5}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x29, 0x1000000000002, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, 0x0) dup(0xffffffffffffffff) keyctl$reject(0x13, 0x0, 0x0, 0x0, 0x0) add_key(&(0x7f00000001c0)='id_resolver\x00', &(0x7f0000000200)={'syz', 0x2}, 0x0, 0x0, 0x0) write$P9_RLINK(0xffffffffffffffff, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x1000008912, 0x0) openat$smack_task_current(0xffffffffffffff9c, &(0x7f0000000280)='/proc/self/attr/current\x00', 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000140)=ANY=[@ANYRESDEC, @ANYPTR=&(0x7f00000000c0)=ANY=[@ANYBLOB='B\v'], @ANYRESHEX], 0x3) 09:30:57 executing program 1: syz_emit_ethernet(0x4a, &(0x7f0000000140)=ANY=[@ANYBLOB="aaaaaaaaaaaa0180c200000086dd606c48a300142f00fe800689000000000000000000000000ff020000000000000000000000000001000086dd", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="a37b2dc9f74e2b62"], &(0x7f00000000c0)) 09:30:57 executing program 3: socket$inet_udplite(0x2, 0x2, 0x88) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='rpc_pipefs\x00', 0x0, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000080)='.\x00', 0xfe) r1 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r2, 0xc008240a, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1}, 0x0, 0xffefffffffffffff, r2, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x200000000, 0x2, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x10) mount(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000001c0)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x0, &(0x7f0000000000)) ioprio_set$uid(0x0, 0x0, 0x0) r3 = creat(0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000002c0)) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x1000f4) semctl$GETVAL(0x0, 0xfac69a90c9373844, 0xc, &(0x7f0000000200)=""/157) r4 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) sendfile(r3, r4, 0x0, 0x8000fffffffe) r5 = socket(0x1, 0x5, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x5) setreuid(0x0, r6) getegid() socket$alg(0x26, 0x5, 0x0) r7 = socket$alg(0x26, 0x5, 0x0) accept4$alg(r7, 0x0, 0x0, 0x0) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) r8 = socket$alg(0x26, 0x5, 0x0) bind$alg(r8, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'michael_mic-generic\x00'}, 0x58) r9 = creat(&(0x7f0000000100)='./bus\x00', 0x0) fallocate(r9, 0x0, 0x0, 0x1000f4) r10 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000140)='/proc/thread-self/attr/current\x00', 0x2, 0x0) sendfile(r10, 0xffffffffffffffff, 0x0, 0x80000001) openat$uhid(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uhid\x00', 0x2, 0x0) r11 = openat$null(0xffffffffffffff9c, &(0x7f0000001040)='/dev/null\x00', 0x54d000, 0x0) perf_event_open$cgroup(&(0x7f0000001800)={0x0, 0x70, 0x7f, 0x4e, 0x0, 0x81, 0x0, 0xf22, 0x2, 0x7, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x400, 0x0, @perf_config_ext={0xffffffffffffffff}, 0x0, 0x6, 0x0, 0x2, 0xd58, 0x5, 0x8}, r9, 0x1, r11, 0x4) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, &(0x7f0000001980)) write$P9_RSTATu(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xb, r9, 0x0) getresuid(&(0x7f00000019c0), &(0x7f0000001a00), &(0x7f0000001a40)) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000001b00)) lstat(0x0, &(0x7f00000004c0)) write$P9_RSTATu(0xffffffffffffffff, 0x0, 0x0) r12 = socket$alg(0x26, 0x5, 0x0) accept4$alg(r12, 0x0, 0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) r13 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r13, 0x29, 0x2f, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) fstat(0xffffffffffffffff, &(0x7f0000000200)) write$P9_RSTATu(0xffffffffffffffff, 0x0, 0x0) clock_gettime(0xac2c97d066b654fb, 0x0) 09:30:57 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='rpc_pipefs\x00', 0x0, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000080)='.\x00', 0xfe) r1 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r2, 0xc008240a, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1}, 0x0, 0xffefffffffffffff, r2, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x200000000, 0x2, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x10) mount(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000001c0)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x0, &(0x7f0000000000)) ioprio_set$uid(0x0, 0x0, 0x0) r3 = creat(0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000002c0)) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x1000f4) semctl$GETVAL(0x0, 0xfac69a90c9373844, 0xc, &(0x7f0000000200)=""/157) r4 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) sendfile(r3, r4, 0x0, 0x8000fffffffe) r5 = socket(0x1, 0x5, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x5) setreuid(0x0, r6) getegid() socket$alg(0x26, 0x5, 0x0) r7 = socket$alg(0x26, 0x5, 0x0) accept4$alg(r7, 0x0, 0x0, 0x0) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) r8 = socket$alg(0x26, 0x5, 0x0) bind$alg(r8, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'michael_mic-generic\x00'}, 0x58) r9 = creat(&(0x7f0000000100)='./bus\x00', 0x0) fallocate(r9, 0x0, 0x0, 0x1000f4) r10 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000140)='/proc/thread-self/attr/current\x00', 0x2, 0x0) sendfile(r10, 0xffffffffffffffff, 0x0, 0x80000001) openat$uhid(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uhid\x00', 0x2, 0x0) r11 = openat$null(0xffffffffffffff9c, &(0x7f0000001040)='/dev/null\x00', 0x54d000, 0x0) perf_event_open$cgroup(&(0x7f0000001800)={0x0, 0x70, 0x7f, 0x4e, 0x0, 0x81, 0x0, 0xf22, 0x2, 0x7, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x400, 0x0, @perf_config_ext={0xffffffffffffffff}, 0x0, 0x6, 0x0, 0x2, 0xd58, 0x5, 0x8}, r9, 0x1, r11, 0x4) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, &(0x7f0000001980)) write$P9_RSTATu(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xb, r9, 0x0) getresuid(&(0x7f00000019c0), &(0x7f0000001a00), &(0x7f0000001a40)) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000001b00)) lstat(0x0, &(0x7f00000004c0)) write$P9_RSTATu(0xffffffffffffffff, 0x0, 0x0) r12 = socket$alg(0x26, 0x5, 0x0) accept4$alg(r12, 0x0, 0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) r13 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r13, 0x29, 0x2f, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) fstat(0xffffffffffffffff, &(0x7f0000000200)) write$P9_RSTATu(0xffffffffffffffff, 0x0, 0x0) clock_gettime(0xac2c97d066b654fb, 0x0) 09:30:57 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$sock_inet_SIOCGIFADDR(0xffffffffffffffff, 0x8915, &(0x7f0000000080)={'syzkaller0\x00', {0x2, 0x0, @multicast2}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000003c0)=[@textreal={0x8, &(0x7f0000000380)="f00fc74f94ba4000b87700ef83d0bb263e050c00bad00466b86b00000066ef0f005c8e0fe82d66b98b0800000f320f013fbad10466b80000000066ef", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:30:58 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='rpc_pipefs\x00', 0x0, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000080)='.\x00', 0xfe) r1 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r2, 0xc008240a, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1}, 0x0, 0xffefffffffffffff, r2, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x200000000, 0x2, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x10) mount(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000001c0)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x0, &(0x7f0000000000)) ioprio_set$uid(0x0, 0x0, 0x0) r3 = creat(0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000002c0)) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x1000f4) semctl$GETVAL(0x0, 0xfac69a90c9373844, 0xc, &(0x7f0000000200)=""/157) r4 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) sendfile(r3, r4, 0x0, 0x8000fffffffe) r5 = socket(0x1, 0x5, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x5) setreuid(0x0, r6) getegid() socket$alg(0x26, 0x5, 0x0) r7 = socket$alg(0x26, 0x5, 0x0) accept4$alg(r7, 0x0, 0x0, 0x0) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) r8 = socket$alg(0x26, 0x5, 0x0) bind$alg(r8, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'michael_mic-generic\x00'}, 0x58) r9 = creat(&(0x7f0000000100)='./bus\x00', 0x0) fallocate(r9, 0x0, 0x0, 0x1000f4) r10 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000140)='/proc/thread-self/attr/current\x00', 0x2, 0x0) sendfile(r10, 0xffffffffffffffff, 0x0, 0x80000001) openat$uhid(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uhid\x00', 0x2, 0x0) r11 = openat$null(0xffffffffffffff9c, &(0x7f0000001040)='/dev/null\x00', 0x54d000, 0x0) perf_event_open$cgroup(&(0x7f0000001800)={0x0, 0x70, 0x7f, 0x4e, 0x0, 0x81, 0x0, 0xf22, 0x2, 0x7, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x400, 0x0, @perf_config_ext={0xffffffffffffffff}, 0x0, 0x6, 0x0, 0x2, 0xd58, 0x5, 0x8}, r9, 0x1, r11, 0x4) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, &(0x7f0000001980)) write$P9_RSTATu(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xb, r9, 0x0) getresuid(&(0x7f00000019c0), &(0x7f0000001a00), &(0x7f0000001a40)) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000001b00)) lstat(0x0, &(0x7f00000004c0)) write$P9_RSTATu(0xffffffffffffffff, 0x0, 0x0) r12 = socket$alg(0x26, 0x5, 0x0) accept4$alg(r12, 0x0, 0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) r13 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r13, 0x29, 0x2f, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) fstat(0xffffffffffffffff, &(0x7f0000000200)) write$P9_RSTATu(0xffffffffffffffff, 0x0, 0x0) clock_gettime(0xac2c97d066b654fb, 0x0) 09:30:58 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$sock_inet_SIOCGIFADDR(0xffffffffffffffff, 0x8915, &(0x7f0000000080)={'syzkaller0\x00', {0x2, 0x0, @multicast2}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000003c0)=[@textreal={0x8, &(0x7f0000000380)="f00fc74f94ba4000b87700ef83d0bb263e050c00bad00466b86b00000066ef0f005c8e0fe82d66b98b0800000f320f013fbad10466b80000000066ef", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:30:58 executing program 3: socket$inet_udplite(0x2, 0x2, 0x88) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='rpc_pipefs\x00', 0x0, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000080)='.\x00', 0xfe) r1 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r2, 0xc008240a, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1}, 0x0, 0xffefffffffffffff, r2, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x200000000, 0x2, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x10) mount(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000001c0)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x0, &(0x7f0000000000)) ioprio_set$uid(0x0, 0x0, 0x0) r3 = creat(0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000002c0)) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x1000f4) semctl$GETVAL(0x0, 0xfac69a90c9373844, 0xc, &(0x7f0000000200)=""/157) r4 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) sendfile(r3, r4, 0x0, 0x8000fffffffe) r5 = socket(0x1, 0x5, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x5) setreuid(0x0, r6) getegid() socket$alg(0x26, 0x5, 0x0) r7 = socket$alg(0x26, 0x5, 0x0) accept4$alg(r7, 0x0, 0x0, 0x0) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) r8 = socket$alg(0x26, 0x5, 0x0) bind$alg(r8, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'michael_mic-generic\x00'}, 0x58) r9 = creat(&(0x7f0000000100)='./bus\x00', 0x0) fallocate(r9, 0x0, 0x0, 0x1000f4) r10 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000140)='/proc/thread-self/attr/current\x00', 0x2, 0x0) sendfile(r10, 0xffffffffffffffff, 0x0, 0x80000001) openat$uhid(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uhid\x00', 0x2, 0x0) r11 = openat$null(0xffffffffffffff9c, &(0x7f0000001040)='/dev/null\x00', 0x54d000, 0x0) perf_event_open$cgroup(&(0x7f0000001800)={0x0, 0x70, 0x7f, 0x4e, 0x0, 0x81, 0x0, 0xf22, 0x2, 0x7, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x400, 0x0, @perf_config_ext={0xffffffffffffffff}, 0x0, 0x6, 0x0, 0x2, 0xd58, 0x5, 0x8}, r9, 0x1, r11, 0x4) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, &(0x7f0000001980)) write$P9_RSTATu(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xb, r9, 0x0) getresuid(&(0x7f00000019c0), &(0x7f0000001a00), &(0x7f0000001a40)) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000001b00)) lstat(0x0, &(0x7f00000004c0)) write$P9_RSTATu(0xffffffffffffffff, 0x0, 0x0) r12 = socket$alg(0x26, 0x5, 0x0) accept4$alg(r12, 0x0, 0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) r13 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r13, 0x29, 0x2f, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) fstat(0xffffffffffffffff, &(0x7f0000000200)) write$P9_RSTATu(0xffffffffffffffff, 0x0, 0x0) clock_gettime(0xac2c97d066b654fb, 0x0) 09:30:58 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x12c4d3f5}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x29, 0x1000000000002, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, 0x0) dup(0xffffffffffffffff) keyctl$reject(0x13, 0x0, 0x0, 0x0, 0x0) add_key(&(0x7f00000001c0)='id_resolver\x00', &(0x7f0000000200)={'syz', 0x2}, 0x0, 0x0, 0x0) write$P9_RLINK(0xffffffffffffffff, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x1000008912, 0x0) openat$smack_task_current(0xffffffffffffff9c, &(0x7f0000000280)='/proc/self/attr/current\x00', 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000140)=ANY=[@ANYRESDEC, @ANYPTR=&(0x7f00000000c0)=ANY=[@ANYBLOB='B\v'], @ANYRESHEX], 0x3) 09:30:58 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='rpc_pipefs\x00', 0x0, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000080)='.\x00', 0xfe) r1 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r2, 0xc008240a, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1}, 0x0, 0xffefffffffffffff, r2, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x200000000, 0x2, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x10) mount(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000001c0)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x0, &(0x7f0000000000)) ioprio_set$uid(0x0, 0x0, 0x0) r3 = creat(0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000002c0)) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x1000f4) semctl$GETVAL(0x0, 0xfac69a90c9373844, 0xc, &(0x7f0000000200)=""/157) r4 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) sendfile(r3, r4, 0x0, 0x8000fffffffe) r5 = socket(0x1, 0x5, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x5) setreuid(0x0, r6) getegid() socket$alg(0x26, 0x5, 0x0) r7 = socket$alg(0x26, 0x5, 0x0) accept4$alg(r7, 0x0, 0x0, 0x0) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) r8 = socket$alg(0x26, 0x5, 0x0) bind$alg(r8, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'michael_mic-generic\x00'}, 0x58) r9 = creat(&(0x7f0000000100)='./bus\x00', 0x0) fallocate(r9, 0x0, 0x0, 0x1000f4) r10 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000140)='/proc/thread-self/attr/current\x00', 0x2, 0x0) sendfile(r10, 0xffffffffffffffff, 0x0, 0x80000001) openat$uhid(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uhid\x00', 0x2, 0x0) r11 = openat$null(0xffffffffffffff9c, &(0x7f0000001040)='/dev/null\x00', 0x54d000, 0x0) perf_event_open$cgroup(&(0x7f0000001800)={0x0, 0x70, 0x7f, 0x4e, 0x0, 0x81, 0x0, 0xf22, 0x2, 0x7, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x400, 0x0, @perf_config_ext={0xffffffffffffffff}, 0x0, 0x6, 0x0, 0x2, 0xd58, 0x5, 0x8}, r9, 0x1, r11, 0x4) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, &(0x7f0000001980)) write$P9_RSTATu(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xb, r9, 0x0) getresuid(&(0x7f00000019c0), &(0x7f0000001a00), &(0x7f0000001a40)) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000001b00)) lstat(0x0, &(0x7f00000004c0)) write$P9_RSTATu(0xffffffffffffffff, 0x0, 0x0) r12 = socket$alg(0x26, 0x5, 0x0) accept4$alg(r12, 0x0, 0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) r13 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r13, 0x29, 0x2f, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) fstat(0xffffffffffffffff, &(0x7f0000000200)) write$P9_RSTATu(0xffffffffffffffff, 0x0, 0x0) clock_gettime(0xac2c97d066b654fb, 0x0) 09:30:58 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='rpc_pipefs\x00', 0x0, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000080)='.\x00', 0xfe) r1 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r2, 0xc008240a, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1}, 0x0, 0xffefffffffffffff, r2, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x200000000, 0x2, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x10) mount(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000001c0)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x0, &(0x7f0000000000)) ioprio_set$uid(0x0, 0x0, 0x0) r3 = creat(0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000002c0)) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x1000f4) semctl$GETVAL(0x0, 0xfac69a90c9373844, 0xc, &(0x7f0000000200)=""/157) r4 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) sendfile(r3, r4, 0x0, 0x8000fffffffe) r5 = socket(0x1, 0x5, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x5) setreuid(0x0, r6) getegid() socket$alg(0x26, 0x5, 0x0) r7 = socket$alg(0x26, 0x5, 0x0) accept4$alg(r7, 0x0, 0x0, 0x0) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) r8 = socket$alg(0x26, 0x5, 0x0) bind$alg(r8, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'michael_mic-generic\x00'}, 0x58) r9 = creat(&(0x7f0000000100)='./bus\x00', 0x0) fallocate(r9, 0x0, 0x0, 0x1000f4) r10 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000140)='/proc/thread-self/attr/current\x00', 0x2, 0x0) sendfile(r10, 0xffffffffffffffff, 0x0, 0x80000001) openat$uhid(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uhid\x00', 0x2, 0x0) r11 = openat$null(0xffffffffffffff9c, &(0x7f0000001040)='/dev/null\x00', 0x54d000, 0x0) perf_event_open$cgroup(&(0x7f0000001800)={0x0, 0x70, 0x7f, 0x4e, 0x0, 0x81, 0x0, 0xf22, 0x2, 0x7, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x400, 0x0, @perf_config_ext={0xffffffffffffffff}, 0x0, 0x6, 0x0, 0x2, 0xd58, 0x5, 0x8}, r9, 0x1, r11, 0x4) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, &(0x7f0000001980)) write$P9_RSTATu(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xb, r9, 0x0) getresuid(&(0x7f00000019c0), &(0x7f0000001a00), &(0x7f0000001a40)) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000001b00)) lstat(0x0, &(0x7f00000004c0)) write$P9_RSTATu(0xffffffffffffffff, 0x0, 0x0) r12 = socket$alg(0x26, 0x5, 0x0) accept4$alg(r12, 0x0, 0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) r13 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r13, 0x29, 0x2f, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) fstat(0xffffffffffffffff, &(0x7f0000000200)) write$P9_RSTATu(0xffffffffffffffff, 0x0, 0x0) clock_gettime(0xac2c97d066b654fb, 0x0) 09:30:58 executing program 4: socket$inet_udplite(0x2, 0x2, 0x88) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='rpc_pipefs\x00', 0x0, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000080)='.\x00', 0xfe) r1 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r2, 0xc008240a, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1}, 0x0, 0xffefffffffffffff, r2, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x200000000, 0x2, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x10) mount(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000001c0)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x0, &(0x7f0000000000)) ioprio_set$uid(0x0, 0x0, 0x0) r3 = creat(0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000002c0)) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x1000f4) semctl$GETVAL(0x0, 0xfac69a90c9373844, 0xc, &(0x7f0000000200)=""/157) r4 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) sendfile(r3, r4, 0x0, 0x8000fffffffe) r5 = socket(0x1, 0x5, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x5) setreuid(0x0, r6) getegid() socket$alg(0x26, 0x5, 0x0) r7 = socket$alg(0x26, 0x5, 0x0) accept4$alg(r7, 0x0, 0x0, 0x0) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) r8 = socket$alg(0x26, 0x5, 0x0) bind$alg(r8, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'michael_mic-generic\x00'}, 0x58) r9 = creat(&(0x7f0000000100)='./bus\x00', 0x0) fallocate(r9, 0x0, 0x0, 0x1000f4) r10 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000140)='/proc/thread-self/attr/current\x00', 0x2, 0x0) sendfile(r10, 0xffffffffffffffff, 0x0, 0x80000001) openat$uhid(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uhid\x00', 0x2, 0x0) r11 = openat$null(0xffffffffffffff9c, &(0x7f0000001040)='/dev/null\x00', 0x54d000, 0x0) perf_event_open$cgroup(&(0x7f0000001800)={0x0, 0x70, 0x7f, 0x4e, 0x0, 0x81, 0x0, 0xf22, 0x2, 0x7, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x400, 0x0, @perf_config_ext={0xffffffffffffffff}, 0x0, 0x6, 0x0, 0x2, 0xd58, 0x5, 0x8}, r9, 0x1, r11, 0x4) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, &(0x7f0000001980)) write$P9_RSTATu(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xb, r9, 0x0) getresuid(&(0x7f00000019c0), &(0x7f0000001a00), &(0x7f0000001a40)) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000001b00)) lstat(0x0, &(0x7f00000004c0)) write$P9_RSTATu(0xffffffffffffffff, 0x0, 0x0) r12 = socket$alg(0x26, 0x5, 0x0) accept4$alg(r12, 0x0, 0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) r13 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r13, 0x29, 0x2f, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) fstat(0xffffffffffffffff, &(0x7f0000000200)) write$P9_RSTATu(0xffffffffffffffff, 0x0, 0x0) clock_gettime(0xac2c97d066b654fb, 0x0) 09:30:58 executing program 3: socket$inet_udplite(0x2, 0x2, 0x88) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='rpc_pipefs\x00', 0x0, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000080)='.\x00', 0xfe) r1 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r2, 0xc008240a, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1}, 0x0, 0xffefffffffffffff, r2, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x200000000, 0x2, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x10) mount(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000001c0)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x0, &(0x7f0000000000)) ioprio_set$uid(0x0, 0x0, 0x0) r3 = creat(0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000002c0)) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x1000f4) semctl$GETVAL(0x0, 0xfac69a90c9373844, 0xc, &(0x7f0000000200)=""/157) r4 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) sendfile(r3, r4, 0x0, 0x8000fffffffe) r5 = socket(0x1, 0x5, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x5) setreuid(0x0, r6) getegid() socket$alg(0x26, 0x5, 0x0) r7 = socket$alg(0x26, 0x5, 0x0) accept4$alg(r7, 0x0, 0x0, 0x0) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) r8 = socket$alg(0x26, 0x5, 0x0) bind$alg(r8, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'michael_mic-generic\x00'}, 0x58) r9 = creat(&(0x7f0000000100)='./bus\x00', 0x0) fallocate(r9, 0x0, 0x0, 0x1000f4) r10 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000140)='/proc/thread-self/attr/current\x00', 0x2, 0x0) sendfile(r10, 0xffffffffffffffff, 0x0, 0x80000001) openat$uhid(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uhid\x00', 0x2, 0x0) r11 = openat$null(0xffffffffffffff9c, &(0x7f0000001040)='/dev/null\x00', 0x54d000, 0x0) perf_event_open$cgroup(&(0x7f0000001800)={0x0, 0x70, 0x7f, 0x4e, 0x0, 0x81, 0x0, 0xf22, 0x2, 0x7, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x400, 0x0, @perf_config_ext={0xffffffffffffffff}, 0x0, 0x6, 0x0, 0x2, 0xd58, 0x5, 0x8}, r9, 0x1, r11, 0x4) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, &(0x7f0000001980)) write$P9_RSTATu(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xb, r9, 0x0) getresuid(&(0x7f00000019c0), &(0x7f0000001a00), &(0x7f0000001a40)) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000001b00)) lstat(0x0, &(0x7f00000004c0)) write$P9_RSTATu(0xffffffffffffffff, 0x0, 0x0) r12 = socket$alg(0x26, 0x5, 0x0) accept4$alg(r12, 0x0, 0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) r13 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r13, 0x29, 0x2f, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) fstat(0xffffffffffffffff, &(0x7f0000000200)) write$P9_RSTATu(0xffffffffffffffff, 0x0, 0x0) clock_gettime(0xac2c97d066b654fb, 0x0) 09:30:58 executing program 5: socket$inet_udplite(0x2, 0x2, 0x88) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='rpc_pipefs\x00', 0x0, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000080)='.\x00', 0xfe) r1 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r2, 0xc008240a, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1}, 0x0, 0xffefffffffffffff, r2, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x200000000, 0x2, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x10) mount(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000001c0)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x0, &(0x7f0000000000)) ioprio_set$uid(0x0, 0x0, 0x0) r3 = creat(0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000002c0)) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x1000f4) semctl$GETVAL(0x0, 0xfac69a90c9373844, 0xc, &(0x7f0000000200)=""/157) r4 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) sendfile(r3, r4, 0x0, 0x8000fffffffe) r5 = socket(0x1, 0x5, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x5) setreuid(0x0, r6) getegid() socket$alg(0x26, 0x5, 0x0) r7 = socket$alg(0x26, 0x5, 0x0) accept4$alg(r7, 0x0, 0x0, 0x0) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) r8 = socket$alg(0x26, 0x5, 0x0) bind$alg(r8, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'michael_mic-generic\x00'}, 0x58) r9 = creat(&(0x7f0000000100)='./bus\x00', 0x0) fallocate(r9, 0x0, 0x0, 0x1000f4) r10 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000140)='/proc/thread-self/attr/current\x00', 0x2, 0x0) sendfile(r10, 0xffffffffffffffff, 0x0, 0x80000001) openat$uhid(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uhid\x00', 0x2, 0x0) r11 = openat$null(0xffffffffffffff9c, &(0x7f0000001040)='/dev/null\x00', 0x54d000, 0x0) perf_event_open$cgroup(&(0x7f0000001800)={0x0, 0x70, 0x7f, 0x4e, 0x0, 0x81, 0x0, 0xf22, 0x2, 0x7, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x400, 0x0, @perf_config_ext={0xffffffffffffffff}, 0x0, 0x6, 0x0, 0x2, 0xd58, 0x5, 0x8}, r9, 0x1, r11, 0x4) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, &(0x7f0000001980)) write$P9_RSTATu(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xb, r9, 0x0) getresuid(&(0x7f00000019c0), &(0x7f0000001a00), &(0x7f0000001a40)) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000001b00)) lstat(0x0, &(0x7f00000004c0)) write$P9_RSTATu(0xffffffffffffffff, 0x0, 0x0) r12 = socket$alg(0x26, 0x5, 0x0) accept4$alg(r12, 0x0, 0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) r13 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r13, 0x29, 0x2f, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) fstat(0xffffffffffffffff, &(0x7f0000000200)) write$P9_RSTATu(0xffffffffffffffff, 0x0, 0x0) clock_gettime(0xac2c97d066b654fb, 0x0) 09:30:58 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x12c4d3f5}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x29, 0x1000000000002, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, 0x0) dup(0xffffffffffffffff) keyctl$reject(0x13, 0x0, 0x0, 0x0, 0x0) add_key(&(0x7f00000001c0)='id_resolver\x00', &(0x7f0000000200)={'syz', 0x2}, 0x0, 0x0, 0x0) write$P9_RLINK(0xffffffffffffffff, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x1000008912, 0x0) openat$smack_task_current(0xffffffffffffff9c, &(0x7f0000000280)='/proc/self/attr/current\x00', 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000140)=ANY=[@ANYRESDEC, @ANYPTR=&(0x7f00000000c0)=ANY=[@ANYBLOB='B\v'], @ANYRESHEX], 0x3) [ 75.524470][ T7740] FS-Cache: Duplicate cookie detected [ 75.530096][ T7740] FS-Cache: O-cookie c=0000000012e4d8da [p=00000000fddbdcdd fl=222 nc=0 na=1] [ 75.539135][ T7740] FS-Cache: O-cookie d=000000005e937616 n=0000000038f848ab [ 75.546429][ T7740] FS-Cache: O-key=[10] '02000200000002000000' [ 75.553626][ T7740] FS-Cache: N-cookie c=00000000479c8117 [p=00000000fddbdcdd fl=2 nc=0 na=1] [ 75.562675][ T7740] FS-Cache: N-cookie d=000000005e937616 n=0000000024be6973 [ 75.569988][ T7740] FS-Cache: N-key=[10] '02000200000002000000' [ 75.596346][ T7742] FS-Cache: Duplicate cookie detected [ 75.603104][ T7742] FS-Cache: O-cookie c=0000000012e4d8da [p=00000000fddbdcdd fl=212 nc=0 na=0] [ 75.612139][ T7742] FS-Cache: O-cookie d=0000000079669e69 n=0000000079669e69 [ 75.619518][ T7742] FS-Cache: O-key=[10] '02000200000002000000' [ 75.625907][ T7742] FS-Cache: N-cookie c=000000000539c738 [p=00000000fddbdcdd fl=2 nc=0 na=1] [ 75.634877][ T7742] FS-Cache: N-cookie d=000000005e937616 n=00000000b3599dee 09:30:59 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='rpc_pipefs\x00', 0x0, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000080)='.\x00', 0xfe) r1 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r2, 0xc008240a, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1}, 0x0, 0xffefffffffffffff, r2, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x200000000, 0x2, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x10) mount(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000001c0)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x0, &(0x7f0000000000)) ioprio_set$uid(0x0, 0x0, 0x0) r3 = creat(0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000002c0)) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x1000f4) semctl$GETVAL(0x0, 0xfac69a90c9373844, 0xc, &(0x7f0000000200)=""/157) r4 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) sendfile(r3, r4, 0x0, 0x8000fffffffe) r5 = socket(0x1, 0x5, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x5) setreuid(0x0, r6) getegid() socket$alg(0x26, 0x5, 0x0) r7 = socket$alg(0x26, 0x5, 0x0) accept4$alg(r7, 0x0, 0x0, 0x0) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) r8 = socket$alg(0x26, 0x5, 0x0) bind$alg(r8, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'michael_mic-generic\x00'}, 0x58) r9 = creat(&(0x7f0000000100)='./bus\x00', 0x0) fallocate(r9, 0x0, 0x0, 0x1000f4) r10 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000140)='/proc/thread-self/attr/current\x00', 0x2, 0x0) sendfile(r10, 0xffffffffffffffff, 0x0, 0x80000001) openat$uhid(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uhid\x00', 0x2, 0x0) r11 = openat$null(0xffffffffffffff9c, &(0x7f0000001040)='/dev/null\x00', 0x54d000, 0x0) perf_event_open$cgroup(&(0x7f0000001800)={0x0, 0x70, 0x7f, 0x4e, 0x0, 0x81, 0x0, 0xf22, 0x2, 0x7, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x400, 0x0, @perf_config_ext={0xffffffffffffffff}, 0x0, 0x6, 0x0, 0x2, 0xd58, 0x5, 0x8}, r9, 0x1, r11, 0x4) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, &(0x7f0000001980)) write$P9_RSTATu(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xb, r9, 0x0) getresuid(&(0x7f00000019c0), &(0x7f0000001a00), &(0x7f0000001a40)) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000001b00)) lstat(0x0, &(0x7f00000004c0)) write$P9_RSTATu(0xffffffffffffffff, 0x0, 0x0) r12 = socket$alg(0x26, 0x5, 0x0) accept4$alg(r12, 0x0, 0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) r13 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r13, 0x29, 0x2f, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) fstat(0xffffffffffffffff, &(0x7f0000000200)) write$P9_RSTATu(0xffffffffffffffff, 0x0, 0x0) clock_gettime(0xac2c97d066b654fb, 0x0) [ 75.642232][ T7742] FS-Cache: N-key=[10] '02000200000002000000' 09:30:59 executing program 4: socket$inet_udplite(0x2, 0x2, 0x88) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='rpc_pipefs\x00', 0x0, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000080)='.\x00', 0xfe) r1 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r2, 0xc008240a, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1}, 0x0, 0xffefffffffffffff, r2, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x200000000, 0x2, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x10) mount(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000001c0)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x0, &(0x7f0000000000)) ioprio_set$uid(0x0, 0x0, 0x0) r3 = creat(0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000002c0)) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x1000f4) semctl$GETVAL(0x0, 0xfac69a90c9373844, 0xc, &(0x7f0000000200)=""/157) r4 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) sendfile(r3, r4, 0x0, 0x8000fffffffe) r5 = socket(0x1, 0x5, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x5) setreuid(0x0, r6) getegid() socket$alg(0x26, 0x5, 0x0) r7 = socket$alg(0x26, 0x5, 0x0) accept4$alg(r7, 0x0, 0x0, 0x0) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) r8 = socket$alg(0x26, 0x5, 0x0) bind$alg(r8, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'michael_mic-generic\x00'}, 0x58) r9 = creat(&(0x7f0000000100)='./bus\x00', 0x0) fallocate(r9, 0x0, 0x0, 0x1000f4) r10 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000140)='/proc/thread-self/attr/current\x00', 0x2, 0x0) sendfile(r10, 0xffffffffffffffff, 0x0, 0x80000001) openat$uhid(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uhid\x00', 0x2, 0x0) r11 = openat$null(0xffffffffffffff9c, &(0x7f0000001040)='/dev/null\x00', 0x54d000, 0x0) perf_event_open$cgroup(&(0x7f0000001800)={0x0, 0x70, 0x7f, 0x4e, 0x0, 0x81, 0x0, 0xf22, 0x2, 0x7, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x400, 0x0, @perf_config_ext={0xffffffffffffffff}, 0x0, 0x6, 0x0, 0x2, 0xd58, 0x5, 0x8}, r9, 0x1, r11, 0x4) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, &(0x7f0000001980)) write$P9_RSTATu(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xb, r9, 0x0) getresuid(&(0x7f00000019c0), &(0x7f0000001a00), &(0x7f0000001a40)) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000001b00)) lstat(0x0, &(0x7f00000004c0)) write$P9_RSTATu(0xffffffffffffffff, 0x0, 0x0) r12 = socket$alg(0x26, 0x5, 0x0) accept4$alg(r12, 0x0, 0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) r13 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r13, 0x29, 0x2f, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) fstat(0xffffffffffffffff, &(0x7f0000000200)) write$P9_RSTATu(0xffffffffffffffff, 0x0, 0x0) clock_gettime(0xac2c97d066b654fb, 0x0) 09:30:59 executing program 3: socket$inet_udplite(0x2, 0x2, 0x88) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='rpc_pipefs\x00', 0x0, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000080)='.\x00', 0xfe) r1 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r2, 0xc008240a, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1}, 0x0, 0xffefffffffffffff, r2, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x200000000, 0x2, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x10) mount(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000001c0)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x0, &(0x7f0000000000)) ioprio_set$uid(0x0, 0x0, 0x0) r3 = creat(0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000002c0)) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x1000f4) semctl$GETVAL(0x0, 0xfac69a90c9373844, 0xc, &(0x7f0000000200)=""/157) r4 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) sendfile(r3, r4, 0x0, 0x8000fffffffe) r5 = socket(0x1, 0x5, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x5) setreuid(0x0, r6) getegid() socket$alg(0x26, 0x5, 0x0) r7 = socket$alg(0x26, 0x5, 0x0) accept4$alg(r7, 0x0, 0x0, 0x0) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) r8 = socket$alg(0x26, 0x5, 0x0) bind$alg(r8, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'michael_mic-generic\x00'}, 0x58) r9 = creat(&(0x7f0000000100)='./bus\x00', 0x0) fallocate(r9, 0x0, 0x0, 0x1000f4) r10 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000140)='/proc/thread-self/attr/current\x00', 0x2, 0x0) sendfile(r10, 0xffffffffffffffff, 0x0, 0x80000001) openat$uhid(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uhid\x00', 0x2, 0x0) r11 = openat$null(0xffffffffffffff9c, &(0x7f0000001040)='/dev/null\x00', 0x54d000, 0x0) perf_event_open$cgroup(&(0x7f0000001800)={0x0, 0x70, 0x7f, 0x4e, 0x0, 0x81, 0x0, 0xf22, 0x2, 0x7, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x400, 0x0, @perf_config_ext={0xffffffffffffffff}, 0x0, 0x6, 0x0, 0x2, 0xd58, 0x5, 0x8}, r9, 0x1, r11, 0x4) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, &(0x7f0000001980)) write$P9_RSTATu(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xb, r9, 0x0) getresuid(&(0x7f00000019c0), &(0x7f0000001a00), &(0x7f0000001a40)) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000001b00)) lstat(0x0, &(0x7f00000004c0)) write$P9_RSTATu(0xffffffffffffffff, 0x0, 0x0) r12 = socket$alg(0x26, 0x5, 0x0) accept4$alg(r12, 0x0, 0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) r13 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r13, 0x29, 0x2f, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) fstat(0xffffffffffffffff, &(0x7f0000000200)) write$P9_RSTATu(0xffffffffffffffff, 0x0, 0x0) clock_gettime(0xac2c97d066b654fb, 0x0) 09:30:59 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x12c4d3f5}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x29, 0x1000000000002, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, 0x0) dup(0xffffffffffffffff) keyctl$reject(0x13, 0x0, 0x0, 0x0, 0x0) add_key(&(0x7f00000001c0)='id_resolver\x00', &(0x7f0000000200)={'syz', 0x2}, 0x0, 0x0, 0x0) write$P9_RLINK(0xffffffffffffffff, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x1000008912, 0x0) openat$smack_task_current(0xffffffffffffff9c, &(0x7f0000000280)='/proc/self/attr/current\x00', 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000140)=ANY=[@ANYRESDEC, @ANYPTR=&(0x7f00000000c0)=ANY=[@ANYBLOB='B\v'], @ANYRESHEX], 0x3) 09:30:59 executing program 5: socket$inet_udplite(0x2, 0x2, 0x88) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='rpc_pipefs\x00', 0x0, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000080)='.\x00', 0xfe) r1 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r2, 0xc008240a, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1}, 0x0, 0xffefffffffffffff, r2, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x200000000, 0x2, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x10) mount(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000001c0)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x0, &(0x7f0000000000)) ioprio_set$uid(0x0, 0x0, 0x0) r3 = creat(0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000002c0)) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x1000f4) semctl$GETVAL(0x0, 0xfac69a90c9373844, 0xc, &(0x7f0000000200)=""/157) r4 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) sendfile(r3, r4, 0x0, 0x8000fffffffe) r5 = socket(0x1, 0x5, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x5) setreuid(0x0, r6) getegid() socket$alg(0x26, 0x5, 0x0) r7 = socket$alg(0x26, 0x5, 0x0) accept4$alg(r7, 0x0, 0x0, 0x0) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) r8 = socket$alg(0x26, 0x5, 0x0) bind$alg(r8, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'michael_mic-generic\x00'}, 0x58) r9 = creat(&(0x7f0000000100)='./bus\x00', 0x0) fallocate(r9, 0x0, 0x0, 0x1000f4) r10 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000140)='/proc/thread-self/attr/current\x00', 0x2, 0x0) sendfile(r10, 0xffffffffffffffff, 0x0, 0x80000001) openat$uhid(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uhid\x00', 0x2, 0x0) r11 = openat$null(0xffffffffffffff9c, &(0x7f0000001040)='/dev/null\x00', 0x54d000, 0x0) perf_event_open$cgroup(&(0x7f0000001800)={0x0, 0x70, 0x7f, 0x4e, 0x0, 0x81, 0x0, 0xf22, 0x2, 0x7, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x400, 0x0, @perf_config_ext={0xffffffffffffffff}, 0x0, 0x6, 0x0, 0x2, 0xd58, 0x5, 0x8}, r9, 0x1, r11, 0x4) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, &(0x7f0000001980)) write$P9_RSTATu(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xb, r9, 0x0) getresuid(&(0x7f00000019c0), &(0x7f0000001a00), &(0x7f0000001a40)) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000001b00)) lstat(0x0, &(0x7f00000004c0)) write$P9_RSTATu(0xffffffffffffffff, 0x0, 0x0) r12 = socket$alg(0x26, 0x5, 0x0) accept4$alg(r12, 0x0, 0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) r13 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r13, 0x29, 0x2f, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) fstat(0xffffffffffffffff, &(0x7f0000000200)) write$P9_RSTATu(0xffffffffffffffff, 0x0, 0x0) clock_gettime(0xac2c97d066b654fb, 0x0) 09:30:59 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x12c4d3f5}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x29, 0x1000000000002, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, 0x0) dup(0xffffffffffffffff) keyctl$reject(0x13, 0x0, 0x0, 0x0, 0x0) add_key(&(0x7f00000001c0)='id_resolver\x00', &(0x7f0000000200)={'syz', 0x2}, 0x0, 0x0, 0x0) write$P9_RLINK(0xffffffffffffffff, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x1000008912, 0x0) openat$smack_task_current(0xffffffffffffff9c, &(0x7f0000000280)='/proc/self/attr/current\x00', 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000140)=ANY=[@ANYRESDEC, @ANYPTR=&(0x7f00000000c0)=ANY=[@ANYBLOB='B\v'], @ANYRESHEX], 0x3) 09:30:59 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x12c4d3f5}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x29, 0x1000000000002, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, 0x0) dup(0xffffffffffffffff) keyctl$reject(0x13, 0x0, 0x0, 0x0, 0x0) add_key(&(0x7f00000001c0)='id_resolver\x00', &(0x7f0000000200)={'syz', 0x2}, 0x0, 0x0, 0x0) write$P9_RLINK(0xffffffffffffffff, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x1000008912, 0x0) openat$smack_task_current(0xffffffffffffff9c, &(0x7f0000000280)='/proc/self/attr/current\x00', 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000140)=ANY=[@ANYRESDEC, @ANYPTR=&(0x7f00000000c0)=ANY=[@ANYBLOB='B\v'], @ANYRESHEX], 0x3) 09:30:59 executing program 5: socket$inet_udplite(0x2, 0x2, 0x88) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='rpc_pipefs\x00', 0x0, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000080)='.\x00', 0xfe) r1 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r2, 0xc008240a, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1}, 0x0, 0xffefffffffffffff, r2, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x200000000, 0x2, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x10) mount(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000001c0)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x0, &(0x7f0000000000)) ioprio_set$uid(0x0, 0x0, 0x0) r3 = creat(0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000002c0)) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x1000f4) semctl$GETVAL(0x0, 0xfac69a90c9373844, 0xc, &(0x7f0000000200)=""/157) r4 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) sendfile(r3, r4, 0x0, 0x8000fffffffe) r5 = socket(0x1, 0x5, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x5) setreuid(0x0, r6) getegid() socket$alg(0x26, 0x5, 0x0) r7 = socket$alg(0x26, 0x5, 0x0) accept4$alg(r7, 0x0, 0x0, 0x0) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) r8 = socket$alg(0x26, 0x5, 0x0) bind$alg(r8, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'michael_mic-generic\x00'}, 0x58) r9 = creat(&(0x7f0000000100)='./bus\x00', 0x0) fallocate(r9, 0x0, 0x0, 0x1000f4) r10 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000140)='/proc/thread-self/attr/current\x00', 0x2, 0x0) sendfile(r10, 0xffffffffffffffff, 0x0, 0x80000001) openat$uhid(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uhid\x00', 0x2, 0x0) r11 = openat$null(0xffffffffffffff9c, &(0x7f0000001040)='/dev/null\x00', 0x54d000, 0x0) perf_event_open$cgroup(&(0x7f0000001800)={0x0, 0x70, 0x7f, 0x4e, 0x0, 0x81, 0x0, 0xf22, 0x2, 0x7, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x400, 0x0, @perf_config_ext={0xffffffffffffffff}, 0x0, 0x6, 0x0, 0x2, 0xd58, 0x5, 0x8}, r9, 0x1, r11, 0x4) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, &(0x7f0000001980)) write$P9_RSTATu(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xb, r9, 0x0) getresuid(&(0x7f00000019c0), &(0x7f0000001a00), &(0x7f0000001a40)) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000001b00)) lstat(0x0, &(0x7f00000004c0)) write$P9_RSTATu(0xffffffffffffffff, 0x0, 0x0) r12 = socket$alg(0x26, 0x5, 0x0) accept4$alg(r12, 0x0, 0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) r13 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r13, 0x29, 0x2f, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) fstat(0xffffffffffffffff, &(0x7f0000000200)) write$P9_RSTATu(0xffffffffffffffff, 0x0, 0x0) clock_gettime(0xac2c97d066b654fb, 0x0) 09:30:59 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x12c4d3f5}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x29, 0x1000000000002, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, 0x0) dup(0xffffffffffffffff) keyctl$reject(0x13, 0x0, 0x0, 0x0, 0x0) add_key(&(0x7f00000001c0)='id_resolver\x00', &(0x7f0000000200)={'syz', 0x2}, 0x0, 0x0, 0x0) write$P9_RLINK(0xffffffffffffffff, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x1000008912, 0x0) openat$smack_task_current(0xffffffffffffff9c, &(0x7f0000000280)='/proc/self/attr/current\x00', 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000140)=ANY=[@ANYRESDEC, @ANYPTR=&(0x7f00000000c0)=ANY=[@ANYBLOB='B\v'], @ANYRESHEX], 0x3) 09:30:59 executing program 4: socket$inet_udplite(0x2, 0x2, 0x88) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='rpc_pipefs\x00', 0x0, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000080)='.\x00', 0xfe) r1 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r2, 0xc008240a, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1}, 0x0, 0xffefffffffffffff, r2, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x200000000, 0x2, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x10) mount(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000001c0)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x0, &(0x7f0000000000)) ioprio_set$uid(0x0, 0x0, 0x0) r3 = creat(0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000002c0)) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x1000f4) semctl$GETVAL(0x0, 0xfac69a90c9373844, 0xc, &(0x7f0000000200)=""/157) r4 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) sendfile(r3, r4, 0x0, 0x8000fffffffe) r5 = socket(0x1, 0x5, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x5) setreuid(0x0, r6) getegid() socket$alg(0x26, 0x5, 0x0) r7 = socket$alg(0x26, 0x5, 0x0) accept4$alg(r7, 0x0, 0x0, 0x0) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) r8 = socket$alg(0x26, 0x5, 0x0) bind$alg(r8, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'michael_mic-generic\x00'}, 0x58) r9 = creat(&(0x7f0000000100)='./bus\x00', 0x0) fallocate(r9, 0x0, 0x0, 0x1000f4) r10 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000140)='/proc/thread-self/attr/current\x00', 0x2, 0x0) sendfile(r10, 0xffffffffffffffff, 0x0, 0x80000001) openat$uhid(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uhid\x00', 0x2, 0x0) r11 = openat$null(0xffffffffffffff9c, &(0x7f0000001040)='/dev/null\x00', 0x54d000, 0x0) perf_event_open$cgroup(&(0x7f0000001800)={0x0, 0x70, 0x7f, 0x4e, 0x0, 0x81, 0x0, 0xf22, 0x2, 0x7, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x400, 0x0, @perf_config_ext={0xffffffffffffffff}, 0x0, 0x6, 0x0, 0x2, 0xd58, 0x5, 0x8}, r9, 0x1, r11, 0x4) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, &(0x7f0000001980)) write$P9_RSTATu(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xb, r9, 0x0) getresuid(&(0x7f00000019c0), &(0x7f0000001a00), &(0x7f0000001a40)) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000001b00)) lstat(0x0, &(0x7f00000004c0)) write$P9_RSTATu(0xffffffffffffffff, 0x0, 0x0) r12 = socket$alg(0x26, 0x5, 0x0) accept4$alg(r12, 0x0, 0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) r13 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r13, 0x29, 0x2f, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) fstat(0xffffffffffffffff, &(0x7f0000000200)) write$P9_RSTATu(0xffffffffffffffff, 0x0, 0x0) clock_gettime(0xac2c97d066b654fb, 0x0) 09:31:00 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x12c4d3f5}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x29, 0x1000000000002, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, 0x0) dup(0xffffffffffffffff) keyctl$reject(0x13, 0x0, 0x0, 0x0, 0x0) add_key(&(0x7f00000001c0)='id_resolver\x00', &(0x7f0000000200)={'syz', 0x2}, 0x0, 0x0, 0x0) write$P9_RLINK(0xffffffffffffffff, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x1000008912, 0x0) openat$smack_task_current(0xffffffffffffff9c, &(0x7f0000000280)='/proc/self/attr/current\x00', 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000140)=ANY=[@ANYRESDEC, @ANYPTR=&(0x7f00000000c0)=ANY=[@ANYBLOB='B\v'], @ANYRESHEX], 0x3) 09:31:00 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x12c4d3f5}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x29, 0x1000000000002, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, 0x0) dup(0xffffffffffffffff) keyctl$reject(0x13, 0x0, 0x0, 0x0, 0x0) add_key(&(0x7f00000001c0)='id_resolver\x00', &(0x7f0000000200)={'syz', 0x2}, 0x0, 0x0, 0x0) write$P9_RLINK(0xffffffffffffffff, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x1000008912, 0x0) openat$smack_task_current(0xffffffffffffff9c, &(0x7f0000000280)='/proc/self/attr/current\x00', 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000140)=ANY=[@ANYRESDEC, @ANYPTR=&(0x7f00000000c0)=ANY=[@ANYBLOB='B\v'], @ANYRESHEX], 0x3) 09:31:00 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffdffffffffffffd, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x2, 0x200000000011, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0xfea2, 0x20000802, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0xffffffd8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 09:31:00 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x12c4d3f5}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x29, 0x1000000000002, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, 0x0) dup(0xffffffffffffffff) keyctl$reject(0x13, 0x0, 0x0, 0x0, 0x0) add_key(&(0x7f00000001c0)='id_resolver\x00', &(0x7f0000000200)={'syz', 0x2}, 0x0, 0x0, 0x0) write$P9_RLINK(0xffffffffffffffff, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x1000008912, 0x0) openat$smack_task_current(0xffffffffffffff9c, &(0x7f0000000280)='/proc/self/attr/current\x00', 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000140)=ANY=[@ANYRESDEC, @ANYPTR=&(0x7f00000000c0)=ANY=[@ANYBLOB='B\v'], @ANYRESHEX], 0x3) 09:31:00 executing program 3: socket$inet_udplite(0x2, 0x2, 0x88) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='rpc_pipefs\x00', 0x0, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000080)='.\x00', 0xfe) r1 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r2, 0xc008240a, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1}, 0x0, 0xffefffffffffffff, r2, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x200000000, 0x2, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x10) mount(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000001c0)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x0, &(0x7f0000000000)) ioprio_set$uid(0x0, 0x0, 0x0) r3 = creat(0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000002c0)) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x1000f4) semctl$GETVAL(0x0, 0xfac69a90c9373844, 0xc, &(0x7f0000000200)=""/157) r4 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) sendfile(r3, r4, 0x0, 0x8000fffffffe) r5 = socket(0x1, 0x5, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x5) setreuid(0x0, r6) getegid() socket$alg(0x26, 0x5, 0x0) r7 = socket$alg(0x26, 0x5, 0x0) accept4$alg(r7, 0x0, 0x0, 0x0) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) r8 = socket$alg(0x26, 0x5, 0x0) bind$alg(r8, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'michael_mic-generic\x00'}, 0x58) r9 = creat(&(0x7f0000000100)='./bus\x00', 0x0) fallocate(r9, 0x0, 0x0, 0x1000f4) r10 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000140)='/proc/thread-self/attr/current\x00', 0x2, 0x0) sendfile(r10, 0xffffffffffffffff, 0x0, 0x80000001) openat$uhid(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uhid\x00', 0x2, 0x0) r11 = openat$null(0xffffffffffffff9c, &(0x7f0000001040)='/dev/null\x00', 0x54d000, 0x0) perf_event_open$cgroup(&(0x7f0000001800)={0x0, 0x70, 0x7f, 0x4e, 0x0, 0x81, 0x0, 0xf22, 0x2, 0x7, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x400, 0x0, @perf_config_ext={0xffffffffffffffff}, 0x0, 0x6, 0x0, 0x2, 0xd58, 0x5, 0x8}, r9, 0x1, r11, 0x4) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, &(0x7f0000001980)) write$P9_RSTATu(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xb, r9, 0x0) getresuid(&(0x7f00000019c0), &(0x7f0000001a00), &(0x7f0000001a40)) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000001b00)) lstat(0x0, &(0x7f00000004c0)) write$P9_RSTATu(0xffffffffffffffff, 0x0, 0x0) r12 = socket$alg(0x26, 0x5, 0x0) accept4$alg(r12, 0x0, 0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) r13 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r13, 0x29, 0x2f, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) fstat(0xffffffffffffffff, &(0x7f0000000200)) write$P9_RSTATu(0xffffffffffffffff, 0x0, 0x0) clock_gettime(0xac2c97d066b654fb, 0x0) 09:31:00 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000300)='/dev/cuse\x00', 0x2842, 0x0) io_setup(0x1, &(0x7f0000000040)=0x0) io_submit(r1, 0x2, &(0x7f0000002600)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x5, 0x0, r0, 0x0}, &(0x7f0000000200)={0x7, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0xffffff81}]) 09:31:00 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x12c4d3f5}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x29, 0x1000000000002, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, 0x0) dup(0xffffffffffffffff) keyctl$reject(0x13, 0x0, 0x0, 0x0, 0x0) add_key(&(0x7f00000001c0)='id_resolver\x00', &(0x7f0000000200)={'syz', 0x2}, 0x0, 0x0, 0x0) write$P9_RLINK(0xffffffffffffffff, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x1000008912, 0x0) openat$smack_task_current(0xffffffffffffff9c, &(0x7f0000000280)='/proc/self/attr/current\x00', 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000140)=ANY=[@ANYRESDEC, @ANYPTR=&(0x7f00000000c0)=ANY=[@ANYBLOB='B\v'], @ANYRESHEX], 0x3) 09:31:00 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x12c4d3f5}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x29, 0x1000000000002, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, 0x0) dup(0xffffffffffffffff) keyctl$reject(0x13, 0x0, 0x0, 0x0, 0x0) add_key(&(0x7f00000001c0)='id_resolver\x00', &(0x7f0000000200)={'syz', 0x2}, 0x0, 0x0, 0x0) write$P9_RLINK(0xffffffffffffffff, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x1000008912, 0x0) openat$smack_task_current(0xffffffffffffff9c, &(0x7f0000000280)='/proc/self/attr/current\x00', 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000140)=ANY=[@ANYRESDEC, @ANYPTR=&(0x7f00000000c0)=ANY=[@ANYBLOB='B\v'], @ANYRESHEX], 0x3) 09:31:00 executing program 3: recvmsg$kcm(0xffffffffffffffff, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000780)=ANY=[@ANYBLOB="b702000014000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000e3a333a0daf2f73451c0e17a606fe530cb7d7f933eda02ba18ad181867514fe60077d4dd90123d3ee7cf43548ee858e07dfbdfd4e7540ebec677d6ac14c2c794f72cbf5fe31789e70233bfd8115efd90b0c48258f8dbe82e16cf8db95f5b068a9e0000000000000000000000000000000000000000000000000000000000000018287ba7d8807cf077cc420efca6785deb269d0a91985602763e0d70d404da006a3d6eef8fb7fcdd82eb1e4841"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r0, 0x3600000000000000, 0x44, 0x0, &(0x7f0000000080)="4d50b441e692763113ef874588a8a30538bd7ee5e39d9d59026786dd223ec75b4e1a9ae934c8f49b21f35c012238103650e1c4f9ed85e2cc4f890f3ee6312a7400021522", 0x0, 0x400}, 0x28) 09:31:00 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x12c4d3f5}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x29, 0x1000000000002, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, 0x0) dup(0xffffffffffffffff) keyctl$reject(0x13, 0x0, 0x0, 0x0, 0x0) add_key(&(0x7f00000001c0)='id_resolver\x00', &(0x7f0000000200)={'syz', 0x2}, 0x0, 0x0, 0x0) write$P9_RLINK(0xffffffffffffffff, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x1000008912, 0x0) openat$smack_task_current(0xffffffffffffff9c, &(0x7f0000000280)='/proc/self/attr/current\x00', 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000140)=ANY=[@ANYRESDEC, @ANYPTR=&(0x7f00000000c0)=ANY=[@ANYBLOB='B\v'], @ANYRESHEX], 0x3) 09:31:00 executing program 2: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) r1 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000200)={'\x86yz'}, 0x0, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = add_key$keyring(&(0x7f0000000980)='keyring\x00', &(0x7f0000000240)={'syz'}, 0x0, 0x0, r1) r5 = add_key(&(0x7f0000000940)='big_key\x00', &(0x7f00000000c0)={'\xff\xff\xff'}, &(0x7f0000000a00)='F', 0x1, r4) keyctl$read(0xb, r5, &(0x7f0000005340)=""/4096, 0xd900) 09:31:00 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000300)='/dev/cuse\x00', 0x2842, 0x0) io_setup(0x1, &(0x7f0000000040)=0x0) io_submit(r1, 0x2, &(0x7f0000002600)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x5, 0x0, r0, 0x0}, &(0x7f0000000200)={0x7, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0xffffff81}]) 09:31:00 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000300)='/dev/cuse\x00', 0x2842, 0x0) io_setup(0x1, &(0x7f0000000040)=0x0) io_submit(r1, 0x2, &(0x7f0000002600)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x5, 0x0, r0, 0x0}, &(0x7f0000000200)={0x7, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0xffffff81}]) 09:31:01 executing program 3: recvmsg$kcm(0xffffffffffffffff, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000780)=ANY=[@ANYBLOB="b702000014000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000e3a333a0daf2f73451c0e17a606fe530cb7d7f933eda02ba18ad181867514fe60077d4dd90123d3ee7cf43548ee858e07dfbdfd4e7540ebec677d6ac14c2c794f72cbf5fe31789e70233bfd8115efd90b0c48258f8dbe82e16cf8db95f5b068a9e0000000000000000000000000000000000000000000000000000000000000018287ba7d8807cf077cc420efca6785deb269d0a91985602763e0d70d404da006a3d6eef8fb7fcdd82eb1e4841"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r0, 0x3600000000000000, 0x44, 0x0, &(0x7f0000000080)="4d50b441e692763113ef874588a8a30538bd7ee5e39d9d59026786dd223ec75b4e1a9ae934c8f49b21f35c012238103650e1c4f9ed85e2cc4f890f3ee6312a7400021522", 0x0, 0x400}, 0x28) 09:31:01 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffdffffffffffffd, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x2, 0x200000000011, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0xfea2, 0x20000802, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0xffffffd8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 09:31:01 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x12c4d3f5}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x29, 0x1000000000002, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, 0x0) dup(0xffffffffffffffff) keyctl$reject(0x13, 0x0, 0x0, 0x0, 0x0) add_key(&(0x7f00000001c0)='id_resolver\x00', &(0x7f0000000200)={'syz', 0x2}, 0x0, 0x0, 0x0) write$P9_RLINK(0xffffffffffffffff, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x1000008912, 0x0) openat$smack_task_current(0xffffffffffffff9c, &(0x7f0000000280)='/proc/self/attr/current\x00', 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000140)=ANY=[@ANYRESDEC, @ANYPTR=&(0x7f00000000c0)=ANY=[@ANYBLOB='B\v'], @ANYRESHEX], 0x3) 09:31:01 executing program 2: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) r1 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000200)={'\x86yz'}, 0x0, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = add_key$keyring(&(0x7f0000000980)='keyring\x00', &(0x7f0000000240)={'syz'}, 0x0, 0x0, r1) r5 = add_key(&(0x7f0000000940)='big_key\x00', &(0x7f00000000c0)={'\xff\xff\xff'}, &(0x7f0000000a00)='F', 0x1, r4) keyctl$read(0xb, r5, &(0x7f0000005340)=""/4096, 0xd900) 09:31:01 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000300)='/dev/cuse\x00', 0x2842, 0x0) io_setup(0x1, &(0x7f0000000040)=0x0) io_submit(r1, 0x2, &(0x7f0000002600)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x5, 0x0, r0, 0x0}, &(0x7f0000000200)={0x7, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0xffffff81}]) 09:31:01 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000300)='/dev/cuse\x00', 0x2842, 0x0) io_setup(0x1, &(0x7f0000000040)=0x0) io_submit(r1, 0x2, &(0x7f0000002600)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x5, 0x0, r0, 0x0}, &(0x7f0000000200)={0x7, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0xffffff81}]) 09:31:01 executing program 3: recvmsg$kcm(0xffffffffffffffff, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000780)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r0, 0x3600000000000000, 0x44, 0x0, &(0x7f0000000080)="4d50b441e692763113ef874588a8a30538bd7ee5e39d9d59026786dd223ec75b4e1a9ae934c8f49b21f35c012238103650e1c4f9ed85e2cc4f890f3ee6312a7400021522", 0x0, 0x400}, 0x28) 09:31:01 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) r1 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000200)={'\x86yz'}, 0x0, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = add_key$keyring(&(0x7f0000000980)='keyring\x00', &(0x7f0000000240)={'syz'}, 0x0, 0x0, r1) r5 = add_key(&(0x7f0000000940)='big_key\x00', &(0x7f00000000c0)={'\xff\xff\xff'}, &(0x7f0000000a00)='F', 0x1, r4) keyctl$read(0xb, r5, &(0x7f0000005340)=""/4096, 0xd900) 09:31:01 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000300)='/dev/cuse\x00', 0x2842, 0x0) io_setup(0x1, &(0x7f0000000040)=0x0) io_submit(r1, 0x2, &(0x7f0000002600)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x5, 0x0, r0, 0x0}, &(0x7f0000000200)={0x7, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0xffffff81}]) 09:31:01 executing program 2: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) r1 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000200)={'\x86yz'}, 0x0, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = add_key$keyring(&(0x7f0000000980)='keyring\x00', &(0x7f0000000240)={'syz'}, 0x0, 0x0, r1) r5 = add_key(&(0x7f0000000940)='big_key\x00', &(0x7f00000000c0)={'\xff\xff\xff'}, &(0x7f0000000a00)='F', 0x1, r4) keyctl$read(0xb, r5, &(0x7f0000005340)=""/4096, 0xd900) 09:31:02 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000300)='/dev/cuse\x00', 0x2842, 0x0) io_setup(0x1, &(0x7f0000000040)=0x0) io_submit(r1, 0x2, &(0x7f0000002600)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x5, 0x0, r0, 0x0}, &(0x7f0000000200)={0x7, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0xffffff81}]) 09:31:02 executing program 2: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) r1 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000200)={'\x86yz'}, 0x0, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = add_key$keyring(&(0x7f0000000980)='keyring\x00', &(0x7f0000000240)={'syz'}, 0x0, 0x0, r1) r5 = add_key(&(0x7f0000000940)='big_key\x00', &(0x7f00000000c0)={'\xff\xff\xff'}, &(0x7f0000000a00)='F', 0x1, r4) keyctl$read(0xb, r5, &(0x7f0000005340)=""/4096, 0xd900) 09:31:02 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) r1 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000200)={'\x86yz'}, 0x0, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = add_key$keyring(&(0x7f0000000980)='keyring\x00', &(0x7f0000000240)={'syz'}, 0x0, 0x0, r1) r5 = add_key(&(0x7f0000000940)='big_key\x00', &(0x7f00000000c0)={'\xff\xff\xff'}, &(0x7f0000000a00)='F', 0x1, r4) keyctl$read(0xb, r5, &(0x7f0000005340)=""/4096, 0xd900) 09:31:02 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffdffffffffffffd, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x2, 0x200000000011, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0xfea2, 0x20000802, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0xffffffd8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 09:31:02 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) r1 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000200)={'\x86yz'}, 0x0, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = add_key$keyring(&(0x7f0000000980)='keyring\x00', &(0x7f0000000240)={'syz'}, 0x0, 0x0, r1) r5 = add_key(&(0x7f0000000940)='big_key\x00', &(0x7f00000000c0)={'\xff\xff\xff'}, &(0x7f0000000a00)='F', 0x1, r4) keyctl$read(0xb, r5, &(0x7f0000005340)=""/4096, 0xd900) 09:31:02 executing program 3: recvmsg$kcm(0xffffffffffffffff, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000780)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r0, 0x3600000000000000, 0x44, 0x0, &(0x7f0000000080)="4d50b441e692763113ef874588a8a30538bd7ee5e39d9d59026786dd223ec75b4e1a9ae934c8f49b21f35c012238103650e1c4f9ed85e2cc4f890f3ee6312a7400021522", 0x0, 0x400}, 0x28) 09:31:02 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) r1 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000200)={'\x86yz'}, 0x0, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = add_key$keyring(&(0x7f0000000980)='keyring\x00', &(0x7f0000000240)={'syz'}, 0x0, 0x0, r1) r5 = add_key(&(0x7f0000000940)='big_key\x00', &(0x7f00000000c0)={'\xff\xff\xff'}, &(0x7f0000000a00)='F', 0x1, r4) keyctl$read(0xb, r5, &(0x7f0000005340)=""/4096, 0xd900) 09:31:02 executing program 2: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) r1 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000200)={'\x86yz'}, 0x0, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = add_key$keyring(&(0x7f0000000980)='keyring\x00', &(0x7f0000000240)={'syz'}, 0x0, 0x0, r1) r5 = add_key(&(0x7f0000000940)='big_key\x00', &(0x7f00000000c0)={'\xff\xff\xff'}, &(0x7f0000000a00)='F', 0x1, r4) keyctl$read(0xb, r5, &(0x7f0000005340)=""/4096, 0xd900) 09:31:02 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) r1 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000200)={'\x86yz'}, 0x0, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = add_key$keyring(&(0x7f0000000980)='keyring\x00', &(0x7f0000000240)={'syz'}, 0x0, 0x0, r1) r5 = add_key(&(0x7f0000000940)='big_key\x00', &(0x7f00000000c0)={'\xff\xff\xff'}, &(0x7f0000000a00)='F', 0x1, r4) keyctl$read(0xb, r5, &(0x7f0000005340)=""/4096, 0xd900) 09:31:02 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) r1 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000200)={'\x86yz'}, 0x0, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = add_key$keyring(&(0x7f0000000980)='keyring\x00', &(0x7f0000000240)={'syz'}, 0x0, 0x0, r1) r5 = add_key(&(0x7f0000000940)='big_key\x00', &(0x7f00000000c0)={'\xff\xff\xff'}, &(0x7f0000000a00)='F', 0x1, r4) keyctl$read(0xb, r5, &(0x7f0000005340)=""/4096, 0xd900) 09:31:02 executing program 2: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) r1 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000200)={'\x86yz'}, 0x0, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = add_key$keyring(&(0x7f0000000980)='keyring\x00', &(0x7f0000000240)={'syz'}, 0x0, 0x0, r1) r5 = add_key(&(0x7f0000000940)='big_key\x00', &(0x7f00000000c0)={'\xff\xff\xff'}, &(0x7f0000000a00)='F', 0x1, r4) keyctl$read(0xb, r5, &(0x7f0000005340)=""/4096, 0xd900) 09:31:03 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) r1 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000200)={'\x86yz'}, 0x0, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = add_key$keyring(&(0x7f0000000980)='keyring\x00', &(0x7f0000000240)={'syz'}, 0x0, 0x0, r1) r5 = add_key(&(0x7f0000000940)='big_key\x00', &(0x7f00000000c0)={'\xff\xff\xff'}, &(0x7f0000000a00)='F', 0x1, r4) keyctl$read(0xb, r5, &(0x7f0000005340)=""/4096, 0xd900) 09:31:03 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffdffffffffffffd, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x2, 0x200000000011, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0xfea2, 0x20000802, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0xffffffd8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 09:31:03 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) r1 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000200)={'\x86yz'}, 0x0, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = add_key$keyring(&(0x7f0000000980)='keyring\x00', &(0x7f0000000240)={'syz'}, 0x0, 0x0, r1) r5 = add_key(&(0x7f0000000940)='big_key\x00', &(0x7f00000000c0)={'\xff\xff\xff'}, &(0x7f0000000a00)='F', 0x1, r4) keyctl$read(0xb, r5, &(0x7f0000005340)=""/4096, 0xd900) 09:31:03 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) r1 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000200)={'\x86yz'}, 0x0, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = add_key$keyring(&(0x7f0000000980)='keyring\x00', &(0x7f0000000240)={'syz'}, 0x0, 0x0, r1) r5 = add_key(&(0x7f0000000940)='big_key\x00', &(0x7f00000000c0)={'\xff\xff\xff'}, &(0x7f0000000a00)='F', 0x1, r4) keyctl$read(0xb, r5, &(0x7f0000005340)=""/4096, 0xd900) 09:31:03 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffdffffffffffffd, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x2, 0x200000000011, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0xfea2, 0x20000802, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0xffffffd8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 09:31:03 executing program 2: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) r1 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000200)={'\x86yz'}, 0x0, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = add_key$keyring(&(0x7f0000000980)='keyring\x00', &(0x7f0000000240)={'syz'}, 0x0, 0x0, r1) r5 = add_key(&(0x7f0000000940)='big_key\x00', &(0x7f00000000c0)={'\xff\xff\xff'}, &(0x7f0000000a00)='F', 0x1, r4) keyctl$read(0xb, r5, &(0x7f0000005340)=""/4096, 0xd900) 09:31:03 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffdffffffffffffd, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x2, 0x200000000011, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0xfea2, 0x20000802, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0xffffffd8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 09:31:03 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) r1 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000200)={'\x86yz'}, 0x0, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = add_key$keyring(&(0x7f0000000980)='keyring\x00', &(0x7f0000000240)={'syz'}, 0x0, 0x0, r1) r5 = add_key(&(0x7f0000000940)='big_key\x00', &(0x7f00000000c0)={'\xff\xff\xff'}, &(0x7f0000000a00)='F', 0x1, r4) keyctl$read(0xb, r5, &(0x7f0000005340)=""/4096, 0xd900) 09:31:03 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) r1 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000200)={'\x86yz'}, 0x0, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = add_key$keyring(&(0x7f0000000980)='keyring\x00', &(0x7f0000000240)={'syz'}, 0x0, 0x0, r1) r5 = add_key(&(0x7f0000000940)='big_key\x00', &(0x7f00000000c0)={'\xff\xff\xff'}, &(0x7f0000000a00)='F', 0x1, r4) keyctl$read(0xb, r5, &(0x7f0000005340)=""/4096, 0xd900) 09:31:03 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) r1 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000200)={'\x86yz'}, 0x0, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = add_key$keyring(&(0x7f0000000980)='keyring\x00', &(0x7f0000000240)={'syz'}, 0x0, 0x0, r1) r5 = add_key(&(0x7f0000000940)='big_key\x00', &(0x7f00000000c0)={'\xff\xff\xff'}, &(0x7f0000000a00)='F', 0x1, r4) keyctl$read(0xb, r5, &(0x7f0000005340)=""/4096, 0xd900) 09:31:03 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffdffffffffffffd, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x2, 0x200000000011, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0xfea2, 0x20000802, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0xffffffd8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 09:31:04 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffdffffffffffffd, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x2, 0x200000000011, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0xfea2, 0x20000802, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0xffffffd8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 09:31:04 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffdffffffffffffd, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x2, 0x200000000011, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0xfea2, 0x20000802, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0xffffffd8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 09:31:04 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffdffffffffffffd, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x2, 0x200000000011, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0xfea2, 0x20000802, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0xffffffd8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 09:31:04 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000300)='/dev/cuse\x00', 0x2842, 0x0) io_setup(0x1, &(0x7f0000000040)=0x0) io_submit(r1, 0x2, &(0x7f0000002600)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x5, 0x0, r0, 0x0}, &(0x7f0000000200)={0x7, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0xffffff81}]) 09:31:05 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffdffffffffffffd, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x2, 0x200000000011, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0xfea2, 0x20000802, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0xffffffd8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 09:31:05 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000300)='/dev/cuse\x00', 0x2842, 0x0) io_setup(0x1, &(0x7f0000000040)=0x0) io_submit(r1, 0x2, &(0x7f0000002600)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x5, 0x0, r0, 0x0}, &(0x7f0000000200)={0x7, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0xffffff81}]) 09:31:06 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffdffffffffffffd, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x2, 0x200000000011, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0xfea2, 0x20000802, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0xffffffd8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 09:31:06 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffdffffffffffffd, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x2, 0x200000000011, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0xfea2, 0x20000802, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0xffffffd8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 09:31:06 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffdffffffffffffd, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x2, 0x200000000011, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0xfea2, 0x20000802, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0xffffffd8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 09:31:06 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000300)='/dev/cuse\x00', 0x2842, 0x0) io_setup(0x1, &(0x7f0000000040)=0x0) io_submit(r1, 0x2, &(0x7f0000002600)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x5, 0x0, r0, 0x0}, &(0x7f0000000200)={0x7, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0xffffff81}]) 09:31:06 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x0) r1 = socket$inet6(0xa, 0x3, 0x6) openat$audio(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f0000002840)={0x1, [0x0]}, &(0x7f0000002880)=0x8) syz_open_dev$midi(0x0, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(0xffffffffffffffff, 0x81785501, &(0x7f0000000340)=""/94) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r2, 0x800000c004500a, &(0x7f0000000300)) readv(r2, &(0x7f0000395000)=[{&(0x7f00004d2000)=""/4096, 0x1000}], 0x1) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, 0x0, 0x0) 09:31:06 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffdffffffffffffd, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x2, 0x200000000011, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0xfea2, 0x20000802, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0xffffffd8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 09:31:07 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x0) r1 = socket$inet6(0xa, 0x3, 0x6) openat$audio(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f0000002840)={0x1, [0x0]}, &(0x7f0000002880)=0x8) syz_open_dev$midi(0x0, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(0xffffffffffffffff, 0x81785501, &(0x7f0000000340)=""/94) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r2, 0x800000c004500a, &(0x7f0000000300)) readv(r2, &(0x7f0000395000)=[{&(0x7f00004d2000)=""/4096, 0x1000}], 0x1) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, 0x0, 0x0) 09:31:07 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffdffffffffffffd, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x2, 0x200000000011, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0xfea2, 0x20000802, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0xffffffd8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 09:31:08 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x0) r1 = socket$inet6(0xa, 0x3, 0x6) openat$audio(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f0000002840)={0x1, [0x0]}, &(0x7f0000002880)=0x8) syz_open_dev$midi(0x0, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(0xffffffffffffffff, 0x81785501, &(0x7f0000000340)=""/94) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r2, 0x800000c004500a, &(0x7f0000000300)) readv(r2, &(0x7f0000395000)=[{&(0x7f00004d2000)=""/4096, 0x1000}], 0x1) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, 0x0, 0x0) 09:31:08 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffdffffffffffffd, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x2, 0x200000000011, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0xfea2, 0x20000802, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0xffffffd8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 09:31:08 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x0) r1 = socket$inet6(0xa, 0x3, 0x6) openat$audio(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f0000002840)={0x1, [0x0]}, &(0x7f0000002880)=0x8) syz_open_dev$midi(0x0, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(0xffffffffffffffff, 0x81785501, &(0x7f0000000340)=""/94) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r2, 0x800000c004500a, &(0x7f0000000300)) readv(r2, &(0x7f0000395000)=[{&(0x7f00004d2000)=""/4096, 0x1000}], 0x1) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, 0x0, 0x0) 09:31:08 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffdffffffffffffd, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x2, 0x200000000011, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0xfea2, 0x20000802, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0xffffffd8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 09:31:08 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffdffffffffffffd, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x2, 0x200000000011, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0xfea2, 0x20000802, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0xffffffd8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 09:31:09 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x0) r1 = socket$inet6(0xa, 0x3, 0x6) openat$audio(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f0000002840)={0x1, [0x0]}, &(0x7f0000002880)=0x8) syz_open_dev$midi(0x0, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(0xffffffffffffffff, 0x81785501, &(0x7f0000000340)=""/94) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r2, 0x800000c004500a, &(0x7f0000000300)) readv(r2, &(0x7f0000395000)=[{&(0x7f00004d2000)=""/4096, 0x1000}], 0x1) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, 0x0, 0x0) 09:31:09 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x0) r1 = socket$inet6(0xa, 0x3, 0x6) openat$audio(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f0000002840)={0x1, [0x0]}, &(0x7f0000002880)=0x8) syz_open_dev$midi(0x0, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(0xffffffffffffffff, 0x81785501, &(0x7f0000000340)=""/94) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r2, 0x800000c004500a, &(0x7f0000000300)) readv(r2, &(0x7f0000395000)=[{&(0x7f00004d2000)=""/4096, 0x1000}], 0x1) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, 0x0, 0x0) 09:31:09 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x0) r1 = socket$inet6(0xa, 0x3, 0x6) openat$audio(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f0000002840)={0x1, [0x0]}, &(0x7f0000002880)=0x8) syz_open_dev$midi(0x0, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(0xffffffffffffffff, 0x81785501, &(0x7f0000000340)=""/94) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r2, 0x800000c004500a, &(0x7f0000000300)) readv(r2, &(0x7f0000395000)=[{&(0x7f00004d2000)=""/4096, 0x1000}], 0x1) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, 0x0, 0x0) 09:31:10 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x0) r1 = socket$inet6(0xa, 0x3, 0x6) openat$audio(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f0000002840)={0x1, [0x0]}, &(0x7f0000002880)=0x8) syz_open_dev$midi(0x0, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(0xffffffffffffffff, 0x81785501, &(0x7f0000000340)=""/94) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r2, 0x800000c004500a, &(0x7f0000000300)) readv(r2, &(0x7f0000395000)=[{&(0x7f00004d2000)=""/4096, 0x1000}], 0x1) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, 0x0, 0x0) 09:31:10 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x0) r1 = socket$inet6(0xa, 0x3, 0x6) openat$audio(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f0000002840)={0x1, [0x0]}, &(0x7f0000002880)=0x8) syz_open_dev$midi(0x0, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(0xffffffffffffffff, 0x81785501, &(0x7f0000000340)=""/94) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r2, 0x800000c004500a, &(0x7f0000000300)) readv(r2, &(0x7f0000395000)=[{&(0x7f00004d2000)=""/4096, 0x1000}], 0x1) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, 0x0, 0x0) 09:31:10 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x0) r1 = socket$inet6(0xa, 0x3, 0x6) openat$audio(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f0000002840)={0x1, [0x0]}, &(0x7f0000002880)=0x8) syz_open_dev$midi(0x0, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(0xffffffffffffffff, 0x81785501, &(0x7f0000000340)=""/94) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r2, 0x800000c004500a, &(0x7f0000000300)) readv(r2, &(0x7f0000395000)=[{&(0x7f00004d2000)=""/4096, 0x1000}], 0x1) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, 0x0, 0x0) 09:31:10 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x0) r1 = socket$inet6(0xa, 0x3, 0x6) openat$audio(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f0000002840)={0x1, [0x0]}, &(0x7f0000002880)=0x8) syz_open_dev$midi(0x0, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(0xffffffffffffffff, 0x81785501, &(0x7f0000000340)=""/94) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r2, 0x800000c004500a, &(0x7f0000000300)) readv(r2, &(0x7f0000395000)=[{&(0x7f00004d2000)=""/4096, 0x1000}], 0x1) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, 0x0, 0x0) 09:31:10 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x0) r1 = socket$inet6(0xa, 0x3, 0x6) openat$audio(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f0000002840)={0x1, [0x0]}, &(0x7f0000002880)=0x8) syz_open_dev$midi(0x0, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(0xffffffffffffffff, 0x81785501, &(0x7f0000000340)=""/94) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r2, 0x800000c004500a, &(0x7f0000000300)) readv(r2, &(0x7f0000395000)=[{&(0x7f00004d2000)=""/4096, 0x1000}], 0x1) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, 0x0, 0x0) 09:31:10 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="2e0000001e000507ed0080648c6394f20531d20010000e402c00000001000080000000011400f88000f01700d0bd", 0x2e}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x0) 09:31:10 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="2e0000001e000507ed0080648c6394f20531d20010000e402c00000001000080000000011400f88000f01700d0bd", 0x2e}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x0) 09:31:10 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="2e0000001e000507ed0080648c6394f20531d20010000e402c00000001000080000000011400f88000f01700d0bd", 0x2e}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x0) 09:31:11 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x0) r1 = socket$inet6(0xa, 0x3, 0x6) openat$audio(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f0000002840)={0x1, [0x0]}, &(0x7f0000002880)=0x8) syz_open_dev$midi(0x0, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(0xffffffffffffffff, 0x81785501, &(0x7f0000000340)=""/94) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r2, 0x800000c004500a, &(0x7f0000000300)) readv(r2, &(0x7f0000395000)=[{&(0x7f00004d2000)=""/4096, 0x1000}], 0x1) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, 0x0, 0x0) 09:31:11 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x0) r1 = socket$inet6(0xa, 0x3, 0x6) openat$audio(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f0000002840)={0x1, [0x0]}, &(0x7f0000002880)=0x8) syz_open_dev$midi(0x0, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(0xffffffffffffffff, 0x81785501, &(0x7f0000000340)=""/94) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r2, 0x800000c004500a, &(0x7f0000000300)) readv(r2, &(0x7f0000395000)=[{&(0x7f00004d2000)=""/4096, 0x1000}], 0x1) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, 0x0, 0x0) 09:31:11 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="2e0000001e000507ed0080648c6394f20531d20010000e402c00000001000080000000011400f88000f01700d0bd", 0x2e}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x0) 09:31:11 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x0) r1 = socket$inet6(0xa, 0x3, 0x6) openat$audio(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f0000002840)={0x1, [0x0]}, &(0x7f0000002880)=0x8) syz_open_dev$midi(0x0, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(0xffffffffffffffff, 0x81785501, &(0x7f0000000340)=""/94) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r2, 0x800000c004500a, &(0x7f0000000300)) readv(r2, &(0x7f0000395000)=[{&(0x7f00004d2000)=""/4096, 0x1000}], 0x1) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, 0x0, 0x0) 09:31:11 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="2e0000001e000507ed0080648c6394f20531d20010000e402c00000001000080000000011400f88000f01700d0bd", 0x2e}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x0) 09:31:11 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x0) r1 = socket$inet6(0xa, 0x3, 0x6) openat$audio(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f0000002840)={0x1, [0x0]}, &(0x7f0000002880)=0x8) syz_open_dev$midi(0x0, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(0xffffffffffffffff, 0x81785501, &(0x7f0000000340)=""/94) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r2, 0x800000c004500a, &(0x7f0000000300)) readv(r2, &(0x7f0000395000)=[{&(0x7f00004d2000)=""/4096, 0x1000}], 0x1) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, 0x0, 0x0) 09:31:11 executing program 1: mkdirat(0xffffffffffffff9c, 0x0, 0x0) r0 = creat(&(0x7f00000001c0)='./bus\x00', 0xffffffffffdffffe) r1 = syz_open_procfs(0x0, 0x0) sendfile(r1, 0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, 0x0, &(0x7f0000000140)) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f0000000280)=0x0) r3 = syz_open_procfs(0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, 0x0, &(0x7f0000000140)) getsockopt$inet_IP_IPSEC_POLICY(r3, 0x0, 0x10, &(0x7f00000005c0)={{{@in6=@dev, @in=@broadcast}}, {{@in6=@mcast2}, 0x0, @in6=@remote}}, &(0x7f0000000300)=0xe8) getegid() r4 = getpid() sched_setscheduler(r4, 0x5, &(0x7f0000000380)) r5 = getpgid(r4) r6 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0xc230, 0x802) r7 = gettid() timer_create(0x9, &(0x7f0000000140)={0x0, 0x16, 0x0, @tid=r7}, 0x0) r8 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(r8, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setgid(r9) r10 = gettid() r11 = socket(0x1, 0x0, 0x0) getsockopt$sock_cred(r11, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x5) setreuid(0x0, 0x0) sendmsg$unix(r6, &(0x7f0000000280)={&(0x7f0000000180)=@abs={0x3}, 0x6e, &(0x7f0000000100), 0x0, &(0x7f0000000240)=[@cred={{0x1c, 0x1, 0x2, {r7, 0x0, r9}}}, @cred={{0x1c, 0x1, 0x2, {r10, r12, 0xee01}}}], 0x40}, 0x0) r13 = getpid() r14 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0xc230, 0x802) r15 = gettid() timer_create(0x9, &(0x7f0000000140)={0x0, 0x16, 0x4, @tid=r15}, 0x0) r16 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(r16, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setgid(r17) r18 = gettid() r19 = socket(0x1, 0x0, 0x0) getsockopt$sock_cred(r19, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x5) sendmsg$unix(r14, &(0x7f0000000280)={&(0x7f0000000180)=@abs={0x3}, 0x6e, &(0x7f0000000100), 0x0, &(0x7f0000000240)=[@cred={{0x1c, 0x1, 0x2, {r15, 0x0, r17}}}, @cred={{0x1c, 0x1, 0x2, {r18, r20, 0xee01}}}], 0x40}, 0x0) r21 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0xc230, 0x802) timer_create(0x9, &(0x7f0000000140)={0x0, 0x16, 0x4}, 0x0) r22 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(r22, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setgid(r23) r24 = gettid() socket(0x1, 0x0, 0x0) setreuid(0x0, 0x0) sendmsg$unix(r21, &(0x7f0000000280)={&(0x7f0000000180)=@abs={0x3}, 0x6e, &(0x7f0000000100), 0x0, &(0x7f0000000240)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0x0, r23}}}, @cred={{0x1c, 0x1, 0x2, {r24, 0x0, 0xee01}}}], 0x40}, 0x0) sendmsg$unix(r0, &(0x7f0000000780)={&(0x7f00000003c0)=@file={0x2, './bus\x00'}, 0x6e, &(0x7f0000000000)=[{&(0x7f0000000440)="c9064cc90b35c39fc61fcebd760195091ab15255dbf3edd16d022e14149189df953d6cfc033d389b7ac9b5008db30d3848434100d17dccee5daaec236af5a27452516ff05210e8df437525c3b021b30d193481426f78501676651a415a503b34014f366bc2e4cff95c21f782294fabb36e6b5fa2b18d5af2424971690afb1bfd5a8f562e59b91245fb07064f0e608b70fb5be66038607fe036e10356d0940bed24174c5b99665a0ee87af9449078a8ef30c9b1ca701934a55ea98b15ebf2a7b4e2d48a11c6c4e369b3edc46dd0076c19d85a1fae62f15f274826d5deee3014e559b52a88fe15b220", 0xe8}, {&(0x7f0000000540)="76247eacd93fcacad713b88c5af43da9120e2f18a28e8635d62bc28304abb26886777a6451bf49aad0c29fe8a38eea42557a4c10fe604d79528dd6bb92ab2efa0d971126f6b78fb071ed4ea0f8da9ffb8eb989c079b169c16087a559e6", 0x5d}], 0x2, &(0x7f00000006c0)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32=r2, @ANYRES32, @ANYRES32, @ANYBLOB="00000000100000000100000001000000010000001c00000000000000010000000200", @ANYRES32=r5, @ANYRES32=0xee00, @ANYRES32=r9, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=r13, @ANYRES32=r20, @ANYRES32=r23, @ANYBLOB="0000000018000000000000000100000001000000", @ANYRES32=r0, @ANYRES32], 0x86, 0x80}, 0x4000020) r25 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) write$apparmor_current(r25, &(0x7f0000000380)=ANY=[@ANYRES64], 0x1) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lsetxattr$trusted_overlay_upper(&(0x7f0000000100)='./bus\x00', &(0x7f0000000200)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) r26 = open(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) lsetxattr$security_selinux(&(0x7f0000000240)='./bus\x00', &(0x7f00000002c0)='security.selinux\x00', &(0x7f0000000340)='system_u:object_r:inetd_var_run_t:s0\x00', 0x25, 0x0) sendfile(r25, r26, 0x0, 0x8000fffffffe) creat(&(0x7f0000000800)='./bus\x00', 0x100000010) 09:31:11 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="2e0000001e000507ed0080648c6394f20531d20010000e402c00000001000080000000011400f88000f01700d0bd", 0x2e}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x0) [ 88.481376][ T23] kauditd_printk_skb: 3 callbacks suppressed [ 88.481436][ T23] audit: type=1804 audit(1572773471.894:31): pid=8096 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir032604337/syzkaller.8ZJB4z/36/bus" dev="sda1" ino=16628 res=1 09:31:12 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="2e0000001e000507ed0080648c6394f20531d20010000e402c00000001000080000000011400f88000f01700d0bd", 0x2e}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x0) 09:31:12 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x0) r1 = socket$inet6(0xa, 0x3, 0x6) openat$audio(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f0000002840)={0x1, [0x0]}, &(0x7f0000002880)=0x8) syz_open_dev$midi(0x0, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(0xffffffffffffffff, 0x81785501, &(0x7f0000000340)=""/94) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r2, 0x800000c004500a, &(0x7f0000000300)) readv(r2, &(0x7f0000395000)=[{&(0x7f00004d2000)=""/4096, 0x1000}], 0x1) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, 0x0, 0x0) [ 88.692287][ T23] audit: type=1804 audit(1572773472.114:32): pid=8102 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir032604337/syzkaller.8ZJB4z/36/bus" dev="sda1" ino=16628 res=1 09:31:12 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x40000000001e, 0x1, 0x0) getsockopt(r1, 0x800000010f, 0x87, &(0x7f00004ad000), &(0x7f0000000040)=0xffffffffffffffd6) 09:31:12 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x0) r1 = socket$inet6(0xa, 0x3, 0x6) openat$audio(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f0000002840)={0x1, [0x0]}, &(0x7f0000002880)=0x8) syz_open_dev$midi(0x0, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(0xffffffffffffffff, 0x81785501, &(0x7f0000000340)=""/94) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r2, 0x800000c004500a, &(0x7f0000000300)) readv(r2, &(0x7f0000395000)=[{&(0x7f00004d2000)=""/4096, 0x1000}], 0x1) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, 0x0, 0x0) 09:31:12 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000002c0)}, 0x240, 0x0, 0xfffffffc, 0x0, 0x800, 0x3, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) r1 = memfd_create(&(0x7f0000000200)='\x00', 0x3) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000540)='./cgroup.net/.yz1\'\xff@\x8a?\x9b+\xfc\xb5\x9fq!\xdb\xfb\xb2\xd8Om\x84k\xca\x82\xd9\xb2$\xd4\xda\xba\xc9\x0eb\xb4D\x04\xe4\x82\xe0\xe2p\x99\xb5\xc8J\xe3B.y\x17\x1ae!n|\x8a\xd2k\x04\x94$$\xb6\x1c@c\x86\xf4\xcc\xfc;t;[\xab7\xf0\xb8\xd8\xbb\a\xe9]\xef\x11i', 0x1ff) r2 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x20a81) r3 = dup2(r2, r1) r4 = syz_open_dev$cec(&(0x7f00000000c0)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) ioctl$IOC_PR_PREEMPT(r4, 0xc05c6104, &(0x7f0000000000)={0x10000000000000b}) r5 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r6 = socket$inet_udp(0x2, 0x2, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1000000, 0x11, r6, 0x36) ioctl$FS_IOC_SETFLAGS(r5, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r5, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r5, 0x3, 0xc000, 0x80000003) r7 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r7, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r7, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r7, 0x3, 0xc000, 0x80000003) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r7, 0xc058534f, &(0x7f00000000c0)={{0x49, 0x9}, 0x3, 0xfffffffc, 0xffffffdb, {0x16}, 0xa, 0x6}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000340)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\t\x00'}) r8 = getpid() timer_create(0x0, &(0x7f0000000440)={0x0, 0x1d, 0x6, @tid=r8}, &(0x7f0000000480)) clock_gettime(0x0, &(0x7f0000000500)) r9 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(r9, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(r9, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) acct(&(0x7f0000000180)='./file0\x00') 09:31:12 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x0) r1 = socket$inet6(0xa, 0x3, 0x6) openat$audio(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f0000002840)={0x1, [0x0]}, &(0x7f0000002880)=0x8) syz_open_dev$midi(0x0, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(0xffffffffffffffff, 0x81785501, &(0x7f0000000340)=""/94) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r2, 0x800000c004500a, &(0x7f0000000300)) readv(r2, &(0x7f0000395000)=[{&(0x7f00004d2000)=""/4096, 0x1000}], 0x1) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, 0x0, 0x0) 09:31:12 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x40000000001e, 0x1, 0x0) getsockopt(r1, 0x800000010f, 0x87, &(0x7f00004ad000), &(0x7f0000000040)=0xffffffffffffffd6) [ 89.443055][ T23] audit: type=1804 audit(1572773472.854:33): pid=8102 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir032604337/syzkaller.8ZJB4z/36/bus" dev="sda1" ino=16628 res=1 [ 89.547056][ T23] audit: type=1804 audit(1572773472.954:34): pid=8124 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir032604337/syzkaller.8ZJB4z/36/bus" dev="sda1" ino=16628 res=1 [ 89.596631][ T23] audit: type=1804 audit(1572773472.964:35): pid=8102 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir032604337/syzkaller.8ZJB4z/36/bus" dev="sda1" ino=16628 res=1 [ 89.648269][ T23] audit: type=1804 audit(1572773473.054:36): pid=8096 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir032604337/syzkaller.8ZJB4z/36/bus" dev="sda1" ino=16628 res=1 [ 89.673008][ T8129] Process accounting resumed 09:31:13 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x40000000001e, 0x1, 0x0) getsockopt(r1, 0x800000010f, 0x87, &(0x7f00004ad000), &(0x7f0000000040)=0xffffffffffffffd6) [ 89.810580][ T8129] Process accounting resumed 09:31:13 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x40000000001e, 0x1, 0x0) getsockopt(r1, 0x800000010f, 0x87, &(0x7f00004ad000), &(0x7f0000000040)=0xffffffffffffffd6) 09:31:13 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000002c0)}, 0x240, 0x0, 0xfffffffc, 0x0, 0x800, 0x3, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) r1 = memfd_create(&(0x7f0000000200)='\x00', 0x3) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000540)='./cgroup.net/.yz1\'\xff@\x8a?\x9b+\xfc\xb5\x9fq!\xdb\xfb\xb2\xd8Om\x84k\xca\x82\xd9\xb2$\xd4\xda\xba\xc9\x0eb\xb4D\x04\xe4\x82\xe0\xe2p\x99\xb5\xc8J\xe3B.y\x17\x1ae!n|\x8a\xd2k\x04\x94$$\xb6\x1c@c\x86\xf4\xcc\xfc;t;[\xab7\xf0\xb8\xd8\xbb\a\xe9]\xef\x11i', 0x1ff) r2 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x20a81) r3 = dup2(r2, r1) r4 = syz_open_dev$cec(&(0x7f00000000c0)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) ioctl$IOC_PR_PREEMPT(r4, 0xc05c6104, &(0x7f0000000000)={0x10000000000000b}) r5 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r6 = socket$inet_udp(0x2, 0x2, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1000000, 0x11, r6, 0x36) ioctl$FS_IOC_SETFLAGS(r5, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r5, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r5, 0x3, 0xc000, 0x80000003) r7 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r7, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r7, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r7, 0x3, 0xc000, 0x80000003) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r7, 0xc058534f, &(0x7f00000000c0)={{0x49, 0x9}, 0x3, 0xfffffffc, 0xffffffdb, {0x16}, 0xa, 0x6}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000340)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\t\x00'}) r8 = getpid() timer_create(0x0, &(0x7f0000000440)={0x0, 0x1d, 0x6, @tid=r8}, &(0x7f0000000480)) clock_gettime(0x0, &(0x7f0000000500)) r9 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(r9, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(r9, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) acct(&(0x7f0000000180)='./file0\x00') 09:31:13 executing program 1: mkdirat(0xffffffffffffff9c, 0x0, 0x0) r0 = creat(&(0x7f00000001c0)='./bus\x00', 0xffffffffffdffffe) r1 = syz_open_procfs(0x0, 0x0) sendfile(r1, 0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, 0x0, &(0x7f0000000140)) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f0000000280)=0x0) r3 = syz_open_procfs(0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, 0x0, &(0x7f0000000140)) getsockopt$inet_IP_IPSEC_POLICY(r3, 0x0, 0x10, &(0x7f00000005c0)={{{@in6=@dev, @in=@broadcast}}, {{@in6=@mcast2}, 0x0, @in6=@remote}}, &(0x7f0000000300)=0xe8) getegid() r4 = getpid() sched_setscheduler(r4, 0x5, &(0x7f0000000380)) r5 = getpgid(r4) r6 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0xc230, 0x802) r7 = gettid() timer_create(0x9, &(0x7f0000000140)={0x0, 0x16, 0x0, @tid=r7}, 0x0) r8 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(r8, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setgid(r9) r10 = gettid() r11 = socket(0x1, 0x0, 0x0) getsockopt$sock_cred(r11, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x5) setreuid(0x0, 0x0) sendmsg$unix(r6, &(0x7f0000000280)={&(0x7f0000000180)=@abs={0x3}, 0x6e, &(0x7f0000000100), 0x0, &(0x7f0000000240)=[@cred={{0x1c, 0x1, 0x2, {r7, 0x0, r9}}}, @cred={{0x1c, 0x1, 0x2, {r10, r12, 0xee01}}}], 0x40}, 0x0) r13 = getpid() r14 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0xc230, 0x802) r15 = gettid() timer_create(0x9, &(0x7f0000000140)={0x0, 0x16, 0x4, @tid=r15}, 0x0) r16 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(r16, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setgid(r17) r18 = gettid() r19 = socket(0x1, 0x0, 0x0) getsockopt$sock_cred(r19, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x5) sendmsg$unix(r14, &(0x7f0000000280)={&(0x7f0000000180)=@abs={0x3}, 0x6e, &(0x7f0000000100), 0x0, &(0x7f0000000240)=[@cred={{0x1c, 0x1, 0x2, {r15, 0x0, r17}}}, @cred={{0x1c, 0x1, 0x2, {r18, r20, 0xee01}}}], 0x40}, 0x0) r21 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0xc230, 0x802) timer_create(0x9, &(0x7f0000000140)={0x0, 0x16, 0x4}, 0x0) r22 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(r22, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setgid(r23) r24 = gettid() socket(0x1, 0x0, 0x0) setreuid(0x0, 0x0) sendmsg$unix(r21, &(0x7f0000000280)={&(0x7f0000000180)=@abs={0x3}, 0x6e, &(0x7f0000000100), 0x0, &(0x7f0000000240)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0x0, r23}}}, @cred={{0x1c, 0x1, 0x2, {r24, 0x0, 0xee01}}}], 0x40}, 0x0) sendmsg$unix(r0, &(0x7f0000000780)={&(0x7f00000003c0)=@file={0x2, './bus\x00'}, 0x6e, &(0x7f0000000000)=[{&(0x7f0000000440)="c9064cc90b35c39fc61fcebd760195091ab15255dbf3edd16d022e14149189df953d6cfc033d389b7ac9b5008db30d3848434100d17dccee5daaec236af5a27452516ff05210e8df437525c3b021b30d193481426f78501676651a415a503b34014f366bc2e4cff95c21f782294fabb36e6b5fa2b18d5af2424971690afb1bfd5a8f562e59b91245fb07064f0e608b70fb5be66038607fe036e10356d0940bed24174c5b99665a0ee87af9449078a8ef30c9b1ca701934a55ea98b15ebf2a7b4e2d48a11c6c4e369b3edc46dd0076c19d85a1fae62f15f274826d5deee3014e559b52a88fe15b220", 0xe8}, {&(0x7f0000000540)="76247eacd93fcacad713b88c5af43da9120e2f18a28e8635d62bc28304abb26886777a6451bf49aad0c29fe8a38eea42557a4c10fe604d79528dd6bb92ab2efa0d971126f6b78fb071ed4ea0f8da9ffb8eb989c079b169c16087a559e6", 0x5d}], 0x2, &(0x7f00000006c0)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32=r2, @ANYRES32, @ANYRES32, @ANYBLOB="00000000100000000100000001000000010000001c00000000000000010000000200", @ANYRES32=r5, @ANYRES32=0xee00, @ANYRES32=r9, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=r13, @ANYRES32=r20, @ANYRES32=r23, @ANYBLOB="0000000018000000000000000100000001000000", @ANYRES32=r0, @ANYRES32], 0x86, 0x80}, 0x4000020) r25 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) write$apparmor_current(r25, &(0x7f0000000380)=ANY=[@ANYRES64], 0x1) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lsetxattr$trusted_overlay_upper(&(0x7f0000000100)='./bus\x00', &(0x7f0000000200)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) r26 = open(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) lsetxattr$security_selinux(&(0x7f0000000240)='./bus\x00', &(0x7f00000002c0)='security.selinux\x00', &(0x7f0000000340)='system_u:object_r:inetd_var_run_t:s0\x00', 0x25, 0x0) sendfile(r25, r26, 0x0, 0x8000fffffffe) creat(&(0x7f0000000800)='./bus\x00', 0x100000010) 09:31:13 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000002c0)}, 0x240, 0x0, 0xfffffffc, 0x0, 0x800, 0x3, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) r1 = memfd_create(&(0x7f0000000200)='\x00', 0x3) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000540)='./cgroup.net/.yz1\'\xff@\x8a?\x9b+\xfc\xb5\x9fq!\xdb\xfb\xb2\xd8Om\x84k\xca\x82\xd9\xb2$\xd4\xda\xba\xc9\x0eb\xb4D\x04\xe4\x82\xe0\xe2p\x99\xb5\xc8J\xe3B.y\x17\x1ae!n|\x8a\xd2k\x04\x94$$\xb6\x1c@c\x86\xf4\xcc\xfc;t;[\xab7\xf0\xb8\xd8\xbb\a\xe9]\xef\x11i', 0x1ff) r2 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x20a81) r3 = dup2(r2, r1) r4 = syz_open_dev$cec(&(0x7f00000000c0)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) ioctl$IOC_PR_PREEMPT(r4, 0xc05c6104, &(0x7f0000000000)={0x10000000000000b}) r5 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r6 = socket$inet_udp(0x2, 0x2, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1000000, 0x11, r6, 0x36) ioctl$FS_IOC_SETFLAGS(r5, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r5, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r5, 0x3, 0xc000, 0x80000003) r7 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r7, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r7, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r7, 0x3, 0xc000, 0x80000003) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r7, 0xc058534f, &(0x7f00000000c0)={{0x49, 0x9}, 0x3, 0xfffffffc, 0xffffffdb, {0x16}, 0xa, 0x6}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000340)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\t\x00'}) r8 = getpid() timer_create(0x0, &(0x7f0000000440)={0x0, 0x1d, 0x6, @tid=r8}, &(0x7f0000000480)) clock_gettime(0x0, &(0x7f0000000500)) r9 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(r9, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(r9, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) acct(&(0x7f0000000180)='./file0\x00') 09:31:13 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x40000000001e, 0x1, 0x0) getsockopt(r1, 0x800000010f, 0x87, &(0x7f00004ad000), &(0x7f0000000040)=0xffffffffffffffd6) [ 90.232053][ T23] audit: type=1804 audit(1572773473.644:37): pid=8142 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir032604337/syzkaller.8ZJB4z/37/bus" dev="sda1" ino=16611 res=1 09:31:13 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000002c0)}, 0x240, 0x0, 0xfffffffc, 0x0, 0x800, 0x3, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) r1 = memfd_create(&(0x7f0000000200)='\x00', 0x3) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000540)='./cgroup.net/.yz1\'\xff@\x8a?\x9b+\xfc\xb5\x9fq!\xdb\xfb\xb2\xd8Om\x84k\xca\x82\xd9\xb2$\xd4\xda\xba\xc9\x0eb\xb4D\x04\xe4\x82\xe0\xe2p\x99\xb5\xc8J\xe3B.y\x17\x1ae!n|\x8a\xd2k\x04\x94$$\xb6\x1c@c\x86\xf4\xcc\xfc;t;[\xab7\xf0\xb8\xd8\xbb\a\xe9]\xef\x11i', 0x1ff) r2 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x20a81) r3 = dup2(r2, r1) r4 = syz_open_dev$cec(&(0x7f00000000c0)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) ioctl$IOC_PR_PREEMPT(r4, 0xc05c6104, &(0x7f0000000000)={0x10000000000000b}) r5 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r6 = socket$inet_udp(0x2, 0x2, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1000000, 0x11, r6, 0x36) ioctl$FS_IOC_SETFLAGS(r5, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r5, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r5, 0x3, 0xc000, 0x80000003) r7 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r7, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r7, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r7, 0x3, 0xc000, 0x80000003) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r7, 0xc058534f, &(0x7f00000000c0)={{0x49, 0x9}, 0x3, 0xfffffffc, 0xffffffdb, {0x16}, 0xa, 0x6}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000340)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\t\x00'}) r8 = getpid() timer_create(0x0, &(0x7f0000000440)={0x0, 0x1d, 0x6, @tid=r8}, &(0x7f0000000480)) clock_gettime(0x0, &(0x7f0000000500)) r9 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(r9, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(r9, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) acct(&(0x7f0000000180)='./file0\x00') 09:31:13 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x40000000001e, 0x1, 0x0) getsockopt(r1, 0x800000010f, 0x87, &(0x7f00004ad000), &(0x7f0000000040)=0xffffffffffffffd6) [ 90.467926][ T23] audit: type=1804 audit(1572773473.884:38): pid=8144 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir032604337/syzkaller.8ZJB4z/37/bus" dev="sda1" ino=16611 res=1 09:31:14 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x40000000001e, 0x1, 0x0) getsockopt(r1, 0x800000010f, 0x87, &(0x7f00004ad000), &(0x7f0000000040)=0xffffffffffffffd6) 09:31:14 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000002c0)}, 0x240, 0x0, 0xfffffffc, 0x0, 0x800, 0x3, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) r1 = memfd_create(&(0x7f0000000200)='\x00', 0x3) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000540)='./cgroup.net/.yz1\'\xff@\x8a?\x9b+\xfc\xb5\x9fq!\xdb\xfb\xb2\xd8Om\x84k\xca\x82\xd9\xb2$\xd4\xda\xba\xc9\x0eb\xb4D\x04\xe4\x82\xe0\xe2p\x99\xb5\xc8J\xe3B.y\x17\x1ae!n|\x8a\xd2k\x04\x94$$\xb6\x1c@c\x86\xf4\xcc\xfc;t;[\xab7\xf0\xb8\xd8\xbb\a\xe9]\xef\x11i', 0x1ff) r2 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x20a81) r3 = dup2(r2, r1) r4 = syz_open_dev$cec(&(0x7f00000000c0)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) ioctl$IOC_PR_PREEMPT(r4, 0xc05c6104, &(0x7f0000000000)={0x10000000000000b}) r5 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r6 = socket$inet_udp(0x2, 0x2, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1000000, 0x11, r6, 0x36) ioctl$FS_IOC_SETFLAGS(r5, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r5, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r5, 0x3, 0xc000, 0x80000003) r7 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r7, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r7, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r7, 0x3, 0xc000, 0x80000003) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r7, 0xc058534f, &(0x7f00000000c0)={{0x49, 0x9}, 0x3, 0xfffffffc, 0xffffffdb, {0x16}, 0xa, 0x6}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000340)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\t\x00'}) r8 = getpid() timer_create(0x0, &(0x7f0000000440)={0x0, 0x1d, 0x6, @tid=r8}, &(0x7f0000000480)) clock_gettime(0x0, &(0x7f0000000500)) r9 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(r9, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(r9, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) acct(&(0x7f0000000180)='./file0\x00') [ 90.652449][ T8138] Process accounting resumed 09:31:14 executing program 1: mkdirat(0xffffffffffffff9c, 0x0, 0x0) r0 = creat(&(0x7f00000001c0)='./bus\x00', 0xffffffffffdffffe) r1 = syz_open_procfs(0x0, 0x0) sendfile(r1, 0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, 0x0, &(0x7f0000000140)) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f0000000280)=0x0) r3 = syz_open_procfs(0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, 0x0, &(0x7f0000000140)) getsockopt$inet_IP_IPSEC_POLICY(r3, 0x0, 0x10, &(0x7f00000005c0)={{{@in6=@dev, @in=@broadcast}}, {{@in6=@mcast2}, 0x0, @in6=@remote}}, &(0x7f0000000300)=0xe8) getegid() r4 = getpid() sched_setscheduler(r4, 0x5, &(0x7f0000000380)) r5 = getpgid(r4) r6 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0xc230, 0x802) r7 = gettid() timer_create(0x9, &(0x7f0000000140)={0x0, 0x16, 0x0, @tid=r7}, 0x0) r8 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(r8, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setgid(r9) r10 = gettid() r11 = socket(0x1, 0x0, 0x0) getsockopt$sock_cred(r11, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x5) setreuid(0x0, 0x0) sendmsg$unix(r6, &(0x7f0000000280)={&(0x7f0000000180)=@abs={0x3}, 0x6e, &(0x7f0000000100), 0x0, &(0x7f0000000240)=[@cred={{0x1c, 0x1, 0x2, {r7, 0x0, r9}}}, @cred={{0x1c, 0x1, 0x2, {r10, r12, 0xee01}}}], 0x40}, 0x0) r13 = getpid() r14 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0xc230, 0x802) r15 = gettid() timer_create(0x9, &(0x7f0000000140)={0x0, 0x16, 0x4, @tid=r15}, 0x0) r16 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(r16, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setgid(r17) r18 = gettid() r19 = socket(0x1, 0x0, 0x0) getsockopt$sock_cred(r19, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x5) sendmsg$unix(r14, &(0x7f0000000280)={&(0x7f0000000180)=@abs={0x3}, 0x6e, &(0x7f0000000100), 0x0, &(0x7f0000000240)=[@cred={{0x1c, 0x1, 0x2, {r15, 0x0, r17}}}, @cred={{0x1c, 0x1, 0x2, {r18, r20, 0xee01}}}], 0x40}, 0x0) r21 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0xc230, 0x802) timer_create(0x9, &(0x7f0000000140)={0x0, 0x16, 0x4}, 0x0) r22 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(r22, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setgid(r23) r24 = gettid() socket(0x1, 0x0, 0x0) setreuid(0x0, 0x0) sendmsg$unix(r21, &(0x7f0000000280)={&(0x7f0000000180)=@abs={0x3}, 0x6e, &(0x7f0000000100), 0x0, &(0x7f0000000240)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0x0, r23}}}, @cred={{0x1c, 0x1, 0x2, {r24, 0x0, 0xee01}}}], 0x40}, 0x0) sendmsg$unix(r0, &(0x7f0000000780)={&(0x7f00000003c0)=@file={0x2, './bus\x00'}, 0x6e, &(0x7f0000000000)=[{&(0x7f0000000440)="c9064cc90b35c39fc61fcebd760195091ab15255dbf3edd16d022e14149189df953d6cfc033d389b7ac9b5008db30d3848434100d17dccee5daaec236af5a27452516ff05210e8df437525c3b021b30d193481426f78501676651a415a503b34014f366bc2e4cff95c21f782294fabb36e6b5fa2b18d5af2424971690afb1bfd5a8f562e59b91245fb07064f0e608b70fb5be66038607fe036e10356d0940bed24174c5b99665a0ee87af9449078a8ef30c9b1ca701934a55ea98b15ebf2a7b4e2d48a11c6c4e369b3edc46dd0076c19d85a1fae62f15f274826d5deee3014e559b52a88fe15b220", 0xe8}, {&(0x7f0000000540)="76247eacd93fcacad713b88c5af43da9120e2f18a28e8635d62bc28304abb26886777a6451bf49aad0c29fe8a38eea42557a4c10fe604d79528dd6bb92ab2efa0d971126f6b78fb071ed4ea0f8da9ffb8eb989c079b169c16087a559e6", 0x5d}], 0x2, &(0x7f00000006c0)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32=r2, @ANYRES32, @ANYRES32, @ANYBLOB="00000000100000000100000001000000010000001c00000000000000010000000200", @ANYRES32=r5, @ANYRES32=0xee00, @ANYRES32=r9, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=r13, @ANYRES32=r20, @ANYRES32=r23, @ANYBLOB="0000000018000000000000000100000001000000", @ANYRES32=r0, @ANYRES32], 0x86, 0x80}, 0x4000020) r25 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) write$apparmor_current(r25, &(0x7f0000000380)=ANY=[@ANYRES64], 0x1) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lsetxattr$trusted_overlay_upper(&(0x7f0000000100)='./bus\x00', &(0x7f0000000200)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) r26 = open(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) lsetxattr$security_selinux(&(0x7f0000000240)='./bus\x00', &(0x7f00000002c0)='security.selinux\x00', &(0x7f0000000340)='system_u:object_r:inetd_var_run_t:s0\x00', 0x25, 0x0) sendfile(r25, r26, 0x0, 0x8000fffffffe) creat(&(0x7f0000000800)='./bus\x00', 0x100000010) 09:31:14 executing program 0: mkdirat(0xffffffffffffff9c, 0x0, 0x0) r0 = creat(&(0x7f00000001c0)='./bus\x00', 0xffffffffffdffffe) r1 = syz_open_procfs(0x0, 0x0) sendfile(r1, 0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, 0x0, &(0x7f0000000140)) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f0000000280)=0x0) r3 = syz_open_procfs(0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, 0x0, &(0x7f0000000140)) getsockopt$inet_IP_IPSEC_POLICY(r3, 0x0, 0x10, &(0x7f00000005c0)={{{@in6=@dev, @in=@broadcast}}, {{@in6=@mcast2}, 0x0, @in6=@remote}}, &(0x7f0000000300)=0xe8) getegid() r4 = getpid() sched_setscheduler(r4, 0x5, &(0x7f0000000380)) r5 = getpgid(r4) r6 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0xc230, 0x802) r7 = gettid() timer_create(0x9, &(0x7f0000000140)={0x0, 0x16, 0x0, @tid=r7}, 0x0) r8 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(r8, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setgid(r9) r10 = gettid() r11 = socket(0x1, 0x0, 0x0) getsockopt$sock_cred(r11, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x5) setreuid(0x0, 0x0) sendmsg$unix(r6, &(0x7f0000000280)={&(0x7f0000000180)=@abs={0x3}, 0x6e, &(0x7f0000000100), 0x0, &(0x7f0000000240)=[@cred={{0x1c, 0x1, 0x2, {r7, 0x0, r9}}}, @cred={{0x1c, 0x1, 0x2, {r10, r12, 0xee01}}}], 0x40}, 0x0) r13 = getpid() r14 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0xc230, 0x802) r15 = gettid() timer_create(0x9, &(0x7f0000000140)={0x0, 0x16, 0x4, @tid=r15}, 0x0) r16 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(r16, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setgid(r17) r18 = gettid() r19 = socket(0x1, 0x0, 0x0) getsockopt$sock_cred(r19, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x5) sendmsg$unix(r14, &(0x7f0000000280)={&(0x7f0000000180)=@abs={0x3}, 0x6e, &(0x7f0000000100), 0x0, &(0x7f0000000240)=[@cred={{0x1c, 0x1, 0x2, {r15, 0x0, r17}}}, @cred={{0x1c, 0x1, 0x2, {r18, r20, 0xee01}}}], 0x40}, 0x0) r21 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0xc230, 0x802) timer_create(0x9, &(0x7f0000000140)={0x0, 0x16, 0x4}, 0x0) r22 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(r22, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setgid(r23) r24 = gettid() socket(0x1, 0x0, 0x0) setreuid(0x0, 0x0) sendmsg$unix(r21, &(0x7f0000000280)={&(0x7f0000000180)=@abs={0x3}, 0x6e, &(0x7f0000000100), 0x0, &(0x7f0000000240)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0x0, r23}}}, @cred={{0x1c, 0x1, 0x2, {r24, 0x0, 0xee01}}}], 0x40}, 0x0) sendmsg$unix(r0, &(0x7f0000000780)={&(0x7f00000003c0)=@file={0x2, './bus\x00'}, 0x6e, &(0x7f0000000000)=[{&(0x7f0000000440)="c9064cc90b35c39fc61fcebd760195091ab15255dbf3edd16d022e14149189df953d6cfc033d389b7ac9b5008db30d3848434100d17dccee5daaec236af5a27452516ff05210e8df437525c3b021b30d193481426f78501676651a415a503b34014f366bc2e4cff95c21f782294fabb36e6b5fa2b18d5af2424971690afb1bfd5a8f562e59b91245fb07064f0e608b70fb5be66038607fe036e10356d0940bed24174c5b99665a0ee87af9449078a8ef30c9b1ca701934a55ea98b15ebf2a7b4e2d48a11c6c4e369b3edc46dd0076c19d85a1fae62f15f274826d5deee3014e559b52a88fe15b220", 0xe8}, {&(0x7f0000000540)="76247eacd93fcacad713b88c5af43da9120e2f18a28e8635d62bc28304abb26886777a6451bf49aad0c29fe8a38eea42557a4c10fe604d79528dd6bb92ab2efa0d971126f6b78fb071ed4ea0f8da9ffb8eb989c079b169c16087a559e6", 0x5d}], 0x2, &(0x7f00000006c0)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32=r2, @ANYRES32, @ANYRES32, @ANYBLOB="00000000100000000100000001000000010000001c00000000000000010000000200", @ANYRES32=r5, @ANYRES32=0xee00, @ANYRES32=r9, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=r13, @ANYRES32=r20, @ANYRES32=r23, @ANYBLOB="0000000018000000000000000100000001000000", @ANYRES32=r0, @ANYRES32], 0x86, 0x80}, 0x4000020) r25 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) write$apparmor_current(r25, &(0x7f0000000380)=ANY=[@ANYRES64], 0x1) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lsetxattr$trusted_overlay_upper(&(0x7f0000000100)='./bus\x00', &(0x7f0000000200)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) r26 = open(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) lsetxattr$security_selinux(&(0x7f0000000240)='./bus\x00', &(0x7f00000002c0)='security.selinux\x00', &(0x7f0000000340)='system_u:object_r:inetd_var_run_t:s0\x00', 0x25, 0x0) sendfile(r25, r26, 0x0, 0x8000fffffffe) creat(&(0x7f0000000800)='./bus\x00', 0x100000010) [ 90.873621][ T8148] Process accounting resumed 09:31:14 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000002c0)}, 0x240, 0x0, 0xfffffffc, 0x0, 0x800, 0x3, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) r1 = memfd_create(&(0x7f0000000200)='\x00', 0x3) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000540)='./cgroup.net/.yz1\'\xff@\x8a?\x9b+\xfc\xb5\x9fq!\xdb\xfb\xb2\xd8Om\x84k\xca\x82\xd9\xb2$\xd4\xda\xba\xc9\x0eb\xb4D\x04\xe4\x82\xe0\xe2p\x99\xb5\xc8J\xe3B.y\x17\x1ae!n|\x8a\xd2k\x04\x94$$\xb6\x1c@c\x86\xf4\xcc\xfc;t;[\xab7\xf0\xb8\xd8\xbb\a\xe9]\xef\x11i', 0x1ff) r2 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x20a81) r3 = dup2(r2, r1) r4 = syz_open_dev$cec(&(0x7f00000000c0)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) ioctl$IOC_PR_PREEMPT(r4, 0xc05c6104, &(0x7f0000000000)={0x10000000000000b}) r5 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r6 = socket$inet_udp(0x2, 0x2, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1000000, 0x11, r6, 0x36) ioctl$FS_IOC_SETFLAGS(r5, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r5, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r5, 0x3, 0xc000, 0x80000003) r7 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r7, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r7, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r7, 0x3, 0xc000, 0x80000003) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r7, 0xc058534f, &(0x7f00000000c0)={{0x49, 0x9}, 0x3, 0xfffffffc, 0xffffffdb, {0x16}, 0xa, 0x6}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000340)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\t\x00'}) r8 = getpid() timer_create(0x0, &(0x7f0000000440)={0x0, 0x1d, 0x6, @tid=r8}, &(0x7f0000000480)) clock_gettime(0x0, &(0x7f0000000500)) r9 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(r9, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(r9, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) acct(&(0x7f0000000180)='./file0\x00') 09:31:14 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000002c0)}, 0x240, 0x0, 0xfffffffc, 0x0, 0x800, 0x3, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) r1 = memfd_create(&(0x7f0000000200)='\x00', 0x3) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000540)='./cgroup.net/.yz1\'\xff@\x8a?\x9b+\xfc\xb5\x9fq!\xdb\xfb\xb2\xd8Om\x84k\xca\x82\xd9\xb2$\xd4\xda\xba\xc9\x0eb\xb4D\x04\xe4\x82\xe0\xe2p\x99\xb5\xc8J\xe3B.y\x17\x1ae!n|\x8a\xd2k\x04\x94$$\xb6\x1c@c\x86\xf4\xcc\xfc;t;[\xab7\xf0\xb8\xd8\xbb\a\xe9]\xef\x11i', 0x1ff) r2 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x20a81) r3 = dup2(r2, r1) r4 = syz_open_dev$cec(&(0x7f00000000c0)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) ioctl$IOC_PR_PREEMPT(r4, 0xc05c6104, &(0x7f0000000000)={0x10000000000000b}) r5 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r6 = socket$inet_udp(0x2, 0x2, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1000000, 0x11, r6, 0x36) ioctl$FS_IOC_SETFLAGS(r5, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r5, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r5, 0x3, 0xc000, 0x80000003) r7 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r7, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r7, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r7, 0x3, 0xc000, 0x80000003) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r7, 0xc058534f, &(0x7f00000000c0)={{0x49, 0x9}, 0x3, 0xfffffffc, 0xffffffdb, {0x16}, 0xa, 0x6}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000340)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\t\x00'}) r8 = getpid() timer_create(0x0, &(0x7f0000000440)={0x0, 0x1d, 0x6, @tid=r8}, &(0x7f0000000480)) clock_gettime(0x0, &(0x7f0000000500)) r9 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(r9, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(r9, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) acct(&(0x7f0000000180)='./file0\x00') [ 91.250550][ T23] audit: type=1804 audit(1572773474.664:39): pid=8171 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir869337768/syzkaller.TtLhRi/41/bus" dev="sda1" ino=16640 res=1 09:31:14 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000002c0)}, 0x240, 0x0, 0xfffffffc, 0x0, 0x800, 0x3, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) r1 = memfd_create(&(0x7f0000000200)='\x00', 0x3) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000540)='./cgroup.net/.yz1\'\xff@\x8a?\x9b+\xfc\xb5\x9fq!\xdb\xfb\xb2\xd8Om\x84k\xca\x82\xd9\xb2$\xd4\xda\xba\xc9\x0eb\xb4D\x04\xe4\x82\xe0\xe2p\x99\xb5\xc8J\xe3B.y\x17\x1ae!n|\x8a\xd2k\x04\x94$$\xb6\x1c@c\x86\xf4\xcc\xfc;t;[\xab7\xf0\xb8\xd8\xbb\a\xe9]\xef\x11i', 0x1ff) r2 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x20a81) r3 = dup2(r2, r1) r4 = syz_open_dev$cec(&(0x7f00000000c0)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) ioctl$IOC_PR_PREEMPT(r4, 0xc05c6104, &(0x7f0000000000)={0x10000000000000b}) r5 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r6 = socket$inet_udp(0x2, 0x2, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1000000, 0x11, r6, 0x36) ioctl$FS_IOC_SETFLAGS(r5, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r5, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r5, 0x3, 0xc000, 0x80000003) r7 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r7, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r7, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r7, 0x3, 0xc000, 0x80000003) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r7, 0xc058534f, &(0x7f00000000c0)={{0x49, 0x9}, 0x3, 0xfffffffc, 0xffffffdb, {0x16}, 0xa, 0x6}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000340)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\t\x00'}) r8 = getpid() timer_create(0x0, &(0x7f0000000440)={0x0, 0x1d, 0x6, @tid=r8}, &(0x7f0000000480)) clock_gettime(0x0, &(0x7f0000000500)) r9 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(r9, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(r9, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) acct(&(0x7f0000000180)='./file0\x00') [ 91.413259][ T8155] Process accounting resumed 09:31:14 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000002c0)}, 0x240, 0x0, 0xfffffffc, 0x0, 0x800, 0x3, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) r1 = memfd_create(&(0x7f0000000200)='\x00', 0x3) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000540)='./cgroup.net/.yz1\'\xff@\x8a?\x9b+\xfc\xb5\x9fq!\xdb\xfb\xb2\xd8Om\x84k\xca\x82\xd9\xb2$\xd4\xda\xba\xc9\x0eb\xb4D\x04\xe4\x82\xe0\xe2p\x99\xb5\xc8J\xe3B.y\x17\x1ae!n|\x8a\xd2k\x04\x94$$\xb6\x1c@c\x86\xf4\xcc\xfc;t;[\xab7\xf0\xb8\xd8\xbb\a\xe9]\xef\x11i', 0x1ff) r2 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x20a81) r3 = dup2(r2, r1) r4 = syz_open_dev$cec(&(0x7f00000000c0)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) ioctl$IOC_PR_PREEMPT(r4, 0xc05c6104, &(0x7f0000000000)={0x10000000000000b}) r5 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r6 = socket$inet_udp(0x2, 0x2, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1000000, 0x11, r6, 0x36) ioctl$FS_IOC_SETFLAGS(r5, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r5, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r5, 0x3, 0xc000, 0x80000003) r7 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r7, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r7, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r7, 0x3, 0xc000, 0x80000003) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r7, 0xc058534f, &(0x7f00000000c0)={{0x49, 0x9}, 0x3, 0xfffffffc, 0xffffffdb, {0x16}, 0xa, 0x6}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000340)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\t\x00'}) r8 = getpid() timer_create(0x0, &(0x7f0000000440)={0x0, 0x1d, 0x6, @tid=r8}, &(0x7f0000000480)) clock_gettime(0x0, &(0x7f0000000500)) r9 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(r9, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(r9, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) acct(&(0x7f0000000180)='./file0\x00') [ 91.479461][ T8165] Process accounting resumed [ 91.652877][ T23] audit: type=1804 audit(1572773475.074:40): pid=8172 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir032604337/syzkaller.8ZJB4z/38/bus" dev="sda1" ino=16641 res=1 09:31:15 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000002c0)}, 0x240, 0x0, 0xfffffffc, 0x0, 0x800, 0x3, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) r1 = memfd_create(&(0x7f0000000200)='\x00', 0x3) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000540)='./cgroup.net/.yz1\'\xff@\x8a?\x9b+\xfc\xb5\x9fq!\xdb\xfb\xb2\xd8Om\x84k\xca\x82\xd9\xb2$\xd4\xda\xba\xc9\x0eb\xb4D\x04\xe4\x82\xe0\xe2p\x99\xb5\xc8J\xe3B.y\x17\x1ae!n|\x8a\xd2k\x04\x94$$\xb6\x1c@c\x86\xf4\xcc\xfc;t;[\xab7\xf0\xb8\xd8\xbb\a\xe9]\xef\x11i', 0x1ff) r2 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x20a81) r3 = dup2(r2, r1) r4 = syz_open_dev$cec(&(0x7f00000000c0)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) ioctl$IOC_PR_PREEMPT(r4, 0xc05c6104, &(0x7f0000000000)={0x10000000000000b}) r5 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r6 = socket$inet_udp(0x2, 0x2, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1000000, 0x11, r6, 0x36) ioctl$FS_IOC_SETFLAGS(r5, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r5, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r5, 0x3, 0xc000, 0x80000003) r7 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r7, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r7, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r7, 0x3, 0xc000, 0x80000003) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r7, 0xc058534f, &(0x7f00000000c0)={{0x49, 0x9}, 0x3, 0xfffffffc, 0xffffffdb, {0x16}, 0xa, 0x6}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000340)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\t\x00'}) r8 = getpid() timer_create(0x0, &(0x7f0000000440)={0x0, 0x1d, 0x6, @tid=r8}, &(0x7f0000000480)) clock_gettime(0x0, &(0x7f0000000500)) r9 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(r9, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(r9, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) acct(&(0x7f0000000180)='./file0\x00') [ 91.754062][ T8177] Process accounting resumed 09:31:15 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000002c0)}, 0x240, 0x0, 0xfffffffc, 0x0, 0x800, 0x3, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) r1 = memfd_create(&(0x7f0000000200)='\x00', 0x3) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000540)='./cgroup.net/.yz1\'\xff@\x8a?\x9b+\xfc\xb5\x9fq!\xdb\xfb\xb2\xd8Om\x84k\xca\x82\xd9\xb2$\xd4\xda\xba\xc9\x0eb\xb4D\x04\xe4\x82\xe0\xe2p\x99\xb5\xc8J\xe3B.y\x17\x1ae!n|\x8a\xd2k\x04\x94$$\xb6\x1c@c\x86\xf4\xcc\xfc;t;[\xab7\xf0\xb8\xd8\xbb\a\xe9]\xef\x11i', 0x1ff) r2 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x20a81) r3 = dup2(r2, r1) r4 = syz_open_dev$cec(&(0x7f00000000c0)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) ioctl$IOC_PR_PREEMPT(r4, 0xc05c6104, &(0x7f0000000000)={0x10000000000000b}) r5 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r6 = socket$inet_udp(0x2, 0x2, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1000000, 0x11, r6, 0x36) ioctl$FS_IOC_SETFLAGS(r5, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r5, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r5, 0x3, 0xc000, 0x80000003) r7 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r7, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r7, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r7, 0x3, 0xc000, 0x80000003) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r7, 0xc058534f, &(0x7f00000000c0)={{0x49, 0x9}, 0x3, 0xfffffffc, 0xffffffdb, {0x16}, 0xa, 0x6}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000340)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\t\x00'}) r8 = getpid() timer_create(0x0, &(0x7f0000000440)={0x0, 0x1d, 0x6, @tid=r8}, &(0x7f0000000480)) clock_gettime(0x0, &(0x7f0000000500)) r9 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(r9, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(r9, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) acct(&(0x7f0000000180)='./file0\x00') [ 92.090172][ T8178] Process accounting resumed 09:31:15 executing program 0: mkdirat(0xffffffffffffff9c, 0x0, 0x0) r0 = creat(&(0x7f00000001c0)='./bus\x00', 0xffffffffffdffffe) r1 = syz_open_procfs(0x0, 0x0) sendfile(r1, 0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, 0x0, &(0x7f0000000140)) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f0000000280)=0x0) r3 = syz_open_procfs(0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, 0x0, &(0x7f0000000140)) getsockopt$inet_IP_IPSEC_POLICY(r3, 0x0, 0x10, &(0x7f00000005c0)={{{@in6=@dev, @in=@broadcast}}, {{@in6=@mcast2}, 0x0, @in6=@remote}}, &(0x7f0000000300)=0xe8) getegid() r4 = getpid() sched_setscheduler(r4, 0x5, &(0x7f0000000380)) r5 = getpgid(r4) r6 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0xc230, 0x802) r7 = gettid() timer_create(0x9, &(0x7f0000000140)={0x0, 0x16, 0x0, @tid=r7}, 0x0) r8 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(r8, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setgid(r9) r10 = gettid() r11 = socket(0x1, 0x0, 0x0) getsockopt$sock_cred(r11, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x5) setreuid(0x0, 0x0) sendmsg$unix(r6, &(0x7f0000000280)={&(0x7f0000000180)=@abs={0x3}, 0x6e, &(0x7f0000000100), 0x0, &(0x7f0000000240)=[@cred={{0x1c, 0x1, 0x2, {r7, 0x0, r9}}}, @cred={{0x1c, 0x1, 0x2, {r10, r12, 0xee01}}}], 0x40}, 0x0) r13 = getpid() r14 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0xc230, 0x802) r15 = gettid() timer_create(0x9, &(0x7f0000000140)={0x0, 0x16, 0x4, @tid=r15}, 0x0) r16 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(r16, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setgid(r17) r18 = gettid() r19 = socket(0x1, 0x0, 0x0) getsockopt$sock_cred(r19, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x5) sendmsg$unix(r14, &(0x7f0000000280)={&(0x7f0000000180)=@abs={0x3}, 0x6e, &(0x7f0000000100), 0x0, &(0x7f0000000240)=[@cred={{0x1c, 0x1, 0x2, {r15, 0x0, r17}}}, @cred={{0x1c, 0x1, 0x2, {r18, r20, 0xee01}}}], 0x40}, 0x0) r21 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0xc230, 0x802) timer_create(0x9, &(0x7f0000000140)={0x0, 0x16, 0x4}, 0x0) r22 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(r22, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setgid(r23) r24 = gettid() socket(0x1, 0x0, 0x0) setreuid(0x0, 0x0) sendmsg$unix(r21, &(0x7f0000000280)={&(0x7f0000000180)=@abs={0x3}, 0x6e, &(0x7f0000000100), 0x0, &(0x7f0000000240)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0x0, r23}}}, @cred={{0x1c, 0x1, 0x2, {r24, 0x0, 0xee01}}}], 0x40}, 0x0) sendmsg$unix(r0, &(0x7f0000000780)={&(0x7f00000003c0)=@file={0x2, './bus\x00'}, 0x6e, &(0x7f0000000000)=[{&(0x7f0000000440)="c9064cc90b35c39fc61fcebd760195091ab15255dbf3edd16d022e14149189df953d6cfc033d389b7ac9b5008db30d3848434100d17dccee5daaec236af5a27452516ff05210e8df437525c3b021b30d193481426f78501676651a415a503b34014f366bc2e4cff95c21f782294fabb36e6b5fa2b18d5af2424971690afb1bfd5a8f562e59b91245fb07064f0e608b70fb5be66038607fe036e10356d0940bed24174c5b99665a0ee87af9449078a8ef30c9b1ca701934a55ea98b15ebf2a7b4e2d48a11c6c4e369b3edc46dd0076c19d85a1fae62f15f274826d5deee3014e559b52a88fe15b220", 0xe8}, {&(0x7f0000000540)="76247eacd93fcacad713b88c5af43da9120e2f18a28e8635d62bc28304abb26886777a6451bf49aad0c29fe8a38eea42557a4c10fe604d79528dd6bb92ab2efa0d971126f6b78fb071ed4ea0f8da9ffb8eb989c079b169c16087a559e6", 0x5d}], 0x2, &(0x7f00000006c0)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32=r2, @ANYRES32, @ANYRES32, @ANYBLOB="00000000100000000100000001000000010000001c00000000000000010000000200", @ANYRES32=r5, @ANYRES32=0xee00, @ANYRES32=r9, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=r13, @ANYRES32=r20, @ANYRES32=r23, @ANYBLOB="0000000018000000000000000100000001000000", @ANYRES32=r0, @ANYRES32], 0x86, 0x80}, 0x4000020) r25 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) write$apparmor_current(r25, &(0x7f0000000380)=ANY=[@ANYRES64], 0x1) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lsetxattr$trusted_overlay_upper(&(0x7f0000000100)='./bus\x00', &(0x7f0000000200)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) r26 = open(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) lsetxattr$security_selinux(&(0x7f0000000240)='./bus\x00', &(0x7f00000002c0)='security.selinux\x00', &(0x7f0000000340)='system_u:object_r:inetd_var_run_t:s0\x00', 0x25, 0x0) sendfile(r25, r26, 0x0, 0x8000fffffffe) creat(&(0x7f0000000800)='./bus\x00', 0x100000010) 09:31:15 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000002c0)}, 0x240, 0x0, 0xfffffffc, 0x0, 0x800, 0x3, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) r1 = memfd_create(&(0x7f0000000200)='\x00', 0x3) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000540)='./cgroup.net/.yz1\'\xff@\x8a?\x9b+\xfc\xb5\x9fq!\xdb\xfb\xb2\xd8Om\x84k\xca\x82\xd9\xb2$\xd4\xda\xba\xc9\x0eb\xb4D\x04\xe4\x82\xe0\xe2p\x99\xb5\xc8J\xe3B.y\x17\x1ae!n|\x8a\xd2k\x04\x94$$\xb6\x1c@c\x86\xf4\xcc\xfc;t;[\xab7\xf0\xb8\xd8\xbb\a\xe9]\xef\x11i', 0x1ff) r2 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x20a81) r3 = dup2(r2, r1) r4 = syz_open_dev$cec(&(0x7f00000000c0)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) ioctl$IOC_PR_PREEMPT(r4, 0xc05c6104, &(0x7f0000000000)={0x10000000000000b}) r5 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r6 = socket$inet_udp(0x2, 0x2, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1000000, 0x11, r6, 0x36) ioctl$FS_IOC_SETFLAGS(r5, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r5, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r5, 0x3, 0xc000, 0x80000003) r7 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r7, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r7, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r7, 0x3, 0xc000, 0x80000003) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r7, 0xc058534f, &(0x7f00000000c0)={{0x49, 0x9}, 0x3, 0xfffffffc, 0xffffffdb, {0x16}, 0xa, 0x6}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000340)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\t\x00'}) r8 = getpid() timer_create(0x0, &(0x7f0000000440)={0x0, 0x1d, 0x6, @tid=r8}, &(0x7f0000000480)) clock_gettime(0x0, &(0x7f0000000500)) r9 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(r9, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(r9, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) acct(&(0x7f0000000180)='./file0\x00') [ 92.388979][ T8181] Process accounting resumed [ 92.466845][ T8184] Process accounting resumed 09:31:15 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000002c0)}, 0x240, 0x0, 0xfffffffc, 0x0, 0x800, 0x3, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) r1 = memfd_create(&(0x7f0000000200)='\x00', 0x3) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000540)='./cgroup.net/.yz1\'\xff@\x8a?\x9b+\xfc\xb5\x9fq!\xdb\xfb\xb2\xd8Om\x84k\xca\x82\xd9\xb2$\xd4\xda\xba\xc9\x0eb\xb4D\x04\xe4\x82\xe0\xe2p\x99\xb5\xc8J\xe3B.y\x17\x1ae!n|\x8a\xd2k\x04\x94$$\xb6\x1c@c\x86\xf4\xcc\xfc;t;[\xab7\xf0\xb8\xd8\xbb\a\xe9]\xef\x11i', 0x1ff) r2 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x20a81) r3 = dup2(r2, r1) r4 = syz_open_dev$cec(&(0x7f00000000c0)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) ioctl$IOC_PR_PREEMPT(r4, 0xc05c6104, &(0x7f0000000000)={0x10000000000000b}) r5 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r6 = socket$inet_udp(0x2, 0x2, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1000000, 0x11, r6, 0x36) ioctl$FS_IOC_SETFLAGS(r5, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r5, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r5, 0x3, 0xc000, 0x80000003) r7 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r7, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r7, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r7, 0x3, 0xc000, 0x80000003) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r7, 0xc058534f, &(0x7f00000000c0)={{0x49, 0x9}, 0x3, 0xfffffffc, 0xffffffdb, {0x16}, 0xa, 0x6}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000340)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\t\x00'}) r8 = getpid() timer_create(0x0, &(0x7f0000000440)={0x0, 0x1d, 0x6, @tid=r8}, &(0x7f0000000480)) clock_gettime(0x0, &(0x7f0000000500)) r9 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(r9, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(r9, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) acct(&(0x7f0000000180)='./file0\x00') 09:31:16 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000002c0)}, 0x240, 0x0, 0xfffffffc, 0x0, 0x800, 0x3, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) r1 = memfd_create(&(0x7f0000000200)='\x00', 0x3) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000540)='./cgroup.net/.yz1\'\xff@\x8a?\x9b+\xfc\xb5\x9fq!\xdb\xfb\xb2\xd8Om\x84k\xca\x82\xd9\xb2$\xd4\xda\xba\xc9\x0eb\xb4D\x04\xe4\x82\xe0\xe2p\x99\xb5\xc8J\xe3B.y\x17\x1ae!n|\x8a\xd2k\x04\x94$$\xb6\x1c@c\x86\xf4\xcc\xfc;t;[\xab7\xf0\xb8\xd8\xbb\a\xe9]\xef\x11i', 0x1ff) r2 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x20a81) r3 = dup2(r2, r1) r4 = syz_open_dev$cec(&(0x7f00000000c0)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) ioctl$IOC_PR_PREEMPT(r4, 0xc05c6104, &(0x7f0000000000)={0x10000000000000b}) r5 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r6 = socket$inet_udp(0x2, 0x2, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1000000, 0x11, r6, 0x36) ioctl$FS_IOC_SETFLAGS(r5, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r5, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r5, 0x3, 0xc000, 0x80000003) r7 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r7, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r7, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r7, 0x3, 0xc000, 0x80000003) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r7, 0xc058534f, &(0x7f00000000c0)={{0x49, 0x9}, 0x3, 0xfffffffc, 0xffffffdb, {0x16}, 0xa, 0x6}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000340)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\t\x00'}) r8 = getpid() timer_create(0x0, &(0x7f0000000440)={0x0, 0x1d, 0x6, @tid=r8}, &(0x7f0000000480)) clock_gettime(0x0, &(0x7f0000000500)) r9 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(r9, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(r9, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) acct(&(0x7f0000000180)='./file0\x00') [ 92.540020][ T8192] Process accounting resumed [ 93.086179][ T8194] Process accounting resumed [ 93.189319][ T8201] Process accounting resumed [ 93.307430][ T8209] Process accounting resumed [ 93.329038][ T8208] Process accounting resumed 09:31:17 executing program 1: mkdirat(0xffffffffffffff9c, 0x0, 0x0) r0 = creat(&(0x7f00000001c0)='./bus\x00', 0xffffffffffdffffe) r1 = syz_open_procfs(0x0, 0x0) sendfile(r1, 0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, 0x0, &(0x7f0000000140)) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f0000000280)=0x0) r3 = syz_open_procfs(0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, 0x0, &(0x7f0000000140)) getsockopt$inet_IP_IPSEC_POLICY(r3, 0x0, 0x10, &(0x7f00000005c0)={{{@in6=@dev, @in=@broadcast}}, {{@in6=@mcast2}, 0x0, @in6=@remote}}, &(0x7f0000000300)=0xe8) getegid() r4 = getpid() sched_setscheduler(r4, 0x5, &(0x7f0000000380)) r5 = getpgid(r4) r6 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0xc230, 0x802) r7 = gettid() timer_create(0x9, &(0x7f0000000140)={0x0, 0x16, 0x0, @tid=r7}, 0x0) r8 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(r8, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setgid(r9) r10 = gettid() r11 = socket(0x1, 0x0, 0x0) getsockopt$sock_cred(r11, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x5) setreuid(0x0, 0x0) sendmsg$unix(r6, &(0x7f0000000280)={&(0x7f0000000180)=@abs={0x3}, 0x6e, &(0x7f0000000100), 0x0, &(0x7f0000000240)=[@cred={{0x1c, 0x1, 0x2, {r7, 0x0, r9}}}, @cred={{0x1c, 0x1, 0x2, {r10, r12, 0xee01}}}], 0x40}, 0x0) r13 = getpid() r14 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0xc230, 0x802) r15 = gettid() timer_create(0x9, &(0x7f0000000140)={0x0, 0x16, 0x4, @tid=r15}, 0x0) r16 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(r16, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setgid(r17) r18 = gettid() r19 = socket(0x1, 0x0, 0x0) getsockopt$sock_cred(r19, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x5) sendmsg$unix(r14, &(0x7f0000000280)={&(0x7f0000000180)=@abs={0x3}, 0x6e, &(0x7f0000000100), 0x0, &(0x7f0000000240)=[@cred={{0x1c, 0x1, 0x2, {r15, 0x0, r17}}}, @cred={{0x1c, 0x1, 0x2, {r18, r20, 0xee01}}}], 0x40}, 0x0) r21 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0xc230, 0x802) timer_create(0x9, &(0x7f0000000140)={0x0, 0x16, 0x4}, 0x0) r22 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(r22, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setgid(r23) r24 = gettid() socket(0x1, 0x0, 0x0) setreuid(0x0, 0x0) sendmsg$unix(r21, &(0x7f0000000280)={&(0x7f0000000180)=@abs={0x3}, 0x6e, &(0x7f0000000100), 0x0, &(0x7f0000000240)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0x0, r23}}}, @cred={{0x1c, 0x1, 0x2, {r24, 0x0, 0xee01}}}], 0x40}, 0x0) sendmsg$unix(r0, &(0x7f0000000780)={&(0x7f00000003c0)=@file={0x2, './bus\x00'}, 0x6e, &(0x7f0000000000)=[{&(0x7f0000000440)="c9064cc90b35c39fc61fcebd760195091ab15255dbf3edd16d022e14149189df953d6cfc033d389b7ac9b5008db30d3848434100d17dccee5daaec236af5a27452516ff05210e8df437525c3b021b30d193481426f78501676651a415a503b34014f366bc2e4cff95c21f782294fabb36e6b5fa2b18d5af2424971690afb1bfd5a8f562e59b91245fb07064f0e608b70fb5be66038607fe036e10356d0940bed24174c5b99665a0ee87af9449078a8ef30c9b1ca701934a55ea98b15ebf2a7b4e2d48a11c6c4e369b3edc46dd0076c19d85a1fae62f15f274826d5deee3014e559b52a88fe15b220", 0xe8}, {&(0x7f0000000540)="76247eacd93fcacad713b88c5af43da9120e2f18a28e8635d62bc28304abb26886777a6451bf49aad0c29fe8a38eea42557a4c10fe604d79528dd6bb92ab2efa0d971126f6b78fb071ed4ea0f8da9ffb8eb989c079b169c16087a559e6", 0x5d}], 0x2, &(0x7f00000006c0)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32=r2, @ANYRES32, @ANYRES32, @ANYBLOB="00000000100000000100000001000000010000001c00000000000000010000000200", @ANYRES32=r5, @ANYRES32=0xee00, @ANYRES32=r9, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=r13, @ANYRES32=r20, @ANYRES32=r23, @ANYBLOB="0000000018000000000000000100000001000000", @ANYRES32=r0, @ANYRES32], 0x86, 0x80}, 0x4000020) r25 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) write$apparmor_current(r25, &(0x7f0000000380)=ANY=[@ANYRES64], 0x1) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lsetxattr$trusted_overlay_upper(&(0x7f0000000100)='./bus\x00', &(0x7f0000000200)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) r26 = open(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) lsetxattr$security_selinux(&(0x7f0000000240)='./bus\x00', &(0x7f00000002c0)='security.selinux\x00', &(0x7f0000000340)='system_u:object_r:inetd_var_run_t:s0\x00', 0x25, 0x0) sendfile(r25, r26, 0x0, 0x8000fffffffe) creat(&(0x7f0000000800)='./bus\x00', 0x100000010) 09:31:17 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000002c0)}, 0x240, 0x0, 0xfffffffc, 0x0, 0x800, 0x3, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) r1 = memfd_create(&(0x7f0000000200)='\x00', 0x3) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000540)='./cgroup.net/.yz1\'\xff@\x8a?\x9b+\xfc\xb5\x9fq!\xdb\xfb\xb2\xd8Om\x84k\xca\x82\xd9\xb2$\xd4\xda\xba\xc9\x0eb\xb4D\x04\xe4\x82\xe0\xe2p\x99\xb5\xc8J\xe3B.y\x17\x1ae!n|\x8a\xd2k\x04\x94$$\xb6\x1c@c\x86\xf4\xcc\xfc;t;[\xab7\xf0\xb8\xd8\xbb\a\xe9]\xef\x11i', 0x1ff) r2 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x20a81) r3 = dup2(r2, r1) r4 = syz_open_dev$cec(&(0x7f00000000c0)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) ioctl$IOC_PR_PREEMPT(r4, 0xc05c6104, &(0x7f0000000000)={0x10000000000000b}) r5 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r6 = socket$inet_udp(0x2, 0x2, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1000000, 0x11, r6, 0x36) ioctl$FS_IOC_SETFLAGS(r5, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r5, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r5, 0x3, 0xc000, 0x80000003) r7 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r7, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r7, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r7, 0x3, 0xc000, 0x80000003) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r7, 0xc058534f, &(0x7f00000000c0)={{0x49, 0x9}, 0x3, 0xfffffffc, 0xffffffdb, {0x16}, 0xa, 0x6}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000340)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\t\x00'}) r8 = getpid() timer_create(0x0, &(0x7f0000000440)={0x0, 0x1d, 0x6, @tid=r8}, &(0x7f0000000480)) clock_gettime(0x0, &(0x7f0000000500)) r9 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(r9, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(r9, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) acct(&(0x7f0000000180)='./file0\x00') 09:31:17 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000002c0)}, 0x240, 0x0, 0xfffffffc, 0x0, 0x800, 0x3, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) r1 = memfd_create(&(0x7f0000000200)='\x00', 0x3) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000540)='./cgroup.net/.yz1\'\xff@\x8a?\x9b+\xfc\xb5\x9fq!\xdb\xfb\xb2\xd8Om\x84k\xca\x82\xd9\xb2$\xd4\xda\xba\xc9\x0eb\xb4D\x04\xe4\x82\xe0\xe2p\x99\xb5\xc8J\xe3B.y\x17\x1ae!n|\x8a\xd2k\x04\x94$$\xb6\x1c@c\x86\xf4\xcc\xfc;t;[\xab7\xf0\xb8\xd8\xbb\a\xe9]\xef\x11i', 0x1ff) r2 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x20a81) r3 = dup2(r2, r1) r4 = syz_open_dev$cec(&(0x7f00000000c0)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) ioctl$IOC_PR_PREEMPT(r4, 0xc05c6104, &(0x7f0000000000)={0x10000000000000b}) r5 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r6 = socket$inet_udp(0x2, 0x2, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1000000, 0x11, r6, 0x36) ioctl$FS_IOC_SETFLAGS(r5, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r5, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r5, 0x3, 0xc000, 0x80000003) r7 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r7, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r7, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r7, 0x3, 0xc000, 0x80000003) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r7, 0xc058534f, &(0x7f00000000c0)={{0x49, 0x9}, 0x3, 0xfffffffc, 0xffffffdb, {0x16}, 0xa, 0x6}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000340)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\t\x00'}) r8 = getpid() timer_create(0x0, &(0x7f0000000440)={0x0, 0x1d, 0x6, @tid=r8}, &(0x7f0000000480)) clock_gettime(0x0, &(0x7f0000000500)) r9 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(r9, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(r9, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) acct(&(0x7f0000000180)='./file0\x00') 09:31:17 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000002c0)}, 0x240, 0x0, 0xfffffffc, 0x0, 0x800, 0x3, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) r1 = memfd_create(&(0x7f0000000200)='\x00', 0x3) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000540)='./cgroup.net/.yz1\'\xff@\x8a?\x9b+\xfc\xb5\x9fq!\xdb\xfb\xb2\xd8Om\x84k\xca\x82\xd9\xb2$\xd4\xda\xba\xc9\x0eb\xb4D\x04\xe4\x82\xe0\xe2p\x99\xb5\xc8J\xe3B.y\x17\x1ae!n|\x8a\xd2k\x04\x94$$\xb6\x1c@c\x86\xf4\xcc\xfc;t;[\xab7\xf0\xb8\xd8\xbb\a\xe9]\xef\x11i', 0x1ff) r2 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x20a81) r3 = dup2(r2, r1) r4 = syz_open_dev$cec(&(0x7f00000000c0)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) ioctl$IOC_PR_PREEMPT(r4, 0xc05c6104, &(0x7f0000000000)={0x10000000000000b}) r5 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r6 = socket$inet_udp(0x2, 0x2, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1000000, 0x11, r6, 0x36) ioctl$FS_IOC_SETFLAGS(r5, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r5, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r5, 0x3, 0xc000, 0x80000003) r7 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r7, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r7, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r7, 0x3, 0xc000, 0x80000003) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r7, 0xc058534f, &(0x7f00000000c0)={{0x49, 0x9}, 0x3, 0xfffffffc, 0xffffffdb, {0x16}, 0xa, 0x6}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000340)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\t\x00'}) r8 = getpid() timer_create(0x0, &(0x7f0000000440)={0x0, 0x1d, 0x6, @tid=r8}, &(0x7f0000000480)) clock_gettime(0x0, &(0x7f0000000500)) r9 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(r9, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(r9, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) acct(&(0x7f0000000180)='./file0\x00') 09:31:17 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000002c0)}, 0x240, 0x0, 0xfffffffc, 0x0, 0x800, 0x3, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) r1 = memfd_create(&(0x7f0000000200)='\x00', 0x3) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000540)='./cgroup.net/.yz1\'\xff@\x8a?\x9b+\xfc\xb5\x9fq!\xdb\xfb\xb2\xd8Om\x84k\xca\x82\xd9\xb2$\xd4\xda\xba\xc9\x0eb\xb4D\x04\xe4\x82\xe0\xe2p\x99\xb5\xc8J\xe3B.y\x17\x1ae!n|\x8a\xd2k\x04\x94$$\xb6\x1c@c\x86\xf4\xcc\xfc;t;[\xab7\xf0\xb8\xd8\xbb\a\xe9]\xef\x11i', 0x1ff) r2 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x20a81) r3 = dup2(r2, r1) r4 = syz_open_dev$cec(&(0x7f00000000c0)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) ioctl$IOC_PR_PREEMPT(r4, 0xc05c6104, &(0x7f0000000000)={0x10000000000000b}) r5 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r6 = socket$inet_udp(0x2, 0x2, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1000000, 0x11, r6, 0x36) ioctl$FS_IOC_SETFLAGS(r5, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r5, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r5, 0x3, 0xc000, 0x80000003) r7 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r7, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r7, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r7, 0x3, 0xc000, 0x80000003) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r7, 0xc058534f, &(0x7f00000000c0)={{0x49, 0x9}, 0x3, 0xfffffffc, 0xffffffdb, {0x16}, 0xa, 0x6}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000340)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\t\x00'}) r8 = getpid() timer_create(0x0, &(0x7f0000000440)={0x0, 0x1d, 0x6, @tid=r8}, &(0x7f0000000480)) clock_gettime(0x0, &(0x7f0000000500)) r9 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(r9, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(r9, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) acct(&(0x7f0000000180)='./file0\x00') 09:31:17 executing program 0: mkdirat(0xffffffffffffff9c, 0x0, 0x0) r0 = creat(&(0x7f00000001c0)='./bus\x00', 0xffffffffffdffffe) r1 = syz_open_procfs(0x0, 0x0) sendfile(r1, 0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, 0x0, &(0x7f0000000140)) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f0000000280)=0x0) r3 = syz_open_procfs(0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, 0x0, &(0x7f0000000140)) getsockopt$inet_IP_IPSEC_POLICY(r3, 0x0, 0x10, &(0x7f00000005c0)={{{@in6=@dev, @in=@broadcast}}, {{@in6=@mcast2}, 0x0, @in6=@remote}}, &(0x7f0000000300)=0xe8) getegid() r4 = getpid() sched_setscheduler(r4, 0x5, &(0x7f0000000380)) r5 = getpgid(r4) r6 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0xc230, 0x802) r7 = gettid() timer_create(0x9, &(0x7f0000000140)={0x0, 0x16, 0x0, @tid=r7}, 0x0) r8 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(r8, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setgid(r9) r10 = gettid() r11 = socket(0x1, 0x0, 0x0) getsockopt$sock_cred(r11, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x5) setreuid(0x0, 0x0) sendmsg$unix(r6, &(0x7f0000000280)={&(0x7f0000000180)=@abs={0x3}, 0x6e, &(0x7f0000000100), 0x0, &(0x7f0000000240)=[@cred={{0x1c, 0x1, 0x2, {r7, 0x0, r9}}}, @cred={{0x1c, 0x1, 0x2, {r10, r12, 0xee01}}}], 0x40}, 0x0) r13 = getpid() r14 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0xc230, 0x802) r15 = gettid() timer_create(0x9, &(0x7f0000000140)={0x0, 0x16, 0x4, @tid=r15}, 0x0) r16 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(r16, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setgid(r17) r18 = gettid() r19 = socket(0x1, 0x0, 0x0) getsockopt$sock_cred(r19, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x5) sendmsg$unix(r14, &(0x7f0000000280)={&(0x7f0000000180)=@abs={0x3}, 0x6e, &(0x7f0000000100), 0x0, &(0x7f0000000240)=[@cred={{0x1c, 0x1, 0x2, {r15, 0x0, r17}}}, @cred={{0x1c, 0x1, 0x2, {r18, r20, 0xee01}}}], 0x40}, 0x0) r21 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0xc230, 0x802) timer_create(0x9, &(0x7f0000000140)={0x0, 0x16, 0x4}, 0x0) r22 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(r22, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setgid(r23) r24 = gettid() socket(0x1, 0x0, 0x0) setreuid(0x0, 0x0) sendmsg$unix(r21, &(0x7f0000000280)={&(0x7f0000000180)=@abs={0x3}, 0x6e, &(0x7f0000000100), 0x0, &(0x7f0000000240)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0x0, r23}}}, @cred={{0x1c, 0x1, 0x2, {r24, 0x0, 0xee01}}}], 0x40}, 0x0) sendmsg$unix(r0, &(0x7f0000000780)={&(0x7f00000003c0)=@file={0x2, './bus\x00'}, 0x6e, &(0x7f0000000000)=[{&(0x7f0000000440)="c9064cc90b35c39fc61fcebd760195091ab15255dbf3edd16d022e14149189df953d6cfc033d389b7ac9b5008db30d3848434100d17dccee5daaec236af5a27452516ff05210e8df437525c3b021b30d193481426f78501676651a415a503b34014f366bc2e4cff95c21f782294fabb36e6b5fa2b18d5af2424971690afb1bfd5a8f562e59b91245fb07064f0e608b70fb5be66038607fe036e10356d0940bed24174c5b99665a0ee87af9449078a8ef30c9b1ca701934a55ea98b15ebf2a7b4e2d48a11c6c4e369b3edc46dd0076c19d85a1fae62f15f274826d5deee3014e559b52a88fe15b220", 0xe8}, {&(0x7f0000000540)="76247eacd93fcacad713b88c5af43da9120e2f18a28e8635d62bc28304abb26886777a6451bf49aad0c29fe8a38eea42557a4c10fe604d79528dd6bb92ab2efa0d971126f6b78fb071ed4ea0f8da9ffb8eb989c079b169c16087a559e6", 0x5d}], 0x2, &(0x7f00000006c0)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32=r2, @ANYRES32, @ANYRES32, @ANYBLOB="00000000100000000100000001000000010000001c00000000000000010000000200", @ANYRES32=r5, @ANYRES32=0xee00, @ANYRES32=r9, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=r13, @ANYRES32=r20, @ANYRES32=r23, @ANYBLOB="0000000018000000000000000100000001000000", @ANYRES32=r0, @ANYRES32], 0x86, 0x80}, 0x4000020) r25 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) write$apparmor_current(r25, &(0x7f0000000380)=ANY=[@ANYRES64], 0x1) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lsetxattr$trusted_overlay_upper(&(0x7f0000000100)='./bus\x00', &(0x7f0000000200)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) r26 = open(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) lsetxattr$security_selinux(&(0x7f0000000240)='./bus\x00', &(0x7f00000002c0)='security.selinux\x00', &(0x7f0000000340)='system_u:object_r:inetd_var_run_t:s0\x00', 0x25, 0x0) sendfile(r25, r26, 0x0, 0x8000fffffffe) creat(&(0x7f0000000800)='./bus\x00', 0x100000010) [ 93.966316][ T23] kauditd_printk_skb: 4 callbacks suppressed [ 93.966348][ T23] audit: type=1804 audit(1572773477.374:45): pid=8225 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir032604337/syzkaller.8ZJB4z/39/bus" dev="sda1" ino=16677 res=1 09:31:17 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000002c0)}, 0x240, 0x0, 0xfffffffc, 0x0, 0x800, 0x3, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) r1 = memfd_create(&(0x7f0000000200)='\x00', 0x3) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000540)='./cgroup.net/.yz1\'\xff@\x8a?\x9b+\xfc\xb5\x9fq!\xdb\xfb\xb2\xd8Om\x84k\xca\x82\xd9\xb2$\xd4\xda\xba\xc9\x0eb\xb4D\x04\xe4\x82\xe0\xe2p\x99\xb5\xc8J\xe3B.y\x17\x1ae!n|\x8a\xd2k\x04\x94$$\xb6\x1c@c\x86\xf4\xcc\xfc;t;[\xab7\xf0\xb8\xd8\xbb\a\xe9]\xef\x11i', 0x1ff) r2 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x20a81) r3 = dup2(r2, r1) r4 = syz_open_dev$cec(&(0x7f00000000c0)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) ioctl$IOC_PR_PREEMPT(r4, 0xc05c6104, &(0x7f0000000000)={0x10000000000000b}) r5 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r6 = socket$inet_udp(0x2, 0x2, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1000000, 0x11, r6, 0x36) ioctl$FS_IOC_SETFLAGS(r5, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r5, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r5, 0x3, 0xc000, 0x80000003) r7 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r7, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r7, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r7, 0x3, 0xc000, 0x80000003) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r7, 0xc058534f, &(0x7f00000000c0)={{0x49, 0x9}, 0x3, 0xfffffffc, 0xffffffdb, {0x16}, 0xa, 0x6}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000340)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\t\x00'}) r8 = getpid() timer_create(0x0, &(0x7f0000000440)={0x0, 0x1d, 0x6, @tid=r8}, &(0x7f0000000480)) clock_gettime(0x0, &(0x7f0000000500)) r9 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(r9, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(r9, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) acct(&(0x7f0000000180)='./file0\x00') [ 94.176478][ T8219] Process accounting resumed [ 94.285156][ T8218] Process accounting resumed 09:31:17 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000002c0)}, 0x240, 0x0, 0xfffffffc, 0x0, 0x800, 0x3, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) r1 = memfd_create(&(0x7f0000000200)='\x00', 0x3) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000540)='./cgroup.net/.yz1\'\xff@\x8a?\x9b+\xfc\xb5\x9fq!\xdb\xfb\xb2\xd8Om\x84k\xca\x82\xd9\xb2$\xd4\xda\xba\xc9\x0eb\xb4D\x04\xe4\x82\xe0\xe2p\x99\xb5\xc8J\xe3B.y\x17\x1ae!n|\x8a\xd2k\x04\x94$$\xb6\x1c@c\x86\xf4\xcc\xfc;t;[\xab7\xf0\xb8\xd8\xbb\a\xe9]\xef\x11i', 0x1ff) r2 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x20a81) r3 = dup2(r2, r1) r4 = syz_open_dev$cec(&(0x7f00000000c0)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) ioctl$IOC_PR_PREEMPT(r4, 0xc05c6104, &(0x7f0000000000)={0x10000000000000b}) r5 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r6 = socket$inet_udp(0x2, 0x2, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1000000, 0x11, r6, 0x36) ioctl$FS_IOC_SETFLAGS(r5, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r5, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r5, 0x3, 0xc000, 0x80000003) r7 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r7, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r7, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r7, 0x3, 0xc000, 0x80000003) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r7, 0xc058534f, &(0x7f00000000c0)={{0x49, 0x9}, 0x3, 0xfffffffc, 0xffffffdb, {0x16}, 0xa, 0x6}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000340)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\t\x00'}) r8 = getpid() timer_create(0x0, &(0x7f0000000440)={0x0, 0x1d, 0x6, @tid=r8}, &(0x7f0000000480)) clock_gettime(0x0, &(0x7f0000000500)) r9 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(r9, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(r9, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) acct(&(0x7f0000000180)='./file0\x00') [ 94.308287][ T23] audit: type=1804 audit(1572773477.724:46): pid=8235 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir869337768/syzkaller.TtLhRi/43/bus" dev="sda1" ino=16616 res=1 09:31:17 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000002c0)}, 0x240, 0x0, 0xfffffffc, 0x0, 0x800, 0x3, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) r1 = memfd_create(&(0x7f0000000200)='\x00', 0x3) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000540)='./cgroup.net/.yz1\'\xff@\x8a?\x9b+\xfc\xb5\x9fq!\xdb\xfb\xb2\xd8Om\x84k\xca\x82\xd9\xb2$\xd4\xda\xba\xc9\x0eb\xb4D\x04\xe4\x82\xe0\xe2p\x99\xb5\xc8J\xe3B.y\x17\x1ae!n|\x8a\xd2k\x04\x94$$\xb6\x1c@c\x86\xf4\xcc\xfc;t;[\xab7\xf0\xb8\xd8\xbb\a\xe9]\xef\x11i', 0x1ff) r2 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x20a81) r3 = dup2(r2, r1) r4 = syz_open_dev$cec(&(0x7f00000000c0)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) ioctl$IOC_PR_PREEMPT(r4, 0xc05c6104, &(0x7f0000000000)={0x10000000000000b}) r5 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r6 = socket$inet_udp(0x2, 0x2, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1000000, 0x11, r6, 0x36) ioctl$FS_IOC_SETFLAGS(r5, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r5, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r5, 0x3, 0xc000, 0x80000003) r7 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r7, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r7, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r7, 0x3, 0xc000, 0x80000003) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r7, 0xc058534f, &(0x7f00000000c0)={{0x49, 0x9}, 0x3, 0xfffffffc, 0xffffffdb, {0x16}, 0xa, 0x6}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000340)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\t\x00'}) r8 = getpid() timer_create(0x0, &(0x7f0000000440)={0x0, 0x1d, 0x6, @tid=r8}, &(0x7f0000000480)) clock_gettime(0x0, &(0x7f0000000500)) r9 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(r9, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(r9, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) acct(&(0x7f0000000180)='./file0\x00') [ 94.383997][ T8220] Process accounting resumed [ 94.400225][ T8227] Process accounting resumed 09:31:17 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000002c0)}, 0x240, 0x0, 0xfffffffc, 0x0, 0x800, 0x3, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) r1 = memfd_create(&(0x7f0000000200)='\x00', 0x3) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000540)='./cgroup.net/.yz1\'\xff@\x8a?\x9b+\xfc\xb5\x9fq!\xdb\xfb\xb2\xd8Om\x84k\xca\x82\xd9\xb2$\xd4\xda\xba\xc9\x0eb\xb4D\x04\xe4\x82\xe0\xe2p\x99\xb5\xc8J\xe3B.y\x17\x1ae!n|\x8a\xd2k\x04\x94$$\xb6\x1c@c\x86\xf4\xcc\xfc;t;[\xab7\xf0\xb8\xd8\xbb\a\xe9]\xef\x11i', 0x1ff) r2 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x20a81) r3 = dup2(r2, r1) r4 = syz_open_dev$cec(&(0x7f00000000c0)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) ioctl$IOC_PR_PREEMPT(r4, 0xc05c6104, &(0x7f0000000000)={0x10000000000000b}) r5 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r6 = socket$inet_udp(0x2, 0x2, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1000000, 0x11, r6, 0x36) ioctl$FS_IOC_SETFLAGS(r5, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r5, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r5, 0x3, 0xc000, 0x80000003) r7 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r7, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r7, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r7, 0x3, 0xc000, 0x80000003) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r7, 0xc058534f, &(0x7f00000000c0)={{0x49, 0x9}, 0x3, 0xfffffffc, 0xffffffdb, {0x16}, 0xa, 0x6}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000340)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\t\x00'}) r8 = getpid() timer_create(0x0, &(0x7f0000000440)={0x0, 0x1d, 0x6, @tid=r8}, &(0x7f0000000480)) clock_gettime(0x0, &(0x7f0000000500)) r9 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(r9, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(r9, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) acct(&(0x7f0000000180)='./file0\x00') [ 94.421918][ T23] audit: type=1804 audit(1572773477.764:47): pid=8237 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir869337768/syzkaller.TtLhRi/43/bus" dev="sda1" ino=16616 res=1 [ 94.530255][ T23] audit: type=1804 audit(1572773477.814:48): pid=8236 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir032604337/syzkaller.8ZJB4z/39/bus" dev="sda1" ino=16677 res=1 09:31:18 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000002c0)}, 0x240, 0x0, 0xfffffffc, 0x0, 0x800, 0x3, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) r1 = memfd_create(&(0x7f0000000200)='\x00', 0x3) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000540)='./cgroup.net/.yz1\'\xff@\x8a?\x9b+\xfc\xb5\x9fq!\xdb\xfb\xb2\xd8Om\x84k\xca\x82\xd9\xb2$\xd4\xda\xba\xc9\x0eb\xb4D\x04\xe4\x82\xe0\xe2p\x99\xb5\xc8J\xe3B.y\x17\x1ae!n|\x8a\xd2k\x04\x94$$\xb6\x1c@c\x86\xf4\xcc\xfc;t;[\xab7\xf0\xb8\xd8\xbb\a\xe9]\xef\x11i', 0x1ff) r2 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x20a81) r3 = dup2(r2, r1) r4 = syz_open_dev$cec(&(0x7f00000000c0)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) ioctl$IOC_PR_PREEMPT(r4, 0xc05c6104, &(0x7f0000000000)={0x10000000000000b}) r5 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r6 = socket$inet_udp(0x2, 0x2, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1000000, 0x11, r6, 0x36) ioctl$FS_IOC_SETFLAGS(r5, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r5, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r5, 0x3, 0xc000, 0x80000003) r7 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r7, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r7, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r7, 0x3, 0xc000, 0x80000003) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r7, 0xc058534f, &(0x7f00000000c0)={{0x49, 0x9}, 0x3, 0xfffffffc, 0xffffffdb, {0x16}, 0xa, 0x6}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000340)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\t\x00'}) r8 = getpid() timer_create(0x0, &(0x7f0000000440)={0x0, 0x1d, 0x6, @tid=r8}, &(0x7f0000000480)) clock_gettime(0x0, &(0x7f0000000500)) r9 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(r9, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(r9, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) acct(&(0x7f0000000180)='./file0\x00') 09:31:18 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000002c0)}, 0x240, 0x0, 0xfffffffc, 0x0, 0x800, 0x3, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) r1 = memfd_create(&(0x7f0000000200)='\x00', 0x3) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000540)='./cgroup.net/.yz1\'\xff@\x8a?\x9b+\xfc\xb5\x9fq!\xdb\xfb\xb2\xd8Om\x84k\xca\x82\xd9\xb2$\xd4\xda\xba\xc9\x0eb\xb4D\x04\xe4\x82\xe0\xe2p\x99\xb5\xc8J\xe3B.y\x17\x1ae!n|\x8a\xd2k\x04\x94$$\xb6\x1c@c\x86\xf4\xcc\xfc;t;[\xab7\xf0\xb8\xd8\xbb\a\xe9]\xef\x11i', 0x1ff) r2 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x20a81) r3 = dup2(r2, r1) r4 = syz_open_dev$cec(&(0x7f00000000c0)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) ioctl$IOC_PR_PREEMPT(r4, 0xc05c6104, &(0x7f0000000000)={0x10000000000000b}) r5 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r6 = socket$inet_udp(0x2, 0x2, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1000000, 0x11, r6, 0x36) ioctl$FS_IOC_SETFLAGS(r5, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r5, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r5, 0x3, 0xc000, 0x80000003) r7 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r7, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r7, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r7, 0x3, 0xc000, 0x80000003) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r7, 0xc058534f, &(0x7f00000000c0)={{0x49, 0x9}, 0x3, 0xfffffffc, 0xffffffdb, {0x16}, 0xa, 0x6}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000340)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\t\x00'}) r8 = getpid() timer_create(0x0, &(0x7f0000000440)={0x0, 0x1d, 0x6, @tid=r8}, &(0x7f0000000480)) clock_gettime(0x0, &(0x7f0000000500)) r9 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(r9, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(r9, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) acct(&(0x7f0000000180)='./file0\x00') [ 95.033073][ T8239] Process accounting resumed [ 95.216160][ T8241] Process accounting resumed [ 95.263682][ T8243] Process accounting resumed 09:31:18 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000002c0)}, 0x240, 0x0, 0xfffffffc, 0x0, 0x800, 0x3, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) r1 = memfd_create(&(0x7f0000000200)='\x00', 0x3) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000540)='./cgroup.net/.yz1\'\xff@\x8a?\x9b+\xfc\xb5\x9fq!\xdb\xfb\xb2\xd8Om\x84k\xca\x82\xd9\xb2$\xd4\xda\xba\xc9\x0eb\xb4D\x04\xe4\x82\xe0\xe2p\x99\xb5\xc8J\xe3B.y\x17\x1ae!n|\x8a\xd2k\x04\x94$$\xb6\x1c@c\x86\xf4\xcc\xfc;t;[\xab7\xf0\xb8\xd8\xbb\a\xe9]\xef\x11i', 0x1ff) r2 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x20a81) r3 = dup2(r2, r1) r4 = syz_open_dev$cec(&(0x7f00000000c0)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) ioctl$IOC_PR_PREEMPT(r4, 0xc05c6104, &(0x7f0000000000)={0x10000000000000b}) r5 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r6 = socket$inet_udp(0x2, 0x2, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1000000, 0x11, r6, 0x36) ioctl$FS_IOC_SETFLAGS(r5, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r5, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r5, 0x3, 0xc000, 0x80000003) r7 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r7, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r7, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r7, 0x3, 0xc000, 0x80000003) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r7, 0xc058534f, &(0x7f00000000c0)={{0x49, 0x9}, 0x3, 0xfffffffc, 0xffffffdb, {0x16}, 0xa, 0x6}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000340)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\t\x00'}) r8 = getpid() timer_create(0x0, &(0x7f0000000440)={0x0, 0x1d, 0x6, @tid=r8}, &(0x7f0000000480)) clock_gettime(0x0, &(0x7f0000000500)) r9 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(r9, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(r9, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) acct(&(0x7f0000000180)='./file0\x00') [ 95.442771][ T8253] Process accounting resumed 09:31:18 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000002c0)}, 0x240, 0x0, 0xfffffffc, 0x0, 0x800, 0x3, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) r1 = memfd_create(&(0x7f0000000200)='\x00', 0x3) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000540)='./cgroup.net/.yz1\'\xff@\x8a?\x9b+\xfc\xb5\x9fq!\xdb\xfb\xb2\xd8Om\x84k\xca\x82\xd9\xb2$\xd4\xda\xba\xc9\x0eb\xb4D\x04\xe4\x82\xe0\xe2p\x99\xb5\xc8J\xe3B.y\x17\x1ae!n|\x8a\xd2k\x04\x94$$\xb6\x1c@c\x86\xf4\xcc\xfc;t;[\xab7\xf0\xb8\xd8\xbb\a\xe9]\xef\x11i', 0x1ff) r2 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x20a81) r3 = dup2(r2, r1) r4 = syz_open_dev$cec(&(0x7f00000000c0)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) ioctl$IOC_PR_PREEMPT(r4, 0xc05c6104, &(0x7f0000000000)={0x10000000000000b}) r5 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r6 = socket$inet_udp(0x2, 0x2, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1000000, 0x11, r6, 0x36) ioctl$FS_IOC_SETFLAGS(r5, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r5, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r5, 0x3, 0xc000, 0x80000003) r7 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r7, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r7, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r7, 0x3, 0xc000, 0x80000003) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r7, 0xc058534f, &(0x7f00000000c0)={{0x49, 0x9}, 0x3, 0xfffffffc, 0xffffffdb, {0x16}, 0xa, 0x6}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000340)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\t\x00'}) r8 = getpid() timer_create(0x0, &(0x7f0000000440)={0x0, 0x1d, 0x6, @tid=r8}, &(0x7f0000000480)) clock_gettime(0x0, &(0x7f0000000500)) r9 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(r9, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(r9, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) acct(&(0x7f0000000180)='./file0\x00') 09:31:18 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000002c0)}, 0x240, 0x0, 0xfffffffc, 0x0, 0x800, 0x3, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) r1 = memfd_create(&(0x7f0000000200)='\x00', 0x3) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000540)='./cgroup.net/.yz1\'\xff@\x8a?\x9b+\xfc\xb5\x9fq!\xdb\xfb\xb2\xd8Om\x84k\xca\x82\xd9\xb2$\xd4\xda\xba\xc9\x0eb\xb4D\x04\xe4\x82\xe0\xe2p\x99\xb5\xc8J\xe3B.y\x17\x1ae!n|\x8a\xd2k\x04\x94$$\xb6\x1c@c\x86\xf4\xcc\xfc;t;[\xab7\xf0\xb8\xd8\xbb\a\xe9]\xef\x11i', 0x1ff) r2 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x20a81) r3 = dup2(r2, r1) r4 = syz_open_dev$cec(&(0x7f00000000c0)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) ioctl$IOC_PR_PREEMPT(r4, 0xc05c6104, &(0x7f0000000000)={0x10000000000000b}) r5 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r6 = socket$inet_udp(0x2, 0x2, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1000000, 0x11, r6, 0x36) ioctl$FS_IOC_SETFLAGS(r5, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r5, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r5, 0x3, 0xc000, 0x80000003) r7 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r7, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r7, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r7, 0x3, 0xc000, 0x80000003) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r7, 0xc058534f, &(0x7f00000000c0)={{0x49, 0x9}, 0x3, 0xfffffffc, 0xffffffdb, {0x16}, 0xa, 0x6}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000340)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\t\x00'}) r8 = getpid() timer_create(0x0, &(0x7f0000000440)={0x0, 0x1d, 0x6, @tid=r8}, &(0x7f0000000480)) clock_gettime(0x0, &(0x7f0000000500)) r9 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(r9, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(r9, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) acct(&(0x7f0000000180)='./file0\x00') 09:31:18 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000002c0)}, 0x240, 0x0, 0xfffffffc, 0x0, 0x800, 0x3, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) r1 = memfd_create(&(0x7f0000000200)='\x00', 0x3) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000540)='./cgroup.net/.yz1\'\xff@\x8a?\x9b+\xfc\xb5\x9fq!\xdb\xfb\xb2\xd8Om\x84k\xca\x82\xd9\xb2$\xd4\xda\xba\xc9\x0eb\xb4D\x04\xe4\x82\xe0\xe2p\x99\xb5\xc8J\xe3B.y\x17\x1ae!n|\x8a\xd2k\x04\x94$$\xb6\x1c@c\x86\xf4\xcc\xfc;t;[\xab7\xf0\xb8\xd8\xbb\a\xe9]\xef\x11i', 0x1ff) r2 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x20a81) r3 = dup2(r2, r1) r4 = syz_open_dev$cec(&(0x7f00000000c0)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) ioctl$IOC_PR_PREEMPT(r4, 0xc05c6104, &(0x7f0000000000)={0x10000000000000b}) r5 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r6 = socket$inet_udp(0x2, 0x2, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1000000, 0x11, r6, 0x36) ioctl$FS_IOC_SETFLAGS(r5, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r5, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r5, 0x3, 0xc000, 0x80000003) r7 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r7, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r7, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r7, 0x3, 0xc000, 0x80000003) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r7, 0xc058534f, &(0x7f00000000c0)={{0x49, 0x9}, 0x3, 0xfffffffc, 0xffffffdb, {0x16}, 0xa, 0x6}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000340)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\t\x00'}) r8 = getpid() timer_create(0x0, &(0x7f0000000440)={0x0, 0x1d, 0x6, @tid=r8}, &(0x7f0000000480)) clock_gettime(0x0, &(0x7f0000000500)) r9 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(r9, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(r9, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) acct(&(0x7f0000000180)='./file0\x00') 09:31:19 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000002c0)}, 0x240, 0x0, 0xfffffffc, 0x0, 0x800, 0x3, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) r1 = memfd_create(&(0x7f0000000200)='\x00', 0x3) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000540)='./cgroup.net/.yz1\'\xff@\x8a?\x9b+\xfc\xb5\x9fq!\xdb\xfb\xb2\xd8Om\x84k\xca\x82\xd9\xb2$\xd4\xda\xba\xc9\x0eb\xb4D\x04\xe4\x82\xe0\xe2p\x99\xb5\xc8J\xe3B.y\x17\x1ae!n|\x8a\xd2k\x04\x94$$\xb6\x1c@c\x86\xf4\xcc\xfc;t;[\xab7\xf0\xb8\xd8\xbb\a\xe9]\xef\x11i', 0x1ff) r2 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x20a81) r3 = dup2(r2, r1) r4 = syz_open_dev$cec(&(0x7f00000000c0)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) ioctl$IOC_PR_PREEMPT(r4, 0xc05c6104, &(0x7f0000000000)={0x10000000000000b}) r5 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r6 = socket$inet_udp(0x2, 0x2, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1000000, 0x11, r6, 0x36) ioctl$FS_IOC_SETFLAGS(r5, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r5, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r5, 0x3, 0xc000, 0x80000003) r7 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r7, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r7, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r7, 0x3, 0xc000, 0x80000003) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r7, 0xc058534f, &(0x7f00000000c0)={{0x49, 0x9}, 0x3, 0xfffffffc, 0xffffffdb, {0x16}, 0xa, 0x6}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000340)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\t\x00'}) r8 = getpid() timer_create(0x0, &(0x7f0000000440)={0x0, 0x1d, 0x6, @tid=r8}, &(0x7f0000000480)) clock_gettime(0x0, &(0x7f0000000500)) r9 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(r9, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(r9, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) acct(&(0x7f0000000180)='./file0\x00') [ 95.973778][ T8261] Process accounting resumed 09:31:19 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000002c0)}, 0x240, 0x0, 0xfffffffc, 0x0, 0x800, 0x3, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) r1 = memfd_create(&(0x7f0000000200)='\x00', 0x3) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000540)='./cgroup.net/.yz1\'\xff@\x8a?\x9b+\xfc\xb5\x9fq!\xdb\xfb\xb2\xd8Om\x84k\xca\x82\xd9\xb2$\xd4\xda\xba\xc9\x0eb\xb4D\x04\xe4\x82\xe0\xe2p\x99\xb5\xc8J\xe3B.y\x17\x1ae!n|\x8a\xd2k\x04\x94$$\xb6\x1c@c\x86\xf4\xcc\xfc;t;[\xab7\xf0\xb8\xd8\xbb\a\xe9]\xef\x11i', 0x1ff) r2 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x20a81) r3 = dup2(r2, r1) r4 = syz_open_dev$cec(&(0x7f00000000c0)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) ioctl$IOC_PR_PREEMPT(r4, 0xc05c6104, &(0x7f0000000000)={0x10000000000000b}) r5 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r6 = socket$inet_udp(0x2, 0x2, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1000000, 0x11, r6, 0x36) ioctl$FS_IOC_SETFLAGS(r5, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r5, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r5, 0x3, 0xc000, 0x80000003) r7 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r7, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r7, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r7, 0x3, 0xc000, 0x80000003) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r7, 0xc058534f, &(0x7f00000000c0)={{0x49, 0x9}, 0x3, 0xfffffffc, 0xffffffdb, {0x16}, 0xa, 0x6}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000340)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\t\x00'}) r8 = getpid() timer_create(0x0, &(0x7f0000000440)={0x0, 0x1d, 0x6, @tid=r8}, &(0x7f0000000480)) clock_gettime(0x0, &(0x7f0000000500)) r9 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(r9, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(r9, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) acct(&(0x7f0000000180)='./file0\x00') 09:31:19 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000002c0)}, 0x240, 0x0, 0xfffffffc, 0x0, 0x800, 0x3, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) r1 = memfd_create(&(0x7f0000000200)='\x00', 0x3) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000540)='./cgroup.net/.yz1\'\xff@\x8a?\x9b+\xfc\xb5\x9fq!\xdb\xfb\xb2\xd8Om\x84k\xca\x82\xd9\xb2$\xd4\xda\xba\xc9\x0eb\xb4D\x04\xe4\x82\xe0\xe2p\x99\xb5\xc8J\xe3B.y\x17\x1ae!n|\x8a\xd2k\x04\x94$$\xb6\x1c@c\x86\xf4\xcc\xfc;t;[\xab7\xf0\xb8\xd8\xbb\a\xe9]\xef\x11i', 0x1ff) r2 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x20a81) r3 = dup2(r2, r1) r4 = syz_open_dev$cec(&(0x7f00000000c0)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) ioctl$IOC_PR_PREEMPT(r4, 0xc05c6104, &(0x7f0000000000)={0x10000000000000b}) r5 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r6 = socket$inet_udp(0x2, 0x2, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1000000, 0x11, r6, 0x36) ioctl$FS_IOC_SETFLAGS(r5, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r5, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r5, 0x3, 0xc000, 0x80000003) r7 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r7, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r7, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r7, 0x3, 0xc000, 0x80000003) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r7, 0xc058534f, &(0x7f00000000c0)={{0x49, 0x9}, 0x3, 0xfffffffc, 0xffffffdb, {0x16}, 0xa, 0x6}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000340)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\t\x00'}) r8 = getpid() timer_create(0x0, &(0x7f0000000440)={0x0, 0x1d, 0x6, @tid=r8}, &(0x7f0000000480)) clock_gettime(0x0, &(0x7f0000000500)) r9 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(r9, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(r9, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) acct(&(0x7f0000000180)='./file0\x00') [ 96.103617][ T8269] Process accounting resumed [ 96.119778][ T8256] Process accounting resumed [ 96.208617][ T8268] Process accounting resumed 09:31:19 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000002c0)}, 0x240, 0x0, 0xfffffffc, 0x0, 0x800, 0x3, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) r1 = memfd_create(&(0x7f0000000200)='\x00', 0x3) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000540)='./cgroup.net/.yz1\'\xff@\x8a?\x9b+\xfc\xb5\x9fq!\xdb\xfb\xb2\xd8Om\x84k\xca\x82\xd9\xb2$\xd4\xda\xba\xc9\x0eb\xb4D\x04\xe4\x82\xe0\xe2p\x99\xb5\xc8J\xe3B.y\x17\x1ae!n|\x8a\xd2k\x04\x94$$\xb6\x1c@c\x86\xf4\xcc\xfc;t;[\xab7\xf0\xb8\xd8\xbb\a\xe9]\xef\x11i', 0x1ff) r2 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x20a81) r3 = dup2(r2, r1) r4 = syz_open_dev$cec(&(0x7f00000000c0)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) ioctl$IOC_PR_PREEMPT(r4, 0xc05c6104, &(0x7f0000000000)={0x10000000000000b}) r5 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r6 = socket$inet_udp(0x2, 0x2, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1000000, 0x11, r6, 0x36) ioctl$FS_IOC_SETFLAGS(r5, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r5, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r5, 0x3, 0xc000, 0x80000003) r7 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r7, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r7, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r7, 0x3, 0xc000, 0x80000003) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r7, 0xc058534f, &(0x7f00000000c0)={{0x49, 0x9}, 0x3, 0xfffffffc, 0xffffffdb, {0x16}, 0xa, 0x6}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000340)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\t\x00'}) r8 = getpid() timer_create(0x0, &(0x7f0000000440)={0x0, 0x1d, 0x6, @tid=r8}, &(0x7f0000000480)) clock_gettime(0x0, &(0x7f0000000500)) r9 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(r9, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(r9, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) acct(&(0x7f0000000180)='./file0\x00') [ 96.231998][ T8272] Process accounting resumed 09:31:19 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000002c0)}, 0x240, 0x0, 0xfffffffc, 0x0, 0x800, 0x3, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) r1 = memfd_create(&(0x7f0000000200)='\x00', 0x3) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000540)='./cgroup.net/.yz1\'\xff@\x8a?\x9b+\xfc\xb5\x9fq!\xdb\xfb\xb2\xd8Om\x84k\xca\x82\xd9\xb2$\xd4\xda\xba\xc9\x0eb\xb4D\x04\xe4\x82\xe0\xe2p\x99\xb5\xc8J\xe3B.y\x17\x1ae!n|\x8a\xd2k\x04\x94$$\xb6\x1c@c\x86\xf4\xcc\xfc;t;[\xab7\xf0\xb8\xd8\xbb\a\xe9]\xef\x11i', 0x1ff) r2 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x20a81) r3 = dup2(r2, r1) r4 = syz_open_dev$cec(&(0x7f00000000c0)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) ioctl$IOC_PR_PREEMPT(r4, 0xc05c6104, &(0x7f0000000000)={0x10000000000000b}) r5 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r6 = socket$inet_udp(0x2, 0x2, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1000000, 0x11, r6, 0x36) ioctl$FS_IOC_SETFLAGS(r5, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r5, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r5, 0x3, 0xc000, 0x80000003) r7 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r7, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r7, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r7, 0x3, 0xc000, 0x80000003) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r7, 0xc058534f, &(0x7f00000000c0)={{0x49, 0x9}, 0x3, 0xfffffffc, 0xffffffdb, {0x16}, 0xa, 0x6}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000340)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\t\x00'}) r8 = getpid() timer_create(0x0, &(0x7f0000000440)={0x0, 0x1d, 0x6, @tid=r8}, &(0x7f0000000480)) clock_gettime(0x0, &(0x7f0000000500)) r9 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(r9, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(r9, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) acct(&(0x7f0000000180)='./file0\x00') 09:31:20 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000002c0)}, 0x240, 0x0, 0xfffffffc, 0x0, 0x800, 0x3, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) r1 = memfd_create(&(0x7f0000000200)='\x00', 0x3) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000540)='./cgroup.net/.yz1\'\xff@\x8a?\x9b+\xfc\xb5\x9fq!\xdb\xfb\xb2\xd8Om\x84k\xca\x82\xd9\xb2$\xd4\xda\xba\xc9\x0eb\xb4D\x04\xe4\x82\xe0\xe2p\x99\xb5\xc8J\xe3B.y\x17\x1ae!n|\x8a\xd2k\x04\x94$$\xb6\x1c@c\x86\xf4\xcc\xfc;t;[\xab7\xf0\xb8\xd8\xbb\a\xe9]\xef\x11i', 0x1ff) r2 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x20a81) r3 = dup2(r2, r1) r4 = syz_open_dev$cec(&(0x7f00000000c0)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) ioctl$IOC_PR_PREEMPT(r4, 0xc05c6104, &(0x7f0000000000)={0x10000000000000b}) r5 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r6 = socket$inet_udp(0x2, 0x2, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1000000, 0x11, r6, 0x36) ioctl$FS_IOC_SETFLAGS(r5, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r5, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r5, 0x3, 0xc000, 0x80000003) r7 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r7, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r7, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r7, 0x3, 0xc000, 0x80000003) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r7, 0xc058534f, &(0x7f00000000c0)={{0x49, 0x9}, 0x3, 0xfffffffc, 0xffffffdb, {0x16}, 0xa, 0x6}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000340)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\t\x00'}) r8 = getpid() timer_create(0x0, &(0x7f0000000440)={0x0, 0x1d, 0x6, @tid=r8}, &(0x7f0000000480)) clock_gettime(0x0, &(0x7f0000000500)) r9 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(r9, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(r9, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) acct(&(0x7f0000000180)='./file0\x00') [ 96.779606][ T8279] Process accounting resumed [ 96.784125][ T8282] Process accounting resumed 09:31:20 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000002c0)}, 0x240, 0x0, 0xfffffffc, 0x0, 0x800, 0x3, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) r1 = memfd_create(&(0x7f0000000200)='\x00', 0x3) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000540)='./cgroup.net/.yz1\'\xff@\x8a?\x9b+\xfc\xb5\x9fq!\xdb\xfb\xb2\xd8Om\x84k\xca\x82\xd9\xb2$\xd4\xda\xba\xc9\x0eb\xb4D\x04\xe4\x82\xe0\xe2p\x99\xb5\xc8J\xe3B.y\x17\x1ae!n|\x8a\xd2k\x04\x94$$\xb6\x1c@c\x86\xf4\xcc\xfc;t;[\xab7\xf0\xb8\xd8\xbb\a\xe9]\xef\x11i', 0x1ff) r2 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x20a81) r3 = dup2(r2, r1) r4 = syz_open_dev$cec(&(0x7f00000000c0)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) ioctl$IOC_PR_PREEMPT(r4, 0xc05c6104, &(0x7f0000000000)={0x10000000000000b}) r5 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r6 = socket$inet_udp(0x2, 0x2, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1000000, 0x11, r6, 0x36) ioctl$FS_IOC_SETFLAGS(r5, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r5, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r5, 0x3, 0xc000, 0x80000003) r7 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r7, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r7, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r7, 0x3, 0xc000, 0x80000003) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r7, 0xc058534f, &(0x7f00000000c0)={{0x49, 0x9}, 0x3, 0xfffffffc, 0xffffffdb, {0x16}, 0xa, 0x6}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000340)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\t\x00'}) r8 = getpid() timer_create(0x0, &(0x7f0000000440)={0x0, 0x1d, 0x6, @tid=r8}, &(0x7f0000000480)) clock_gettime(0x0, &(0x7f0000000500)) r9 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(r9, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(r9, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) acct(&(0x7f0000000180)='./file0\x00') [ 96.909648][ T8294] Process accounting resumed 09:31:20 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000002c0)}, 0x240, 0x0, 0xfffffffc, 0x0, 0x800, 0x3, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) r1 = memfd_create(&(0x7f0000000200)='\x00', 0x3) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000540)='./cgroup.net/.yz1\'\xff@\x8a?\x9b+\xfc\xb5\x9fq!\xdb\xfb\xb2\xd8Om\x84k\xca\x82\xd9\xb2$\xd4\xda\xba\xc9\x0eb\xb4D\x04\xe4\x82\xe0\xe2p\x99\xb5\xc8J\xe3B.y\x17\x1ae!n|\x8a\xd2k\x04\x94$$\xb6\x1c@c\x86\xf4\xcc\xfc;t;[\xab7\xf0\xb8\xd8\xbb\a\xe9]\xef\x11i', 0x1ff) r2 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x20a81) r3 = dup2(r2, r1) r4 = syz_open_dev$cec(&(0x7f00000000c0)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) ioctl$IOC_PR_PREEMPT(r4, 0xc05c6104, &(0x7f0000000000)={0x10000000000000b}) r5 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r6 = socket$inet_udp(0x2, 0x2, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1000000, 0x11, r6, 0x36) ioctl$FS_IOC_SETFLAGS(r5, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r5, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r5, 0x3, 0xc000, 0x80000003) r7 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r7, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r7, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r7, 0x3, 0xc000, 0x80000003) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r7, 0xc058534f, &(0x7f00000000c0)={{0x49, 0x9}, 0x3, 0xfffffffc, 0xffffffdb, {0x16}, 0xa, 0x6}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000340)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\t\x00'}) r8 = getpid() timer_create(0x0, &(0x7f0000000440)={0x0, 0x1d, 0x6, @tid=r8}, &(0x7f0000000480)) clock_gettime(0x0, &(0x7f0000000500)) r9 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(r9, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(r9, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) acct(&(0x7f0000000180)='./file0\x00') 09:31:20 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000002c0)}, 0x240, 0x0, 0xfffffffc, 0x0, 0x800, 0x3, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) r1 = memfd_create(&(0x7f0000000200)='\x00', 0x3) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000540)='./cgroup.net/.yz1\'\xff@\x8a?\x9b+\xfc\xb5\x9fq!\xdb\xfb\xb2\xd8Om\x84k\xca\x82\xd9\xb2$\xd4\xda\xba\xc9\x0eb\xb4D\x04\xe4\x82\xe0\xe2p\x99\xb5\xc8J\xe3B.y\x17\x1ae!n|\x8a\xd2k\x04\x94$$\xb6\x1c@c\x86\xf4\xcc\xfc;t;[\xab7\xf0\xb8\xd8\xbb\a\xe9]\xef\x11i', 0x1ff) r2 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x20a81) r3 = dup2(r2, r1) r4 = syz_open_dev$cec(&(0x7f00000000c0)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) ioctl$IOC_PR_PREEMPT(r4, 0xc05c6104, &(0x7f0000000000)={0x10000000000000b}) r5 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r6 = socket$inet_udp(0x2, 0x2, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1000000, 0x11, r6, 0x36) ioctl$FS_IOC_SETFLAGS(r5, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r5, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r5, 0x3, 0xc000, 0x80000003) r7 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r7, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r7, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r7, 0x3, 0xc000, 0x80000003) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r7, 0xc058534f, &(0x7f00000000c0)={{0x49, 0x9}, 0x3, 0xfffffffc, 0xffffffdb, {0x16}, 0xa, 0x6}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000340)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\t\x00'}) r8 = getpid() timer_create(0x0, &(0x7f0000000440)={0x0, 0x1d, 0x6, @tid=r8}, &(0x7f0000000480)) clock_gettime(0x0, &(0x7f0000000500)) r9 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(r9, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(r9, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) acct(&(0x7f0000000180)='./file0\x00') [ 97.022970][ T8292] Process accounting resumed 09:31:20 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000002c0)}, 0x240, 0x0, 0xfffffffc, 0x0, 0x800, 0x3, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) r1 = memfd_create(&(0x7f0000000200)='\x00', 0x3) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000540)='./cgroup.net/.yz1\'\xff@\x8a?\x9b+\xfc\xb5\x9fq!\xdb\xfb\xb2\xd8Om\x84k\xca\x82\xd9\xb2$\xd4\xda\xba\xc9\x0eb\xb4D\x04\xe4\x82\xe0\xe2p\x99\xb5\xc8J\xe3B.y\x17\x1ae!n|\x8a\xd2k\x04\x94$$\xb6\x1c@c\x86\xf4\xcc\xfc;t;[\xab7\xf0\xb8\xd8\xbb\a\xe9]\xef\x11i', 0x1ff) r2 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x20a81) r3 = dup2(r2, r1) r4 = syz_open_dev$cec(&(0x7f00000000c0)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) ioctl$IOC_PR_PREEMPT(r4, 0xc05c6104, &(0x7f0000000000)={0x10000000000000b}) r5 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r6 = socket$inet_udp(0x2, 0x2, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1000000, 0x11, r6, 0x36) ioctl$FS_IOC_SETFLAGS(r5, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r5, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r5, 0x3, 0xc000, 0x80000003) r7 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r7, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r7, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r7, 0x3, 0xc000, 0x80000003) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r7, 0xc058534f, &(0x7f00000000c0)={{0x49, 0x9}, 0x3, 0xfffffffc, 0xffffffdb, {0x16}, 0xa, 0x6}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000340)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\t\x00'}) r8 = getpid() timer_create(0x0, &(0x7f0000000440)={0x0, 0x1d, 0x6, @tid=r8}, &(0x7f0000000480)) clock_gettime(0x0, &(0x7f0000000500)) r9 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(r9, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(r9, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) acct(&(0x7f0000000180)='./file0\x00') [ 97.149546][ T8293] Process accounting resumed [ 97.400550][ T8301] Process accounting resumed 09:31:20 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000002c0)}, 0x240, 0x0, 0xfffffffc, 0x0, 0x800, 0x3, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) r1 = memfd_create(&(0x7f0000000200)='\x00', 0x3) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000540)='./cgroup.net/.yz1\'\xff@\x8a?\x9b+\xfc\xb5\x9fq!\xdb\xfb\xb2\xd8Om\x84k\xca\x82\xd9\xb2$\xd4\xda\xba\xc9\x0eb\xb4D\x04\xe4\x82\xe0\xe2p\x99\xb5\xc8J\xe3B.y\x17\x1ae!n|\x8a\xd2k\x04\x94$$\xb6\x1c@c\x86\xf4\xcc\xfc;t;[\xab7\xf0\xb8\xd8\xbb\a\xe9]\xef\x11i', 0x1ff) r2 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x20a81) r3 = dup2(r2, r1) r4 = syz_open_dev$cec(&(0x7f00000000c0)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) ioctl$IOC_PR_PREEMPT(r4, 0xc05c6104, &(0x7f0000000000)={0x10000000000000b}) r5 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r6 = socket$inet_udp(0x2, 0x2, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1000000, 0x11, r6, 0x36) ioctl$FS_IOC_SETFLAGS(r5, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r5, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r5, 0x3, 0xc000, 0x80000003) r7 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r7, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r7, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r7, 0x3, 0xc000, 0x80000003) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r7, 0xc058534f, &(0x7f00000000c0)={{0x49, 0x9}, 0x3, 0xfffffffc, 0xffffffdb, {0x16}, 0xa, 0x6}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000340)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\t\x00'}) r8 = getpid() timer_create(0x0, &(0x7f0000000440)={0x0, 0x1d, 0x6, @tid=r8}, &(0x7f0000000480)) clock_gettime(0x0, &(0x7f0000000500)) r9 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(r9, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(r9, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) acct(&(0x7f0000000180)='./file0\x00') 09:31:21 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000002c0)}, 0x240, 0x0, 0xfffffffc, 0x0, 0x800, 0x3, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) r1 = memfd_create(&(0x7f0000000200)='\x00', 0x3) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000540)='./cgroup.net/.yz1\'\xff@\x8a?\x9b+\xfc\xb5\x9fq!\xdb\xfb\xb2\xd8Om\x84k\xca\x82\xd9\xb2$\xd4\xda\xba\xc9\x0eb\xb4D\x04\xe4\x82\xe0\xe2p\x99\xb5\xc8J\xe3B.y\x17\x1ae!n|\x8a\xd2k\x04\x94$$\xb6\x1c@c\x86\xf4\xcc\xfc;t;[\xab7\xf0\xb8\xd8\xbb\a\xe9]\xef\x11i', 0x1ff) r2 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x20a81) r3 = dup2(r2, r1) r4 = syz_open_dev$cec(&(0x7f00000000c0)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) ioctl$IOC_PR_PREEMPT(r4, 0xc05c6104, &(0x7f0000000000)={0x10000000000000b}) r5 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r6 = socket$inet_udp(0x2, 0x2, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1000000, 0x11, r6, 0x36) ioctl$FS_IOC_SETFLAGS(r5, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r5, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r5, 0x3, 0xc000, 0x80000003) r7 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r7, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r7, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r7, 0x3, 0xc000, 0x80000003) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r7, 0xc058534f, &(0x7f00000000c0)={{0x49, 0x9}, 0x3, 0xfffffffc, 0xffffffdb, {0x16}, 0xa, 0x6}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000340)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\t\x00'}) r8 = getpid() timer_create(0x0, &(0x7f0000000440)={0x0, 0x1d, 0x6, @tid=r8}, &(0x7f0000000480)) clock_gettime(0x0, &(0x7f0000000500)) r9 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(r9, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(r9, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) acct(&(0x7f0000000180)='./file0\x00') [ 97.707723][ T8302] Process accounting resumed [ 97.817032][ T8313] Process accounting resumed 09:31:21 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000002c0)}, 0x240, 0x0, 0xfffffffc, 0x0, 0x800, 0x3, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) r1 = memfd_create(&(0x7f0000000200)='\x00', 0x3) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000540)='./cgroup.net/.yz1\'\xff@\x8a?\x9b+\xfc\xb5\x9fq!\xdb\xfb\xb2\xd8Om\x84k\xca\x82\xd9\xb2$\xd4\xda\xba\xc9\x0eb\xb4D\x04\xe4\x82\xe0\xe2p\x99\xb5\xc8J\xe3B.y\x17\x1ae!n|\x8a\xd2k\x04\x94$$\xb6\x1c@c\x86\xf4\xcc\xfc;t;[\xab7\xf0\xb8\xd8\xbb\a\xe9]\xef\x11i', 0x1ff) r2 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x20a81) r3 = dup2(r2, r1) r4 = syz_open_dev$cec(&(0x7f00000000c0)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) ioctl$IOC_PR_PREEMPT(r4, 0xc05c6104, &(0x7f0000000000)={0x10000000000000b}) r5 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r6 = socket$inet_udp(0x2, 0x2, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1000000, 0x11, r6, 0x36) ioctl$FS_IOC_SETFLAGS(r5, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r5, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r5, 0x3, 0xc000, 0x80000003) r7 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r7, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r7, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r7, 0x3, 0xc000, 0x80000003) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r7, 0xc058534f, &(0x7f00000000c0)={{0x49, 0x9}, 0x3, 0xfffffffc, 0xffffffdb, {0x16}, 0xa, 0x6}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000340)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\t\x00'}) r8 = getpid() timer_create(0x0, &(0x7f0000000440)={0x0, 0x1d, 0x6, @tid=r8}, &(0x7f0000000480)) clock_gettime(0x0, &(0x7f0000000500)) r9 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(r9, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(r9, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) acct(&(0x7f0000000180)='./file0\x00') 09:31:21 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000002c0)}, 0x240, 0x0, 0xfffffffc, 0x0, 0x800, 0x3, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) r1 = memfd_create(&(0x7f0000000200)='\x00', 0x3) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000540)='./cgroup.net/.yz1\'\xff@\x8a?\x9b+\xfc\xb5\x9fq!\xdb\xfb\xb2\xd8Om\x84k\xca\x82\xd9\xb2$\xd4\xda\xba\xc9\x0eb\xb4D\x04\xe4\x82\xe0\xe2p\x99\xb5\xc8J\xe3B.y\x17\x1ae!n|\x8a\xd2k\x04\x94$$\xb6\x1c@c\x86\xf4\xcc\xfc;t;[\xab7\xf0\xb8\xd8\xbb\a\xe9]\xef\x11i', 0x1ff) r2 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x20a81) r3 = dup2(r2, r1) r4 = syz_open_dev$cec(&(0x7f00000000c0)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) ioctl$IOC_PR_PREEMPT(r4, 0xc05c6104, &(0x7f0000000000)={0x10000000000000b}) r5 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r6 = socket$inet_udp(0x2, 0x2, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1000000, 0x11, r6, 0x36) ioctl$FS_IOC_SETFLAGS(r5, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r5, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r5, 0x3, 0xc000, 0x80000003) r7 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r7, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r7, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r7, 0x3, 0xc000, 0x80000003) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r7, 0xc058534f, &(0x7f00000000c0)={{0x49, 0x9}, 0x3, 0xfffffffc, 0xffffffdb, {0x16}, 0xa, 0x6}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000340)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\t\x00'}) r8 = getpid() timer_create(0x0, &(0x7f0000000440)={0x0, 0x1d, 0x6, @tid=r8}, &(0x7f0000000480)) clock_gettime(0x0, &(0x7f0000000500)) r9 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(r9, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(r9, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) acct(&(0x7f0000000180)='./file0\x00') [ 97.853275][ T8306] Process accounting resumed 09:31:21 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000002c0)}, 0x240, 0x0, 0xfffffffc, 0x0, 0x800, 0x3, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) r1 = memfd_create(&(0x7f0000000200)='\x00', 0x3) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000540)='./cgroup.net/.yz1\'\xff@\x8a?\x9b+\xfc\xb5\x9fq!\xdb\xfb\xb2\xd8Om\x84k\xca\x82\xd9\xb2$\xd4\xda\xba\xc9\x0eb\xb4D\x04\xe4\x82\xe0\xe2p\x99\xb5\xc8J\xe3B.y\x17\x1ae!n|\x8a\xd2k\x04\x94$$\xb6\x1c@c\x86\xf4\xcc\xfc;t;[\xab7\xf0\xb8\xd8\xbb\a\xe9]\xef\x11i', 0x1ff) r2 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x20a81) r3 = dup2(r2, r1) r4 = syz_open_dev$cec(&(0x7f00000000c0)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) ioctl$IOC_PR_PREEMPT(r4, 0xc05c6104, &(0x7f0000000000)={0x10000000000000b}) r5 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r6 = socket$inet_udp(0x2, 0x2, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1000000, 0x11, r6, 0x36) ioctl$FS_IOC_SETFLAGS(r5, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r5, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r5, 0x3, 0xc000, 0x80000003) r7 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r7, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r7, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r7, 0x3, 0xc000, 0x80000003) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r7, 0xc058534f, &(0x7f00000000c0)={{0x49, 0x9}, 0x3, 0xfffffffc, 0xffffffdb, {0x16}, 0xa, 0x6}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000340)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\t\x00'}) r8 = getpid() timer_create(0x0, &(0x7f0000000440)={0x0, 0x1d, 0x6, @tid=r8}, &(0x7f0000000480)) clock_gettime(0x0, &(0x7f0000000500)) r9 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(r9, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(r9, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) acct(&(0x7f0000000180)='./file0\x00') [ 98.005062][ T8312] Process accounting resumed [ 98.020368][ T8318] Process accounting resumed 09:31:21 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000002c0)}, 0x240, 0x0, 0xfffffffc, 0x0, 0x800, 0x3, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) r1 = memfd_create(&(0x7f0000000200)='\x00', 0x3) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000540)='./cgroup.net/.yz1\'\xff@\x8a?\x9b+\xfc\xb5\x9fq!\xdb\xfb\xb2\xd8Om\x84k\xca\x82\xd9\xb2$\xd4\xda\xba\xc9\x0eb\xb4D\x04\xe4\x82\xe0\xe2p\x99\xb5\xc8J\xe3B.y\x17\x1ae!n|\x8a\xd2k\x04\x94$$\xb6\x1c@c\x86\xf4\xcc\xfc;t;[\xab7\xf0\xb8\xd8\xbb\a\xe9]\xef\x11i', 0x1ff) r2 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x20a81) r3 = dup2(r2, r1) r4 = syz_open_dev$cec(&(0x7f00000000c0)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) ioctl$IOC_PR_PREEMPT(r4, 0xc05c6104, &(0x7f0000000000)={0x10000000000000b}) r5 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r6 = socket$inet_udp(0x2, 0x2, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1000000, 0x11, r6, 0x36) ioctl$FS_IOC_SETFLAGS(r5, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r5, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r5, 0x3, 0xc000, 0x80000003) r7 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r7, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r7, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r7, 0x3, 0xc000, 0x80000003) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r7, 0xc058534f, &(0x7f00000000c0)={{0x49, 0x9}, 0x3, 0xfffffffc, 0xffffffdb, {0x16}, 0xa, 0x6}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000340)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\t\x00'}) r8 = getpid() timer_create(0x0, &(0x7f0000000440)={0x0, 0x1d, 0x6, @tid=r8}, &(0x7f0000000480)) clock_gettime(0x0, &(0x7f0000000500)) r9 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(r9, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(r9, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) acct(&(0x7f0000000180)='./file0\x00') [ 98.278366][ T8324] Process accounting resumed 09:31:21 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000002c0)}, 0x240, 0x0, 0xfffffffc, 0x0, 0x800, 0x3, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) r1 = memfd_create(&(0x7f0000000200)='\x00', 0x3) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000540)='./cgroup.net/.yz1\'\xff@\x8a?\x9b+\xfc\xb5\x9fq!\xdb\xfb\xb2\xd8Om\x84k\xca\x82\xd9\xb2$\xd4\xda\xba\xc9\x0eb\xb4D\x04\xe4\x82\xe0\xe2p\x99\xb5\xc8J\xe3B.y\x17\x1ae!n|\x8a\xd2k\x04\x94$$\xb6\x1c@c\x86\xf4\xcc\xfc;t;[\xab7\xf0\xb8\xd8\xbb\a\xe9]\xef\x11i', 0x1ff) r2 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x20a81) r3 = dup2(r2, r1) r4 = syz_open_dev$cec(&(0x7f00000000c0)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) ioctl$IOC_PR_PREEMPT(r4, 0xc05c6104, &(0x7f0000000000)={0x10000000000000b}) r5 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r6 = socket$inet_udp(0x2, 0x2, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1000000, 0x11, r6, 0x36) ioctl$FS_IOC_SETFLAGS(r5, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r5, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r5, 0x3, 0xc000, 0x80000003) r7 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r7, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r7, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r7, 0x3, 0xc000, 0x80000003) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r7, 0xc058534f, &(0x7f00000000c0)={{0x49, 0x9}, 0x3, 0xfffffffc, 0xffffffdb, {0x16}, 0xa, 0x6}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000340)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\t\x00'}) r8 = getpid() timer_create(0x0, &(0x7f0000000440)={0x0, 0x1d, 0x6, @tid=r8}, &(0x7f0000000480)) clock_gettime(0x0, &(0x7f0000000500)) r9 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(r9, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(r9, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) acct(&(0x7f0000000180)='./file0\x00') [ 98.595056][ T8327] Process accounting resumed 09:31:22 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000002c0)}, 0x240, 0x0, 0xfffffffc, 0x0, 0x800, 0x3, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) r1 = memfd_create(&(0x7f0000000200)='\x00', 0x3) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000540)='./cgroup.net/.yz1\'\xff@\x8a?\x9b+\xfc\xb5\x9fq!\xdb\xfb\xb2\xd8Om\x84k\xca\x82\xd9\xb2$\xd4\xda\xba\xc9\x0eb\xb4D\x04\xe4\x82\xe0\xe2p\x99\xb5\xc8J\xe3B.y\x17\x1ae!n|\x8a\xd2k\x04\x94$$\xb6\x1c@c\x86\xf4\xcc\xfc;t;[\xab7\xf0\xb8\xd8\xbb\a\xe9]\xef\x11i', 0x1ff) r2 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x20a81) r3 = dup2(r2, r1) r4 = syz_open_dev$cec(&(0x7f00000000c0)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) ioctl$IOC_PR_PREEMPT(r4, 0xc05c6104, &(0x7f0000000000)={0x10000000000000b}) r5 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r6 = socket$inet_udp(0x2, 0x2, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1000000, 0x11, r6, 0x36) ioctl$FS_IOC_SETFLAGS(r5, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r5, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r5, 0x3, 0xc000, 0x80000003) r7 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r7, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r7, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r7, 0x3, 0xc000, 0x80000003) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r7, 0xc058534f, &(0x7f00000000c0)={{0x49, 0x9}, 0x3, 0xfffffffc, 0xffffffdb, {0x16}, 0xa, 0x6}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000340)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\t\x00'}) r8 = getpid() timer_create(0x0, &(0x7f0000000440)={0x0, 0x1d, 0x6, @tid=r8}, &(0x7f0000000480)) clock_gettime(0x0, &(0x7f0000000500)) r9 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(r9, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(r9, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) acct(&(0x7f0000000180)='./file0\x00') 09:31:22 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000002c0)}, 0x240, 0x0, 0xfffffffc, 0x0, 0x800, 0x3, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) r1 = memfd_create(&(0x7f0000000200)='\x00', 0x3) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000540)='./cgroup.net/.yz1\'\xff@\x8a?\x9b+\xfc\xb5\x9fq!\xdb\xfb\xb2\xd8Om\x84k\xca\x82\xd9\xb2$\xd4\xda\xba\xc9\x0eb\xb4D\x04\xe4\x82\xe0\xe2p\x99\xb5\xc8J\xe3B.y\x17\x1ae!n|\x8a\xd2k\x04\x94$$\xb6\x1c@c\x86\xf4\xcc\xfc;t;[\xab7\xf0\xb8\xd8\xbb\a\xe9]\xef\x11i', 0x1ff) r2 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x20a81) r3 = dup2(r2, r1) r4 = syz_open_dev$cec(&(0x7f00000000c0)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) ioctl$IOC_PR_PREEMPT(r4, 0xc05c6104, &(0x7f0000000000)={0x10000000000000b}) r5 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r6 = socket$inet_udp(0x2, 0x2, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1000000, 0x11, r6, 0x36) ioctl$FS_IOC_SETFLAGS(r5, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r5, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r5, 0x3, 0xc000, 0x80000003) r7 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r7, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r7, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r7, 0x3, 0xc000, 0x80000003) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r7, 0xc058534f, &(0x7f00000000c0)={{0x49, 0x9}, 0x3, 0xfffffffc, 0xffffffdb, {0x16}, 0xa, 0x6}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000340)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\t\x00'}) r8 = getpid() timer_create(0x0, &(0x7f0000000440)={0x0, 0x1d, 0x6, @tid=r8}, &(0x7f0000000480)) clock_gettime(0x0, &(0x7f0000000500)) r9 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(r9, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(r9, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) acct(&(0x7f0000000180)='./file0\x00') [ 98.710358][ T8333] Process accounting resumed 09:31:22 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000002c0)}, 0x240, 0x0, 0xfffffffc, 0x0, 0x800, 0x3, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) r1 = memfd_create(&(0x7f0000000200)='\x00', 0x3) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000540)='./cgroup.net/.yz1\'\xff@\x8a?\x9b+\xfc\xb5\x9fq!\xdb\xfb\xb2\xd8Om\x84k\xca\x82\xd9\xb2$\xd4\xda\xba\xc9\x0eb\xb4D\x04\xe4\x82\xe0\xe2p\x99\xb5\xc8J\xe3B.y\x17\x1ae!n|\x8a\xd2k\x04\x94$$\xb6\x1c@c\x86\xf4\xcc\xfc;t;[\xab7\xf0\xb8\xd8\xbb\a\xe9]\xef\x11i', 0x1ff) r2 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x20a81) r3 = dup2(r2, r1) r4 = syz_open_dev$cec(&(0x7f00000000c0)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) ioctl$IOC_PR_PREEMPT(r4, 0xc05c6104, &(0x7f0000000000)={0x10000000000000b}) r5 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r6 = socket$inet_udp(0x2, 0x2, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1000000, 0x11, r6, 0x36) ioctl$FS_IOC_SETFLAGS(r5, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r5, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r5, 0x3, 0xc000, 0x80000003) r7 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r7, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r7, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r7, 0x3, 0xc000, 0x80000003) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r7, 0xc058534f, &(0x7f00000000c0)={{0x49, 0x9}, 0x3, 0xfffffffc, 0xffffffdb, {0x16}, 0xa, 0x6}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000340)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\t\x00'}) r8 = getpid() timer_create(0x0, &(0x7f0000000440)={0x0, 0x1d, 0x6, @tid=r8}, &(0x7f0000000480)) clock_gettime(0x0, &(0x7f0000000500)) r9 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(r9, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(r9, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) acct(&(0x7f0000000180)='./file0\x00') [ 98.767676][ T8340] Process accounting resumed [ 98.845774][ T8334] Process accounting resumed 09:31:22 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000002c0)}, 0x240, 0x0, 0xfffffffc, 0x0, 0x800, 0x3, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) r1 = memfd_create(&(0x7f0000000200)='\x00', 0x3) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000540)='./cgroup.net/.yz1\'\xff@\x8a?\x9b+\xfc\xb5\x9fq!\xdb\xfb\xb2\xd8Om\x84k\xca\x82\xd9\xb2$\xd4\xda\xba\xc9\x0eb\xb4D\x04\xe4\x82\xe0\xe2p\x99\xb5\xc8J\xe3B.y\x17\x1ae!n|\x8a\xd2k\x04\x94$$\xb6\x1c@c\x86\xf4\xcc\xfc;t;[\xab7\xf0\xb8\xd8\xbb\a\xe9]\xef\x11i', 0x1ff) r2 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x20a81) r3 = dup2(r2, r1) r4 = syz_open_dev$cec(&(0x7f00000000c0)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) ioctl$IOC_PR_PREEMPT(r4, 0xc05c6104, &(0x7f0000000000)={0x10000000000000b}) r5 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r6 = socket$inet_udp(0x2, 0x2, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1000000, 0x11, r6, 0x36) ioctl$FS_IOC_SETFLAGS(r5, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r5, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r5, 0x3, 0xc000, 0x80000003) r7 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r7, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r7, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r7, 0x3, 0xc000, 0x80000003) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r7, 0xc058534f, &(0x7f00000000c0)={{0x49, 0x9}, 0x3, 0xfffffffc, 0xffffffdb, {0x16}, 0xa, 0x6}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000340)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\t\x00'}) r8 = getpid() timer_create(0x0, &(0x7f0000000440)={0x0, 0x1d, 0x6, @tid=r8}, &(0x7f0000000480)) clock_gettime(0x0, &(0x7f0000000500)) r9 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(r9, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(r9, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) acct(&(0x7f0000000180)='./file0\x00') 09:31:22 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000002c0)}, 0x240, 0x0, 0xfffffffc, 0x0, 0x800, 0x3, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) r1 = memfd_create(&(0x7f0000000200)='\x00', 0x3) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000540)='./cgroup.net/.yz1\'\xff@\x8a?\x9b+\xfc\xb5\x9fq!\xdb\xfb\xb2\xd8Om\x84k\xca\x82\xd9\xb2$\xd4\xda\xba\xc9\x0eb\xb4D\x04\xe4\x82\xe0\xe2p\x99\xb5\xc8J\xe3B.y\x17\x1ae!n|\x8a\xd2k\x04\x94$$\xb6\x1c@c\x86\xf4\xcc\xfc;t;[\xab7\xf0\xb8\xd8\xbb\a\xe9]\xef\x11i', 0x1ff) r2 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x20a81) r3 = dup2(r2, r1) r4 = syz_open_dev$cec(&(0x7f00000000c0)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) ioctl$IOC_PR_PREEMPT(r4, 0xc05c6104, &(0x7f0000000000)={0x10000000000000b}) r5 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r6 = socket$inet_udp(0x2, 0x2, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1000000, 0x11, r6, 0x36) ioctl$FS_IOC_SETFLAGS(r5, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r5, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r5, 0x3, 0xc000, 0x80000003) r7 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r7, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r7, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r7, 0x3, 0xc000, 0x80000003) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r7, 0xc058534f, &(0x7f00000000c0)={{0x49, 0x9}, 0x3, 0xfffffffc, 0xffffffdb, {0x16}, 0xa, 0x6}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000340)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\t\x00'}) r8 = getpid() timer_create(0x0, &(0x7f0000000440)={0x0, 0x1d, 0x6, @tid=r8}, &(0x7f0000000480)) clock_gettime(0x0, &(0x7f0000000500)) r9 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(r9, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(r9, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) acct(&(0x7f0000000180)='./file0\x00') [ 98.911794][ T8342] Process accounting resumed [ 99.156349][ T8348] Process accounting resumed 09:31:22 executing program 4: mkdirat(0xffffffffffffff9c, 0x0, 0x0) r0 = creat(&(0x7f00000001c0)='./bus\x00', 0xffffffffffdffffe) r1 = syz_open_procfs(0x0, 0x0) sendfile(r1, 0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, 0x0, &(0x7f0000000140)) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f0000000280)=0x0) r3 = syz_open_procfs(0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, 0x0, &(0x7f0000000140)) getsockopt$inet_IP_IPSEC_POLICY(r3, 0x0, 0x10, &(0x7f00000005c0)={{{@in6=@dev, @in=@broadcast}}, {{@in6=@mcast2}, 0x0, @in6=@remote}}, &(0x7f0000000300)=0xe8) getegid() r4 = getpid() sched_setscheduler(r4, 0x5, &(0x7f0000000380)) r5 = getpgid(r4) r6 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0xc230, 0x802) r7 = gettid() timer_create(0x9, &(0x7f0000000140)={0x0, 0x16, 0x0, @tid=r7}, 0x0) r8 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(r8, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setgid(r9) r10 = gettid() r11 = socket(0x1, 0x0, 0x0) getsockopt$sock_cred(r11, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x5) setreuid(0x0, 0x0) sendmsg$unix(r6, &(0x7f0000000280)={&(0x7f0000000180)=@abs={0x3}, 0x6e, &(0x7f0000000100), 0x0, &(0x7f0000000240)=[@cred={{0x1c, 0x1, 0x2, {r7, 0x0, r9}}}, @cred={{0x1c, 0x1, 0x2, {r10, r12, 0xee01}}}], 0x40}, 0x0) r13 = getpid() r14 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0xc230, 0x802) r15 = gettid() timer_create(0x9, &(0x7f0000000140)={0x0, 0x16, 0x4, @tid=r15}, 0x0) r16 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(r16, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setgid(r17) r18 = gettid() r19 = socket(0x1, 0x0, 0x0) getsockopt$sock_cred(r19, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x5) sendmsg$unix(r14, &(0x7f0000000280)={&(0x7f0000000180)=@abs={0x3}, 0x6e, &(0x7f0000000100), 0x0, &(0x7f0000000240)=[@cred={{0x1c, 0x1, 0x2, {r15, 0x0, r17}}}, @cred={{0x1c, 0x1, 0x2, {r18, r20, 0xee01}}}], 0x40}, 0x0) r21 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0xc230, 0x802) timer_create(0x9, &(0x7f0000000140)={0x0, 0x16, 0x4}, 0x0) r22 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(r22, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setgid(r23) r24 = gettid() socket(0x1, 0x0, 0x0) setreuid(0x0, 0x0) sendmsg$unix(r21, &(0x7f0000000280)={&(0x7f0000000180)=@abs={0x3}, 0x6e, &(0x7f0000000100), 0x0, &(0x7f0000000240)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0x0, r23}}}, @cred={{0x1c, 0x1, 0x2, {r24, 0x0, 0xee01}}}], 0x40}, 0x0) sendmsg$unix(r0, &(0x7f0000000780)={&(0x7f00000003c0)=@file={0x2, './bus\x00'}, 0x6e, &(0x7f0000000000)=[{&(0x7f0000000440)="c9064cc90b35c39fc61fcebd760195091ab15255dbf3edd16d022e14149189df953d6cfc033d389b7ac9b5008db30d3848434100d17dccee5daaec236af5a27452516ff05210e8df437525c3b021b30d193481426f78501676651a415a503b34014f366bc2e4cff95c21f782294fabb36e6b5fa2b18d5af2424971690afb1bfd5a8f562e59b91245fb07064f0e608b70fb5be66038607fe036e10356d0940bed24174c5b99665a0ee87af9449078a8ef30c9b1ca701934a55ea98b15ebf2a7b4e2d48a11c6c4e369b3edc46dd0076c19d85a1fae62f15f274826d5deee3014e559b52a88fe15b220", 0xe8}, {&(0x7f0000000540)="76247eacd93fcacad713b88c5af43da9120e2f18a28e8635d62bc28304abb26886777a6451bf49aad0c29fe8a38eea42557a4c10fe604d79528dd6bb92ab2efa0d971126f6b78fb071ed4ea0f8da9ffb8eb989c079b169c16087a559e6", 0x5d}], 0x2, &(0x7f00000006c0)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32=r2, @ANYRES32, @ANYRES32, @ANYBLOB="00000000100000000100000001000000010000001c00000000000000010000000200", @ANYRES32=r5, @ANYRES32=0xee00, @ANYRES32=r9, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=r13, @ANYRES32=r20, @ANYRES32=r23, @ANYBLOB="0000000018000000000000000100000001000000", @ANYRES32=r0, @ANYRES32], 0x86, 0x80}, 0x4000020) r25 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) write$apparmor_current(r25, &(0x7f0000000380)=ANY=[@ANYRES64], 0x1) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lsetxattr$trusted_overlay_upper(&(0x7f0000000100)='./bus\x00', &(0x7f0000000200)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) r26 = open(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) lsetxattr$security_selinux(&(0x7f0000000240)='./bus\x00', &(0x7f00000002c0)='security.selinux\x00', &(0x7f0000000340)='system_u:object_r:inetd_var_run_t:s0\x00', 0x25, 0x0) sendfile(r25, r26, 0x0, 0x8000fffffffe) creat(&(0x7f0000000800)='./bus\x00', 0x100000010) 09:31:22 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000002c0)}, 0x240, 0x0, 0xfffffffc, 0x0, 0x800, 0x3, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) r1 = memfd_create(&(0x7f0000000200)='\x00', 0x3) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000540)='./cgroup.net/.yz1\'\xff@\x8a?\x9b+\xfc\xb5\x9fq!\xdb\xfb\xb2\xd8Om\x84k\xca\x82\xd9\xb2$\xd4\xda\xba\xc9\x0eb\xb4D\x04\xe4\x82\xe0\xe2p\x99\xb5\xc8J\xe3B.y\x17\x1ae!n|\x8a\xd2k\x04\x94$$\xb6\x1c@c\x86\xf4\xcc\xfc;t;[\xab7\xf0\xb8\xd8\xbb\a\xe9]\xef\x11i', 0x1ff) r2 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x20a81) r3 = dup2(r2, r1) r4 = syz_open_dev$cec(&(0x7f00000000c0)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) ioctl$IOC_PR_PREEMPT(r4, 0xc05c6104, &(0x7f0000000000)={0x10000000000000b}) r5 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r6 = socket$inet_udp(0x2, 0x2, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1000000, 0x11, r6, 0x36) ioctl$FS_IOC_SETFLAGS(r5, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r5, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r5, 0x3, 0xc000, 0x80000003) r7 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r7, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r7, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r7, 0x3, 0xc000, 0x80000003) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r7, 0xc058534f, &(0x7f00000000c0)={{0x49, 0x9}, 0x3, 0xfffffffc, 0xffffffdb, {0x16}, 0xa, 0x6}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000340)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\t\x00'}) r8 = getpid() timer_create(0x0, &(0x7f0000000440)={0x0, 0x1d, 0x6, @tid=r8}, &(0x7f0000000480)) clock_gettime(0x0, &(0x7f0000000500)) r9 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(r9, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(r9, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) acct(&(0x7f0000000180)='./file0\x00') [ 99.522452][ T8352] Process accounting resumed 09:31:23 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000002c0)}, 0x240, 0x0, 0xfffffffc, 0x0, 0x800, 0x3, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) r1 = memfd_create(&(0x7f0000000200)='\x00', 0x3) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000540)='./cgroup.net/.yz1\'\xff@\x8a?\x9b+\xfc\xb5\x9fq!\xdb\xfb\xb2\xd8Om\x84k\xca\x82\xd9\xb2$\xd4\xda\xba\xc9\x0eb\xb4D\x04\xe4\x82\xe0\xe2p\x99\xb5\xc8J\xe3B.y\x17\x1ae!n|\x8a\xd2k\x04\x94$$\xb6\x1c@c\x86\xf4\xcc\xfc;t;[\xab7\xf0\xb8\xd8\xbb\a\xe9]\xef\x11i', 0x1ff) r2 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x20a81) r3 = dup2(r2, r1) r4 = syz_open_dev$cec(&(0x7f00000000c0)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) ioctl$IOC_PR_PREEMPT(r4, 0xc05c6104, &(0x7f0000000000)={0x10000000000000b}) r5 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r6 = socket$inet_udp(0x2, 0x2, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1000000, 0x11, r6, 0x36) ioctl$FS_IOC_SETFLAGS(r5, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r5, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r5, 0x3, 0xc000, 0x80000003) r7 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r7, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r7, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r7, 0x3, 0xc000, 0x80000003) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r7, 0xc058534f, &(0x7f00000000c0)={{0x49, 0x9}, 0x3, 0xfffffffc, 0xffffffdb, {0x16}, 0xa, 0x6}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000340)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\t\x00'}) r8 = getpid() timer_create(0x0, &(0x7f0000000440)={0x0, 0x1d, 0x6, @tid=r8}, &(0x7f0000000480)) clock_gettime(0x0, &(0x7f0000000500)) r9 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(r9, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(r9, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) acct(&(0x7f0000000180)='./file0\x00') 09:31:23 executing program 2: mkdirat(0xffffffffffffff9c, 0x0, 0x0) r0 = creat(&(0x7f00000001c0)='./bus\x00', 0xffffffffffdffffe) r1 = syz_open_procfs(0x0, 0x0) sendfile(r1, 0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, 0x0, &(0x7f0000000140)) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f0000000280)=0x0) r3 = syz_open_procfs(0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, 0x0, &(0x7f0000000140)) getsockopt$inet_IP_IPSEC_POLICY(r3, 0x0, 0x10, &(0x7f00000005c0)={{{@in6=@dev, @in=@broadcast}}, {{@in6=@mcast2}, 0x0, @in6=@remote}}, &(0x7f0000000300)=0xe8) getegid() r4 = getpid() sched_setscheduler(r4, 0x5, &(0x7f0000000380)) r5 = getpgid(r4) r6 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0xc230, 0x802) r7 = gettid() timer_create(0x9, &(0x7f0000000140)={0x0, 0x16, 0x0, @tid=r7}, 0x0) r8 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(r8, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setgid(r9) r10 = gettid() r11 = socket(0x1, 0x0, 0x0) getsockopt$sock_cred(r11, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x5) setreuid(0x0, 0x0) sendmsg$unix(r6, &(0x7f0000000280)={&(0x7f0000000180)=@abs={0x3}, 0x6e, &(0x7f0000000100), 0x0, &(0x7f0000000240)=[@cred={{0x1c, 0x1, 0x2, {r7, 0x0, r9}}}, @cred={{0x1c, 0x1, 0x2, {r10, r12, 0xee01}}}], 0x40}, 0x0) r13 = getpid() r14 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0xc230, 0x802) r15 = gettid() timer_create(0x9, &(0x7f0000000140)={0x0, 0x16, 0x4, @tid=r15}, 0x0) r16 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(r16, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setgid(r17) r18 = gettid() r19 = socket(0x1, 0x0, 0x0) getsockopt$sock_cred(r19, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x5) sendmsg$unix(r14, &(0x7f0000000280)={&(0x7f0000000180)=@abs={0x3}, 0x6e, &(0x7f0000000100), 0x0, &(0x7f0000000240)=[@cred={{0x1c, 0x1, 0x2, {r15, 0x0, r17}}}, @cred={{0x1c, 0x1, 0x2, {r18, r20, 0xee01}}}], 0x40}, 0x0) r21 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0xc230, 0x802) timer_create(0x9, &(0x7f0000000140)={0x0, 0x16, 0x4}, 0x0) r22 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(r22, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setgid(r23) r24 = gettid() socket(0x1, 0x0, 0x0) setreuid(0x0, 0x0) sendmsg$unix(r21, &(0x7f0000000280)={&(0x7f0000000180)=@abs={0x3}, 0x6e, &(0x7f0000000100), 0x0, &(0x7f0000000240)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0x0, r23}}}, @cred={{0x1c, 0x1, 0x2, {r24, 0x0, 0xee01}}}], 0x40}, 0x0) sendmsg$unix(r0, &(0x7f0000000780)={&(0x7f00000003c0)=@file={0x2, './bus\x00'}, 0x6e, &(0x7f0000000000)=[{&(0x7f0000000440)="c9064cc90b35c39fc61fcebd760195091ab15255dbf3edd16d022e14149189df953d6cfc033d389b7ac9b5008db30d3848434100d17dccee5daaec236af5a27452516ff05210e8df437525c3b021b30d193481426f78501676651a415a503b34014f366bc2e4cff95c21f782294fabb36e6b5fa2b18d5af2424971690afb1bfd5a8f562e59b91245fb07064f0e608b70fb5be66038607fe036e10356d0940bed24174c5b99665a0ee87af9449078a8ef30c9b1ca701934a55ea98b15ebf2a7b4e2d48a11c6c4e369b3edc46dd0076c19d85a1fae62f15f274826d5deee3014e559b52a88fe15b220", 0xe8}, {&(0x7f0000000540)="76247eacd93fcacad713b88c5af43da9120e2f18a28e8635d62bc28304abb26886777a6451bf49aad0c29fe8a38eea42557a4c10fe604d79528dd6bb92ab2efa0d971126f6b78fb071ed4ea0f8da9ffb8eb989c079b169c16087a559e6", 0x5d}], 0x2, &(0x7f00000006c0)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32=r2, @ANYRES32, @ANYRES32, @ANYBLOB="00000000100000000100000001000000010000001c00000000000000010000000200", @ANYRES32=r5, @ANYRES32=0xee00, @ANYRES32=r9, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=r13, @ANYRES32=r20, @ANYRES32=r23, @ANYBLOB="0000000018000000000000000100000001000000", @ANYRES32=r0, @ANYRES32], 0x86, 0x80}, 0x4000020) r25 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) write$apparmor_current(r25, &(0x7f0000000380)=ANY=[@ANYRES64], 0x1) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lsetxattr$trusted_overlay_upper(&(0x7f0000000100)='./bus\x00', &(0x7f0000000200)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) r26 = open(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) lsetxattr$security_selinux(&(0x7f0000000240)='./bus\x00', &(0x7f00000002c0)='security.selinux\x00', &(0x7f0000000340)='system_u:object_r:inetd_var_run_t:s0\x00', 0x25, 0x0) sendfile(r25, r26, 0x0, 0x8000fffffffe) creat(&(0x7f0000000800)='./bus\x00', 0x100000010) [ 99.570684][ T8359] Process accounting resumed [ 99.584951][ T8354] Process accounting resumed [ 99.651827][ T23] audit: type=1804 audit(1572773483.074:49): pid=8373 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir723413380/syzkaller.sUo1aS/45/bus" dev="sda1" ino=16556 res=1 [ 99.783084][ T23] audit: type=1804 audit(1572773483.114:50): pid=8373 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir723413380/syzkaller.sUo1aS/45/bus" dev="sda1" ino=16556 res=1 [ 99.816810][ T8364] Process accounting resumed 09:31:23 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000002c0)}, 0x240, 0x0, 0xfffffffc, 0x0, 0x800, 0x3, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) r1 = memfd_create(&(0x7f0000000200)='\x00', 0x3) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000540)='./cgroup.net/.yz1\'\xff@\x8a?\x9b+\xfc\xb5\x9fq!\xdb\xfb\xb2\xd8Om\x84k\xca\x82\xd9\xb2$\xd4\xda\xba\xc9\x0eb\xb4D\x04\xe4\x82\xe0\xe2p\x99\xb5\xc8J\xe3B.y\x17\x1ae!n|\x8a\xd2k\x04\x94$$\xb6\x1c@c\x86\xf4\xcc\xfc;t;[\xab7\xf0\xb8\xd8\xbb\a\xe9]\xef\x11i', 0x1ff) r2 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x20a81) r3 = dup2(r2, r1) r4 = syz_open_dev$cec(&(0x7f00000000c0)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) ioctl$IOC_PR_PREEMPT(r4, 0xc05c6104, &(0x7f0000000000)={0x10000000000000b}) r5 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r6 = socket$inet_udp(0x2, 0x2, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1000000, 0x11, r6, 0x36) ioctl$FS_IOC_SETFLAGS(r5, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r5, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r5, 0x3, 0xc000, 0x80000003) r7 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r7, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r7, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r7, 0x3, 0xc000, 0x80000003) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r7, 0xc058534f, &(0x7f00000000c0)={{0x49, 0x9}, 0x3, 0xfffffffc, 0xffffffdb, {0x16}, 0xa, 0x6}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000340)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\t\x00'}) r8 = getpid() timer_create(0x0, &(0x7f0000000440)={0x0, 0x1d, 0x6, @tid=r8}, &(0x7f0000000480)) clock_gettime(0x0, &(0x7f0000000500)) r9 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(r9, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(r9, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) acct(&(0x7f0000000180)='./file0\x00') 09:31:23 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000002c0)}, 0x240, 0x0, 0xfffffffc, 0x0, 0x800, 0x3, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) r1 = memfd_create(&(0x7f0000000200)='\x00', 0x3) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000540)='./cgroup.net/.yz1\'\xff@\x8a?\x9b+\xfc\xb5\x9fq!\xdb\xfb\xb2\xd8Om\x84k\xca\x82\xd9\xb2$\xd4\xda\xba\xc9\x0eb\xb4D\x04\xe4\x82\xe0\xe2p\x99\xb5\xc8J\xe3B.y\x17\x1ae!n|\x8a\xd2k\x04\x94$$\xb6\x1c@c\x86\xf4\xcc\xfc;t;[\xab7\xf0\xb8\xd8\xbb\a\xe9]\xef\x11i', 0x1ff) r2 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x20a81) r3 = dup2(r2, r1) r4 = syz_open_dev$cec(&(0x7f00000000c0)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) ioctl$IOC_PR_PREEMPT(r4, 0xc05c6104, &(0x7f0000000000)={0x10000000000000b}) r5 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r6 = socket$inet_udp(0x2, 0x2, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1000000, 0x11, r6, 0x36) ioctl$FS_IOC_SETFLAGS(r5, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r5, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r5, 0x3, 0xc000, 0x80000003) r7 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r7, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r7, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r7, 0x3, 0xc000, 0x80000003) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r7, 0xc058534f, &(0x7f00000000c0)={{0x49, 0x9}, 0x3, 0xfffffffc, 0xffffffdb, {0x16}, 0xa, 0x6}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000340)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\t\x00'}) r8 = getpid() timer_create(0x0, &(0x7f0000000440)={0x0, 0x1d, 0x6, @tid=r8}, &(0x7f0000000480)) clock_gettime(0x0, &(0x7f0000000500)) r9 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(r9, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(r9, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) acct(&(0x7f0000000180)='./file0\x00') [ 99.840272][ T8363] Process accounting resumed 09:31:23 executing program 4: mkdirat(0xffffffffffffff9c, 0x0, 0x0) r0 = creat(&(0x7f00000001c0)='./bus\x00', 0xffffffffffdffffe) r1 = syz_open_procfs(0x0, 0x0) sendfile(r1, 0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, 0x0, &(0x7f0000000140)) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f0000000280)=0x0) r3 = syz_open_procfs(0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, 0x0, &(0x7f0000000140)) getsockopt$inet_IP_IPSEC_POLICY(r3, 0x0, 0x10, &(0x7f00000005c0)={{{@in6=@dev, @in=@broadcast}}, {{@in6=@mcast2}, 0x0, @in6=@remote}}, &(0x7f0000000300)=0xe8) getegid() r4 = getpid() sched_setscheduler(r4, 0x5, &(0x7f0000000380)) r5 = getpgid(r4) r6 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0xc230, 0x802) r7 = gettid() timer_create(0x9, &(0x7f0000000140)={0x0, 0x16, 0x0, @tid=r7}, 0x0) r8 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(r8, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setgid(r9) r10 = gettid() r11 = socket(0x1, 0x0, 0x0) getsockopt$sock_cred(r11, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x5) setreuid(0x0, 0x0) sendmsg$unix(r6, &(0x7f0000000280)={&(0x7f0000000180)=@abs={0x3}, 0x6e, &(0x7f0000000100), 0x0, &(0x7f0000000240)=[@cred={{0x1c, 0x1, 0x2, {r7, 0x0, r9}}}, @cred={{0x1c, 0x1, 0x2, {r10, r12, 0xee01}}}], 0x40}, 0x0) r13 = getpid() r14 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0xc230, 0x802) r15 = gettid() timer_create(0x9, &(0x7f0000000140)={0x0, 0x16, 0x4, @tid=r15}, 0x0) r16 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(r16, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setgid(r17) r18 = gettid() r19 = socket(0x1, 0x0, 0x0) getsockopt$sock_cred(r19, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x5) sendmsg$unix(r14, &(0x7f0000000280)={&(0x7f0000000180)=@abs={0x3}, 0x6e, &(0x7f0000000100), 0x0, &(0x7f0000000240)=[@cred={{0x1c, 0x1, 0x2, {r15, 0x0, r17}}}, @cred={{0x1c, 0x1, 0x2, {r18, r20, 0xee01}}}], 0x40}, 0x0) r21 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0xc230, 0x802) timer_create(0x9, &(0x7f0000000140)={0x0, 0x16, 0x4}, 0x0) r22 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(r22, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setgid(r23) r24 = gettid() socket(0x1, 0x0, 0x0) setreuid(0x0, 0x0) sendmsg$unix(r21, &(0x7f0000000280)={&(0x7f0000000180)=@abs={0x3}, 0x6e, &(0x7f0000000100), 0x0, &(0x7f0000000240)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0x0, r23}}}, @cred={{0x1c, 0x1, 0x2, {r24, 0x0, 0xee01}}}], 0x40}, 0x0) sendmsg$unix(r0, &(0x7f0000000780)={&(0x7f00000003c0)=@file={0x2, './bus\x00'}, 0x6e, &(0x7f0000000000)=[{&(0x7f0000000440)="c9064cc90b35c39fc61fcebd760195091ab15255dbf3edd16d022e14149189df953d6cfc033d389b7ac9b5008db30d3848434100d17dccee5daaec236af5a27452516ff05210e8df437525c3b021b30d193481426f78501676651a415a503b34014f366bc2e4cff95c21f782294fabb36e6b5fa2b18d5af2424971690afb1bfd5a8f562e59b91245fb07064f0e608b70fb5be66038607fe036e10356d0940bed24174c5b99665a0ee87af9449078a8ef30c9b1ca701934a55ea98b15ebf2a7b4e2d48a11c6c4e369b3edc46dd0076c19d85a1fae62f15f274826d5deee3014e559b52a88fe15b220", 0xe8}, {&(0x7f0000000540)="76247eacd93fcacad713b88c5af43da9120e2f18a28e8635d62bc28304abb26886777a6451bf49aad0c29fe8a38eea42557a4c10fe604d79528dd6bb92ab2efa0d971126f6b78fb071ed4ea0f8da9ffb8eb989c079b169c16087a559e6", 0x5d}], 0x2, &(0x7f00000006c0)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32=r2, @ANYRES32, @ANYRES32, @ANYBLOB="00000000100000000100000001000000010000001c00000000000000010000000200", @ANYRES32=r5, @ANYRES32=0xee00, @ANYRES32=r9, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=r13, @ANYRES32=r20, @ANYRES32=r23, @ANYBLOB="0000000018000000000000000100000001000000", @ANYRES32=r0, @ANYRES32], 0x86, 0x80}, 0x4000020) r25 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) write$apparmor_current(r25, &(0x7f0000000380)=ANY=[@ANYRES64], 0x1) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lsetxattr$trusted_overlay_upper(&(0x7f0000000100)='./bus\x00', &(0x7f0000000200)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) r26 = open(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) lsetxattr$security_selinux(&(0x7f0000000240)='./bus\x00', &(0x7f00000002c0)='security.selinux\x00', &(0x7f0000000340)='system_u:object_r:inetd_var_run_t:s0\x00', 0x25, 0x0) sendfile(r25, r26, 0x0, 0x8000fffffffe) creat(&(0x7f0000000800)='./bus\x00', 0x100000010) [ 100.165830][ T23] audit: type=1804 audit(1572773483.584:51): pid=8383 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir416251374/syzkaller.qHSStL/44/bus" dev="sda1" ino=16707 res=1 [ 100.318274][ T23] audit: type=1804 audit(1572773483.734:52): pid=8397 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir416251374/syzkaller.qHSStL/44/bus" dev="sda1" ino=16707 res=1 09:31:23 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000002c0)}, 0x240, 0x0, 0xfffffffc, 0x0, 0x800, 0x3, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) r1 = memfd_create(&(0x7f0000000200)='\x00', 0x3) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000540)='./cgroup.net/.yz1\'\xff@\x8a?\x9b+\xfc\xb5\x9fq!\xdb\xfb\xb2\xd8Om\x84k\xca\x82\xd9\xb2$\xd4\xda\xba\xc9\x0eb\xb4D\x04\xe4\x82\xe0\xe2p\x99\xb5\xc8J\xe3B.y\x17\x1ae!n|\x8a\xd2k\x04\x94$$\xb6\x1c@c\x86\xf4\xcc\xfc;t;[\xab7\xf0\xb8\xd8\xbb\a\xe9]\xef\x11i', 0x1ff) r2 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x20a81) r3 = dup2(r2, r1) r4 = syz_open_dev$cec(&(0x7f00000000c0)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) ioctl$IOC_PR_PREEMPT(r4, 0xc05c6104, &(0x7f0000000000)={0x10000000000000b}) r5 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r6 = socket$inet_udp(0x2, 0x2, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1000000, 0x11, r6, 0x36) ioctl$FS_IOC_SETFLAGS(r5, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r5, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r5, 0x3, 0xc000, 0x80000003) r7 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r7, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r7, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r7, 0x3, 0xc000, 0x80000003) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r7, 0xc058534f, &(0x7f00000000c0)={{0x49, 0x9}, 0x3, 0xfffffffc, 0xffffffdb, {0x16}, 0xa, 0x6}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000340)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\t\x00'}) r8 = getpid() timer_create(0x0, &(0x7f0000000440)={0x0, 0x1d, 0x6, @tid=r8}, &(0x7f0000000480)) clock_gettime(0x0, &(0x7f0000000500)) r9 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(r9, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(r9, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) acct(&(0x7f0000000180)='./file0\x00') [ 100.371615][ T8377] Process accounting resumed 09:31:23 executing program 3: mkdirat(0xffffffffffffff9c, 0x0, 0x0) r0 = creat(&(0x7f00000001c0)='./bus\x00', 0xffffffffffdffffe) r1 = syz_open_procfs(0x0, 0x0) sendfile(r1, 0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, 0x0, &(0x7f0000000140)) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f0000000280)=0x0) r3 = syz_open_procfs(0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, 0x0, &(0x7f0000000140)) getsockopt$inet_IP_IPSEC_POLICY(r3, 0x0, 0x10, &(0x7f00000005c0)={{{@in6=@dev, @in=@broadcast}}, {{@in6=@mcast2}, 0x0, @in6=@remote}}, &(0x7f0000000300)=0xe8) getegid() r4 = getpid() sched_setscheduler(r4, 0x5, &(0x7f0000000380)) r5 = getpgid(r4) r6 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0xc230, 0x802) r7 = gettid() timer_create(0x9, &(0x7f0000000140)={0x0, 0x16, 0x0, @tid=r7}, 0x0) r8 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(r8, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setgid(r9) r10 = gettid() r11 = socket(0x1, 0x0, 0x0) getsockopt$sock_cred(r11, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x5) setreuid(0x0, 0x0) sendmsg$unix(r6, &(0x7f0000000280)={&(0x7f0000000180)=@abs={0x3}, 0x6e, &(0x7f0000000100), 0x0, &(0x7f0000000240)=[@cred={{0x1c, 0x1, 0x2, {r7, 0x0, r9}}}, @cred={{0x1c, 0x1, 0x2, {r10, r12, 0xee01}}}], 0x40}, 0x0) r13 = getpid() r14 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0xc230, 0x802) r15 = gettid() timer_create(0x9, &(0x7f0000000140)={0x0, 0x16, 0x4, @tid=r15}, 0x0) r16 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(r16, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setgid(r17) r18 = gettid() r19 = socket(0x1, 0x0, 0x0) getsockopt$sock_cred(r19, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x5) sendmsg$unix(r14, &(0x7f0000000280)={&(0x7f0000000180)=@abs={0x3}, 0x6e, &(0x7f0000000100), 0x0, &(0x7f0000000240)=[@cred={{0x1c, 0x1, 0x2, {r15, 0x0, r17}}}, @cred={{0x1c, 0x1, 0x2, {r18, r20, 0xee01}}}], 0x40}, 0x0) r21 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0xc230, 0x802) timer_create(0x9, &(0x7f0000000140)={0x0, 0x16, 0x4}, 0x0) r22 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(r22, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setgid(r23) r24 = gettid() socket(0x1, 0x0, 0x0) setreuid(0x0, 0x0) sendmsg$unix(r21, &(0x7f0000000280)={&(0x7f0000000180)=@abs={0x3}, 0x6e, &(0x7f0000000100), 0x0, &(0x7f0000000240)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0x0, r23}}}, @cred={{0x1c, 0x1, 0x2, {r24, 0x0, 0xee01}}}], 0x40}, 0x0) sendmsg$unix(r0, &(0x7f0000000780)={&(0x7f00000003c0)=@file={0x2, './bus\x00'}, 0x6e, &(0x7f0000000000)=[{&(0x7f0000000440)="c9064cc90b35c39fc61fcebd760195091ab15255dbf3edd16d022e14149189df953d6cfc033d389b7ac9b5008db30d3848434100d17dccee5daaec236af5a27452516ff05210e8df437525c3b021b30d193481426f78501676651a415a503b34014f366bc2e4cff95c21f782294fabb36e6b5fa2b18d5af2424971690afb1bfd5a8f562e59b91245fb07064f0e608b70fb5be66038607fe036e10356d0940bed24174c5b99665a0ee87af9449078a8ef30c9b1ca701934a55ea98b15ebf2a7b4e2d48a11c6c4e369b3edc46dd0076c19d85a1fae62f15f274826d5deee3014e559b52a88fe15b220", 0xe8}, {&(0x7f0000000540)="76247eacd93fcacad713b88c5af43da9120e2f18a28e8635d62bc28304abb26886777a6451bf49aad0c29fe8a38eea42557a4c10fe604d79528dd6bb92ab2efa0d971126f6b78fb071ed4ea0f8da9ffb8eb989c079b169c16087a559e6", 0x5d}], 0x2, &(0x7f00000006c0)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32=r2, @ANYRES32, @ANYRES32, @ANYBLOB="00000000100000000100000001000000010000001c00000000000000010000000200", @ANYRES32=r5, @ANYRES32=0xee00, @ANYRES32=r9, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=r13, @ANYRES32=r20, @ANYRES32=r23, @ANYBLOB="0000000018000000000000000100000001000000", @ANYRES32=r0, @ANYRES32], 0x86, 0x80}, 0x4000020) r25 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) write$apparmor_current(r25, &(0x7f0000000380)=ANY=[@ANYRES64], 0x1) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lsetxattr$trusted_overlay_upper(&(0x7f0000000100)='./bus\x00', &(0x7f0000000200)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) r26 = open(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) lsetxattr$security_selinux(&(0x7f0000000240)='./bus\x00', &(0x7f00000002c0)='security.selinux\x00', &(0x7f0000000340)='system_u:object_r:inetd_var_run_t:s0\x00', 0x25, 0x0) sendfile(r25, r26, 0x0, 0x8000fffffffe) creat(&(0x7f0000000800)='./bus\x00', 0x100000010) [ 100.445039][ T23] audit: type=1804 audit(1572773483.804:53): pid=8395 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir723413380/syzkaller.sUo1aS/46/bus" dev="sda1" ino=16535 res=1 [ 100.472497][ T8380] Process accounting resumed 09:31:24 executing program 2: mkdirat(0xffffffffffffff9c, 0x0, 0x0) r0 = creat(&(0x7f00000001c0)='./bus\x00', 0xffffffffffdffffe) r1 = syz_open_procfs(0x0, 0x0) sendfile(r1, 0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, 0x0, &(0x7f0000000140)) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f0000000280)=0x0) r3 = syz_open_procfs(0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, 0x0, &(0x7f0000000140)) getsockopt$inet_IP_IPSEC_POLICY(r3, 0x0, 0x10, &(0x7f00000005c0)={{{@in6=@dev, @in=@broadcast}}, {{@in6=@mcast2}, 0x0, @in6=@remote}}, &(0x7f0000000300)=0xe8) getegid() r4 = getpid() sched_setscheduler(r4, 0x5, &(0x7f0000000380)) r5 = getpgid(r4) r6 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0xc230, 0x802) r7 = gettid() timer_create(0x9, &(0x7f0000000140)={0x0, 0x16, 0x0, @tid=r7}, 0x0) r8 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(r8, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setgid(r9) r10 = gettid() r11 = socket(0x1, 0x0, 0x0) getsockopt$sock_cred(r11, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x5) setreuid(0x0, 0x0) sendmsg$unix(r6, &(0x7f0000000280)={&(0x7f0000000180)=@abs={0x3}, 0x6e, &(0x7f0000000100), 0x0, &(0x7f0000000240)=[@cred={{0x1c, 0x1, 0x2, {r7, 0x0, r9}}}, @cred={{0x1c, 0x1, 0x2, {r10, r12, 0xee01}}}], 0x40}, 0x0) r13 = getpid() r14 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0xc230, 0x802) r15 = gettid() timer_create(0x9, &(0x7f0000000140)={0x0, 0x16, 0x4, @tid=r15}, 0x0) r16 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(r16, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setgid(r17) r18 = gettid() r19 = socket(0x1, 0x0, 0x0) getsockopt$sock_cred(r19, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x5) sendmsg$unix(r14, &(0x7f0000000280)={&(0x7f0000000180)=@abs={0x3}, 0x6e, &(0x7f0000000100), 0x0, &(0x7f0000000240)=[@cred={{0x1c, 0x1, 0x2, {r15, 0x0, r17}}}, @cred={{0x1c, 0x1, 0x2, {r18, r20, 0xee01}}}], 0x40}, 0x0) r21 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0xc230, 0x802) timer_create(0x9, &(0x7f0000000140)={0x0, 0x16, 0x4}, 0x0) r22 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(r22, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setgid(r23) r24 = gettid() socket(0x1, 0x0, 0x0) setreuid(0x0, 0x0) sendmsg$unix(r21, &(0x7f0000000280)={&(0x7f0000000180)=@abs={0x3}, 0x6e, &(0x7f0000000100), 0x0, &(0x7f0000000240)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0x0, r23}}}, @cred={{0x1c, 0x1, 0x2, {r24, 0x0, 0xee01}}}], 0x40}, 0x0) sendmsg$unix(r0, &(0x7f0000000780)={&(0x7f00000003c0)=@file={0x2, './bus\x00'}, 0x6e, &(0x7f0000000000)=[{&(0x7f0000000440)="c9064cc90b35c39fc61fcebd760195091ab15255dbf3edd16d022e14149189df953d6cfc033d389b7ac9b5008db30d3848434100d17dccee5daaec236af5a27452516ff05210e8df437525c3b021b30d193481426f78501676651a415a503b34014f366bc2e4cff95c21f782294fabb36e6b5fa2b18d5af2424971690afb1bfd5a8f562e59b91245fb07064f0e608b70fb5be66038607fe036e10356d0940bed24174c5b99665a0ee87af9449078a8ef30c9b1ca701934a55ea98b15ebf2a7b4e2d48a11c6c4e369b3edc46dd0076c19d85a1fae62f15f274826d5deee3014e559b52a88fe15b220", 0xe8}, {&(0x7f0000000540)="76247eacd93fcacad713b88c5af43da9120e2f18a28e8635d62bc28304abb26886777a6451bf49aad0c29fe8a38eea42557a4c10fe604d79528dd6bb92ab2efa0d971126f6b78fb071ed4ea0f8da9ffb8eb989c079b169c16087a559e6", 0x5d}], 0x2, &(0x7f00000006c0)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32=r2, @ANYRES32, @ANYRES32, @ANYBLOB="00000000100000000100000001000000010000001c00000000000000010000000200", @ANYRES32=r5, @ANYRES32=0xee00, @ANYRES32=r9, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=r13, @ANYRES32=r20, @ANYRES32=r23, @ANYBLOB="0000000018000000000000000100000001000000", @ANYRES32=r0, @ANYRES32], 0x86, 0x80}, 0x4000020) r25 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) write$apparmor_current(r25, &(0x7f0000000380)=ANY=[@ANYRES64], 0x1) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lsetxattr$trusted_overlay_upper(&(0x7f0000000100)='./bus\x00', &(0x7f0000000200)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) r26 = open(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) lsetxattr$security_selinux(&(0x7f0000000240)='./bus\x00', &(0x7f00000002c0)='security.selinux\x00', &(0x7f0000000340)='system_u:object_r:inetd_var_run_t:s0\x00', 0x25, 0x0) sendfile(r25, r26, 0x0, 0x8000fffffffe) creat(&(0x7f0000000800)='./bus\x00', 0x100000010) 09:31:24 executing program 0: mkdirat(0xffffffffffffff9c, 0x0, 0x0) r0 = creat(&(0x7f00000001c0)='./bus\x00', 0xffffffffffdffffe) r1 = syz_open_procfs(0x0, 0x0) sendfile(r1, 0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, 0x0, &(0x7f0000000140)) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f0000000280)=0x0) r3 = syz_open_procfs(0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, 0x0, &(0x7f0000000140)) getsockopt$inet_IP_IPSEC_POLICY(r3, 0x0, 0x10, &(0x7f00000005c0)={{{@in6=@dev, @in=@broadcast}}, {{@in6=@mcast2}, 0x0, @in6=@remote}}, &(0x7f0000000300)=0xe8) getegid() r4 = getpid() sched_setscheduler(r4, 0x5, &(0x7f0000000380)) r5 = getpgid(r4) r6 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0xc230, 0x802) r7 = gettid() timer_create(0x9, &(0x7f0000000140)={0x0, 0x16, 0x0, @tid=r7}, 0x0) r8 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(r8, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setgid(r9) r10 = gettid() r11 = socket(0x1, 0x0, 0x0) getsockopt$sock_cred(r11, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x5) setreuid(0x0, 0x0) sendmsg$unix(r6, &(0x7f0000000280)={&(0x7f0000000180)=@abs={0x3}, 0x6e, &(0x7f0000000100), 0x0, &(0x7f0000000240)=[@cred={{0x1c, 0x1, 0x2, {r7, 0x0, r9}}}, @cred={{0x1c, 0x1, 0x2, {r10, r12, 0xee01}}}], 0x40}, 0x0) r13 = getpid() r14 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0xc230, 0x802) r15 = gettid() timer_create(0x9, &(0x7f0000000140)={0x0, 0x16, 0x4, @tid=r15}, 0x0) r16 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(r16, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setgid(r17) r18 = gettid() r19 = socket(0x1, 0x0, 0x0) getsockopt$sock_cred(r19, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x5) sendmsg$unix(r14, &(0x7f0000000280)={&(0x7f0000000180)=@abs={0x3}, 0x6e, &(0x7f0000000100), 0x0, &(0x7f0000000240)=[@cred={{0x1c, 0x1, 0x2, {r15, 0x0, r17}}}, @cred={{0x1c, 0x1, 0x2, {r18, r20, 0xee01}}}], 0x40}, 0x0) r21 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0xc230, 0x802) timer_create(0x9, &(0x7f0000000140)={0x0, 0x16, 0x4}, 0x0) r22 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(r22, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setgid(r23) r24 = gettid() socket(0x1, 0x0, 0x0) setreuid(0x0, 0x0) sendmsg$unix(r21, &(0x7f0000000280)={&(0x7f0000000180)=@abs={0x3}, 0x6e, &(0x7f0000000100), 0x0, &(0x7f0000000240)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0x0, r23}}}, @cred={{0x1c, 0x1, 0x2, {r24, 0x0, 0xee01}}}], 0x40}, 0x0) sendmsg$unix(r0, &(0x7f0000000780)={&(0x7f00000003c0)=@file={0x2, './bus\x00'}, 0x6e, &(0x7f0000000000)=[{&(0x7f0000000440)="c9064cc90b35c39fc61fcebd760195091ab15255dbf3edd16d022e14149189df953d6cfc033d389b7ac9b5008db30d3848434100d17dccee5daaec236af5a27452516ff05210e8df437525c3b021b30d193481426f78501676651a415a503b34014f366bc2e4cff95c21f782294fabb36e6b5fa2b18d5af2424971690afb1bfd5a8f562e59b91245fb07064f0e608b70fb5be66038607fe036e10356d0940bed24174c5b99665a0ee87af9449078a8ef30c9b1ca701934a55ea98b15ebf2a7b4e2d48a11c6c4e369b3edc46dd0076c19d85a1fae62f15f274826d5deee3014e559b52a88fe15b220", 0xe8}, {&(0x7f0000000540)="76247eacd93fcacad713b88c5af43da9120e2f18a28e8635d62bc28304abb26886777a6451bf49aad0c29fe8a38eea42557a4c10fe604d79528dd6bb92ab2efa0d971126f6b78fb071ed4ea0f8da9ffb8eb989c079b169c16087a559e6", 0x5d}], 0x2, &(0x7f00000006c0)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32=r2, @ANYRES32, @ANYRES32, @ANYBLOB="00000000100000000100000001000000010000001c00000000000000010000000200", @ANYRES32=r5, @ANYRES32=0xee00, @ANYRES32=r9, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=r13, @ANYRES32=r20, @ANYRES32=r23, @ANYBLOB="0000000018000000000000000100000001000000", @ANYRES32=r0, @ANYRES32], 0x86, 0x80}, 0x4000020) r25 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) write$apparmor_current(r25, &(0x7f0000000380)=ANY=[@ANYRES64], 0x1) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lsetxattr$trusted_overlay_upper(&(0x7f0000000100)='./bus\x00', &(0x7f0000000200)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) r26 = open(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) lsetxattr$security_selinux(&(0x7f0000000240)='./bus\x00', &(0x7f00000002c0)='security.selinux\x00', &(0x7f0000000340)='system_u:object_r:inetd_var_run_t:s0\x00', 0x25, 0x0) sendfile(r25, r26, 0x0, 0x8000fffffffe) creat(&(0x7f0000000800)='./bus\x00', 0x100000010) [ 100.727027][ T8392] Process accounting resumed [ 100.741653][ T8396] Process accounting resumed 09:31:24 executing program 5: mkdirat(0xffffffffffffff9c, 0x0, 0x0) r0 = creat(&(0x7f00000001c0)='./bus\x00', 0xffffffffffdffffe) r1 = syz_open_procfs(0x0, 0x0) sendfile(r1, 0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, 0x0, &(0x7f0000000140)) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f0000000280)=0x0) r3 = syz_open_procfs(0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, 0x0, &(0x7f0000000140)) getsockopt$inet_IP_IPSEC_POLICY(r3, 0x0, 0x10, &(0x7f00000005c0)={{{@in6=@dev, @in=@broadcast}}, {{@in6=@mcast2}, 0x0, @in6=@remote}}, &(0x7f0000000300)=0xe8) getegid() r4 = getpid() sched_setscheduler(r4, 0x5, &(0x7f0000000380)) r5 = getpgid(r4) r6 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0xc230, 0x802) r7 = gettid() timer_create(0x9, &(0x7f0000000140)={0x0, 0x16, 0x0, @tid=r7}, 0x0) r8 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(r8, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setgid(r9) r10 = gettid() r11 = socket(0x1, 0x0, 0x0) getsockopt$sock_cred(r11, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x5) setreuid(0x0, 0x0) sendmsg$unix(r6, &(0x7f0000000280)={&(0x7f0000000180)=@abs={0x3}, 0x6e, &(0x7f0000000100), 0x0, &(0x7f0000000240)=[@cred={{0x1c, 0x1, 0x2, {r7, 0x0, r9}}}, @cred={{0x1c, 0x1, 0x2, {r10, r12, 0xee01}}}], 0x40}, 0x0) r13 = getpid() r14 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0xc230, 0x802) r15 = gettid() timer_create(0x9, &(0x7f0000000140)={0x0, 0x16, 0x4, @tid=r15}, 0x0) r16 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(r16, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setgid(r17) r18 = gettid() r19 = socket(0x1, 0x0, 0x0) getsockopt$sock_cred(r19, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x5) sendmsg$unix(r14, &(0x7f0000000280)={&(0x7f0000000180)=@abs={0x3}, 0x6e, &(0x7f0000000100), 0x0, &(0x7f0000000240)=[@cred={{0x1c, 0x1, 0x2, {r15, 0x0, r17}}}, @cred={{0x1c, 0x1, 0x2, {r18, r20, 0xee01}}}], 0x40}, 0x0) r21 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0xc230, 0x802) timer_create(0x9, &(0x7f0000000140)={0x0, 0x16, 0x4}, 0x0) r22 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(r22, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setgid(r23) r24 = gettid() socket(0x1, 0x0, 0x0) setreuid(0x0, 0x0) sendmsg$unix(r21, &(0x7f0000000280)={&(0x7f0000000180)=@abs={0x3}, 0x6e, &(0x7f0000000100), 0x0, &(0x7f0000000240)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0x0, r23}}}, @cred={{0x1c, 0x1, 0x2, {r24, 0x0, 0xee01}}}], 0x40}, 0x0) sendmsg$unix(r0, &(0x7f0000000780)={&(0x7f00000003c0)=@file={0x2, './bus\x00'}, 0x6e, &(0x7f0000000000)=[{&(0x7f0000000440)="c9064cc90b35c39fc61fcebd760195091ab15255dbf3edd16d022e14149189df953d6cfc033d389b7ac9b5008db30d3848434100d17dccee5daaec236af5a27452516ff05210e8df437525c3b021b30d193481426f78501676651a415a503b34014f366bc2e4cff95c21f782294fabb36e6b5fa2b18d5af2424971690afb1bfd5a8f562e59b91245fb07064f0e608b70fb5be66038607fe036e10356d0940bed24174c5b99665a0ee87af9449078a8ef30c9b1ca701934a55ea98b15ebf2a7b4e2d48a11c6c4e369b3edc46dd0076c19d85a1fae62f15f274826d5deee3014e559b52a88fe15b220", 0xe8}, {&(0x7f0000000540)="76247eacd93fcacad713b88c5af43da9120e2f18a28e8635d62bc28304abb26886777a6451bf49aad0c29fe8a38eea42557a4c10fe604d79528dd6bb92ab2efa0d971126f6b78fb071ed4ea0f8da9ffb8eb989c079b169c16087a559e6", 0x5d}], 0x2, &(0x7f00000006c0)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32=r2, @ANYRES32, @ANYRES32, @ANYBLOB="00000000100000000100000001000000010000001c00000000000000010000000200", @ANYRES32=r5, @ANYRES32=0xee00, @ANYRES32=r9, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=r13, @ANYRES32=r20, @ANYRES32=r23, @ANYBLOB="0000000018000000000000000100000001000000", @ANYRES32=r0, @ANYRES32], 0x86, 0x80}, 0x4000020) r25 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) write$apparmor_current(r25, &(0x7f0000000380)=ANY=[@ANYRES64], 0x1) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lsetxattr$trusted_overlay_upper(&(0x7f0000000100)='./bus\x00', &(0x7f0000000200)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) r26 = open(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) lsetxattr$security_selinux(&(0x7f0000000240)='./bus\x00', &(0x7f00000002c0)='security.selinux\x00', &(0x7f0000000340)='system_u:object_r:inetd_var_run_t:s0\x00', 0x25, 0x0) sendfile(r25, r26, 0x0, 0x8000fffffffe) creat(&(0x7f0000000800)='./bus\x00', 0x100000010) [ 100.888243][ T23] audit: type=1804 audit(1572773484.304:54): pid=8400 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir723413380/syzkaller.sUo1aS/46/bus" dev="sda1" ino=16535 res=1 [ 101.041208][ T23] audit: type=1804 audit(1572773484.434:55): pid=8407 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir166684271/syzkaller.NxnDM9/43/bus" dev="sda1" ino=16652 res=1 [ 101.202231][ T23] audit: type=1804 audit(1572773484.534:56): pid=8408 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir416251374/syzkaller.qHSStL/45/bus" dev="sda1" ino=16649 res=1 09:31:24 executing program 1: mkdirat(0xffffffffffffff9c, 0x0, 0x0) r0 = creat(&(0x7f00000001c0)='./bus\x00', 0xffffffffffdffffe) r1 = syz_open_procfs(0x0, 0x0) sendfile(r1, 0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, 0x0, &(0x7f0000000140)) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f0000000280)=0x0) r3 = syz_open_procfs(0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, 0x0, &(0x7f0000000140)) getsockopt$inet_IP_IPSEC_POLICY(r3, 0x0, 0x10, &(0x7f00000005c0)={{{@in6=@dev, @in=@broadcast}}, {{@in6=@mcast2}, 0x0, @in6=@remote}}, &(0x7f0000000300)=0xe8) getegid() r4 = getpid() sched_setscheduler(r4, 0x5, &(0x7f0000000380)) r5 = getpgid(r4) r6 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0xc230, 0x802) r7 = gettid() timer_create(0x9, &(0x7f0000000140)={0x0, 0x16, 0x0, @tid=r7}, 0x0) r8 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(r8, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setgid(r9) r10 = gettid() r11 = socket(0x1, 0x0, 0x0) getsockopt$sock_cred(r11, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x5) setreuid(0x0, 0x0) sendmsg$unix(r6, &(0x7f0000000280)={&(0x7f0000000180)=@abs={0x3}, 0x6e, &(0x7f0000000100), 0x0, &(0x7f0000000240)=[@cred={{0x1c, 0x1, 0x2, {r7, 0x0, r9}}}, @cred={{0x1c, 0x1, 0x2, {r10, r12, 0xee01}}}], 0x40}, 0x0) r13 = getpid() r14 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0xc230, 0x802) r15 = gettid() timer_create(0x9, &(0x7f0000000140)={0x0, 0x16, 0x4, @tid=r15}, 0x0) r16 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(r16, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setgid(r17) r18 = gettid() r19 = socket(0x1, 0x0, 0x0) getsockopt$sock_cred(r19, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x5) sendmsg$unix(r14, &(0x7f0000000280)={&(0x7f0000000180)=@abs={0x3}, 0x6e, &(0x7f0000000100), 0x0, &(0x7f0000000240)=[@cred={{0x1c, 0x1, 0x2, {r15, 0x0, r17}}}, @cred={{0x1c, 0x1, 0x2, {r18, r20, 0xee01}}}], 0x40}, 0x0) r21 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0xc230, 0x802) timer_create(0x9, &(0x7f0000000140)={0x0, 0x16, 0x4}, 0x0) r22 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(r22, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setgid(r23) r24 = gettid() socket(0x1, 0x0, 0x0) setreuid(0x0, 0x0) sendmsg$unix(r21, &(0x7f0000000280)={&(0x7f0000000180)=@abs={0x3}, 0x6e, &(0x7f0000000100), 0x0, &(0x7f0000000240)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0x0, r23}}}, @cred={{0x1c, 0x1, 0x2, {r24, 0x0, 0xee01}}}], 0x40}, 0x0) sendmsg$unix(r0, &(0x7f0000000780)={&(0x7f00000003c0)=@file={0x2, './bus\x00'}, 0x6e, &(0x7f0000000000)=[{&(0x7f0000000440)="c9064cc90b35c39fc61fcebd760195091ab15255dbf3edd16d022e14149189df953d6cfc033d389b7ac9b5008db30d3848434100d17dccee5daaec236af5a27452516ff05210e8df437525c3b021b30d193481426f78501676651a415a503b34014f366bc2e4cff95c21f782294fabb36e6b5fa2b18d5af2424971690afb1bfd5a8f562e59b91245fb07064f0e608b70fb5be66038607fe036e10356d0940bed24174c5b99665a0ee87af9449078a8ef30c9b1ca701934a55ea98b15ebf2a7b4e2d48a11c6c4e369b3edc46dd0076c19d85a1fae62f15f274826d5deee3014e559b52a88fe15b220", 0xe8}, {&(0x7f0000000540)="76247eacd93fcacad713b88c5af43da9120e2f18a28e8635d62bc28304abb26886777a6451bf49aad0c29fe8a38eea42557a4c10fe604d79528dd6bb92ab2efa0d971126f6b78fb071ed4ea0f8da9ffb8eb989c079b169c16087a559e6", 0x5d}], 0x2, &(0x7f00000006c0)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32=r2, @ANYRES32, @ANYRES32, @ANYBLOB="00000000100000000100000001000000010000001c00000000000000010000000200", @ANYRES32=r5, @ANYRES32=0xee00, @ANYRES32=r9, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=r13, @ANYRES32=r20, @ANYRES32=r23, @ANYBLOB="0000000018000000000000000100000001000000", @ANYRES32=r0, @ANYRES32], 0x86, 0x80}, 0x4000020) r25 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) write$apparmor_current(r25, &(0x7f0000000380)=ANY=[@ANYRES64], 0x1) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lsetxattr$trusted_overlay_upper(&(0x7f0000000100)='./bus\x00', &(0x7f0000000200)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) r26 = open(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) lsetxattr$security_selinux(&(0x7f0000000240)='./bus\x00', &(0x7f00000002c0)='security.selinux\x00', &(0x7f0000000340)='system_u:object_r:inetd_var_run_t:s0\x00', 0x25, 0x0) sendfile(r25, r26, 0x0, 0x8000fffffffe) creat(&(0x7f0000000800)='./bus\x00', 0x100000010) [ 101.275775][ T8399] Process accounting resumed [ 101.360785][ T23] audit: type=1804 audit(1572773484.674:57): pid=8412 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir869337768/syzkaller.TtLhRi/50/bus" dev="sda1" ino=16722 res=1 [ 101.542102][ T23] audit: type=1804 audit(1572773484.844:58): pid=8414 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir338050390/syzkaller.HKVfy1/38/bus" dev="sda1" ino=16583 res=1 09:31:25 executing program 5: mkdirat(0xffffffffffffff9c, 0x0, 0x0) r0 = creat(&(0x7f00000001c0)='./bus\x00', 0xffffffffffdffffe) r1 = syz_open_procfs(0x0, 0x0) sendfile(r1, 0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, 0x0, &(0x7f0000000140)) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f0000000280)=0x0) r3 = syz_open_procfs(0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, 0x0, &(0x7f0000000140)) getsockopt$inet_IP_IPSEC_POLICY(r3, 0x0, 0x10, &(0x7f00000005c0)={{{@in6=@dev, @in=@broadcast}}, {{@in6=@mcast2}, 0x0, @in6=@remote}}, &(0x7f0000000300)=0xe8) getegid() r4 = getpid() sched_setscheduler(r4, 0x5, &(0x7f0000000380)) r5 = getpgid(r4) r6 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0xc230, 0x802) r7 = gettid() timer_create(0x9, &(0x7f0000000140)={0x0, 0x16, 0x0, @tid=r7}, 0x0) r8 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(r8, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setgid(r9) r10 = gettid() r11 = socket(0x1, 0x0, 0x0) getsockopt$sock_cred(r11, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x5) setreuid(0x0, 0x0) sendmsg$unix(r6, &(0x7f0000000280)={&(0x7f0000000180)=@abs={0x3}, 0x6e, &(0x7f0000000100), 0x0, &(0x7f0000000240)=[@cred={{0x1c, 0x1, 0x2, {r7, 0x0, r9}}}, @cred={{0x1c, 0x1, 0x2, {r10, r12, 0xee01}}}], 0x40}, 0x0) r13 = getpid() r14 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0xc230, 0x802) r15 = gettid() timer_create(0x9, &(0x7f0000000140)={0x0, 0x16, 0x4, @tid=r15}, 0x0) r16 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(r16, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setgid(r17) r18 = gettid() r19 = socket(0x1, 0x0, 0x0) getsockopt$sock_cred(r19, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x5) sendmsg$unix(r14, &(0x7f0000000280)={&(0x7f0000000180)=@abs={0x3}, 0x6e, &(0x7f0000000100), 0x0, &(0x7f0000000240)=[@cred={{0x1c, 0x1, 0x2, {r15, 0x0, r17}}}, @cred={{0x1c, 0x1, 0x2, {r18, r20, 0xee01}}}], 0x40}, 0x0) r21 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0xc230, 0x802) timer_create(0x9, &(0x7f0000000140)={0x0, 0x16, 0x4}, 0x0) r22 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(r22, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setgid(r23) r24 = gettid() socket(0x1, 0x0, 0x0) setreuid(0x0, 0x0) sendmsg$unix(r21, &(0x7f0000000280)={&(0x7f0000000180)=@abs={0x3}, 0x6e, &(0x7f0000000100), 0x0, &(0x7f0000000240)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0x0, r23}}}, @cred={{0x1c, 0x1, 0x2, {r24, 0x0, 0xee01}}}], 0x40}, 0x0) sendmsg$unix(r0, &(0x7f0000000780)={&(0x7f00000003c0)=@file={0x2, './bus\x00'}, 0x6e, &(0x7f0000000000)=[{&(0x7f0000000440)="c9064cc90b35c39fc61fcebd760195091ab15255dbf3edd16d022e14149189df953d6cfc033d389b7ac9b5008db30d3848434100d17dccee5daaec236af5a27452516ff05210e8df437525c3b021b30d193481426f78501676651a415a503b34014f366bc2e4cff95c21f782294fabb36e6b5fa2b18d5af2424971690afb1bfd5a8f562e59b91245fb07064f0e608b70fb5be66038607fe036e10356d0940bed24174c5b99665a0ee87af9449078a8ef30c9b1ca701934a55ea98b15ebf2a7b4e2d48a11c6c4e369b3edc46dd0076c19d85a1fae62f15f274826d5deee3014e559b52a88fe15b220", 0xe8}, {&(0x7f0000000540)="76247eacd93fcacad713b88c5af43da9120e2f18a28e8635d62bc28304abb26886777a6451bf49aad0c29fe8a38eea42557a4c10fe604d79528dd6bb92ab2efa0d971126f6b78fb071ed4ea0f8da9ffb8eb989c079b169c16087a559e6", 0x5d}], 0x2, &(0x7f00000006c0)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32=r2, @ANYRES32, @ANYRES32, @ANYBLOB="00000000100000000100000001000000010000001c00000000000000010000000200", @ANYRES32=r5, @ANYRES32=0xee00, @ANYRES32=r9, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=r13, @ANYRES32=r20, @ANYRES32=r23, @ANYBLOB="0000000018000000000000000100000001000000", @ANYRES32=r0, @ANYRES32], 0x86, 0x80}, 0x4000020) r25 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) write$apparmor_current(r25, &(0x7f0000000380)=ANY=[@ANYRES64], 0x1) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lsetxattr$trusted_overlay_upper(&(0x7f0000000100)='./bus\x00', &(0x7f0000000200)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) r26 = open(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) lsetxattr$security_selinux(&(0x7f0000000240)='./bus\x00', &(0x7f00000002c0)='security.selinux\x00', &(0x7f0000000340)='system_u:object_r:inetd_var_run_t:s0\x00', 0x25, 0x0) sendfile(r25, r26, 0x0, 0x8000fffffffe) creat(&(0x7f0000000800)='./bus\x00', 0x100000010) 09:31:26 executing program 2: mkdirat(0xffffffffffffff9c, 0x0, 0x0) r0 = creat(&(0x7f00000001c0)='./bus\x00', 0xffffffffffdffffe) r1 = syz_open_procfs(0x0, 0x0) sendfile(r1, 0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, 0x0, &(0x7f0000000140)) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f0000000280)=0x0) r3 = syz_open_procfs(0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, 0x0, &(0x7f0000000140)) getsockopt$inet_IP_IPSEC_POLICY(r3, 0x0, 0x10, &(0x7f00000005c0)={{{@in6=@dev, @in=@broadcast}}, {{@in6=@mcast2}, 0x0, @in6=@remote}}, &(0x7f0000000300)=0xe8) getegid() r4 = getpid() sched_setscheduler(r4, 0x5, &(0x7f0000000380)) r5 = getpgid(r4) r6 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0xc230, 0x802) r7 = gettid() timer_create(0x9, &(0x7f0000000140)={0x0, 0x16, 0x0, @tid=r7}, 0x0) r8 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(r8, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setgid(r9) r10 = gettid() r11 = socket(0x1, 0x0, 0x0) getsockopt$sock_cred(r11, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x5) setreuid(0x0, 0x0) sendmsg$unix(r6, &(0x7f0000000280)={&(0x7f0000000180)=@abs={0x3}, 0x6e, &(0x7f0000000100), 0x0, &(0x7f0000000240)=[@cred={{0x1c, 0x1, 0x2, {r7, 0x0, r9}}}, @cred={{0x1c, 0x1, 0x2, {r10, r12, 0xee01}}}], 0x40}, 0x0) r13 = getpid() r14 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0xc230, 0x802) r15 = gettid() timer_create(0x9, &(0x7f0000000140)={0x0, 0x16, 0x4, @tid=r15}, 0x0) r16 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(r16, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setgid(r17) r18 = gettid() r19 = socket(0x1, 0x0, 0x0) getsockopt$sock_cred(r19, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x5) sendmsg$unix(r14, &(0x7f0000000280)={&(0x7f0000000180)=@abs={0x3}, 0x6e, &(0x7f0000000100), 0x0, &(0x7f0000000240)=[@cred={{0x1c, 0x1, 0x2, {r15, 0x0, r17}}}, @cred={{0x1c, 0x1, 0x2, {r18, r20, 0xee01}}}], 0x40}, 0x0) r21 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0xc230, 0x802) timer_create(0x9, &(0x7f0000000140)={0x0, 0x16, 0x4}, 0x0) r22 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(r22, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setgid(r23) r24 = gettid() socket(0x1, 0x0, 0x0) setreuid(0x0, 0x0) sendmsg$unix(r21, &(0x7f0000000280)={&(0x7f0000000180)=@abs={0x3}, 0x6e, &(0x7f0000000100), 0x0, &(0x7f0000000240)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0x0, r23}}}, @cred={{0x1c, 0x1, 0x2, {r24, 0x0, 0xee01}}}], 0x40}, 0x0) sendmsg$unix(r0, &(0x7f0000000780)={&(0x7f00000003c0)=@file={0x2, './bus\x00'}, 0x6e, &(0x7f0000000000)=[{&(0x7f0000000440)="c9064cc90b35c39fc61fcebd760195091ab15255dbf3edd16d022e14149189df953d6cfc033d389b7ac9b5008db30d3848434100d17dccee5daaec236af5a27452516ff05210e8df437525c3b021b30d193481426f78501676651a415a503b34014f366bc2e4cff95c21f782294fabb36e6b5fa2b18d5af2424971690afb1bfd5a8f562e59b91245fb07064f0e608b70fb5be66038607fe036e10356d0940bed24174c5b99665a0ee87af9449078a8ef30c9b1ca701934a55ea98b15ebf2a7b4e2d48a11c6c4e369b3edc46dd0076c19d85a1fae62f15f274826d5deee3014e559b52a88fe15b220", 0xe8}, {&(0x7f0000000540)="76247eacd93fcacad713b88c5af43da9120e2f18a28e8635d62bc28304abb26886777a6451bf49aad0c29fe8a38eea42557a4c10fe604d79528dd6bb92ab2efa0d971126f6b78fb071ed4ea0f8da9ffb8eb989c079b169c16087a559e6", 0x5d}], 0x2, &(0x7f00000006c0)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32=r2, @ANYRES32, @ANYRES32, @ANYBLOB="00000000100000000100000001000000010000001c00000000000000010000000200", @ANYRES32=r5, @ANYRES32=0xee00, @ANYRES32=r9, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=r13, @ANYRES32=r20, @ANYRES32=r23, @ANYBLOB="0000000018000000000000000100000001000000", @ANYRES32=r0, @ANYRES32], 0x86, 0x80}, 0x4000020) r25 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) write$apparmor_current(r25, &(0x7f0000000380)=ANY=[@ANYRES64], 0x1) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lsetxattr$trusted_overlay_upper(&(0x7f0000000100)='./bus\x00', &(0x7f0000000200)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) r26 = open(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) lsetxattr$security_selinux(&(0x7f0000000240)='./bus\x00', &(0x7f00000002c0)='security.selinux\x00', &(0x7f0000000340)='system_u:object_r:inetd_var_run_t:s0\x00', 0x25, 0x0) sendfile(r25, r26, 0x0, 0x8000fffffffe) creat(&(0x7f0000000800)='./bus\x00', 0x100000010) 09:31:26 executing program 3: mkdirat(0xffffffffffffff9c, 0x0, 0x0) r0 = creat(&(0x7f00000001c0)='./bus\x00', 0xffffffffffdffffe) r1 = syz_open_procfs(0x0, 0x0) sendfile(r1, 0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, 0x0, &(0x7f0000000140)) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f0000000280)=0x0) r3 = syz_open_procfs(0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, 0x0, &(0x7f0000000140)) getsockopt$inet_IP_IPSEC_POLICY(r3, 0x0, 0x10, &(0x7f00000005c0)={{{@in6=@dev, @in=@broadcast}}, {{@in6=@mcast2}, 0x0, @in6=@remote}}, &(0x7f0000000300)=0xe8) getegid() r4 = getpid() sched_setscheduler(r4, 0x5, &(0x7f0000000380)) r5 = getpgid(r4) r6 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0xc230, 0x802) r7 = gettid() timer_create(0x9, &(0x7f0000000140)={0x0, 0x16, 0x0, @tid=r7}, 0x0) r8 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(r8, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setgid(r9) r10 = gettid() r11 = socket(0x1, 0x0, 0x0) getsockopt$sock_cred(r11, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x5) setreuid(0x0, 0x0) sendmsg$unix(r6, &(0x7f0000000280)={&(0x7f0000000180)=@abs={0x3}, 0x6e, &(0x7f0000000100), 0x0, &(0x7f0000000240)=[@cred={{0x1c, 0x1, 0x2, {r7, 0x0, r9}}}, @cred={{0x1c, 0x1, 0x2, {r10, r12, 0xee01}}}], 0x40}, 0x0) r13 = getpid() r14 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0xc230, 0x802) r15 = gettid() timer_create(0x9, &(0x7f0000000140)={0x0, 0x16, 0x4, @tid=r15}, 0x0) r16 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(r16, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setgid(r17) r18 = gettid() r19 = socket(0x1, 0x0, 0x0) getsockopt$sock_cred(r19, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x5) sendmsg$unix(r14, &(0x7f0000000280)={&(0x7f0000000180)=@abs={0x3}, 0x6e, &(0x7f0000000100), 0x0, &(0x7f0000000240)=[@cred={{0x1c, 0x1, 0x2, {r15, 0x0, r17}}}, @cred={{0x1c, 0x1, 0x2, {r18, r20, 0xee01}}}], 0x40}, 0x0) r21 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0xc230, 0x802) timer_create(0x9, &(0x7f0000000140)={0x0, 0x16, 0x4}, 0x0) r22 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(r22, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setgid(r23) r24 = gettid() socket(0x1, 0x0, 0x0) setreuid(0x0, 0x0) sendmsg$unix(r21, &(0x7f0000000280)={&(0x7f0000000180)=@abs={0x3}, 0x6e, &(0x7f0000000100), 0x0, &(0x7f0000000240)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0x0, r23}}}, @cred={{0x1c, 0x1, 0x2, {r24, 0x0, 0xee01}}}], 0x40}, 0x0) sendmsg$unix(r0, &(0x7f0000000780)={&(0x7f00000003c0)=@file={0x2, './bus\x00'}, 0x6e, &(0x7f0000000000)=[{&(0x7f0000000440)="c9064cc90b35c39fc61fcebd760195091ab15255dbf3edd16d022e14149189df953d6cfc033d389b7ac9b5008db30d3848434100d17dccee5daaec236af5a27452516ff05210e8df437525c3b021b30d193481426f78501676651a415a503b34014f366bc2e4cff95c21f782294fabb36e6b5fa2b18d5af2424971690afb1bfd5a8f562e59b91245fb07064f0e608b70fb5be66038607fe036e10356d0940bed24174c5b99665a0ee87af9449078a8ef30c9b1ca701934a55ea98b15ebf2a7b4e2d48a11c6c4e369b3edc46dd0076c19d85a1fae62f15f274826d5deee3014e559b52a88fe15b220", 0xe8}, {&(0x7f0000000540)="76247eacd93fcacad713b88c5af43da9120e2f18a28e8635d62bc28304abb26886777a6451bf49aad0c29fe8a38eea42557a4c10fe604d79528dd6bb92ab2efa0d971126f6b78fb071ed4ea0f8da9ffb8eb989c079b169c16087a559e6", 0x5d}], 0x2, &(0x7f00000006c0)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32=r2, @ANYRES32, @ANYRES32, @ANYBLOB="00000000100000000100000001000000010000001c00000000000000010000000200", @ANYRES32=r5, @ANYRES32=0xee00, @ANYRES32=r9, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=r13, @ANYRES32=r20, @ANYRES32=r23, @ANYBLOB="0000000018000000000000000100000001000000", @ANYRES32=r0, @ANYRES32], 0x86, 0x80}, 0x4000020) r25 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) write$apparmor_current(r25, &(0x7f0000000380)=ANY=[@ANYRES64], 0x1) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lsetxattr$trusted_overlay_upper(&(0x7f0000000100)='./bus\x00', &(0x7f0000000200)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) r26 = open(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) lsetxattr$security_selinux(&(0x7f0000000240)='./bus\x00', &(0x7f00000002c0)='security.selinux\x00', &(0x7f0000000340)='system_u:object_r:inetd_var_run_t:s0\x00', 0x25, 0x0) sendfile(r25, r26, 0x0, 0x8000fffffffe) creat(&(0x7f0000000800)='./bus\x00', 0x100000010) 09:31:26 executing program 4: mkdirat(0xffffffffffffff9c, 0x0, 0x0) r0 = creat(&(0x7f00000001c0)='./bus\x00', 0xffffffffffdffffe) r1 = syz_open_procfs(0x0, 0x0) sendfile(r1, 0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, 0x0, &(0x7f0000000140)) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f0000000280)=0x0) r3 = syz_open_procfs(0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, 0x0, &(0x7f0000000140)) getsockopt$inet_IP_IPSEC_POLICY(r3, 0x0, 0x10, &(0x7f00000005c0)={{{@in6=@dev, @in=@broadcast}}, {{@in6=@mcast2}, 0x0, @in6=@remote}}, &(0x7f0000000300)=0xe8) getegid() r4 = getpid() sched_setscheduler(r4, 0x5, &(0x7f0000000380)) r5 = getpgid(r4) r6 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0xc230, 0x802) r7 = gettid() timer_create(0x9, &(0x7f0000000140)={0x0, 0x16, 0x0, @tid=r7}, 0x0) r8 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(r8, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setgid(r9) r10 = gettid() r11 = socket(0x1, 0x0, 0x0) getsockopt$sock_cred(r11, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x5) setreuid(0x0, 0x0) sendmsg$unix(r6, &(0x7f0000000280)={&(0x7f0000000180)=@abs={0x3}, 0x6e, &(0x7f0000000100), 0x0, &(0x7f0000000240)=[@cred={{0x1c, 0x1, 0x2, {r7, 0x0, r9}}}, @cred={{0x1c, 0x1, 0x2, {r10, r12, 0xee01}}}], 0x40}, 0x0) r13 = getpid() r14 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0xc230, 0x802) r15 = gettid() timer_create(0x9, &(0x7f0000000140)={0x0, 0x16, 0x4, @tid=r15}, 0x0) r16 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(r16, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setgid(r17) r18 = gettid() r19 = socket(0x1, 0x0, 0x0) getsockopt$sock_cred(r19, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x5) sendmsg$unix(r14, &(0x7f0000000280)={&(0x7f0000000180)=@abs={0x3}, 0x6e, &(0x7f0000000100), 0x0, &(0x7f0000000240)=[@cred={{0x1c, 0x1, 0x2, {r15, 0x0, r17}}}, @cred={{0x1c, 0x1, 0x2, {r18, r20, 0xee01}}}], 0x40}, 0x0) r21 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0xc230, 0x802) timer_create(0x9, &(0x7f0000000140)={0x0, 0x16, 0x4}, 0x0) r22 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(r22, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setgid(r23) r24 = gettid() socket(0x1, 0x0, 0x0) setreuid(0x0, 0x0) sendmsg$unix(r21, &(0x7f0000000280)={&(0x7f0000000180)=@abs={0x3}, 0x6e, &(0x7f0000000100), 0x0, &(0x7f0000000240)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0x0, r23}}}, @cred={{0x1c, 0x1, 0x2, {r24, 0x0, 0xee01}}}], 0x40}, 0x0) sendmsg$unix(r0, &(0x7f0000000780)={&(0x7f00000003c0)=@file={0x2, './bus\x00'}, 0x6e, &(0x7f0000000000)=[{&(0x7f0000000440)="c9064cc90b35c39fc61fcebd760195091ab15255dbf3edd16d022e14149189df953d6cfc033d389b7ac9b5008db30d3848434100d17dccee5daaec236af5a27452516ff05210e8df437525c3b021b30d193481426f78501676651a415a503b34014f366bc2e4cff95c21f782294fabb36e6b5fa2b18d5af2424971690afb1bfd5a8f562e59b91245fb07064f0e608b70fb5be66038607fe036e10356d0940bed24174c5b99665a0ee87af9449078a8ef30c9b1ca701934a55ea98b15ebf2a7b4e2d48a11c6c4e369b3edc46dd0076c19d85a1fae62f15f274826d5deee3014e559b52a88fe15b220", 0xe8}, {&(0x7f0000000540)="76247eacd93fcacad713b88c5af43da9120e2f18a28e8635d62bc28304abb26886777a6451bf49aad0c29fe8a38eea42557a4c10fe604d79528dd6bb92ab2efa0d971126f6b78fb071ed4ea0f8da9ffb8eb989c079b169c16087a559e6", 0x5d}], 0x2, &(0x7f00000006c0)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32=r2, @ANYRES32, @ANYRES32, @ANYBLOB="00000000100000000100000001000000010000001c00000000000000010000000200", @ANYRES32=r5, @ANYRES32=0xee00, @ANYRES32=r9, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=r13, @ANYRES32=r20, @ANYRES32=r23, @ANYBLOB="0000000018000000000000000100000001000000", @ANYRES32=r0, @ANYRES32], 0x86, 0x80}, 0x4000020) r25 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) write$apparmor_current(r25, &(0x7f0000000380)=ANY=[@ANYRES64], 0x1) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lsetxattr$trusted_overlay_upper(&(0x7f0000000100)='./bus\x00', &(0x7f0000000200)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) r26 = open(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) lsetxattr$security_selinux(&(0x7f0000000240)='./bus\x00', &(0x7f00000002c0)='security.selinux\x00', &(0x7f0000000340)='system_u:object_r:inetd_var_run_t:s0\x00', 0x25, 0x0) sendfile(r25, r26, 0x0, 0x8000fffffffe) creat(&(0x7f0000000800)='./bus\x00', 0x100000010) 09:31:26 executing program 5: mkdirat(0xffffffffffffff9c, 0x0, 0x0) r0 = creat(&(0x7f00000001c0)='./bus\x00', 0xffffffffffdffffe) r1 = syz_open_procfs(0x0, 0x0) sendfile(r1, 0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, 0x0, &(0x7f0000000140)) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f0000000280)=0x0) r3 = syz_open_procfs(0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, 0x0, &(0x7f0000000140)) getsockopt$inet_IP_IPSEC_POLICY(r3, 0x0, 0x10, &(0x7f00000005c0)={{{@in6=@dev, @in=@broadcast}}, {{@in6=@mcast2}, 0x0, @in6=@remote}}, &(0x7f0000000300)=0xe8) getegid() r4 = getpid() sched_setscheduler(r4, 0x5, &(0x7f0000000380)) r5 = getpgid(r4) r6 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0xc230, 0x802) r7 = gettid() timer_create(0x9, &(0x7f0000000140)={0x0, 0x16, 0x0, @tid=r7}, 0x0) r8 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(r8, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setgid(r9) r10 = gettid() r11 = socket(0x1, 0x0, 0x0) getsockopt$sock_cred(r11, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x5) setreuid(0x0, 0x0) sendmsg$unix(r6, &(0x7f0000000280)={&(0x7f0000000180)=@abs={0x3}, 0x6e, &(0x7f0000000100), 0x0, &(0x7f0000000240)=[@cred={{0x1c, 0x1, 0x2, {r7, 0x0, r9}}}, @cred={{0x1c, 0x1, 0x2, {r10, r12, 0xee01}}}], 0x40}, 0x0) r13 = getpid() r14 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0xc230, 0x802) r15 = gettid() timer_create(0x9, &(0x7f0000000140)={0x0, 0x16, 0x4, @tid=r15}, 0x0) r16 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(r16, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setgid(r17) r18 = gettid() r19 = socket(0x1, 0x0, 0x0) getsockopt$sock_cred(r19, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x5) sendmsg$unix(r14, &(0x7f0000000280)={&(0x7f0000000180)=@abs={0x3}, 0x6e, &(0x7f0000000100), 0x0, &(0x7f0000000240)=[@cred={{0x1c, 0x1, 0x2, {r15, 0x0, r17}}}, @cred={{0x1c, 0x1, 0x2, {r18, r20, 0xee01}}}], 0x40}, 0x0) r21 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0xc230, 0x802) timer_create(0x9, &(0x7f0000000140)={0x0, 0x16, 0x4}, 0x0) r22 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(r22, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setgid(r23) r24 = gettid() socket(0x1, 0x0, 0x0) setreuid(0x0, 0x0) sendmsg$unix(r21, &(0x7f0000000280)={&(0x7f0000000180)=@abs={0x3}, 0x6e, &(0x7f0000000100), 0x0, &(0x7f0000000240)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0x0, r23}}}, @cred={{0x1c, 0x1, 0x2, {r24, 0x0, 0xee01}}}], 0x40}, 0x0) sendmsg$unix(r0, &(0x7f0000000780)={&(0x7f00000003c0)=@file={0x2, './bus\x00'}, 0x6e, &(0x7f0000000000)=[{&(0x7f0000000440)="c9064cc90b35c39fc61fcebd760195091ab15255dbf3edd16d022e14149189df953d6cfc033d389b7ac9b5008db30d3848434100d17dccee5daaec236af5a27452516ff05210e8df437525c3b021b30d193481426f78501676651a415a503b34014f366bc2e4cff95c21f782294fabb36e6b5fa2b18d5af2424971690afb1bfd5a8f562e59b91245fb07064f0e608b70fb5be66038607fe036e10356d0940bed24174c5b99665a0ee87af9449078a8ef30c9b1ca701934a55ea98b15ebf2a7b4e2d48a11c6c4e369b3edc46dd0076c19d85a1fae62f15f274826d5deee3014e559b52a88fe15b220", 0xe8}, {&(0x7f0000000540)="76247eacd93fcacad713b88c5af43da9120e2f18a28e8635d62bc28304abb26886777a6451bf49aad0c29fe8a38eea42557a4c10fe604d79528dd6bb92ab2efa0d971126f6b78fb071ed4ea0f8da9ffb8eb989c079b169c16087a559e6", 0x5d}], 0x2, &(0x7f00000006c0)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32=r2, @ANYRES32, @ANYRES32, @ANYBLOB="00000000100000000100000001000000010000001c00000000000000010000000200", @ANYRES32=r5, @ANYRES32=0xee00, @ANYRES32=r9, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=r13, @ANYRES32=r20, @ANYRES32=r23, @ANYBLOB="0000000018000000000000000100000001000000", @ANYRES32=r0, @ANYRES32], 0x86, 0x80}, 0x4000020) r25 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) write$apparmor_current(r25, &(0x7f0000000380)=ANY=[@ANYRES64], 0x1) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lsetxattr$trusted_overlay_upper(&(0x7f0000000100)='./bus\x00', &(0x7f0000000200)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) r26 = open(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) lsetxattr$security_selinux(&(0x7f0000000240)='./bus\x00', &(0x7f00000002c0)='security.selinux\x00', &(0x7f0000000340)='system_u:object_r:inetd_var_run_t:s0\x00', 0x25, 0x0) sendfile(r25, r26, 0x0, 0x8000fffffffe) creat(&(0x7f0000000800)='./bus\x00', 0x100000010) 09:31:27 executing program 1: mkdirat(0xffffffffffffff9c, 0x0, 0x0) r0 = creat(&(0x7f00000001c0)='./bus\x00', 0xffffffffffdffffe) r1 = syz_open_procfs(0x0, 0x0) sendfile(r1, 0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, 0x0, &(0x7f0000000140)) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f0000000280)=0x0) r3 = syz_open_procfs(0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, 0x0, &(0x7f0000000140)) getsockopt$inet_IP_IPSEC_POLICY(r3, 0x0, 0x10, &(0x7f00000005c0)={{{@in6=@dev, @in=@broadcast}}, {{@in6=@mcast2}, 0x0, @in6=@remote}}, &(0x7f0000000300)=0xe8) getegid() r4 = getpid() sched_setscheduler(r4, 0x5, &(0x7f0000000380)) r5 = getpgid(r4) r6 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0xc230, 0x802) r7 = gettid() timer_create(0x9, &(0x7f0000000140)={0x0, 0x16, 0x0, @tid=r7}, 0x0) r8 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(r8, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setgid(r9) r10 = gettid() r11 = socket(0x1, 0x0, 0x0) getsockopt$sock_cred(r11, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x5) setreuid(0x0, 0x0) sendmsg$unix(r6, &(0x7f0000000280)={&(0x7f0000000180)=@abs={0x3}, 0x6e, &(0x7f0000000100), 0x0, &(0x7f0000000240)=[@cred={{0x1c, 0x1, 0x2, {r7, 0x0, r9}}}, @cred={{0x1c, 0x1, 0x2, {r10, r12, 0xee01}}}], 0x40}, 0x0) r13 = getpid() r14 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0xc230, 0x802) r15 = gettid() timer_create(0x9, &(0x7f0000000140)={0x0, 0x16, 0x4, @tid=r15}, 0x0) r16 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(r16, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setgid(r17) r18 = gettid() r19 = socket(0x1, 0x0, 0x0) getsockopt$sock_cred(r19, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x5) sendmsg$unix(r14, &(0x7f0000000280)={&(0x7f0000000180)=@abs={0x3}, 0x6e, &(0x7f0000000100), 0x0, &(0x7f0000000240)=[@cred={{0x1c, 0x1, 0x2, {r15, 0x0, r17}}}, @cred={{0x1c, 0x1, 0x2, {r18, r20, 0xee01}}}], 0x40}, 0x0) r21 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0xc230, 0x802) timer_create(0x9, &(0x7f0000000140)={0x0, 0x16, 0x4}, 0x0) r22 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(r22, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setgid(r23) r24 = gettid() socket(0x1, 0x0, 0x0) setreuid(0x0, 0x0) sendmsg$unix(r21, &(0x7f0000000280)={&(0x7f0000000180)=@abs={0x3}, 0x6e, &(0x7f0000000100), 0x0, &(0x7f0000000240)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0x0, r23}}}, @cred={{0x1c, 0x1, 0x2, {r24, 0x0, 0xee01}}}], 0x40}, 0x0) sendmsg$unix(r0, &(0x7f0000000780)={&(0x7f00000003c0)=@file={0x2, './bus\x00'}, 0x6e, &(0x7f0000000000)=[{&(0x7f0000000440)="c9064cc90b35c39fc61fcebd760195091ab15255dbf3edd16d022e14149189df953d6cfc033d389b7ac9b5008db30d3848434100d17dccee5daaec236af5a27452516ff05210e8df437525c3b021b30d193481426f78501676651a415a503b34014f366bc2e4cff95c21f782294fabb36e6b5fa2b18d5af2424971690afb1bfd5a8f562e59b91245fb07064f0e608b70fb5be66038607fe036e10356d0940bed24174c5b99665a0ee87af9449078a8ef30c9b1ca701934a55ea98b15ebf2a7b4e2d48a11c6c4e369b3edc46dd0076c19d85a1fae62f15f274826d5deee3014e559b52a88fe15b220", 0xe8}, {&(0x7f0000000540)="76247eacd93fcacad713b88c5af43da9120e2f18a28e8635d62bc28304abb26886777a6451bf49aad0c29fe8a38eea42557a4c10fe604d79528dd6bb92ab2efa0d971126f6b78fb071ed4ea0f8da9ffb8eb989c079b169c16087a559e6", 0x5d}], 0x2, &(0x7f00000006c0)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32=r2, @ANYRES32, @ANYRES32, @ANYBLOB="00000000100000000100000001000000010000001c00000000000000010000000200", @ANYRES32=r5, @ANYRES32=0xee00, @ANYRES32=r9, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=r13, @ANYRES32=r20, @ANYRES32=r23, @ANYBLOB="0000000018000000000000000100000001000000", @ANYRES32=r0, @ANYRES32], 0x86, 0x80}, 0x4000020) r25 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) write$apparmor_current(r25, &(0x7f0000000380)=ANY=[@ANYRES64], 0x1) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lsetxattr$trusted_overlay_upper(&(0x7f0000000100)='./bus\x00', &(0x7f0000000200)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) r26 = open(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) lsetxattr$security_selinux(&(0x7f0000000240)='./bus\x00', &(0x7f00000002c0)='security.selinux\x00', &(0x7f0000000340)='system_u:object_r:inetd_var_run_t:s0\x00', 0x25, 0x0) sendfile(r25, r26, 0x0, 0x8000fffffffe) creat(&(0x7f0000000800)='./bus\x00', 0x100000010) 09:31:27 executing program 0: mkdirat(0xffffffffffffff9c, 0x0, 0x0) r0 = creat(&(0x7f00000001c0)='./bus\x00', 0xffffffffffdffffe) r1 = syz_open_procfs(0x0, 0x0) sendfile(r1, 0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, 0x0, &(0x7f0000000140)) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f0000000280)=0x0) r3 = syz_open_procfs(0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, 0x0, &(0x7f0000000140)) getsockopt$inet_IP_IPSEC_POLICY(r3, 0x0, 0x10, &(0x7f00000005c0)={{{@in6=@dev, @in=@broadcast}}, {{@in6=@mcast2}, 0x0, @in6=@remote}}, &(0x7f0000000300)=0xe8) getegid() r4 = getpid() sched_setscheduler(r4, 0x5, &(0x7f0000000380)) r5 = getpgid(r4) r6 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0xc230, 0x802) r7 = gettid() timer_create(0x9, &(0x7f0000000140)={0x0, 0x16, 0x0, @tid=r7}, 0x0) r8 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(r8, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setgid(r9) r10 = gettid() r11 = socket(0x1, 0x0, 0x0) getsockopt$sock_cred(r11, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x5) setreuid(0x0, 0x0) sendmsg$unix(r6, &(0x7f0000000280)={&(0x7f0000000180)=@abs={0x3}, 0x6e, &(0x7f0000000100), 0x0, &(0x7f0000000240)=[@cred={{0x1c, 0x1, 0x2, {r7, 0x0, r9}}}, @cred={{0x1c, 0x1, 0x2, {r10, r12, 0xee01}}}], 0x40}, 0x0) r13 = getpid() r14 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0xc230, 0x802) r15 = gettid() timer_create(0x9, &(0x7f0000000140)={0x0, 0x16, 0x4, @tid=r15}, 0x0) r16 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(r16, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setgid(r17) r18 = gettid() r19 = socket(0x1, 0x0, 0x0) getsockopt$sock_cred(r19, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x5) sendmsg$unix(r14, &(0x7f0000000280)={&(0x7f0000000180)=@abs={0x3}, 0x6e, &(0x7f0000000100), 0x0, &(0x7f0000000240)=[@cred={{0x1c, 0x1, 0x2, {r15, 0x0, r17}}}, @cred={{0x1c, 0x1, 0x2, {r18, r20, 0xee01}}}], 0x40}, 0x0) r21 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0xc230, 0x802) timer_create(0x9, &(0x7f0000000140)={0x0, 0x16, 0x4}, 0x0) r22 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(r22, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setgid(r23) r24 = gettid() socket(0x1, 0x0, 0x0) setreuid(0x0, 0x0) sendmsg$unix(r21, &(0x7f0000000280)={&(0x7f0000000180)=@abs={0x3}, 0x6e, &(0x7f0000000100), 0x0, &(0x7f0000000240)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0x0, r23}}}, @cred={{0x1c, 0x1, 0x2, {r24, 0x0, 0xee01}}}], 0x40}, 0x0) sendmsg$unix(r0, &(0x7f0000000780)={&(0x7f00000003c0)=@file={0x2, './bus\x00'}, 0x6e, &(0x7f0000000000)=[{&(0x7f0000000440)="c9064cc90b35c39fc61fcebd760195091ab15255dbf3edd16d022e14149189df953d6cfc033d389b7ac9b5008db30d3848434100d17dccee5daaec236af5a27452516ff05210e8df437525c3b021b30d193481426f78501676651a415a503b34014f366bc2e4cff95c21f782294fabb36e6b5fa2b18d5af2424971690afb1bfd5a8f562e59b91245fb07064f0e608b70fb5be66038607fe036e10356d0940bed24174c5b99665a0ee87af9449078a8ef30c9b1ca701934a55ea98b15ebf2a7b4e2d48a11c6c4e369b3edc46dd0076c19d85a1fae62f15f274826d5deee3014e559b52a88fe15b220", 0xe8}, {&(0x7f0000000540)="76247eacd93fcacad713b88c5af43da9120e2f18a28e8635d62bc28304abb26886777a6451bf49aad0c29fe8a38eea42557a4c10fe604d79528dd6bb92ab2efa0d971126f6b78fb071ed4ea0f8da9ffb8eb989c079b169c16087a559e6", 0x5d}], 0x2, &(0x7f00000006c0)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32=r2, @ANYRES32, @ANYRES32, @ANYBLOB="00000000100000000100000001000000010000001c00000000000000010000000200", @ANYRES32=r5, @ANYRES32=0xee00, @ANYRES32=r9, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=r13, @ANYRES32=r20, @ANYRES32=r23, @ANYBLOB="0000000018000000000000000100000001000000", @ANYRES32=r0, @ANYRES32], 0x86, 0x80}, 0x4000020) r25 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) write$apparmor_current(r25, &(0x7f0000000380)=ANY=[@ANYRES64], 0x1) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lsetxattr$trusted_overlay_upper(&(0x7f0000000100)='./bus\x00', &(0x7f0000000200)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) r26 = open(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) lsetxattr$security_selinux(&(0x7f0000000240)='./bus\x00', &(0x7f00000002c0)='security.selinux\x00', &(0x7f0000000340)='system_u:object_r:inetd_var_run_t:s0\x00', 0x25, 0x0) sendfile(r25, r26, 0x0, 0x8000fffffffe) creat(&(0x7f0000000800)='./bus\x00', 0x100000010) [ 104.765813][ T23] kauditd_printk_skb: 19 callbacks suppressed [ 104.765847][ T23] audit: type=1804 audit(1572773488.184:78): pid=8450 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir032604337/syzkaller.8ZJB4z/47/bus" dev="sda1" ino=16723 res=1 09:31:29 executing program 0: mkdirat(0xffffffffffffff9c, 0x0, 0x0) r0 = creat(&(0x7f00000001c0)='./bus\x00', 0xffffffffffdffffe) r1 = syz_open_procfs(0x0, 0x0) sendfile(r1, 0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, 0x0, &(0x7f0000000140)) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f0000000280)=0x0) r3 = syz_open_procfs(0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, 0x0, &(0x7f0000000140)) getsockopt$inet_IP_IPSEC_POLICY(r3, 0x0, 0x10, &(0x7f00000005c0)={{{@in6=@dev, @in=@broadcast}}, {{@in6=@mcast2}, 0x0, @in6=@remote}}, &(0x7f0000000300)=0xe8) getegid() r4 = getpid() sched_setscheduler(r4, 0x5, &(0x7f0000000380)) r5 = getpgid(r4) r6 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0xc230, 0x802) r7 = gettid() timer_create(0x9, &(0x7f0000000140)={0x0, 0x16, 0x0, @tid=r7}, 0x0) r8 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(r8, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setgid(r9) r10 = gettid() r11 = socket(0x1, 0x0, 0x0) getsockopt$sock_cred(r11, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x5) setreuid(0x0, 0x0) sendmsg$unix(r6, &(0x7f0000000280)={&(0x7f0000000180)=@abs={0x3}, 0x6e, &(0x7f0000000100), 0x0, &(0x7f0000000240)=[@cred={{0x1c, 0x1, 0x2, {r7, 0x0, r9}}}, @cred={{0x1c, 0x1, 0x2, {r10, r12, 0xee01}}}], 0x40}, 0x0) r13 = getpid() r14 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0xc230, 0x802) r15 = gettid() timer_create(0x9, &(0x7f0000000140)={0x0, 0x16, 0x4, @tid=r15}, 0x0) r16 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(r16, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setgid(r17) r18 = gettid() r19 = socket(0x1, 0x0, 0x0) getsockopt$sock_cred(r19, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x5) sendmsg$unix(r14, &(0x7f0000000280)={&(0x7f0000000180)=@abs={0x3}, 0x6e, &(0x7f0000000100), 0x0, &(0x7f0000000240)=[@cred={{0x1c, 0x1, 0x2, {r15, 0x0, r17}}}, @cred={{0x1c, 0x1, 0x2, {r18, r20, 0xee01}}}], 0x40}, 0x0) r21 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0xc230, 0x802) timer_create(0x9, &(0x7f0000000140)={0x0, 0x16, 0x4}, 0x0) r22 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(r22, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setgid(r23) r24 = gettid() socket(0x1, 0x0, 0x0) setreuid(0x0, 0x0) sendmsg$unix(r21, &(0x7f0000000280)={&(0x7f0000000180)=@abs={0x3}, 0x6e, &(0x7f0000000100), 0x0, &(0x7f0000000240)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0x0, r23}}}, @cred={{0x1c, 0x1, 0x2, {r24, 0x0, 0xee01}}}], 0x40}, 0x0) sendmsg$unix(r0, &(0x7f0000000780)={&(0x7f00000003c0)=@file={0x2, './bus\x00'}, 0x6e, &(0x7f0000000000)=[{&(0x7f0000000440)="c9064cc90b35c39fc61fcebd760195091ab15255dbf3edd16d022e14149189df953d6cfc033d389b7ac9b5008db30d3848434100d17dccee5daaec236af5a27452516ff05210e8df437525c3b021b30d193481426f78501676651a415a503b34014f366bc2e4cff95c21f782294fabb36e6b5fa2b18d5af2424971690afb1bfd5a8f562e59b91245fb07064f0e608b70fb5be66038607fe036e10356d0940bed24174c5b99665a0ee87af9449078a8ef30c9b1ca701934a55ea98b15ebf2a7b4e2d48a11c6c4e369b3edc46dd0076c19d85a1fae62f15f274826d5deee3014e559b52a88fe15b220", 0xe8}, {&(0x7f0000000540)="76247eacd93fcacad713b88c5af43da9120e2f18a28e8635d62bc28304abb26886777a6451bf49aad0c29fe8a38eea42557a4c10fe604d79528dd6bb92ab2efa0d971126f6b78fb071ed4ea0f8da9ffb8eb989c079b169c16087a559e6", 0x5d}], 0x2, &(0x7f00000006c0)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32=r2, @ANYRES32, @ANYRES32, @ANYBLOB="00000000100000000100000001000000010000001c00000000000000010000000200", @ANYRES32=r5, @ANYRES32=0xee00, @ANYRES32=r9, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=r13, @ANYRES32=r20, @ANYRES32=r23, @ANYBLOB="0000000018000000000000000100000001000000", @ANYRES32=r0, @ANYRES32], 0x86, 0x80}, 0x4000020) r25 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) write$apparmor_current(r25, &(0x7f0000000380)=ANY=[@ANYRES64], 0x1) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lsetxattr$trusted_overlay_upper(&(0x7f0000000100)='./bus\x00', &(0x7f0000000200)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) r26 = open(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) lsetxattr$security_selinux(&(0x7f0000000240)='./bus\x00', &(0x7f00000002c0)='security.selinux\x00', &(0x7f0000000340)='system_u:object_r:inetd_var_run_t:s0\x00', 0x25, 0x0) sendfile(r25, r26, 0x0, 0x8000fffffffe) creat(&(0x7f0000000800)='./bus\x00', 0x100000010) 09:31:29 executing program 3: mkdirat(0xffffffffffffff9c, 0x0, 0x0) r0 = creat(&(0x7f00000001c0)='./bus\x00', 0xffffffffffdffffe) r1 = syz_open_procfs(0x0, 0x0) sendfile(r1, 0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, 0x0, &(0x7f0000000140)) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f0000000280)=0x0) r3 = syz_open_procfs(0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, 0x0, &(0x7f0000000140)) getsockopt$inet_IP_IPSEC_POLICY(r3, 0x0, 0x10, &(0x7f00000005c0)={{{@in6=@dev, @in=@broadcast}}, {{@in6=@mcast2}, 0x0, @in6=@remote}}, &(0x7f0000000300)=0xe8) getegid() r4 = getpid() sched_setscheduler(r4, 0x5, &(0x7f0000000380)) r5 = getpgid(r4) r6 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0xc230, 0x802) r7 = gettid() timer_create(0x9, &(0x7f0000000140)={0x0, 0x16, 0x0, @tid=r7}, 0x0) r8 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(r8, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setgid(r9) r10 = gettid() r11 = socket(0x1, 0x0, 0x0) getsockopt$sock_cred(r11, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x5) setreuid(0x0, 0x0) sendmsg$unix(r6, &(0x7f0000000280)={&(0x7f0000000180)=@abs={0x3}, 0x6e, &(0x7f0000000100), 0x0, &(0x7f0000000240)=[@cred={{0x1c, 0x1, 0x2, {r7, 0x0, r9}}}, @cred={{0x1c, 0x1, 0x2, {r10, r12, 0xee01}}}], 0x40}, 0x0) r13 = getpid() r14 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0xc230, 0x802) r15 = gettid() timer_create(0x9, &(0x7f0000000140)={0x0, 0x16, 0x4, @tid=r15}, 0x0) r16 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(r16, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setgid(r17) r18 = gettid() r19 = socket(0x1, 0x0, 0x0) getsockopt$sock_cred(r19, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x5) sendmsg$unix(r14, &(0x7f0000000280)={&(0x7f0000000180)=@abs={0x3}, 0x6e, &(0x7f0000000100), 0x0, &(0x7f0000000240)=[@cred={{0x1c, 0x1, 0x2, {r15, 0x0, r17}}}, @cred={{0x1c, 0x1, 0x2, {r18, r20, 0xee01}}}], 0x40}, 0x0) r21 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0xc230, 0x802) timer_create(0x9, &(0x7f0000000140)={0x0, 0x16, 0x4}, 0x0) r22 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(r22, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setgid(r23) r24 = gettid() socket(0x1, 0x0, 0x0) setreuid(0x0, 0x0) sendmsg$unix(r21, &(0x7f0000000280)={&(0x7f0000000180)=@abs={0x3}, 0x6e, &(0x7f0000000100), 0x0, &(0x7f0000000240)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0x0, r23}}}, @cred={{0x1c, 0x1, 0x2, {r24, 0x0, 0xee01}}}], 0x40}, 0x0) sendmsg$unix(r0, &(0x7f0000000780)={&(0x7f00000003c0)=@file={0x2, './bus\x00'}, 0x6e, &(0x7f0000000000)=[{&(0x7f0000000440)="c9064cc90b35c39fc61fcebd760195091ab15255dbf3edd16d022e14149189df953d6cfc033d389b7ac9b5008db30d3848434100d17dccee5daaec236af5a27452516ff05210e8df437525c3b021b30d193481426f78501676651a415a503b34014f366bc2e4cff95c21f782294fabb36e6b5fa2b18d5af2424971690afb1bfd5a8f562e59b91245fb07064f0e608b70fb5be66038607fe036e10356d0940bed24174c5b99665a0ee87af9449078a8ef30c9b1ca701934a55ea98b15ebf2a7b4e2d48a11c6c4e369b3edc46dd0076c19d85a1fae62f15f274826d5deee3014e559b52a88fe15b220", 0xe8}, {&(0x7f0000000540)="76247eacd93fcacad713b88c5af43da9120e2f18a28e8635d62bc28304abb26886777a6451bf49aad0c29fe8a38eea42557a4c10fe604d79528dd6bb92ab2efa0d971126f6b78fb071ed4ea0f8da9ffb8eb989c079b169c16087a559e6", 0x5d}], 0x2, &(0x7f00000006c0)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32=r2, @ANYRES32, @ANYRES32, @ANYBLOB="00000000100000000100000001000000010000001c00000000000000010000000200", @ANYRES32=r5, @ANYRES32=0xee00, @ANYRES32=r9, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=r13, @ANYRES32=r20, @ANYRES32=r23, @ANYBLOB="0000000018000000000000000100000001000000", @ANYRES32=r0, @ANYRES32], 0x86, 0x80}, 0x4000020) r25 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) write$apparmor_current(r25, &(0x7f0000000380)=ANY=[@ANYRES64], 0x1) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lsetxattr$trusted_overlay_upper(&(0x7f0000000100)='./bus\x00', &(0x7f0000000200)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) r26 = open(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) lsetxattr$security_selinux(&(0x7f0000000240)='./bus\x00', &(0x7f00000002c0)='security.selinux\x00', &(0x7f0000000340)='system_u:object_r:inetd_var_run_t:s0\x00', 0x25, 0x0) sendfile(r25, r26, 0x0, 0x8000fffffffe) creat(&(0x7f0000000800)='./bus\x00', 0x100000010) 09:31:29 executing program 2: mkdirat(0xffffffffffffff9c, 0x0, 0x0) r0 = creat(&(0x7f00000001c0)='./bus\x00', 0xffffffffffdffffe) r1 = syz_open_procfs(0x0, 0x0) sendfile(r1, 0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, 0x0, &(0x7f0000000140)) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f0000000280)=0x0) r3 = syz_open_procfs(0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, 0x0, &(0x7f0000000140)) getsockopt$inet_IP_IPSEC_POLICY(r3, 0x0, 0x10, &(0x7f00000005c0)={{{@in6=@dev, @in=@broadcast}}, {{@in6=@mcast2}, 0x0, @in6=@remote}}, &(0x7f0000000300)=0xe8) getegid() r4 = getpid() sched_setscheduler(r4, 0x5, &(0x7f0000000380)) r5 = getpgid(r4) r6 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0xc230, 0x802) r7 = gettid() timer_create(0x9, &(0x7f0000000140)={0x0, 0x16, 0x0, @tid=r7}, 0x0) r8 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(r8, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setgid(r9) r10 = gettid() r11 = socket(0x1, 0x0, 0x0) getsockopt$sock_cred(r11, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x5) setreuid(0x0, 0x0) sendmsg$unix(r6, &(0x7f0000000280)={&(0x7f0000000180)=@abs={0x3}, 0x6e, &(0x7f0000000100), 0x0, &(0x7f0000000240)=[@cred={{0x1c, 0x1, 0x2, {r7, 0x0, r9}}}, @cred={{0x1c, 0x1, 0x2, {r10, r12, 0xee01}}}], 0x40}, 0x0) r13 = getpid() r14 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0xc230, 0x802) r15 = gettid() timer_create(0x9, &(0x7f0000000140)={0x0, 0x16, 0x4, @tid=r15}, 0x0) r16 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(r16, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setgid(r17) r18 = gettid() r19 = socket(0x1, 0x0, 0x0) getsockopt$sock_cred(r19, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x5) sendmsg$unix(r14, &(0x7f0000000280)={&(0x7f0000000180)=@abs={0x3}, 0x6e, &(0x7f0000000100), 0x0, &(0x7f0000000240)=[@cred={{0x1c, 0x1, 0x2, {r15, 0x0, r17}}}, @cred={{0x1c, 0x1, 0x2, {r18, r20, 0xee01}}}], 0x40}, 0x0) r21 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0xc230, 0x802) timer_create(0x9, &(0x7f0000000140)={0x0, 0x16, 0x4}, 0x0) r22 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(r22, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setgid(r23) r24 = gettid() socket(0x1, 0x0, 0x0) setreuid(0x0, 0x0) sendmsg$unix(r21, &(0x7f0000000280)={&(0x7f0000000180)=@abs={0x3}, 0x6e, &(0x7f0000000100), 0x0, &(0x7f0000000240)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0x0, r23}}}, @cred={{0x1c, 0x1, 0x2, {r24, 0x0, 0xee01}}}], 0x40}, 0x0) sendmsg$unix(r0, &(0x7f0000000780)={&(0x7f00000003c0)=@file={0x2, './bus\x00'}, 0x6e, &(0x7f0000000000)=[{&(0x7f0000000440)="c9064cc90b35c39fc61fcebd760195091ab15255dbf3edd16d022e14149189df953d6cfc033d389b7ac9b5008db30d3848434100d17dccee5daaec236af5a27452516ff05210e8df437525c3b021b30d193481426f78501676651a415a503b34014f366bc2e4cff95c21f782294fabb36e6b5fa2b18d5af2424971690afb1bfd5a8f562e59b91245fb07064f0e608b70fb5be66038607fe036e10356d0940bed24174c5b99665a0ee87af9449078a8ef30c9b1ca701934a55ea98b15ebf2a7b4e2d48a11c6c4e369b3edc46dd0076c19d85a1fae62f15f274826d5deee3014e559b52a88fe15b220", 0xe8}, {&(0x7f0000000540)="76247eacd93fcacad713b88c5af43da9120e2f18a28e8635d62bc28304abb26886777a6451bf49aad0c29fe8a38eea42557a4c10fe604d79528dd6bb92ab2efa0d971126f6b78fb071ed4ea0f8da9ffb8eb989c079b169c16087a559e6", 0x5d}], 0x2, &(0x7f00000006c0)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32=r2, @ANYRES32, @ANYRES32, @ANYBLOB="00000000100000000100000001000000010000001c00000000000000010000000200", @ANYRES32=r5, @ANYRES32=0xee00, @ANYRES32=r9, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=r13, @ANYRES32=r20, @ANYRES32=r23, @ANYBLOB="0000000018000000000000000100000001000000", @ANYRES32=r0, @ANYRES32], 0x86, 0x80}, 0x4000020) r25 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) write$apparmor_current(r25, &(0x7f0000000380)=ANY=[@ANYRES64], 0x1) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lsetxattr$trusted_overlay_upper(&(0x7f0000000100)='./bus\x00', &(0x7f0000000200)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) r26 = open(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) lsetxattr$security_selinux(&(0x7f0000000240)='./bus\x00', &(0x7f00000002c0)='security.selinux\x00', &(0x7f0000000340)='system_u:object_r:inetd_var_run_t:s0\x00', 0x25, 0x0) sendfile(r25, r26, 0x0, 0x8000fffffffe) creat(&(0x7f0000000800)='./bus\x00', 0x100000010) [ 106.124203][ T23] audit: type=1804 audit(1572773489.544:79): pid=8457 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir869337768/syzkaller.TtLhRi/52/bus" dev="sda1" ino=16739 res=1 [ 106.263943][ T23] audit: type=1804 audit(1572773489.684:80): pid=8459 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir869337768/syzkaller.TtLhRi/52/bus" dev="sda1" ino=16739 res=1 [ 106.454575][ T23] audit: type=1804 audit(1572773489.874:81): pid=8460 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir166684271/syzkaller.NxnDM9/45/bus" dev="sda1" ino=16743 res=1 [ 106.566580][ T23] audit: type=1804 audit(1572773489.974:82): pid=8461 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir416251374/syzkaller.qHSStL/47/bus" dev="sda1" ino=16747 res=1 [ 106.729952][ T23] audit: type=1804 audit(1572773490.124:83): pid=8462 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir416251374/syzkaller.qHSStL/47/bus" dev="sda1" ino=16747 res=1 09:31:30 executing program 2: mkdirat(0xffffffffffffff9c, 0x0, 0x0) r0 = creat(&(0x7f00000001c0)='./bus\x00', 0xffffffffffdffffe) r1 = syz_open_procfs(0x0, 0x0) sendfile(r1, 0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, 0x0, &(0x7f0000000140)) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f0000000280)=0x0) r3 = syz_open_procfs(0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, 0x0, &(0x7f0000000140)) getsockopt$inet_IP_IPSEC_POLICY(r3, 0x0, 0x10, &(0x7f00000005c0)={{{@in6=@dev, @in=@broadcast}}, {{@in6=@mcast2}, 0x0, @in6=@remote}}, &(0x7f0000000300)=0xe8) getegid() r4 = getpid() sched_setscheduler(r4, 0x5, &(0x7f0000000380)) r5 = getpgid(r4) r6 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0xc230, 0x802) r7 = gettid() timer_create(0x9, &(0x7f0000000140)={0x0, 0x16, 0x0, @tid=r7}, 0x0) r8 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(r8, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setgid(r9) r10 = gettid() r11 = socket(0x1, 0x0, 0x0) getsockopt$sock_cred(r11, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x5) setreuid(0x0, 0x0) sendmsg$unix(r6, &(0x7f0000000280)={&(0x7f0000000180)=@abs={0x3}, 0x6e, &(0x7f0000000100), 0x0, &(0x7f0000000240)=[@cred={{0x1c, 0x1, 0x2, {r7, 0x0, r9}}}, @cred={{0x1c, 0x1, 0x2, {r10, r12, 0xee01}}}], 0x40}, 0x0) r13 = getpid() r14 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0xc230, 0x802) r15 = gettid() timer_create(0x9, &(0x7f0000000140)={0x0, 0x16, 0x4, @tid=r15}, 0x0) r16 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(r16, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setgid(r17) r18 = gettid() r19 = socket(0x1, 0x0, 0x0) getsockopt$sock_cred(r19, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x5) sendmsg$unix(r14, &(0x7f0000000280)={&(0x7f0000000180)=@abs={0x3}, 0x6e, &(0x7f0000000100), 0x0, &(0x7f0000000240)=[@cred={{0x1c, 0x1, 0x2, {r15, 0x0, r17}}}, @cred={{0x1c, 0x1, 0x2, {r18, r20, 0xee01}}}], 0x40}, 0x0) r21 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0xc230, 0x802) timer_create(0x9, &(0x7f0000000140)={0x0, 0x16, 0x4}, 0x0) r22 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(r22, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setgid(r23) r24 = gettid() socket(0x1, 0x0, 0x0) setreuid(0x0, 0x0) sendmsg$unix(r21, &(0x7f0000000280)={&(0x7f0000000180)=@abs={0x3}, 0x6e, &(0x7f0000000100), 0x0, &(0x7f0000000240)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0x0, r23}}}, @cred={{0x1c, 0x1, 0x2, {r24, 0x0, 0xee01}}}], 0x40}, 0x0) sendmsg$unix(r0, &(0x7f0000000780)={&(0x7f00000003c0)=@file={0x2, './bus\x00'}, 0x6e, &(0x7f0000000000)=[{&(0x7f0000000440)="c9064cc90b35c39fc61fcebd760195091ab15255dbf3edd16d022e14149189df953d6cfc033d389b7ac9b5008db30d3848434100d17dccee5daaec236af5a27452516ff05210e8df437525c3b021b30d193481426f78501676651a415a503b34014f366bc2e4cff95c21f782294fabb36e6b5fa2b18d5af2424971690afb1bfd5a8f562e59b91245fb07064f0e608b70fb5be66038607fe036e10356d0940bed24174c5b99665a0ee87af9449078a8ef30c9b1ca701934a55ea98b15ebf2a7b4e2d48a11c6c4e369b3edc46dd0076c19d85a1fae62f15f274826d5deee3014e559b52a88fe15b220", 0xe8}, {&(0x7f0000000540)="76247eacd93fcacad713b88c5af43da9120e2f18a28e8635d62bc28304abb26886777a6451bf49aad0c29fe8a38eea42557a4c10fe604d79528dd6bb92ab2efa0d971126f6b78fb071ed4ea0f8da9ffb8eb989c079b169c16087a559e6", 0x5d}], 0x2, &(0x7f00000006c0)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32=r2, @ANYRES32, @ANYRES32, @ANYBLOB="00000000100000000100000001000000010000001c00000000000000010000000200", @ANYRES32=r5, @ANYRES32=0xee00, @ANYRES32=r9, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=r13, @ANYRES32=r20, @ANYRES32=r23, @ANYBLOB="0000000018000000000000000100000001000000", @ANYRES32=r0, @ANYRES32], 0x86, 0x80}, 0x4000020) r25 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) write$apparmor_current(r25, &(0x7f0000000380)=ANY=[@ANYRES64], 0x1) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lsetxattr$trusted_overlay_upper(&(0x7f0000000100)='./bus\x00', &(0x7f0000000200)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) r26 = open(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) lsetxattr$security_selinux(&(0x7f0000000240)='./bus\x00', &(0x7f00000002c0)='security.selinux\x00', &(0x7f0000000340)='system_u:object_r:inetd_var_run_t:s0\x00', 0x25, 0x0) sendfile(r25, r26, 0x0, 0x8000fffffffe) creat(&(0x7f0000000800)='./bus\x00', 0x100000010) 09:31:30 executing program 4: mkdirat(0xffffffffffffff9c, 0x0, 0x0) r0 = creat(&(0x7f00000001c0)='./bus\x00', 0xffffffffffdffffe) r1 = syz_open_procfs(0x0, 0x0) sendfile(r1, 0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, 0x0, &(0x7f0000000140)) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f0000000280)=0x0) r3 = syz_open_procfs(0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, 0x0, &(0x7f0000000140)) getsockopt$inet_IP_IPSEC_POLICY(r3, 0x0, 0x10, &(0x7f00000005c0)={{{@in6=@dev, @in=@broadcast}}, {{@in6=@mcast2}, 0x0, @in6=@remote}}, &(0x7f0000000300)=0xe8) getegid() r4 = getpid() sched_setscheduler(r4, 0x5, &(0x7f0000000380)) r5 = getpgid(r4) r6 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0xc230, 0x802) r7 = gettid() timer_create(0x9, &(0x7f0000000140)={0x0, 0x16, 0x0, @tid=r7}, 0x0) r8 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(r8, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setgid(r9) r10 = gettid() r11 = socket(0x1, 0x0, 0x0) getsockopt$sock_cred(r11, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x5) setreuid(0x0, 0x0) sendmsg$unix(r6, &(0x7f0000000280)={&(0x7f0000000180)=@abs={0x3}, 0x6e, &(0x7f0000000100), 0x0, &(0x7f0000000240)=[@cred={{0x1c, 0x1, 0x2, {r7, 0x0, r9}}}, @cred={{0x1c, 0x1, 0x2, {r10, r12, 0xee01}}}], 0x40}, 0x0) r13 = getpid() r14 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0xc230, 0x802) r15 = gettid() timer_create(0x9, &(0x7f0000000140)={0x0, 0x16, 0x4, @tid=r15}, 0x0) r16 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(r16, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setgid(r17) r18 = gettid() r19 = socket(0x1, 0x0, 0x0) getsockopt$sock_cred(r19, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x5) sendmsg$unix(r14, &(0x7f0000000280)={&(0x7f0000000180)=@abs={0x3}, 0x6e, &(0x7f0000000100), 0x0, &(0x7f0000000240)=[@cred={{0x1c, 0x1, 0x2, {r15, 0x0, r17}}}, @cred={{0x1c, 0x1, 0x2, {r18, r20, 0xee01}}}], 0x40}, 0x0) r21 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0xc230, 0x802) timer_create(0x9, &(0x7f0000000140)={0x0, 0x16, 0x4}, 0x0) r22 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(r22, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setgid(r23) r24 = gettid() socket(0x1, 0x0, 0x0) setreuid(0x0, 0x0) sendmsg$unix(r21, &(0x7f0000000280)={&(0x7f0000000180)=@abs={0x3}, 0x6e, &(0x7f0000000100), 0x0, &(0x7f0000000240)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0x0, r23}}}, @cred={{0x1c, 0x1, 0x2, {r24, 0x0, 0xee01}}}], 0x40}, 0x0) sendmsg$unix(r0, &(0x7f0000000780)={&(0x7f00000003c0)=@file={0x2, './bus\x00'}, 0x6e, &(0x7f0000000000)=[{&(0x7f0000000440)="c9064cc90b35c39fc61fcebd760195091ab15255dbf3edd16d022e14149189df953d6cfc033d389b7ac9b5008db30d3848434100d17dccee5daaec236af5a27452516ff05210e8df437525c3b021b30d193481426f78501676651a415a503b34014f366bc2e4cff95c21f782294fabb36e6b5fa2b18d5af2424971690afb1bfd5a8f562e59b91245fb07064f0e608b70fb5be66038607fe036e10356d0940bed24174c5b99665a0ee87af9449078a8ef30c9b1ca701934a55ea98b15ebf2a7b4e2d48a11c6c4e369b3edc46dd0076c19d85a1fae62f15f274826d5deee3014e559b52a88fe15b220", 0xe8}, {&(0x7f0000000540)="76247eacd93fcacad713b88c5af43da9120e2f18a28e8635d62bc28304abb26886777a6451bf49aad0c29fe8a38eea42557a4c10fe604d79528dd6bb92ab2efa0d971126f6b78fb071ed4ea0f8da9ffb8eb989c079b169c16087a559e6", 0x5d}], 0x2, &(0x7f00000006c0)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32=r2, @ANYRES32, @ANYRES32, @ANYBLOB="00000000100000000100000001000000010000001c00000000000000010000000200", @ANYRES32=r5, @ANYRES32=0xee00, @ANYRES32=r9, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=r13, @ANYRES32=r20, @ANYRES32=r23, @ANYBLOB="0000000018000000000000000100000001000000", @ANYRES32=r0, @ANYRES32], 0x86, 0x80}, 0x4000020) r25 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) write$apparmor_current(r25, &(0x7f0000000380)=ANY=[@ANYRES64], 0x1) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lsetxattr$trusted_overlay_upper(&(0x7f0000000100)='./bus\x00', &(0x7f0000000200)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) r26 = open(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) lsetxattr$security_selinux(&(0x7f0000000240)='./bus\x00', &(0x7f00000002c0)='security.selinux\x00', &(0x7f0000000340)='system_u:object_r:inetd_var_run_t:s0\x00', 0x25, 0x0) sendfile(r25, r26, 0x0, 0x8000fffffffe) creat(&(0x7f0000000800)='./bus\x00', 0x100000010) 09:31:30 executing program 5: mkdirat(0xffffffffffffff9c, 0x0, 0x0) r0 = creat(&(0x7f00000001c0)='./bus\x00', 0xffffffffffdffffe) r1 = syz_open_procfs(0x0, 0x0) sendfile(r1, 0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, 0x0, &(0x7f0000000140)) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f0000000280)=0x0) r3 = syz_open_procfs(0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, 0x0, &(0x7f0000000140)) getsockopt$inet_IP_IPSEC_POLICY(r3, 0x0, 0x10, &(0x7f00000005c0)={{{@in6=@dev, @in=@broadcast}}, {{@in6=@mcast2}, 0x0, @in6=@remote}}, &(0x7f0000000300)=0xe8) getegid() r4 = getpid() sched_setscheduler(r4, 0x5, &(0x7f0000000380)) r5 = getpgid(r4) r6 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0xc230, 0x802) r7 = gettid() timer_create(0x9, &(0x7f0000000140)={0x0, 0x16, 0x0, @tid=r7}, 0x0) r8 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(r8, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setgid(r9) r10 = gettid() r11 = socket(0x1, 0x0, 0x0) getsockopt$sock_cred(r11, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x5) setreuid(0x0, 0x0) sendmsg$unix(r6, &(0x7f0000000280)={&(0x7f0000000180)=@abs={0x3}, 0x6e, &(0x7f0000000100), 0x0, &(0x7f0000000240)=[@cred={{0x1c, 0x1, 0x2, {r7, 0x0, r9}}}, @cred={{0x1c, 0x1, 0x2, {r10, r12, 0xee01}}}], 0x40}, 0x0) r13 = getpid() r14 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0xc230, 0x802) r15 = gettid() timer_create(0x9, &(0x7f0000000140)={0x0, 0x16, 0x4, @tid=r15}, 0x0) r16 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(r16, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setgid(r17) r18 = gettid() r19 = socket(0x1, 0x0, 0x0) getsockopt$sock_cred(r19, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x5) sendmsg$unix(r14, &(0x7f0000000280)={&(0x7f0000000180)=@abs={0x3}, 0x6e, &(0x7f0000000100), 0x0, &(0x7f0000000240)=[@cred={{0x1c, 0x1, 0x2, {r15, 0x0, r17}}}, @cred={{0x1c, 0x1, 0x2, {r18, r20, 0xee01}}}], 0x40}, 0x0) r21 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0xc230, 0x802) timer_create(0x9, &(0x7f0000000140)={0x0, 0x16, 0x4}, 0x0) r22 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(r22, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setgid(r23) r24 = gettid() socket(0x1, 0x0, 0x0) setreuid(0x0, 0x0) sendmsg$unix(r21, &(0x7f0000000280)={&(0x7f0000000180)=@abs={0x3}, 0x6e, &(0x7f0000000100), 0x0, &(0x7f0000000240)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0x0, r23}}}, @cred={{0x1c, 0x1, 0x2, {r24, 0x0, 0xee01}}}], 0x40}, 0x0) sendmsg$unix(r0, &(0x7f0000000780)={&(0x7f00000003c0)=@file={0x2, './bus\x00'}, 0x6e, &(0x7f0000000000)=[{&(0x7f0000000440)="c9064cc90b35c39fc61fcebd760195091ab15255dbf3edd16d022e14149189df953d6cfc033d389b7ac9b5008db30d3848434100d17dccee5daaec236af5a27452516ff05210e8df437525c3b021b30d193481426f78501676651a415a503b34014f366bc2e4cff95c21f782294fabb36e6b5fa2b18d5af2424971690afb1bfd5a8f562e59b91245fb07064f0e608b70fb5be66038607fe036e10356d0940bed24174c5b99665a0ee87af9449078a8ef30c9b1ca701934a55ea98b15ebf2a7b4e2d48a11c6c4e369b3edc46dd0076c19d85a1fae62f15f274826d5deee3014e559b52a88fe15b220", 0xe8}, {&(0x7f0000000540)="76247eacd93fcacad713b88c5af43da9120e2f18a28e8635d62bc28304abb26886777a6451bf49aad0c29fe8a38eea42557a4c10fe604d79528dd6bb92ab2efa0d971126f6b78fb071ed4ea0f8da9ffb8eb989c079b169c16087a559e6", 0x5d}], 0x2, &(0x7f00000006c0)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32=r2, @ANYRES32, @ANYRES32, @ANYBLOB="00000000100000000100000001000000010000001c00000000000000010000000200", @ANYRES32=r5, @ANYRES32=0xee00, @ANYRES32=r9, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=r13, @ANYRES32=r20, @ANYRES32=r23, @ANYBLOB="0000000018000000000000000100000001000000", @ANYRES32=r0, @ANYRES32], 0x86, 0x80}, 0x4000020) r25 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) write$apparmor_current(r25, &(0x7f0000000380)=ANY=[@ANYRES64], 0x1) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lsetxattr$trusted_overlay_upper(&(0x7f0000000100)='./bus\x00', &(0x7f0000000200)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) r26 = open(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) lsetxattr$security_selinux(&(0x7f0000000240)='./bus\x00', &(0x7f00000002c0)='security.selinux\x00', &(0x7f0000000340)='system_u:object_r:inetd_var_run_t:s0\x00', 0x25, 0x0) sendfile(r25, r26, 0x0, 0x8000fffffffe) creat(&(0x7f0000000800)='./bus\x00', 0x100000010) 09:31:30 executing program 1: mkdirat(0xffffffffffffff9c, 0x0, 0x0) r0 = creat(&(0x7f00000001c0)='./bus\x00', 0xffffffffffdffffe) r1 = syz_open_procfs(0x0, 0x0) sendfile(r1, 0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, 0x0, &(0x7f0000000140)) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f0000000280)=0x0) r3 = syz_open_procfs(0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, 0x0, &(0x7f0000000140)) getsockopt$inet_IP_IPSEC_POLICY(r3, 0x0, 0x10, &(0x7f00000005c0)={{{@in6=@dev, @in=@broadcast}}, {{@in6=@mcast2}, 0x0, @in6=@remote}}, &(0x7f0000000300)=0xe8) getegid() r4 = getpid() sched_setscheduler(r4, 0x5, &(0x7f0000000380)) r5 = getpgid(r4) r6 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0xc230, 0x802) r7 = gettid() timer_create(0x9, &(0x7f0000000140)={0x0, 0x16, 0x0, @tid=r7}, 0x0) r8 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(r8, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setgid(r9) r10 = gettid() r11 = socket(0x1, 0x0, 0x0) getsockopt$sock_cred(r11, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x5) setreuid(0x0, 0x0) sendmsg$unix(r6, &(0x7f0000000280)={&(0x7f0000000180)=@abs={0x3}, 0x6e, &(0x7f0000000100), 0x0, &(0x7f0000000240)=[@cred={{0x1c, 0x1, 0x2, {r7, 0x0, r9}}}, @cred={{0x1c, 0x1, 0x2, {r10, r12, 0xee01}}}], 0x40}, 0x0) r13 = getpid() r14 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0xc230, 0x802) r15 = gettid() timer_create(0x9, &(0x7f0000000140)={0x0, 0x16, 0x4, @tid=r15}, 0x0) r16 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(r16, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setgid(r17) r18 = gettid() r19 = socket(0x1, 0x0, 0x0) getsockopt$sock_cred(r19, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x5) sendmsg$unix(r14, &(0x7f0000000280)={&(0x7f0000000180)=@abs={0x3}, 0x6e, &(0x7f0000000100), 0x0, &(0x7f0000000240)=[@cred={{0x1c, 0x1, 0x2, {r15, 0x0, r17}}}, @cred={{0x1c, 0x1, 0x2, {r18, r20, 0xee01}}}], 0x40}, 0x0) r21 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0xc230, 0x802) timer_create(0x9, &(0x7f0000000140)={0x0, 0x16, 0x4}, 0x0) r22 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(r22, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setgid(r23) r24 = gettid() socket(0x1, 0x0, 0x0) setreuid(0x0, 0x0) sendmsg$unix(r21, &(0x7f0000000280)={&(0x7f0000000180)=@abs={0x3}, 0x6e, &(0x7f0000000100), 0x0, &(0x7f0000000240)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0x0, r23}}}, @cred={{0x1c, 0x1, 0x2, {r24, 0x0, 0xee01}}}], 0x40}, 0x0) sendmsg$unix(r0, &(0x7f0000000780)={&(0x7f00000003c0)=@file={0x2, './bus\x00'}, 0x6e, &(0x7f0000000000)=[{&(0x7f0000000440)="c9064cc90b35c39fc61fcebd760195091ab15255dbf3edd16d022e14149189df953d6cfc033d389b7ac9b5008db30d3848434100d17dccee5daaec236af5a27452516ff05210e8df437525c3b021b30d193481426f78501676651a415a503b34014f366bc2e4cff95c21f782294fabb36e6b5fa2b18d5af2424971690afb1bfd5a8f562e59b91245fb07064f0e608b70fb5be66038607fe036e10356d0940bed24174c5b99665a0ee87af9449078a8ef30c9b1ca701934a55ea98b15ebf2a7b4e2d48a11c6c4e369b3edc46dd0076c19d85a1fae62f15f274826d5deee3014e559b52a88fe15b220", 0xe8}, {&(0x7f0000000540)="76247eacd93fcacad713b88c5af43da9120e2f18a28e8635d62bc28304abb26886777a6451bf49aad0c29fe8a38eea42557a4c10fe604d79528dd6bb92ab2efa0d971126f6b78fb071ed4ea0f8da9ffb8eb989c079b169c16087a559e6", 0x5d}], 0x2, &(0x7f00000006c0)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32=r2, @ANYRES32, @ANYRES32, @ANYBLOB="00000000100000000100000001000000010000001c00000000000000010000000200", @ANYRES32=r5, @ANYRES32=0xee00, @ANYRES32=r9, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=r13, @ANYRES32=r20, @ANYRES32=r23, @ANYBLOB="0000000018000000000000000100000001000000", @ANYRES32=r0, @ANYRES32], 0x86, 0x80}, 0x4000020) r25 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) write$apparmor_current(r25, &(0x7f0000000380)=ANY=[@ANYRES64], 0x1) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lsetxattr$trusted_overlay_upper(&(0x7f0000000100)='./bus\x00', &(0x7f0000000200)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) r26 = open(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) lsetxattr$security_selinux(&(0x7f0000000240)='./bus\x00', &(0x7f00000002c0)='security.selinux\x00', &(0x7f0000000340)='system_u:object_r:inetd_var_run_t:s0\x00', 0x25, 0x0) sendfile(r25, r26, 0x0, 0x8000fffffffe) creat(&(0x7f0000000800)='./bus\x00', 0x100000010) [ 107.403243][ T23] audit: type=1804 audit(1572773490.814:84): pid=8469 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir338050390/syzkaller.HKVfy1/41/bus" dev="sda1" ino=16745 res=1 [ 107.521682][ T23] audit: type=1804 audit(1572773490.854:85): pid=8470 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir416251374/syzkaller.qHSStL/48/bus" dev="sda1" ino=16747 res=1 [ 107.691201][ T23] audit: type=1804 audit(1572773491.094:86): pid=8478 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir416251374/syzkaller.qHSStL/48/bus" dev="sda1" ino=16747 res=1 [ 107.951635][ T23] audit: type=1804 audit(1572773491.374:87): pid=8475 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="/root/syzkaller-testdir338050390/syzkaller.HKVfy1/41/bus" dev="sda1" ino=16745 res=1 09:31:31 executing program 4: mkdirat(0xffffffffffffff9c, 0x0, 0x0) r0 = creat(&(0x7f00000001c0)='./bus\x00', 0xffffffffffdffffe) r1 = syz_open_procfs(0x0, 0x0) sendfile(r1, 0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, 0x0, &(0x7f0000000140)) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f0000000280)=0x0) r3 = syz_open_procfs(0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, 0x0, &(0x7f0000000140)) getsockopt$inet_IP_IPSEC_POLICY(r3, 0x0, 0x10, &(0x7f00000005c0)={{{@in6=@dev, @in=@broadcast}}, {{@in6=@mcast2}, 0x0, @in6=@remote}}, &(0x7f0000000300)=0xe8) getegid() r4 = getpid() sched_setscheduler(r4, 0x5, &(0x7f0000000380)) r5 = getpgid(r4) r6 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0xc230, 0x802) r7 = gettid() timer_create(0x9, &(0x7f0000000140)={0x0, 0x16, 0x0, @tid=r7}, 0x0) r8 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(r8, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setgid(r9) r10 = gettid() r11 = socket(0x1, 0x0, 0x0) getsockopt$sock_cred(r11, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x5) setreuid(0x0, 0x0) sendmsg$unix(r6, &(0x7f0000000280)={&(0x7f0000000180)=@abs={0x3}, 0x6e, &(0x7f0000000100), 0x0, &(0x7f0000000240)=[@cred={{0x1c, 0x1, 0x2, {r7, 0x0, r9}}}, @cred={{0x1c, 0x1, 0x2, {r10, r12, 0xee01}}}], 0x40}, 0x0) r13 = getpid() r14 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0xc230, 0x802) r15 = gettid() timer_create(0x9, &(0x7f0000000140)={0x0, 0x16, 0x4, @tid=r15}, 0x0) r16 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(r16, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setgid(r17) r18 = gettid() r19 = socket(0x1, 0x0, 0x0) getsockopt$sock_cred(r19, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x5) sendmsg$unix(r14, &(0x7f0000000280)={&(0x7f0000000180)=@abs={0x3}, 0x6e, &(0x7f0000000100), 0x0, &(0x7f0000000240)=[@cred={{0x1c, 0x1, 0x2, {r15, 0x0, r17}}}, @cred={{0x1c, 0x1, 0x2, {r18, r20, 0xee01}}}], 0x40}, 0x0) r21 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0xc230, 0x802) timer_create(0x9, &(0x7f0000000140)={0x0, 0x16, 0x4}, 0x0) r22 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(r22, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setgid(r23) r24 = gettid() socket(0x1, 0x0, 0x0) setreuid(0x0, 0x0) sendmsg$unix(r21, &(0x7f0000000280)={&(0x7f0000000180)=@abs={0x3}, 0x6e, &(0x7f0000000100), 0x0, &(0x7f0000000240)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0x0, r23}}}, @cred={{0x1c, 0x1, 0x2, {r24, 0x0, 0xee01}}}], 0x40}, 0x0) sendmsg$unix(r0, &(0x7f0000000780)={&(0x7f00000003c0)=@file={0x2, './bus\x00'}, 0x6e, &(0x7f0000000000)=[{&(0x7f0000000440)="c9064cc90b35c39fc61fcebd760195091ab15255dbf3edd16d022e14149189df953d6cfc033d389b7ac9b5008db30d3848434100d17dccee5daaec236af5a27452516ff05210e8df437525c3b021b30d193481426f78501676651a415a503b34014f366bc2e4cff95c21f782294fabb36e6b5fa2b18d5af2424971690afb1bfd5a8f562e59b91245fb07064f0e608b70fb5be66038607fe036e10356d0940bed24174c5b99665a0ee87af9449078a8ef30c9b1ca701934a55ea98b15ebf2a7b4e2d48a11c6c4e369b3edc46dd0076c19d85a1fae62f15f274826d5deee3014e559b52a88fe15b220", 0xe8}, {&(0x7f0000000540)="76247eacd93fcacad713b88c5af43da9120e2f18a28e8635d62bc28304abb26886777a6451bf49aad0c29fe8a38eea42557a4c10fe604d79528dd6bb92ab2efa0d971126f6b78fb071ed4ea0f8da9ffb8eb989c079b169c16087a559e6", 0x5d}], 0x2, &(0x7f00000006c0)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32=r2, @ANYRES32, @ANYRES32, @ANYBLOB="00000000100000000100000001000000010000001c00000000000000010000000200", @ANYRES32=r5, @ANYRES32=0xee00, @ANYRES32=r9, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=r13, @ANYRES32=r20, @ANYRES32=r23, @ANYBLOB="0000000018000000000000000100000001000000", @ANYRES32=r0, @ANYRES32], 0x86, 0x80}, 0x4000020) r25 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) write$apparmor_current(r25, &(0x7f0000000380)=ANY=[@ANYRES64], 0x1) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lsetxattr$trusted_overlay_upper(&(0x7f0000000100)='./bus\x00', &(0x7f0000000200)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) r26 = open(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) lsetxattr$security_selinux(&(0x7f0000000240)='./bus\x00', &(0x7f00000002c0)='security.selinux\x00', &(0x7f0000000340)='system_u:object_r:inetd_var_run_t:s0\x00', 0x25, 0x0) sendfile(r25, r26, 0x0, 0x8000fffffffe) creat(&(0x7f0000000800)='./bus\x00', 0x100000010) 09:31:31 executing program 2: mkdirat(0xffffffffffffff9c, 0x0, 0x0) r0 = creat(&(0x7f00000001c0)='./bus\x00', 0xffffffffffdffffe) r1 = syz_open_procfs(0x0, 0x0) sendfile(r1, 0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, 0x0, &(0x7f0000000140)) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f0000000280)=0x0) r3 = syz_open_procfs(0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, 0x0, &(0x7f0000000140)) getsockopt$inet_IP_IPSEC_POLICY(r3, 0x0, 0x10, &(0x7f00000005c0)={{{@in6=@dev, @in=@broadcast}}, {{@in6=@mcast2}, 0x0, @in6=@remote}}, &(0x7f0000000300)=0xe8) getegid() r4 = getpid() sched_setscheduler(r4, 0x5, &(0x7f0000000380)) r5 = getpgid(r4) r6 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0xc230, 0x802) r7 = gettid() timer_create(0x9, &(0x7f0000000140)={0x0, 0x16, 0x0, @tid=r7}, 0x0) r8 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(r8, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setgid(r9) r10 = gettid() r11 = socket(0x1, 0x0, 0x0) getsockopt$sock_cred(r11, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x5) setreuid(0x0, 0x0) sendmsg$unix(r6, &(0x7f0000000280)={&(0x7f0000000180)=@abs={0x3}, 0x6e, &(0x7f0000000100), 0x0, &(0x7f0000000240)=[@cred={{0x1c, 0x1, 0x2, {r7, 0x0, r9}}}, @cred={{0x1c, 0x1, 0x2, {r10, r12, 0xee01}}}], 0x40}, 0x0) r13 = getpid() r14 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0xc230, 0x802) r15 = gettid() timer_create(0x9, &(0x7f0000000140)={0x0, 0x16, 0x4, @tid=r15}, 0x0) r16 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(r16, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setgid(r17) r18 = gettid() r19 = socket(0x1, 0x0, 0x0) getsockopt$sock_cred(r19, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x5) sendmsg$unix(r14, &(0x7f0000000280)={&(0x7f0000000180)=@abs={0x3}, 0x6e, &(0x7f0000000100), 0x0, &(0x7f0000000240)=[@cred={{0x1c, 0x1, 0x2, {r15, 0x0, r17}}}, @cred={{0x1c, 0x1, 0x2, {r18, r20, 0xee01}}}], 0x40}, 0x0) r21 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0xc230, 0x802) timer_create(0x9, &(0x7f0000000140)={0x0, 0x16, 0x4}, 0x0) r22 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(r22, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setgid(r23) r24 = gettid() socket(0x1, 0x0, 0x0) setreuid(0x0, 0x0) sendmsg$unix(r21, &(0x7f0000000280)={&(0x7f0000000180)=@abs={0x3}, 0x6e, &(0x7f0000000100), 0x0, &(0x7f0000000240)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0x0, r23}}}, @cred={{0x1c, 0x1, 0x2, {r24, 0x0, 0xee01}}}], 0x40}, 0x0) sendmsg$unix(r0, &(0x7f0000000780)={&(0x7f00000003c0)=@file={0x2, './bus\x00'}, 0x6e, &(0x7f0000000000)=[{&(0x7f0000000440)="c9064cc90b35c39fc61fcebd760195091ab15255dbf3edd16d022e14149189df953d6cfc033d389b7ac9b5008db30d3848434100d17dccee5daaec236af5a27452516ff05210e8df437525c3b021b30d193481426f78501676651a415a503b34014f366bc2e4cff95c21f782294fabb36e6b5fa2b18d5af2424971690afb1bfd5a8f562e59b91245fb07064f0e608b70fb5be66038607fe036e10356d0940bed24174c5b99665a0ee87af9449078a8ef30c9b1ca701934a55ea98b15ebf2a7b4e2d48a11c6c4e369b3edc46dd0076c19d85a1fae62f15f274826d5deee3014e559b52a88fe15b220", 0xe8}, {&(0x7f0000000540)="76247eacd93fcacad713b88c5af43da9120e2f18a28e8635d62bc28304abb26886777a6451bf49aad0c29fe8a38eea42557a4c10fe604d79528dd6bb92ab2efa0d971126f6b78fb071ed4ea0f8da9ffb8eb989c079b169c16087a559e6", 0x5d}], 0x2, &(0x7f00000006c0)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32=r2, @ANYRES32, @ANYRES32, @ANYBLOB="00000000100000000100000001000000010000001c00000000000000010000000200", @ANYRES32=r5, @ANYRES32=0xee00, @ANYRES32=r9, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=r13, @ANYRES32=r20, @ANYRES32=r23, @ANYBLOB="0000000018000000000000000100000001000000", @ANYRES32=r0, @ANYRES32], 0x86, 0x80}, 0x4000020) r25 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) write$apparmor_current(r25, &(0x7f0000000380)=ANY=[@ANYRES64], 0x1) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lsetxattr$trusted_overlay_upper(&(0x7f0000000100)='./bus\x00', &(0x7f0000000200)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) r26 = open(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) lsetxattr$security_selinux(&(0x7f0000000240)='./bus\x00', &(0x7f00000002c0)='security.selinux\x00', &(0x7f0000000340)='system_u:object_r:inetd_var_run_t:s0\x00', 0x25, 0x0) sendfile(r25, r26, 0x0, 0x8000fffffffe) creat(&(0x7f0000000800)='./bus\x00', 0x100000010) 09:31:32 executing program 5: mkdirat(0xffffffffffffff9c, 0x0, 0x0) r0 = creat(&(0x7f00000001c0)='./bus\x00', 0xffffffffffdffffe) r1 = syz_open_procfs(0x0, 0x0) sendfile(r1, 0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, 0x0, &(0x7f0000000140)) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f0000000280)=0x0) r3 = syz_open_procfs(0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, 0x0, &(0x7f0000000140)) getsockopt$inet_IP_IPSEC_POLICY(r3, 0x0, 0x10, &(0x7f00000005c0)={{{@in6=@dev, @in=@broadcast}}, {{@in6=@mcast2}, 0x0, @in6=@remote}}, &(0x7f0000000300)=0xe8) getegid() r4 = getpid() sched_setscheduler(r4, 0x5, &(0x7f0000000380)) r5 = getpgid(r4) r6 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0xc230, 0x802) r7 = gettid() timer_create(0x9, &(0x7f0000000140)={0x0, 0x16, 0x0, @tid=r7}, 0x0) r8 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(r8, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setgid(r9) r10 = gettid() r11 = socket(0x1, 0x0, 0x0) getsockopt$sock_cred(r11, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x5) setreuid(0x0, 0x0) sendmsg$unix(r6, &(0x7f0000000280)={&(0x7f0000000180)=@abs={0x3}, 0x6e, &(0x7f0000000100), 0x0, &(0x7f0000000240)=[@cred={{0x1c, 0x1, 0x2, {r7, 0x0, r9}}}, @cred={{0x1c, 0x1, 0x2, {r10, r12, 0xee01}}}], 0x40}, 0x0) r13 = getpid() r14 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0xc230, 0x802) r15 = gettid() timer_create(0x9, &(0x7f0000000140)={0x0, 0x16, 0x4, @tid=r15}, 0x0) r16 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(r16, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setgid(r17) r18 = gettid() r19 = socket(0x1, 0x0, 0x0) getsockopt$sock_cred(r19, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x5) sendmsg$unix(r14, &(0x7f0000000280)={&(0x7f0000000180)=@abs={0x3}, 0x6e, &(0x7f0000000100), 0x0, &(0x7f0000000240)=[@cred={{0x1c, 0x1, 0x2, {r15, 0x0, r17}}}, @cred={{0x1c, 0x1, 0x2, {r18, r20, 0xee01}}}], 0x40}, 0x0) r21 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0xc230, 0x802) timer_create(0x9, &(0x7f0000000140)={0x0, 0x16, 0x4}, 0x0) r22 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(r22, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setgid(r23) r24 = gettid() socket(0x1, 0x0, 0x0) setreuid(0x0, 0x0) sendmsg$unix(r21, &(0x7f0000000280)={&(0x7f0000000180)=@abs={0x3}, 0x6e, &(0x7f0000000100), 0x0, &(0x7f0000000240)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0x0, r23}}}, @cred={{0x1c, 0x1, 0x2, {r24, 0x0, 0xee01}}}], 0x40}, 0x0) sendmsg$unix(r0, &(0x7f0000000780)={&(0x7f00000003c0)=@file={0x2, './bus\x00'}, 0x6e, &(0x7f0000000000)=[{&(0x7f0000000440)="c9064cc90b35c39fc61fcebd760195091ab15255dbf3edd16d022e14149189df953d6cfc033d389b7ac9b5008db30d3848434100d17dccee5daaec236af5a27452516ff05210e8df437525c3b021b30d193481426f78501676651a415a503b34014f366bc2e4cff95c21f782294fabb36e6b5fa2b18d5af2424971690afb1bfd5a8f562e59b91245fb07064f0e608b70fb5be66038607fe036e10356d0940bed24174c5b99665a0ee87af9449078a8ef30c9b1ca701934a55ea98b15ebf2a7b4e2d48a11c6c4e369b3edc46dd0076c19d85a1fae62f15f274826d5deee3014e559b52a88fe15b220", 0xe8}, {&(0x7f0000000540)="76247eacd93fcacad713b88c5af43da9120e2f18a28e8635d62bc28304abb26886777a6451bf49aad0c29fe8a38eea42557a4c10fe604d79528dd6bb92ab2efa0d971126f6b78fb071ed4ea0f8da9ffb8eb989c079b169c16087a559e6", 0x5d}], 0x2, &(0x7f00000006c0)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32=r2, @ANYRES32, @ANYRES32, @ANYBLOB="00000000100000000100000001000000010000001c00000000000000010000000200", @ANYRES32=r5, @ANYRES32=0xee00, @ANYRES32=r9, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=r13, @ANYRES32=r20, @ANYRES32=r23, @ANYBLOB="0000000018000000000000000100000001000000", @ANYRES32=r0, @ANYRES32], 0x86, 0x80}, 0x4000020) r25 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) write$apparmor_current(r25, &(0x7f0000000380)=ANY=[@ANYRES64], 0x1) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lsetxattr$trusted_overlay_upper(&(0x7f0000000100)='./bus\x00', &(0x7f0000000200)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) r26 = open(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) lsetxattr$security_selinux(&(0x7f0000000240)='./bus\x00', &(0x7f00000002c0)='security.selinux\x00', &(0x7f0000000340)='system_u:object_r:inetd_var_run_t:s0\x00', 0x25, 0x0) sendfile(r25, r26, 0x0, 0x8000fffffffe) creat(&(0x7f0000000800)='./bus\x00', 0x100000010) 09:31:32 executing program 1: mkdirat(0xffffffffffffff9c, 0x0, 0x0) r0 = creat(&(0x7f00000001c0)='./bus\x00', 0xffffffffffdffffe) r1 = syz_open_procfs(0x0, 0x0) sendfile(r1, 0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, 0x0, &(0x7f0000000140)) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f0000000280)=0x0) r3 = syz_open_procfs(0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, 0x0, &(0x7f0000000140)) getsockopt$inet_IP_IPSEC_POLICY(r3, 0x0, 0x10, &(0x7f00000005c0)={{{@in6=@dev, @in=@broadcast}}, {{@in6=@mcast2}, 0x0, @in6=@remote}}, &(0x7f0000000300)=0xe8) getegid() r4 = getpid() sched_setscheduler(r4, 0x5, &(0x7f0000000380)) r5 = getpgid(r4) r6 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0xc230, 0x802) r7 = gettid() timer_create(0x9, &(0x7f0000000140)={0x0, 0x16, 0x0, @tid=r7}, 0x0) r8 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(r8, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setgid(r9) r10 = gettid() r11 = socket(0x1, 0x0, 0x0) getsockopt$sock_cred(r11, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x5) setreuid(0x0, 0x0) sendmsg$unix(r6, &(0x7f0000000280)={&(0x7f0000000180)=@abs={0x3}, 0x6e, &(0x7f0000000100), 0x0, &(0x7f0000000240)=[@cred={{0x1c, 0x1, 0x2, {r7, 0x0, r9}}}, @cred={{0x1c, 0x1, 0x2, {r10, r12, 0xee01}}}], 0x40}, 0x0) r13 = getpid() r14 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0xc230, 0x802) r15 = gettid() timer_create(0x9, &(0x7f0000000140)={0x0, 0x16, 0x4, @tid=r15}, 0x0) r16 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(r16, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setgid(r17) r18 = gettid() r19 = socket(0x1, 0x0, 0x0) getsockopt$sock_cred(r19, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x5) sendmsg$unix(r14, &(0x7f0000000280)={&(0x7f0000000180)=@abs={0x3}, 0x6e, &(0x7f0000000100), 0x0, &(0x7f0000000240)=[@cred={{0x1c, 0x1, 0x2, {r15, 0x0, r17}}}, @cred={{0x1c, 0x1, 0x2, {r18, r20, 0xee01}}}], 0x40}, 0x0) r21 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0xc230, 0x802) timer_create(0x9, &(0x7f0000000140)={0x0, 0x16, 0x4}, 0x0) r22 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(r22, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setgid(r23) r24 = gettid() socket(0x1, 0x0, 0x0) setreuid(0x0, 0x0) sendmsg$unix(r21, &(0x7f0000000280)={&(0x7f0000000180)=@abs={0x3}, 0x6e, &(0x7f0000000100), 0x0, &(0x7f0000000240)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0x0, r23}}}, @cred={{0x1c, 0x1, 0x2, {r24, 0x0, 0xee01}}}], 0x40}, 0x0) sendmsg$unix(r0, &(0x7f0000000780)={&(0x7f00000003c0)=@file={0x2, './bus\x00'}, 0x6e, &(0x7f0000000000)=[{&(0x7f0000000440)="c9064cc90b35c39fc61fcebd760195091ab15255dbf3edd16d022e14149189df953d6cfc033d389b7ac9b5008db30d3848434100d17dccee5daaec236af5a27452516ff05210e8df437525c3b021b30d193481426f78501676651a415a503b34014f366bc2e4cff95c21f782294fabb36e6b5fa2b18d5af2424971690afb1bfd5a8f562e59b91245fb07064f0e608b70fb5be66038607fe036e10356d0940bed24174c5b99665a0ee87af9449078a8ef30c9b1ca701934a55ea98b15ebf2a7b4e2d48a11c6c4e369b3edc46dd0076c19d85a1fae62f15f274826d5deee3014e559b52a88fe15b220", 0xe8}, {&(0x7f0000000540)="76247eacd93fcacad713b88c5af43da9120e2f18a28e8635d62bc28304abb26886777a6451bf49aad0c29fe8a38eea42557a4c10fe604d79528dd6bb92ab2efa0d971126f6b78fb071ed4ea0f8da9ffb8eb989c079b169c16087a559e6", 0x5d}], 0x2, &(0x7f00000006c0)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32=r2, @ANYRES32, @ANYRES32, @ANYBLOB="00000000100000000100000001000000010000001c00000000000000010000000200", @ANYRES32=r5, @ANYRES32=0xee00, @ANYRES32=r9, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=r13, @ANYRES32=r20, @ANYRES32=r23, @ANYBLOB="0000000018000000000000000100000001000000", @ANYRES32=r0, @ANYRES32], 0x86, 0x80}, 0x4000020) r25 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) write$apparmor_current(r25, &(0x7f0000000380)=ANY=[@ANYRES64], 0x1) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lsetxattr$trusted_overlay_upper(&(0x7f0000000100)='./bus\x00', &(0x7f0000000200)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) r26 = open(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) lsetxattr$security_selinux(&(0x7f0000000240)='./bus\x00', &(0x7f00000002c0)='security.selinux\x00', &(0x7f0000000340)='system_u:object_r:inetd_var_run_t:s0\x00', 0x25, 0x0) sendfile(r25, r26, 0x0, 0x8000fffffffe) creat(&(0x7f0000000800)='./bus\x00', 0x100000010) 09:31:32 executing program 0: mkdirat(0xffffffffffffff9c, 0x0, 0x0) r0 = creat(&(0x7f00000001c0)='./bus\x00', 0xffffffffffdffffe) r1 = syz_open_procfs(0x0, 0x0) sendfile(r1, 0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, 0x0, &(0x7f0000000140)) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f0000000280)=0x0) r3 = syz_open_procfs(0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, 0x0, &(0x7f0000000140)) getsockopt$inet_IP_IPSEC_POLICY(r3, 0x0, 0x10, &(0x7f00000005c0)={{{@in6=@dev, @in=@broadcast}}, {{@in6=@mcast2}, 0x0, @in6=@remote}}, &(0x7f0000000300)=0xe8) getegid() r4 = getpid() sched_setscheduler(r4, 0x5, &(0x7f0000000380)) r5 = getpgid(r4) r6 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0xc230, 0x802) r7 = gettid() timer_create(0x9, &(0x7f0000000140)={0x0, 0x16, 0x0, @tid=r7}, 0x0) r8 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(r8, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setgid(r9) r10 = gettid() r11 = socket(0x1, 0x0, 0x0) getsockopt$sock_cred(r11, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x5) setreuid(0x0, 0x0) sendmsg$unix(r6, &(0x7f0000000280)={&(0x7f0000000180)=@abs={0x3}, 0x6e, &(0x7f0000000100), 0x0, &(0x7f0000000240)=[@cred={{0x1c, 0x1, 0x2, {r7, 0x0, r9}}}, @cred={{0x1c, 0x1, 0x2, {r10, r12, 0xee01}}}], 0x40}, 0x0) r13 = getpid() r14 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0xc230, 0x802) r15 = gettid() timer_create(0x9, &(0x7f0000000140)={0x0, 0x16, 0x4, @tid=r15}, 0x0) r16 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(r16, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setgid(r17) r18 = gettid() r19 = socket(0x1, 0x0, 0x0) getsockopt$sock_cred(r19, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x5) sendmsg$unix(r14, &(0x7f0000000280)={&(0x7f0000000180)=@abs={0x3}, 0x6e, &(0x7f0000000100), 0x0, &(0x7f0000000240)=[@cred={{0x1c, 0x1, 0x2, {r15, 0x0, r17}}}, @cred={{0x1c, 0x1, 0x2, {r18, r20, 0xee01}}}], 0x40}, 0x0) r21 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0xc230, 0x802) timer_create(0x9, &(0x7f0000000140)={0x0, 0x16, 0x4}, 0x0) r22 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(r22, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setgid(r23) r24 = gettid() socket(0x1, 0x0, 0x0) setreuid(0x0, 0x0) sendmsg$unix(r21, &(0x7f0000000280)={&(0x7f0000000180)=@abs={0x3}, 0x6e, &(0x7f0000000100), 0x0, &(0x7f0000000240)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0x0, r23}}}, @cred={{0x1c, 0x1, 0x2, {r24, 0x0, 0xee01}}}], 0x40}, 0x0) sendmsg$unix(r0, &(0x7f0000000780)={&(0x7f00000003c0)=@file={0x2, './bus\x00'}, 0x6e, &(0x7f0000000000)=[{&(0x7f0000000440)="c9064cc90b35c39fc61fcebd760195091ab15255dbf3edd16d022e14149189df953d6cfc033d389b7ac9b5008db30d3848434100d17dccee5daaec236af5a27452516ff05210e8df437525c3b021b30d193481426f78501676651a415a503b34014f366bc2e4cff95c21f782294fabb36e6b5fa2b18d5af2424971690afb1bfd5a8f562e59b91245fb07064f0e608b70fb5be66038607fe036e10356d0940bed24174c5b99665a0ee87af9449078a8ef30c9b1ca701934a55ea98b15ebf2a7b4e2d48a11c6c4e369b3edc46dd0076c19d85a1fae62f15f274826d5deee3014e559b52a88fe15b220", 0xe8}, {&(0x7f0000000540)="76247eacd93fcacad713b88c5af43da9120e2f18a28e8635d62bc28304abb26886777a6451bf49aad0c29fe8a38eea42557a4c10fe604d79528dd6bb92ab2efa0d971126f6b78fb071ed4ea0f8da9ffb8eb989c079b169c16087a559e6", 0x5d}], 0x2, &(0x7f00000006c0)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32=r2, @ANYRES32, @ANYRES32, @ANYBLOB="00000000100000000100000001000000010000001c00000000000000010000000200", @ANYRES32=r5, @ANYRES32=0xee00, @ANYRES32=r9, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=r13, @ANYRES32=r20, @ANYRES32=r23, @ANYBLOB="0000000018000000000000000100000001000000", @ANYRES32=r0, @ANYRES32], 0x86, 0x80}, 0x4000020) r25 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) write$apparmor_current(r25, &(0x7f0000000380)=ANY=[@ANYRES64], 0x1) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lsetxattr$trusted_overlay_upper(&(0x7f0000000100)='./bus\x00', &(0x7f0000000200)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) r26 = open(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) lsetxattr$security_selinux(&(0x7f0000000240)='./bus\x00', &(0x7f00000002c0)='security.selinux\x00', &(0x7f0000000340)='system_u:object_r:inetd_var_run_t:s0\x00', 0x25, 0x0) sendfile(r25, r26, 0x0, 0x8000fffffffe) creat(&(0x7f0000000800)='./bus\x00', 0x100000010) 09:31:32 executing program 3: mkdirat(0xffffffffffffff9c, 0x0, 0x0) r0 = creat(&(0x7f00000001c0)='./bus\x00', 0xffffffffffdffffe) r1 = syz_open_procfs(0x0, 0x0) sendfile(r1, 0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, 0x0, &(0x7f0000000140)) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f0000000280)=0x0) r3 = syz_open_procfs(0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, 0x0, &(0x7f0000000140)) getsockopt$inet_IP_IPSEC_POLICY(r3, 0x0, 0x10, &(0x7f00000005c0)={{{@in6=@dev, @in=@broadcast}}, {{@in6=@mcast2}, 0x0, @in6=@remote}}, &(0x7f0000000300)=0xe8) getegid() r4 = getpid() sched_setscheduler(r4, 0x5, &(0x7f0000000380)) r5 = getpgid(r4) r6 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0xc230, 0x802) r7 = gettid() timer_create(0x9, &(0x7f0000000140)={0x0, 0x16, 0x0, @tid=r7}, 0x0) r8 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(r8, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setgid(r9) r10 = gettid() r11 = socket(0x1, 0x0, 0x0) getsockopt$sock_cred(r11, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x5) setreuid(0x0, 0x0) sendmsg$unix(r6, &(0x7f0000000280)={&(0x7f0000000180)=@abs={0x3}, 0x6e, &(0x7f0000000100), 0x0, &(0x7f0000000240)=[@cred={{0x1c, 0x1, 0x2, {r7, 0x0, r9}}}, @cred={{0x1c, 0x1, 0x2, {r10, r12, 0xee01}}}], 0x40}, 0x0) r13 = getpid() r14 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0xc230, 0x802) r15 = gettid() timer_create(0x9, &(0x7f0000000140)={0x0, 0x16, 0x4, @tid=r15}, 0x0) r16 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(r16, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setgid(r17) r18 = gettid() r19 = socket(0x1, 0x0, 0x0) getsockopt$sock_cred(r19, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x5) sendmsg$unix(r14, &(0x7f0000000280)={&(0x7f0000000180)=@abs={0x3}, 0x6e, &(0x7f0000000100), 0x0, &(0x7f0000000240)=[@cred={{0x1c, 0x1, 0x2, {r15, 0x0, r17}}}, @cred={{0x1c, 0x1, 0x2, {r18, r20, 0xee01}}}], 0x40}, 0x0) r21 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0xc230, 0x802) timer_create(0x9, &(0x7f0000000140)={0x0, 0x16, 0x4}, 0x0) r22 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(r22, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setgid(r23) r24 = gettid() socket(0x1, 0x0, 0x0) setreuid(0x0, 0x0) sendmsg$unix(r21, &(0x7f0000000280)={&(0x7f0000000180)=@abs={0x3}, 0x6e, &(0x7f0000000100), 0x0, &(0x7f0000000240)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0x0, r23}}}, @cred={{0x1c, 0x1, 0x2, {r24, 0x0, 0xee01}}}], 0x40}, 0x0) sendmsg$unix(r0, &(0x7f0000000780)={&(0x7f00000003c0)=@file={0x2, './bus\x00'}, 0x6e, &(0x7f0000000000)=[{&(0x7f0000000440)="c9064cc90b35c39fc61fcebd760195091ab15255dbf3edd16d022e14149189df953d6cfc033d389b7ac9b5008db30d3848434100d17dccee5daaec236af5a27452516ff05210e8df437525c3b021b30d193481426f78501676651a415a503b34014f366bc2e4cff95c21f782294fabb36e6b5fa2b18d5af2424971690afb1bfd5a8f562e59b91245fb07064f0e608b70fb5be66038607fe036e10356d0940bed24174c5b99665a0ee87af9449078a8ef30c9b1ca701934a55ea98b15ebf2a7b4e2d48a11c6c4e369b3edc46dd0076c19d85a1fae62f15f274826d5deee3014e559b52a88fe15b220", 0xe8}, {&(0x7f0000000540)="76247eacd93fcacad713b88c5af43da9120e2f18a28e8635d62bc28304abb26886777a6451bf49aad0c29fe8a38eea42557a4c10fe604d79528dd6bb92ab2efa0d971126f6b78fb071ed4ea0f8da9ffb8eb989c079b169c16087a559e6", 0x5d}], 0x2, &(0x7f00000006c0)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32=r2, @ANYRES32, @ANYRES32, @ANYBLOB="00000000100000000100000001000000010000001c00000000000000010000000200", @ANYRES32=r5, @ANYRES32=0xee00, @ANYRES32=r9, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=r13, @ANYRES32=r20, @ANYRES32=r23, @ANYBLOB="0000000018000000000000000100000001000000", @ANYRES32=r0, @ANYRES32], 0x86, 0x80}, 0x4000020) r25 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) write$apparmor_current(r25, &(0x7f0000000380)=ANY=[@ANYRES64], 0x1) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lsetxattr$trusted_overlay_upper(&(0x7f0000000100)='./bus\x00', &(0x7f0000000200)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) r26 = open(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) lsetxattr$security_selinux(&(0x7f0000000240)='./bus\x00', &(0x7f00000002c0)='security.selinux\x00', &(0x7f0000000340)='system_u:object_r:inetd_var_run_t:s0\x00', 0x25, 0x0) sendfile(r25, r26, 0x0, 0x8000fffffffe) creat(&(0x7f0000000800)='./bus\x00', 0x100000010) 09:31:33 executing program 5: mkdirat(0xffffffffffffff9c, 0x0, 0x0) r0 = creat(&(0x7f00000001c0)='./bus\x00', 0xffffffffffdffffe) r1 = syz_open_procfs(0x0, 0x0) sendfile(r1, 0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, 0x0, &(0x7f0000000140)) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f0000000280)=0x0) r3 = syz_open_procfs(0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, 0x0, &(0x7f0000000140)) getsockopt$inet_IP_IPSEC_POLICY(r3, 0x0, 0x10, &(0x7f00000005c0)={{{@in6=@dev, @in=@broadcast}}, {{@in6=@mcast2}, 0x0, @in6=@remote}}, &(0x7f0000000300)=0xe8) getegid() r4 = getpid() sched_setscheduler(r4, 0x5, &(0x7f0000000380)) r5 = getpgid(r4) r6 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0xc230, 0x802) r7 = gettid() timer_create(0x9, &(0x7f0000000140)={0x0, 0x16, 0x0, @tid=r7}, 0x0) r8 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(r8, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setgid(r9) r10 = gettid() r11 = socket(0x1, 0x0, 0x0) getsockopt$sock_cred(r11, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x5) setreuid(0x0, 0x0) sendmsg$unix(r6, &(0x7f0000000280)={&(0x7f0000000180)=@abs={0x3}, 0x6e, &(0x7f0000000100), 0x0, &(0x7f0000000240)=[@cred={{0x1c, 0x1, 0x2, {r7, 0x0, r9}}}, @cred={{0x1c, 0x1, 0x2, {r10, r12, 0xee01}}}], 0x40}, 0x0) r13 = getpid() r14 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0xc230, 0x802) r15 = gettid() timer_create(0x9, &(0x7f0000000140)={0x0, 0x16, 0x4, @tid=r15}, 0x0) r16 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(r16, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setgid(r17) r18 = gettid() r19 = socket(0x1, 0x0, 0x0) getsockopt$sock_cred(r19, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x5) sendmsg$unix(r14, &(0x7f0000000280)={&(0x7f0000000180)=@abs={0x3}, 0x6e, &(0x7f0000000100), 0x0, &(0x7f0000000240)=[@cred={{0x1c, 0x1, 0x2, {r15, 0x0, r17}}}, @cred={{0x1c, 0x1, 0x2, {r18, r20, 0xee01}}}], 0x40}, 0x0) r21 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0xc230, 0x802) timer_create(0x9, &(0x7f0000000140)={0x0, 0x16, 0x4}, 0x0) r22 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(r22, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setgid(r23) r24 = gettid() socket(0x1, 0x0, 0x0) setreuid(0x0, 0x0) sendmsg$unix(r21, &(0x7f0000000280)={&(0x7f0000000180)=@abs={0x3}, 0x6e, &(0x7f0000000100), 0x0, &(0x7f0000000240)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0x0, r23}}}, @cred={{0x1c, 0x1, 0x2, {r24, 0x0, 0xee01}}}], 0x40}, 0x0) sendmsg$unix(r0, &(0x7f0000000780)={&(0x7f00000003c0)=@file={0x2, './bus\x00'}, 0x6e, &(0x7f0000000000)=[{&(0x7f0000000440)="c9064cc90b35c39fc61fcebd760195091ab15255dbf3edd16d022e14149189df953d6cfc033d389b7ac9b5008db30d3848434100d17dccee5daaec236af5a27452516ff05210e8df437525c3b021b30d193481426f78501676651a415a503b34014f366bc2e4cff95c21f782294fabb36e6b5fa2b18d5af2424971690afb1bfd5a8f562e59b91245fb07064f0e608b70fb5be66038607fe036e10356d0940bed24174c5b99665a0ee87af9449078a8ef30c9b1ca701934a55ea98b15ebf2a7b4e2d48a11c6c4e369b3edc46dd0076c19d85a1fae62f15f274826d5deee3014e559b52a88fe15b220", 0xe8}, {&(0x7f0000000540)="76247eacd93fcacad713b88c5af43da9120e2f18a28e8635d62bc28304abb26886777a6451bf49aad0c29fe8a38eea42557a4c10fe604d79528dd6bb92ab2efa0d971126f6b78fb071ed4ea0f8da9ffb8eb989c079b169c16087a559e6", 0x5d}], 0x2, &(0x7f00000006c0)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32=r2, @ANYRES32, @ANYRES32, @ANYBLOB="00000000100000000100000001000000010000001c00000000000000010000000200", @ANYRES32=r5, @ANYRES32=0xee00, @ANYRES32=r9, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=r13, @ANYRES32=r20, @ANYRES32=r23, @ANYBLOB="0000000018000000000000000100000001000000", @ANYRES32=r0, @ANYRES32], 0x86, 0x80}, 0x4000020) r25 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) write$apparmor_current(r25, &(0x7f0000000380)=ANY=[@ANYRES64], 0x1) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lsetxattr$trusted_overlay_upper(&(0x7f0000000100)='./bus\x00', &(0x7f0000000200)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) r26 = open(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) lsetxattr$security_selinux(&(0x7f0000000240)='./bus\x00', &(0x7f00000002c0)='security.selinux\x00', &(0x7f0000000340)='system_u:object_r:inetd_var_run_t:s0\x00', 0x25, 0x0) sendfile(r25, r26, 0x0, 0x8000fffffffe) creat(&(0x7f0000000800)='./bus\x00', 0x100000010) [ 109.832932][ T23] kauditd_printk_skb: 12 callbacks suppressed [ 109.832964][ T23] audit: type=1804 audit(1572773493.244:100): pid=8508 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir338050390/syzkaller.HKVfy1/43/bus" dev="sda1" ino=16760 res=1 09:31:33 executing program 2: mkdirat(0xffffffffffffff9c, 0x0, 0x0) r0 = creat(&(0x7f00000001c0)='./bus\x00', 0xffffffffffdffffe) r1 = syz_open_procfs(0x0, 0x0) sendfile(r1, 0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, 0x0, &(0x7f0000000140)) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f0000000280)=0x0) r3 = syz_open_procfs(0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, 0x0, &(0x7f0000000140)) getsockopt$inet_IP_IPSEC_POLICY(r3, 0x0, 0x10, &(0x7f00000005c0)={{{@in6=@dev, @in=@broadcast}}, {{@in6=@mcast2}, 0x0, @in6=@remote}}, &(0x7f0000000300)=0xe8) getegid() r4 = getpid() sched_setscheduler(r4, 0x5, &(0x7f0000000380)) r5 = getpgid(r4) r6 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0xc230, 0x802) r7 = gettid() timer_create(0x9, &(0x7f0000000140)={0x0, 0x16, 0x0, @tid=r7}, 0x0) r8 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(r8, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setgid(r9) r10 = gettid() r11 = socket(0x1, 0x0, 0x0) getsockopt$sock_cred(r11, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x5) setreuid(0x0, 0x0) sendmsg$unix(r6, &(0x7f0000000280)={&(0x7f0000000180)=@abs={0x3}, 0x6e, &(0x7f0000000100), 0x0, &(0x7f0000000240)=[@cred={{0x1c, 0x1, 0x2, {r7, 0x0, r9}}}, @cred={{0x1c, 0x1, 0x2, {r10, r12, 0xee01}}}], 0x40}, 0x0) r13 = getpid() r14 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0xc230, 0x802) r15 = gettid() timer_create(0x9, &(0x7f0000000140)={0x0, 0x16, 0x4, @tid=r15}, 0x0) r16 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(r16, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setgid(r17) r18 = gettid() r19 = socket(0x1, 0x0, 0x0) getsockopt$sock_cred(r19, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x5) sendmsg$unix(r14, &(0x7f0000000280)={&(0x7f0000000180)=@abs={0x3}, 0x6e, &(0x7f0000000100), 0x0, &(0x7f0000000240)=[@cred={{0x1c, 0x1, 0x2, {r15, 0x0, r17}}}, @cred={{0x1c, 0x1, 0x2, {r18, r20, 0xee01}}}], 0x40}, 0x0) r21 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0xc230, 0x802) timer_create(0x9, &(0x7f0000000140)={0x0, 0x16, 0x4}, 0x0) r22 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(r22, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setgid(r23) r24 = gettid() socket(0x1, 0x0, 0x0) setreuid(0x0, 0x0) sendmsg$unix(r21, &(0x7f0000000280)={&(0x7f0000000180)=@abs={0x3}, 0x6e, &(0x7f0000000100), 0x0, &(0x7f0000000240)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0x0, r23}}}, @cred={{0x1c, 0x1, 0x2, {r24, 0x0, 0xee01}}}], 0x40}, 0x0) sendmsg$unix(r0, &(0x7f0000000780)={&(0x7f00000003c0)=@file={0x2, './bus\x00'}, 0x6e, &(0x7f0000000000)=[{&(0x7f0000000440)="c9064cc90b35c39fc61fcebd760195091ab15255dbf3edd16d022e14149189df953d6cfc033d389b7ac9b5008db30d3848434100d17dccee5daaec236af5a27452516ff05210e8df437525c3b021b30d193481426f78501676651a415a503b34014f366bc2e4cff95c21f782294fabb36e6b5fa2b18d5af2424971690afb1bfd5a8f562e59b91245fb07064f0e608b70fb5be66038607fe036e10356d0940bed24174c5b99665a0ee87af9449078a8ef30c9b1ca701934a55ea98b15ebf2a7b4e2d48a11c6c4e369b3edc46dd0076c19d85a1fae62f15f274826d5deee3014e559b52a88fe15b220", 0xe8}, {&(0x7f0000000540)="76247eacd93fcacad713b88c5af43da9120e2f18a28e8635d62bc28304abb26886777a6451bf49aad0c29fe8a38eea42557a4c10fe604d79528dd6bb92ab2efa0d971126f6b78fb071ed4ea0f8da9ffb8eb989c079b169c16087a559e6", 0x5d}], 0x2, &(0x7f00000006c0)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32=r2, @ANYRES32, @ANYRES32, @ANYBLOB="00000000100000000100000001000000010000001c00000000000000010000000200", @ANYRES32=r5, @ANYRES32=0xee00, @ANYRES32=r9, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=r13, @ANYRES32=r20, @ANYRES32=r23, @ANYBLOB="0000000018000000000000000100000001000000", @ANYRES32=r0, @ANYRES32], 0x86, 0x80}, 0x4000020) r25 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) write$apparmor_current(r25, &(0x7f0000000380)=ANY=[@ANYRES64], 0x1) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lsetxattr$trusted_overlay_upper(&(0x7f0000000100)='./bus\x00', &(0x7f0000000200)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) r26 = open(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) lsetxattr$security_selinux(&(0x7f0000000240)='./bus\x00', &(0x7f00000002c0)='security.selinux\x00', &(0x7f0000000340)='system_u:object_r:inetd_var_run_t:s0\x00', 0x25, 0x0) sendfile(r25, r26, 0x0, 0x8000fffffffe) creat(&(0x7f0000000800)='./bus\x00', 0x100000010) [ 109.985913][ T23] audit: type=1804 audit(1572773493.314:101): pid=8505 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir032604337/syzkaller.8ZJB4z/49/bus" dev="sda1" ino=16756 res=1 [ 110.108849][ T23] audit: type=1804 audit(1572773493.324:102): pid=8506 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir166684271/syzkaller.NxnDM9/46/bus" dev="sda1" ino=16649 res=1 [ 110.582076][ T23] audit: type=1804 audit(1572773494.004:103): pid=8516 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir416251374/syzkaller.qHSStL/50/bus" dev="sda1" ino=16750 res=1 [ 110.815104][ T23] audit: type=1804 audit(1572773494.234:104): pid=8512 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="/root/syzkaller-testdir338050390/syzkaller.HKVfy1/43/bus" dev="sda1" ino=16760 res=1 [ 110.961605][ T23] audit: type=1804 audit(1572773494.314:105): pid=8516 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir416251374/syzkaller.qHSStL/50/bus" dev="sda1" ino=16750 res=1 [ 111.136544][ T23] audit: type=1804 audit(1572773494.554:106): pid=8510 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir869337768/syzkaller.TtLhRi/53/bus" dev="sda1" ino=16739 res=1 [ 111.309161][ T23] audit: type=1804 audit(1572773494.674:107): pid=8511 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.3" name="/root/syzkaller-testdir166684271/syzkaller.NxnDM9/46/bus" dev="sda1" ino=16649 res=1 09:31:34 executing program 2: mkdirat(0xffffffffffffff9c, 0x0, 0x0) r0 = creat(&(0x7f00000001c0)='./bus\x00', 0xffffffffffdffffe) r1 = syz_open_procfs(0x0, 0x0) sendfile(r1, 0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, 0x0, &(0x7f0000000140)) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f0000000280)=0x0) r3 = syz_open_procfs(0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, 0x0, &(0x7f0000000140)) getsockopt$inet_IP_IPSEC_POLICY(r3, 0x0, 0x10, &(0x7f00000005c0)={{{@in6=@dev, @in=@broadcast}}, {{@in6=@mcast2}, 0x0, @in6=@remote}}, &(0x7f0000000300)=0xe8) getegid() r4 = getpid() sched_setscheduler(r4, 0x5, &(0x7f0000000380)) r5 = getpgid(r4) r6 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0xc230, 0x802) r7 = gettid() timer_create(0x9, &(0x7f0000000140)={0x0, 0x16, 0x0, @tid=r7}, 0x0) r8 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(r8, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setgid(r9) r10 = gettid() r11 = socket(0x1, 0x0, 0x0) getsockopt$sock_cred(r11, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x5) setreuid(0x0, 0x0) sendmsg$unix(r6, &(0x7f0000000280)={&(0x7f0000000180)=@abs={0x3}, 0x6e, &(0x7f0000000100), 0x0, &(0x7f0000000240)=[@cred={{0x1c, 0x1, 0x2, {r7, 0x0, r9}}}, @cred={{0x1c, 0x1, 0x2, {r10, r12, 0xee01}}}], 0x40}, 0x0) r13 = getpid() r14 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0xc230, 0x802) r15 = gettid() timer_create(0x9, &(0x7f0000000140)={0x0, 0x16, 0x4, @tid=r15}, 0x0) r16 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(r16, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setgid(r17) r18 = gettid() r19 = socket(0x1, 0x0, 0x0) getsockopt$sock_cred(r19, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x5) sendmsg$unix(r14, &(0x7f0000000280)={&(0x7f0000000180)=@abs={0x3}, 0x6e, &(0x7f0000000100), 0x0, &(0x7f0000000240)=[@cred={{0x1c, 0x1, 0x2, {r15, 0x0, r17}}}, @cred={{0x1c, 0x1, 0x2, {r18, r20, 0xee01}}}], 0x40}, 0x0) r21 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0xc230, 0x802) timer_create(0x9, &(0x7f0000000140)={0x0, 0x16, 0x4}, 0x0) r22 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(r22, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setgid(r23) r24 = gettid() socket(0x1, 0x0, 0x0) setreuid(0x0, 0x0) sendmsg$unix(r21, &(0x7f0000000280)={&(0x7f0000000180)=@abs={0x3}, 0x6e, &(0x7f0000000100), 0x0, &(0x7f0000000240)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0x0, r23}}}, @cred={{0x1c, 0x1, 0x2, {r24, 0x0, 0xee01}}}], 0x40}, 0x0) sendmsg$unix(r0, &(0x7f0000000780)={&(0x7f00000003c0)=@file={0x2, './bus\x00'}, 0x6e, &(0x7f0000000000)=[{&(0x7f0000000440)="c9064cc90b35c39fc61fcebd760195091ab15255dbf3edd16d022e14149189df953d6cfc033d389b7ac9b5008db30d3848434100d17dccee5daaec236af5a27452516ff05210e8df437525c3b021b30d193481426f78501676651a415a503b34014f366bc2e4cff95c21f782294fabb36e6b5fa2b18d5af2424971690afb1bfd5a8f562e59b91245fb07064f0e608b70fb5be66038607fe036e10356d0940bed24174c5b99665a0ee87af9449078a8ef30c9b1ca701934a55ea98b15ebf2a7b4e2d48a11c6c4e369b3edc46dd0076c19d85a1fae62f15f274826d5deee3014e559b52a88fe15b220", 0xe8}, {&(0x7f0000000540)="76247eacd93fcacad713b88c5af43da9120e2f18a28e8635d62bc28304abb26886777a6451bf49aad0c29fe8a38eea42557a4c10fe604d79528dd6bb92ab2efa0d971126f6b78fb071ed4ea0f8da9ffb8eb989c079b169c16087a559e6", 0x5d}], 0x2, &(0x7f00000006c0)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32=r2, @ANYRES32, @ANYRES32, @ANYBLOB="00000000100000000100000001000000010000001c00000000000000010000000200", @ANYRES32=r5, @ANYRES32=0xee00, @ANYRES32=r9, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=r13, @ANYRES32=r20, @ANYRES32=r23, @ANYBLOB="0000000018000000000000000100000001000000", @ANYRES32=r0, @ANYRES32], 0x86, 0x80}, 0x4000020) r25 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) write$apparmor_current(r25, &(0x7f0000000380)=ANY=[@ANYRES64], 0x1) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lsetxattr$trusted_overlay_upper(&(0x7f0000000100)='./bus\x00', &(0x7f0000000200)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) r26 = open(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) lsetxattr$security_selinux(&(0x7f0000000240)='./bus\x00', &(0x7f00000002c0)='security.selinux\x00', &(0x7f0000000340)='system_u:object_r:inetd_var_run_t:s0\x00', 0x25, 0x0) sendfile(r25, r26, 0x0, 0x8000fffffffe) creat(&(0x7f0000000800)='./bus\x00', 0x100000010) 09:31:34 executing program 5: mkdirat(0xffffffffffffff9c, 0x0, 0x0) r0 = creat(&(0x7f00000001c0)='./bus\x00', 0xffffffffffdffffe) r1 = syz_open_procfs(0x0, 0x0) sendfile(r1, 0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, 0x0, &(0x7f0000000140)) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f0000000280)=0x0) r3 = syz_open_procfs(0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, 0x0, &(0x7f0000000140)) getsockopt$inet_IP_IPSEC_POLICY(r3, 0x0, 0x10, &(0x7f00000005c0)={{{@in6=@dev, @in=@broadcast}}, {{@in6=@mcast2}, 0x0, @in6=@remote}}, &(0x7f0000000300)=0xe8) getegid() r4 = getpid() sched_setscheduler(r4, 0x5, &(0x7f0000000380)) r5 = getpgid(r4) r6 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0xc230, 0x802) r7 = gettid() timer_create(0x9, &(0x7f0000000140)={0x0, 0x16, 0x0, @tid=r7}, 0x0) r8 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(r8, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setgid(r9) r10 = gettid() r11 = socket(0x1, 0x0, 0x0) getsockopt$sock_cred(r11, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x5) setreuid(0x0, 0x0) sendmsg$unix(r6, &(0x7f0000000280)={&(0x7f0000000180)=@abs={0x3}, 0x6e, &(0x7f0000000100), 0x0, &(0x7f0000000240)=[@cred={{0x1c, 0x1, 0x2, {r7, 0x0, r9}}}, @cred={{0x1c, 0x1, 0x2, {r10, r12, 0xee01}}}], 0x40}, 0x0) r13 = getpid() r14 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0xc230, 0x802) r15 = gettid() timer_create(0x9, &(0x7f0000000140)={0x0, 0x16, 0x4, @tid=r15}, 0x0) r16 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(r16, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setgid(r17) r18 = gettid() r19 = socket(0x1, 0x0, 0x0) getsockopt$sock_cred(r19, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x5) sendmsg$unix(r14, &(0x7f0000000280)={&(0x7f0000000180)=@abs={0x3}, 0x6e, &(0x7f0000000100), 0x0, &(0x7f0000000240)=[@cred={{0x1c, 0x1, 0x2, {r15, 0x0, r17}}}, @cred={{0x1c, 0x1, 0x2, {r18, r20, 0xee01}}}], 0x40}, 0x0) r21 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0xc230, 0x802) timer_create(0x9, &(0x7f0000000140)={0x0, 0x16, 0x4}, 0x0) r22 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(r22, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setgid(r23) r24 = gettid() socket(0x1, 0x0, 0x0) setreuid(0x0, 0x0) sendmsg$unix(r21, &(0x7f0000000280)={&(0x7f0000000180)=@abs={0x3}, 0x6e, &(0x7f0000000100), 0x0, &(0x7f0000000240)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0x0, r23}}}, @cred={{0x1c, 0x1, 0x2, {r24, 0x0, 0xee01}}}], 0x40}, 0x0) sendmsg$unix(r0, &(0x7f0000000780)={&(0x7f00000003c0)=@file={0x2, './bus\x00'}, 0x6e, &(0x7f0000000000)=[{&(0x7f0000000440)="c9064cc90b35c39fc61fcebd760195091ab15255dbf3edd16d022e14149189df953d6cfc033d389b7ac9b5008db30d3848434100d17dccee5daaec236af5a27452516ff05210e8df437525c3b021b30d193481426f78501676651a415a503b34014f366bc2e4cff95c21f782294fabb36e6b5fa2b18d5af2424971690afb1bfd5a8f562e59b91245fb07064f0e608b70fb5be66038607fe036e10356d0940bed24174c5b99665a0ee87af9449078a8ef30c9b1ca701934a55ea98b15ebf2a7b4e2d48a11c6c4e369b3edc46dd0076c19d85a1fae62f15f274826d5deee3014e559b52a88fe15b220", 0xe8}, {&(0x7f0000000540)="76247eacd93fcacad713b88c5af43da9120e2f18a28e8635d62bc28304abb26886777a6451bf49aad0c29fe8a38eea42557a4c10fe604d79528dd6bb92ab2efa0d971126f6b78fb071ed4ea0f8da9ffb8eb989c079b169c16087a559e6", 0x5d}], 0x2, &(0x7f00000006c0)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32=r2, @ANYRES32, @ANYRES32, @ANYBLOB="00000000100000000100000001000000010000001c00000000000000010000000200", @ANYRES32=r5, @ANYRES32=0xee00, @ANYRES32=r9, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=r13, @ANYRES32=r20, @ANYRES32=r23, @ANYBLOB="0000000018000000000000000100000001000000", @ANYRES32=r0, @ANYRES32], 0x86, 0x80}, 0x4000020) r25 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) write$apparmor_current(r25, &(0x7f0000000380)=ANY=[@ANYRES64], 0x1) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lsetxattr$trusted_overlay_upper(&(0x7f0000000100)='./bus\x00', &(0x7f0000000200)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) r26 = open(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) lsetxattr$security_selinux(&(0x7f0000000240)='./bus\x00', &(0x7f00000002c0)='security.selinux\x00', &(0x7f0000000340)='system_u:object_r:inetd_var_run_t:s0\x00', 0x25, 0x0) sendfile(r25, r26, 0x0, 0x8000fffffffe) creat(&(0x7f0000000800)='./bus\x00', 0x100000010) 09:31:34 executing program 3: mkdirat(0xffffffffffffff9c, 0x0, 0x0) r0 = creat(&(0x7f00000001c0)='./bus\x00', 0xffffffffffdffffe) r1 = syz_open_procfs(0x0, 0x0) sendfile(r1, 0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, 0x0, &(0x7f0000000140)) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f0000000280)=0x0) r3 = syz_open_procfs(0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, 0x0, &(0x7f0000000140)) getsockopt$inet_IP_IPSEC_POLICY(r3, 0x0, 0x10, &(0x7f00000005c0)={{{@in6=@dev, @in=@broadcast}}, {{@in6=@mcast2}, 0x0, @in6=@remote}}, &(0x7f0000000300)=0xe8) getegid() r4 = getpid() sched_setscheduler(r4, 0x5, &(0x7f0000000380)) r5 = getpgid(r4) r6 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0xc230, 0x802) r7 = gettid() timer_create(0x9, &(0x7f0000000140)={0x0, 0x16, 0x0, @tid=r7}, 0x0) r8 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(r8, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setgid(r9) r10 = gettid() r11 = socket(0x1, 0x0, 0x0) getsockopt$sock_cred(r11, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x5) setreuid(0x0, 0x0) sendmsg$unix(r6, &(0x7f0000000280)={&(0x7f0000000180)=@abs={0x3}, 0x6e, &(0x7f0000000100), 0x0, &(0x7f0000000240)=[@cred={{0x1c, 0x1, 0x2, {r7, 0x0, r9}}}, @cred={{0x1c, 0x1, 0x2, {r10, r12, 0xee01}}}], 0x40}, 0x0) r13 = getpid() r14 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0xc230, 0x802) r15 = gettid() timer_create(0x9, &(0x7f0000000140)={0x0, 0x16, 0x4, @tid=r15}, 0x0) r16 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(r16, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setgid(r17) r18 = gettid() r19 = socket(0x1, 0x0, 0x0) getsockopt$sock_cred(r19, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x5) sendmsg$unix(r14, &(0x7f0000000280)={&(0x7f0000000180)=@abs={0x3}, 0x6e, &(0x7f0000000100), 0x0, &(0x7f0000000240)=[@cred={{0x1c, 0x1, 0x2, {r15, 0x0, r17}}}, @cred={{0x1c, 0x1, 0x2, {r18, r20, 0xee01}}}], 0x40}, 0x0) r21 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0xc230, 0x802) timer_create(0x9, &(0x7f0000000140)={0x0, 0x16, 0x4}, 0x0) r22 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(r22, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setgid(r23) r24 = gettid() socket(0x1, 0x0, 0x0) setreuid(0x0, 0x0) sendmsg$unix(r21, &(0x7f0000000280)={&(0x7f0000000180)=@abs={0x3}, 0x6e, &(0x7f0000000100), 0x0, &(0x7f0000000240)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0x0, r23}}}, @cred={{0x1c, 0x1, 0x2, {r24, 0x0, 0xee01}}}], 0x40}, 0x0) sendmsg$unix(r0, &(0x7f0000000780)={&(0x7f00000003c0)=@file={0x2, './bus\x00'}, 0x6e, &(0x7f0000000000)=[{&(0x7f0000000440)="c9064cc90b35c39fc61fcebd760195091ab15255dbf3edd16d022e14149189df953d6cfc033d389b7ac9b5008db30d3848434100d17dccee5daaec236af5a27452516ff05210e8df437525c3b021b30d193481426f78501676651a415a503b34014f366bc2e4cff95c21f782294fabb36e6b5fa2b18d5af2424971690afb1bfd5a8f562e59b91245fb07064f0e608b70fb5be66038607fe036e10356d0940bed24174c5b99665a0ee87af9449078a8ef30c9b1ca701934a55ea98b15ebf2a7b4e2d48a11c6c4e369b3edc46dd0076c19d85a1fae62f15f274826d5deee3014e559b52a88fe15b220", 0xe8}, {&(0x7f0000000540)="76247eacd93fcacad713b88c5af43da9120e2f18a28e8635d62bc28304abb26886777a6451bf49aad0c29fe8a38eea42557a4c10fe604d79528dd6bb92ab2efa0d971126f6b78fb071ed4ea0f8da9ffb8eb989c079b169c16087a559e6", 0x5d}], 0x2, &(0x7f00000006c0)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32=r2, @ANYRES32, @ANYRES32, @ANYBLOB="00000000100000000100000001000000010000001c00000000000000010000000200", @ANYRES32=r5, @ANYRES32=0xee00, @ANYRES32=r9, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=r13, @ANYRES32=r20, @ANYRES32=r23, @ANYBLOB="0000000018000000000000000100000001000000", @ANYRES32=r0, @ANYRES32], 0x86, 0x80}, 0x4000020) r25 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) write$apparmor_current(r25, &(0x7f0000000380)=ANY=[@ANYRES64], 0x1) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lsetxattr$trusted_overlay_upper(&(0x7f0000000100)='./bus\x00', &(0x7f0000000200)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) r26 = open(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) lsetxattr$security_selinux(&(0x7f0000000240)='./bus\x00', &(0x7f00000002c0)='security.selinux\x00', &(0x7f0000000340)='system_u:object_r:inetd_var_run_t:s0\x00', 0x25, 0x0) sendfile(r25, r26, 0x0, 0x8000fffffffe) creat(&(0x7f0000000800)='./bus\x00', 0x100000010) 09:31:35 executing program 4: mkdirat(0xffffffffffffff9c, 0x0, 0x0) r0 = creat(&(0x7f00000001c0)='./bus\x00', 0xffffffffffdffffe) r1 = syz_open_procfs(0x0, 0x0) sendfile(r1, 0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, 0x0, &(0x7f0000000140)) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f0000000280)=0x0) r3 = syz_open_procfs(0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, 0x0, &(0x7f0000000140)) getsockopt$inet_IP_IPSEC_POLICY(r3, 0x0, 0x10, &(0x7f00000005c0)={{{@in6=@dev, @in=@broadcast}}, {{@in6=@mcast2}, 0x0, @in6=@remote}}, &(0x7f0000000300)=0xe8) getegid() r4 = getpid() sched_setscheduler(r4, 0x5, &(0x7f0000000380)) r5 = getpgid(r4) r6 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0xc230, 0x802) r7 = gettid() timer_create(0x9, &(0x7f0000000140)={0x0, 0x16, 0x0, @tid=r7}, 0x0) r8 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(r8, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setgid(r9) r10 = gettid() r11 = socket(0x1, 0x0, 0x0) getsockopt$sock_cred(r11, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x5) setreuid(0x0, 0x0) sendmsg$unix(r6, &(0x7f0000000280)={&(0x7f0000000180)=@abs={0x3}, 0x6e, &(0x7f0000000100), 0x0, &(0x7f0000000240)=[@cred={{0x1c, 0x1, 0x2, {r7, 0x0, r9}}}, @cred={{0x1c, 0x1, 0x2, {r10, r12, 0xee01}}}], 0x40}, 0x0) r13 = getpid() r14 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0xc230, 0x802) r15 = gettid() timer_create(0x9, &(0x7f0000000140)={0x0, 0x16, 0x4, @tid=r15}, 0x0) r16 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(r16, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setgid(r17) r18 = gettid() r19 = socket(0x1, 0x0, 0x0) getsockopt$sock_cred(r19, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x5) sendmsg$unix(r14, &(0x7f0000000280)={&(0x7f0000000180)=@abs={0x3}, 0x6e, &(0x7f0000000100), 0x0, &(0x7f0000000240)=[@cred={{0x1c, 0x1, 0x2, {r15, 0x0, r17}}}, @cred={{0x1c, 0x1, 0x2, {r18, r20, 0xee01}}}], 0x40}, 0x0) r21 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0xc230, 0x802) timer_create(0x9, &(0x7f0000000140)={0x0, 0x16, 0x4}, 0x0) r22 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(r22, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setgid(r23) r24 = gettid() socket(0x1, 0x0, 0x0) setreuid(0x0, 0x0) sendmsg$unix(r21, &(0x7f0000000280)={&(0x7f0000000180)=@abs={0x3}, 0x6e, &(0x7f0000000100), 0x0, &(0x7f0000000240)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0x0, r23}}}, @cred={{0x1c, 0x1, 0x2, {r24, 0x0, 0xee01}}}], 0x40}, 0x0) sendmsg$unix(r0, &(0x7f0000000780)={&(0x7f00000003c0)=@file={0x2, './bus\x00'}, 0x6e, &(0x7f0000000000)=[{&(0x7f0000000440)="c9064cc90b35c39fc61fcebd760195091ab15255dbf3edd16d022e14149189df953d6cfc033d389b7ac9b5008db30d3848434100d17dccee5daaec236af5a27452516ff05210e8df437525c3b021b30d193481426f78501676651a415a503b34014f366bc2e4cff95c21f782294fabb36e6b5fa2b18d5af2424971690afb1bfd5a8f562e59b91245fb07064f0e608b70fb5be66038607fe036e10356d0940bed24174c5b99665a0ee87af9449078a8ef30c9b1ca701934a55ea98b15ebf2a7b4e2d48a11c6c4e369b3edc46dd0076c19d85a1fae62f15f274826d5deee3014e559b52a88fe15b220", 0xe8}, {&(0x7f0000000540)="76247eacd93fcacad713b88c5af43da9120e2f18a28e8635d62bc28304abb26886777a6451bf49aad0c29fe8a38eea42557a4c10fe604d79528dd6bb92ab2efa0d971126f6b78fb071ed4ea0f8da9ffb8eb989c079b169c16087a559e6", 0x5d}], 0x2, &(0x7f00000006c0)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32=r2, @ANYRES32, @ANYRES32, @ANYBLOB="00000000100000000100000001000000010000001c00000000000000010000000200", @ANYRES32=r5, @ANYRES32=0xee00, @ANYRES32=r9, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=r13, @ANYRES32=r20, @ANYRES32=r23, @ANYBLOB="0000000018000000000000000100000001000000", @ANYRES32=r0, @ANYRES32], 0x86, 0x80}, 0x4000020) r25 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) write$apparmor_current(r25, &(0x7f0000000380)=ANY=[@ANYRES64], 0x1) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lsetxattr$trusted_overlay_upper(&(0x7f0000000100)='./bus\x00', &(0x7f0000000200)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) r26 = open(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) lsetxattr$security_selinux(&(0x7f0000000240)='./bus\x00', &(0x7f00000002c0)='security.selinux\x00', &(0x7f0000000340)='system_u:object_r:inetd_var_run_t:s0\x00', 0x25, 0x0) sendfile(r25, r26, 0x0, 0x8000fffffffe) creat(&(0x7f0000000800)='./bus\x00', 0x100000010) [ 111.866239][ T23] audit: type=1804 audit(1572773495.284:108): pid=8523 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir416251374/syzkaller.qHSStL/51/bus" dev="sda1" ino=16749 res=1 [ 112.117064][ T23] audit: type=1804 audit(1572773495.514:109): pid=8530 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir723413380/syzkaller.sUo1aS/50/bus" dev="sda1" ino=16765 res=1 09:31:35 executing program 0: mkdirat(0xffffffffffffff9c, 0x0, 0x0) r0 = creat(&(0x7f00000001c0)='./bus\x00', 0xffffffffffdffffe) r1 = syz_open_procfs(0x0, 0x0) sendfile(r1, 0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, 0x0, &(0x7f0000000140)) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f0000000280)=0x0) r3 = syz_open_procfs(0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, 0x0, &(0x7f0000000140)) getsockopt$inet_IP_IPSEC_POLICY(r3, 0x0, 0x10, &(0x7f00000005c0)={{{@in6=@dev, @in=@broadcast}}, {{@in6=@mcast2}, 0x0, @in6=@remote}}, &(0x7f0000000300)=0xe8) getegid() r4 = getpid() sched_setscheduler(r4, 0x5, &(0x7f0000000380)) r5 = getpgid(r4) r6 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0xc230, 0x802) r7 = gettid() timer_create(0x9, &(0x7f0000000140)={0x0, 0x16, 0x0, @tid=r7}, 0x0) r8 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(r8, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setgid(r9) r10 = gettid() r11 = socket(0x1, 0x0, 0x0) getsockopt$sock_cred(r11, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x5) setreuid(0x0, 0x0) sendmsg$unix(r6, &(0x7f0000000280)={&(0x7f0000000180)=@abs={0x3}, 0x6e, &(0x7f0000000100), 0x0, &(0x7f0000000240)=[@cred={{0x1c, 0x1, 0x2, {r7, 0x0, r9}}}, @cred={{0x1c, 0x1, 0x2, {r10, r12, 0xee01}}}], 0x40}, 0x0) r13 = getpid() r14 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0xc230, 0x802) r15 = gettid() timer_create(0x9, &(0x7f0000000140)={0x0, 0x16, 0x4, @tid=r15}, 0x0) r16 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(r16, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setgid(r17) r18 = gettid() r19 = socket(0x1, 0x0, 0x0) getsockopt$sock_cred(r19, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x5) sendmsg$unix(r14, &(0x7f0000000280)={&(0x7f0000000180)=@abs={0x3}, 0x6e, &(0x7f0000000100), 0x0, &(0x7f0000000240)=[@cred={{0x1c, 0x1, 0x2, {r15, 0x0, r17}}}, @cred={{0x1c, 0x1, 0x2, {r18, r20, 0xee01}}}], 0x40}, 0x0) r21 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0xc230, 0x802) timer_create(0x9, &(0x7f0000000140)={0x0, 0x16, 0x4}, 0x0) r22 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(r22, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setgid(r23) r24 = gettid() socket(0x1, 0x0, 0x0) setreuid(0x0, 0x0) sendmsg$unix(r21, &(0x7f0000000280)={&(0x7f0000000180)=@abs={0x3}, 0x6e, &(0x7f0000000100), 0x0, &(0x7f0000000240)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0x0, r23}}}, @cred={{0x1c, 0x1, 0x2, {r24, 0x0, 0xee01}}}], 0x40}, 0x0) sendmsg$unix(r0, &(0x7f0000000780)={&(0x7f00000003c0)=@file={0x2, './bus\x00'}, 0x6e, &(0x7f0000000000)=[{&(0x7f0000000440)="c9064cc90b35c39fc61fcebd760195091ab15255dbf3edd16d022e14149189df953d6cfc033d389b7ac9b5008db30d3848434100d17dccee5daaec236af5a27452516ff05210e8df437525c3b021b30d193481426f78501676651a415a503b34014f366bc2e4cff95c21f782294fabb36e6b5fa2b18d5af2424971690afb1bfd5a8f562e59b91245fb07064f0e608b70fb5be66038607fe036e10356d0940bed24174c5b99665a0ee87af9449078a8ef30c9b1ca701934a55ea98b15ebf2a7b4e2d48a11c6c4e369b3edc46dd0076c19d85a1fae62f15f274826d5deee3014e559b52a88fe15b220", 0xe8}, {&(0x7f0000000540)="76247eacd93fcacad713b88c5af43da9120e2f18a28e8635d62bc28304abb26886777a6451bf49aad0c29fe8a38eea42557a4c10fe604d79528dd6bb92ab2efa0d971126f6b78fb071ed4ea0f8da9ffb8eb989c079b169c16087a559e6", 0x5d}], 0x2, &(0x7f00000006c0)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32=r2, @ANYRES32, @ANYRES32, @ANYBLOB="00000000100000000100000001000000010000001c00000000000000010000000200", @ANYRES32=r5, @ANYRES32=0xee00, @ANYRES32=r9, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=r13, @ANYRES32=r20, @ANYRES32=r23, @ANYBLOB="0000000018000000000000000100000001000000", @ANYRES32=r0, @ANYRES32], 0x86, 0x80}, 0x4000020) r25 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) write$apparmor_current(r25, &(0x7f0000000380)=ANY=[@ANYRES64], 0x1) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lsetxattr$trusted_overlay_upper(&(0x7f0000000100)='./bus\x00', &(0x7f0000000200)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) r26 = open(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) lsetxattr$security_selinux(&(0x7f0000000240)='./bus\x00', &(0x7f00000002c0)='security.selinux\x00', &(0x7f0000000340)='system_u:object_r:inetd_var_run_t:s0\x00', 0x25, 0x0) sendfile(r25, r26, 0x0, 0x8000fffffffe) creat(&(0x7f0000000800)='./bus\x00', 0x100000010) 09:31:36 executing program 1: mkdirat(0xffffffffffffff9c, 0x0, 0x0) r0 = creat(&(0x7f00000001c0)='./bus\x00', 0xffffffffffdffffe) r1 = syz_open_procfs(0x0, 0x0) sendfile(r1, 0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, 0x0, &(0x7f0000000140)) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f0000000280)=0x0) r3 = syz_open_procfs(0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, 0x0, &(0x7f0000000140)) getsockopt$inet_IP_IPSEC_POLICY(r3, 0x0, 0x10, &(0x7f00000005c0)={{{@in6=@dev, @in=@broadcast}}, {{@in6=@mcast2}, 0x0, @in6=@remote}}, &(0x7f0000000300)=0xe8) getegid() r4 = getpid() sched_setscheduler(r4, 0x5, &(0x7f0000000380)) r5 = getpgid(r4) r6 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0xc230, 0x802) r7 = gettid() timer_create(0x9, &(0x7f0000000140)={0x0, 0x16, 0x0, @tid=r7}, 0x0) r8 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(r8, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setgid(r9) r10 = gettid() r11 = socket(0x1, 0x0, 0x0) getsockopt$sock_cred(r11, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x5) setreuid(0x0, 0x0) sendmsg$unix(r6, &(0x7f0000000280)={&(0x7f0000000180)=@abs={0x3}, 0x6e, &(0x7f0000000100), 0x0, &(0x7f0000000240)=[@cred={{0x1c, 0x1, 0x2, {r7, 0x0, r9}}}, @cred={{0x1c, 0x1, 0x2, {r10, r12, 0xee01}}}], 0x40}, 0x0) r13 = getpid() r14 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0xc230, 0x802) r15 = gettid() timer_create(0x9, &(0x7f0000000140)={0x0, 0x16, 0x4, @tid=r15}, 0x0) r16 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(r16, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setgid(r17) r18 = gettid() r19 = socket(0x1, 0x0, 0x0) getsockopt$sock_cred(r19, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x5) sendmsg$unix(r14, &(0x7f0000000280)={&(0x7f0000000180)=@abs={0x3}, 0x6e, &(0x7f0000000100), 0x0, &(0x7f0000000240)=[@cred={{0x1c, 0x1, 0x2, {r15, 0x0, r17}}}, @cred={{0x1c, 0x1, 0x2, {r18, r20, 0xee01}}}], 0x40}, 0x0) r21 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0xc230, 0x802) timer_create(0x9, &(0x7f0000000140)={0x0, 0x16, 0x4}, 0x0) r22 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(r22, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setgid(r23) r24 = gettid() socket(0x1, 0x0, 0x0) setreuid(0x0, 0x0) sendmsg$unix(r21, &(0x7f0000000280)={&(0x7f0000000180)=@abs={0x3}, 0x6e, &(0x7f0000000100), 0x0, &(0x7f0000000240)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0x0, r23}}}, @cred={{0x1c, 0x1, 0x2, {r24, 0x0, 0xee01}}}], 0x40}, 0x0) sendmsg$unix(r0, &(0x7f0000000780)={&(0x7f00000003c0)=@file={0x2, './bus\x00'}, 0x6e, &(0x7f0000000000)=[{&(0x7f0000000440)="c9064cc90b35c39fc61fcebd760195091ab15255dbf3edd16d022e14149189df953d6cfc033d389b7ac9b5008db30d3848434100d17dccee5daaec236af5a27452516ff05210e8df437525c3b021b30d193481426f78501676651a415a503b34014f366bc2e4cff95c21f782294fabb36e6b5fa2b18d5af2424971690afb1bfd5a8f562e59b91245fb07064f0e608b70fb5be66038607fe036e10356d0940bed24174c5b99665a0ee87af9449078a8ef30c9b1ca701934a55ea98b15ebf2a7b4e2d48a11c6c4e369b3edc46dd0076c19d85a1fae62f15f274826d5deee3014e559b52a88fe15b220", 0xe8}, {&(0x7f0000000540)="76247eacd93fcacad713b88c5af43da9120e2f18a28e8635d62bc28304abb26886777a6451bf49aad0c29fe8a38eea42557a4c10fe604d79528dd6bb92ab2efa0d971126f6b78fb071ed4ea0f8da9ffb8eb989c079b169c16087a559e6", 0x5d}], 0x2, &(0x7f00000006c0)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32=r2, @ANYRES32, @ANYRES32, @ANYBLOB="00000000100000000100000001000000010000001c00000000000000010000000200", @ANYRES32=r5, @ANYRES32=0xee00, @ANYRES32=r9, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=r13, @ANYRES32=r20, @ANYRES32=r23, @ANYBLOB="0000000018000000000000000100000001000000", @ANYRES32=r0, @ANYRES32], 0x86, 0x80}, 0x4000020) r25 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) write$apparmor_current(r25, &(0x7f0000000380)=ANY=[@ANYRES64], 0x1) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lsetxattr$trusted_overlay_upper(&(0x7f0000000100)='./bus\x00', &(0x7f0000000200)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) r26 = open(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) lsetxattr$security_selinux(&(0x7f0000000240)='./bus\x00', &(0x7f00000002c0)='security.selinux\x00', &(0x7f0000000340)='system_u:object_r:inetd_var_run_t:s0\x00', 0x25, 0x0) sendfile(r25, r26, 0x0, 0x8000fffffffe) creat(&(0x7f0000000800)='./bus\x00', 0x100000010) 09:31:36 executing program 4: mkdirat(0xffffffffffffff9c, 0x0, 0x0) r0 = creat(&(0x7f00000001c0)='./bus\x00', 0xffffffffffdffffe) r1 = syz_open_procfs(0x0, 0x0) sendfile(r1, 0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, 0x0, &(0x7f0000000140)) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f0000000280)=0x0) r3 = syz_open_procfs(0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, 0x0, &(0x7f0000000140)) getsockopt$inet_IP_IPSEC_POLICY(r3, 0x0, 0x10, &(0x7f00000005c0)={{{@in6=@dev, @in=@broadcast}}, {{@in6=@mcast2}, 0x0, @in6=@remote}}, &(0x7f0000000300)=0xe8) getegid() r4 = getpid() sched_setscheduler(r4, 0x5, &(0x7f0000000380)) r5 = getpgid(r4) r6 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0xc230, 0x802) r7 = gettid() timer_create(0x9, &(0x7f0000000140)={0x0, 0x16, 0x0, @tid=r7}, 0x0) r8 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(r8, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setgid(r9) r10 = gettid() r11 = socket(0x1, 0x0, 0x0) getsockopt$sock_cred(r11, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x5) setreuid(0x0, 0x0) sendmsg$unix(r6, &(0x7f0000000280)={&(0x7f0000000180)=@abs={0x3}, 0x6e, &(0x7f0000000100), 0x0, &(0x7f0000000240)=[@cred={{0x1c, 0x1, 0x2, {r7, 0x0, r9}}}, @cred={{0x1c, 0x1, 0x2, {r10, r12, 0xee01}}}], 0x40}, 0x0) r13 = getpid() r14 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0xc230, 0x802) r15 = gettid() timer_create(0x9, &(0x7f0000000140)={0x0, 0x16, 0x4, @tid=r15}, 0x0) r16 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(r16, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setgid(r17) r18 = gettid() r19 = socket(0x1, 0x0, 0x0) getsockopt$sock_cred(r19, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x5) sendmsg$unix(r14, &(0x7f0000000280)={&(0x7f0000000180)=@abs={0x3}, 0x6e, &(0x7f0000000100), 0x0, &(0x7f0000000240)=[@cred={{0x1c, 0x1, 0x2, {r15, 0x0, r17}}}, @cred={{0x1c, 0x1, 0x2, {r18, r20, 0xee01}}}], 0x40}, 0x0) r21 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0xc230, 0x802) timer_create(0x9, &(0x7f0000000140)={0x0, 0x16, 0x4}, 0x0) r22 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(r22, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setgid(r23) r24 = gettid() socket(0x1, 0x0, 0x0) setreuid(0x0, 0x0) sendmsg$unix(r21, &(0x7f0000000280)={&(0x7f0000000180)=@abs={0x3}, 0x6e, &(0x7f0000000100), 0x0, &(0x7f0000000240)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0x0, r23}}}, @cred={{0x1c, 0x1, 0x2, {r24, 0x0, 0xee01}}}], 0x40}, 0x0) sendmsg$unix(r0, &(0x7f0000000780)={&(0x7f00000003c0)=@file={0x2, './bus\x00'}, 0x6e, &(0x7f0000000000)=[{&(0x7f0000000440)="c9064cc90b35c39fc61fcebd760195091ab15255dbf3edd16d022e14149189df953d6cfc033d389b7ac9b5008db30d3848434100d17dccee5daaec236af5a27452516ff05210e8df437525c3b021b30d193481426f78501676651a415a503b34014f366bc2e4cff95c21f782294fabb36e6b5fa2b18d5af2424971690afb1bfd5a8f562e59b91245fb07064f0e608b70fb5be66038607fe036e10356d0940bed24174c5b99665a0ee87af9449078a8ef30c9b1ca701934a55ea98b15ebf2a7b4e2d48a11c6c4e369b3edc46dd0076c19d85a1fae62f15f274826d5deee3014e559b52a88fe15b220", 0xe8}, {&(0x7f0000000540)="76247eacd93fcacad713b88c5af43da9120e2f18a28e8635d62bc28304abb26886777a6451bf49aad0c29fe8a38eea42557a4c10fe604d79528dd6bb92ab2efa0d971126f6b78fb071ed4ea0f8da9ffb8eb989c079b169c16087a559e6", 0x5d}], 0x2, &(0x7f00000006c0)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32=r2, @ANYRES32, @ANYRES32, @ANYBLOB="00000000100000000100000001000000010000001c00000000000000010000000200", @ANYRES32=r5, @ANYRES32=0xee00, @ANYRES32=r9, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=r13, @ANYRES32=r20, @ANYRES32=r23, @ANYBLOB="0000000018000000000000000100000001000000", @ANYRES32=r0, @ANYRES32], 0x86, 0x80}, 0x4000020) r25 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) write$apparmor_current(r25, &(0x7f0000000380)=ANY=[@ANYRES64], 0x1) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lsetxattr$trusted_overlay_upper(&(0x7f0000000100)='./bus\x00', &(0x7f0000000200)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) r26 = open(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) lsetxattr$security_selinux(&(0x7f0000000240)='./bus\x00', &(0x7f00000002c0)='security.selinux\x00', &(0x7f0000000340)='system_u:object_r:inetd_var_run_t:s0\x00', 0x25, 0x0) sendfile(r25, r26, 0x0, 0x8000fffffffe) creat(&(0x7f0000000800)='./bus\x00', 0x100000010) 09:31:36 executing program 3: mkdirat(0xffffffffffffff9c, 0x0, 0x0) r0 = creat(&(0x7f00000001c0)='./bus\x00', 0xffffffffffdffffe) r1 = syz_open_procfs(0x0, 0x0) sendfile(r1, 0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, 0x0, &(0x7f0000000140)) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f0000000280)=0x0) r3 = syz_open_procfs(0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, 0x0, &(0x7f0000000140)) getsockopt$inet_IP_IPSEC_POLICY(r3, 0x0, 0x10, &(0x7f00000005c0)={{{@in6=@dev, @in=@broadcast}}, {{@in6=@mcast2}, 0x0, @in6=@remote}}, &(0x7f0000000300)=0xe8) getegid() r4 = getpid() sched_setscheduler(r4, 0x5, &(0x7f0000000380)) r5 = getpgid(r4) r6 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0xc230, 0x802) r7 = gettid() timer_create(0x9, &(0x7f0000000140)={0x0, 0x16, 0x0, @tid=r7}, 0x0) r8 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(r8, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setgid(r9) r10 = gettid() r11 = socket(0x1, 0x0, 0x0) getsockopt$sock_cred(r11, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x5) setreuid(0x0, 0x0) sendmsg$unix(r6, &(0x7f0000000280)={&(0x7f0000000180)=@abs={0x3}, 0x6e, &(0x7f0000000100), 0x0, &(0x7f0000000240)=[@cred={{0x1c, 0x1, 0x2, {r7, 0x0, r9}}}, @cred={{0x1c, 0x1, 0x2, {r10, r12, 0xee01}}}], 0x40}, 0x0) r13 = getpid() r14 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0xc230, 0x802) r15 = gettid() timer_create(0x9, &(0x7f0000000140)={0x0, 0x16, 0x4, @tid=r15}, 0x0) r16 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(r16, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setgid(r17) r18 = gettid() r19 = socket(0x1, 0x0, 0x0) getsockopt$sock_cred(r19, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x5) sendmsg$unix(r14, &(0x7f0000000280)={&(0x7f0000000180)=@abs={0x3}, 0x6e, &(0x7f0000000100), 0x0, &(0x7f0000000240)=[@cred={{0x1c, 0x1, 0x2, {r15, 0x0, r17}}}, @cred={{0x1c, 0x1, 0x2, {r18, r20, 0xee01}}}], 0x40}, 0x0) r21 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0xc230, 0x802) timer_create(0x9, &(0x7f0000000140)={0x0, 0x16, 0x4}, 0x0) r22 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(r22, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setgid(r23) r24 = gettid() socket(0x1, 0x0, 0x0) setreuid(0x0, 0x0) sendmsg$unix(r21, &(0x7f0000000280)={&(0x7f0000000180)=@abs={0x3}, 0x6e, &(0x7f0000000100), 0x0, &(0x7f0000000240)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0x0, r23}}}, @cred={{0x1c, 0x1, 0x2, {r24, 0x0, 0xee01}}}], 0x40}, 0x0) sendmsg$unix(r0, &(0x7f0000000780)={&(0x7f00000003c0)=@file={0x2, './bus\x00'}, 0x6e, &(0x7f0000000000)=[{&(0x7f0000000440)="c9064cc90b35c39fc61fcebd760195091ab15255dbf3edd16d022e14149189df953d6cfc033d389b7ac9b5008db30d3848434100d17dccee5daaec236af5a27452516ff05210e8df437525c3b021b30d193481426f78501676651a415a503b34014f366bc2e4cff95c21f782294fabb36e6b5fa2b18d5af2424971690afb1bfd5a8f562e59b91245fb07064f0e608b70fb5be66038607fe036e10356d0940bed24174c5b99665a0ee87af9449078a8ef30c9b1ca701934a55ea98b15ebf2a7b4e2d48a11c6c4e369b3edc46dd0076c19d85a1fae62f15f274826d5deee3014e559b52a88fe15b220", 0xe8}, {&(0x7f0000000540)="76247eacd93fcacad713b88c5af43da9120e2f18a28e8635d62bc28304abb26886777a6451bf49aad0c29fe8a38eea42557a4c10fe604d79528dd6bb92ab2efa0d971126f6b78fb071ed4ea0f8da9ffb8eb989c079b169c16087a559e6", 0x5d}], 0x2, &(0x7f00000006c0)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32=r2, @ANYRES32, @ANYRES32, @ANYBLOB="00000000100000000100000001000000010000001c00000000000000010000000200", @ANYRES32=r5, @ANYRES32=0xee00, @ANYRES32=r9, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=r13, @ANYRES32=r20, @ANYRES32=r23, @ANYBLOB="0000000018000000000000000100000001000000", @ANYRES32=r0, @ANYRES32], 0x86, 0x80}, 0x4000020) r25 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) write$apparmor_current(r25, &(0x7f0000000380)=ANY=[@ANYRES64], 0x1) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lsetxattr$trusted_overlay_upper(&(0x7f0000000100)='./bus\x00', &(0x7f0000000200)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) r26 = open(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) lsetxattr$security_selinux(&(0x7f0000000240)='./bus\x00', &(0x7f00000002c0)='security.selinux\x00', &(0x7f0000000340)='system_u:object_r:inetd_var_run_t:s0\x00', 0x25, 0x0) sendfile(r25, r26, 0x0, 0x8000fffffffe) creat(&(0x7f0000000800)='./bus\x00', 0x100000010) 09:31:38 executing program 2: mkdirat(0xffffffffffffff9c, 0x0, 0x0) r0 = creat(&(0x7f00000001c0)='./bus\x00', 0xffffffffffdffffe) r1 = syz_open_procfs(0x0, 0x0) sendfile(r1, 0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, 0x0, &(0x7f0000000140)) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f0000000280)=0x0) r3 = syz_open_procfs(0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, 0x0, &(0x7f0000000140)) getsockopt$inet_IP_IPSEC_POLICY(r3, 0x0, 0x10, &(0x7f00000005c0)={{{@in6=@dev, @in=@broadcast}}, {{@in6=@mcast2}, 0x0, @in6=@remote}}, &(0x7f0000000300)=0xe8) getegid() r4 = getpid() sched_setscheduler(r4, 0x5, &(0x7f0000000380)) r5 = getpgid(r4) r6 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0xc230, 0x802) r7 = gettid() timer_create(0x9, &(0x7f0000000140)={0x0, 0x16, 0x0, @tid=r7}, 0x0) r8 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(r8, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setgid(r9) r10 = gettid() r11 = socket(0x1, 0x0, 0x0) getsockopt$sock_cred(r11, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x5) setreuid(0x0, 0x0) sendmsg$unix(r6, &(0x7f0000000280)={&(0x7f0000000180)=@abs={0x3}, 0x6e, &(0x7f0000000100), 0x0, &(0x7f0000000240)=[@cred={{0x1c, 0x1, 0x2, {r7, 0x0, r9}}}, @cred={{0x1c, 0x1, 0x2, {r10, r12, 0xee01}}}], 0x40}, 0x0) r13 = getpid() r14 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0xc230, 0x802) r15 = gettid() timer_create(0x9, &(0x7f0000000140)={0x0, 0x16, 0x4, @tid=r15}, 0x0) r16 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(r16, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setgid(r17) r18 = gettid() r19 = socket(0x1, 0x0, 0x0) getsockopt$sock_cred(r19, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x5) sendmsg$unix(r14, &(0x7f0000000280)={&(0x7f0000000180)=@abs={0x3}, 0x6e, &(0x7f0000000100), 0x0, &(0x7f0000000240)=[@cred={{0x1c, 0x1, 0x2, {r15, 0x0, r17}}}, @cred={{0x1c, 0x1, 0x2, {r18, r20, 0xee01}}}], 0x40}, 0x0) r21 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0xc230, 0x802) timer_create(0x9, &(0x7f0000000140)={0x0, 0x16, 0x4}, 0x0) r22 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(r22, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setgid(r23) r24 = gettid() socket(0x1, 0x0, 0x0) setreuid(0x0, 0x0) sendmsg$unix(r21, &(0x7f0000000280)={&(0x7f0000000180)=@abs={0x3}, 0x6e, &(0x7f0000000100), 0x0, &(0x7f0000000240)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0x0, r23}}}, @cred={{0x1c, 0x1, 0x2, {r24, 0x0, 0xee01}}}], 0x40}, 0x0) sendmsg$unix(r0, &(0x7f0000000780)={&(0x7f00000003c0)=@file={0x2, './bus\x00'}, 0x6e, &(0x7f0000000000)=[{&(0x7f0000000440)="c9064cc90b35c39fc61fcebd760195091ab15255dbf3edd16d022e14149189df953d6cfc033d389b7ac9b5008db30d3848434100d17dccee5daaec236af5a27452516ff05210e8df437525c3b021b30d193481426f78501676651a415a503b34014f366bc2e4cff95c21f782294fabb36e6b5fa2b18d5af2424971690afb1bfd5a8f562e59b91245fb07064f0e608b70fb5be66038607fe036e10356d0940bed24174c5b99665a0ee87af9449078a8ef30c9b1ca701934a55ea98b15ebf2a7b4e2d48a11c6c4e369b3edc46dd0076c19d85a1fae62f15f274826d5deee3014e559b52a88fe15b220", 0xe8}, {&(0x7f0000000540)="76247eacd93fcacad713b88c5af43da9120e2f18a28e8635d62bc28304abb26886777a6451bf49aad0c29fe8a38eea42557a4c10fe604d79528dd6bb92ab2efa0d971126f6b78fb071ed4ea0f8da9ffb8eb989c079b169c16087a559e6", 0x5d}], 0x2, &(0x7f00000006c0)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32=r2, @ANYRES32, @ANYRES32, @ANYBLOB="00000000100000000100000001000000010000001c00000000000000010000000200", @ANYRES32=r5, @ANYRES32=0xee00, @ANYRES32=r9, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=r13, @ANYRES32=r20, @ANYRES32=r23, @ANYBLOB="0000000018000000000000000100000001000000", @ANYRES32=r0, @ANYRES32], 0x86, 0x80}, 0x4000020) r25 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) write$apparmor_current(r25, &(0x7f0000000380)=ANY=[@ANYRES64], 0x1) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lsetxattr$trusted_overlay_upper(&(0x7f0000000100)='./bus\x00', &(0x7f0000000200)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) r26 = open(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) lsetxattr$security_selinux(&(0x7f0000000240)='./bus\x00', &(0x7f00000002c0)='security.selinux\x00', &(0x7f0000000340)='system_u:object_r:inetd_var_run_t:s0\x00', 0x25, 0x0) sendfile(r25, r26, 0x0, 0x8000fffffffe) creat(&(0x7f0000000800)='./bus\x00', 0x100000010) 09:31:38 executing program 0: mkdirat(0xffffffffffffff9c, 0x0, 0x0) r0 = creat(&(0x7f00000001c0)='./bus\x00', 0xffffffffffdffffe) r1 = syz_open_procfs(0x0, 0x0) sendfile(r1, 0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, 0x0, &(0x7f0000000140)) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f0000000280)=0x0) r3 = syz_open_procfs(0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, 0x0, &(0x7f0000000140)) getsockopt$inet_IP_IPSEC_POLICY(r3, 0x0, 0x10, &(0x7f00000005c0)={{{@in6=@dev, @in=@broadcast}}, {{@in6=@mcast2}, 0x0, @in6=@remote}}, &(0x7f0000000300)=0xe8) getegid() r4 = getpid() sched_setscheduler(r4, 0x5, &(0x7f0000000380)) r5 = getpgid(r4) r6 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0xc230, 0x802) r7 = gettid() timer_create(0x9, &(0x7f0000000140)={0x0, 0x16, 0x0, @tid=r7}, 0x0) r8 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(r8, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setgid(r9) r10 = gettid() r11 = socket(0x1, 0x0, 0x0) getsockopt$sock_cred(r11, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x5) setreuid(0x0, 0x0) sendmsg$unix(r6, &(0x7f0000000280)={&(0x7f0000000180)=@abs={0x3}, 0x6e, &(0x7f0000000100), 0x0, &(0x7f0000000240)=[@cred={{0x1c, 0x1, 0x2, {r7, 0x0, r9}}}, @cred={{0x1c, 0x1, 0x2, {r10, r12, 0xee01}}}], 0x40}, 0x0) r13 = getpid() r14 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0xc230, 0x802) r15 = gettid() timer_create(0x9, &(0x7f0000000140)={0x0, 0x16, 0x4, @tid=r15}, 0x0) r16 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(r16, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setgid(r17) r18 = gettid() r19 = socket(0x1, 0x0, 0x0) getsockopt$sock_cred(r19, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x5) sendmsg$unix(r14, &(0x7f0000000280)={&(0x7f0000000180)=@abs={0x3}, 0x6e, &(0x7f0000000100), 0x0, &(0x7f0000000240)=[@cred={{0x1c, 0x1, 0x2, {r15, 0x0, r17}}}, @cred={{0x1c, 0x1, 0x2, {r18, r20, 0xee01}}}], 0x40}, 0x0) r21 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0xc230, 0x802) timer_create(0x9, &(0x7f0000000140)={0x0, 0x16, 0x4}, 0x0) r22 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(r22, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setgid(r23) r24 = gettid() socket(0x1, 0x0, 0x0) setreuid(0x0, 0x0) sendmsg$unix(r21, &(0x7f0000000280)={&(0x7f0000000180)=@abs={0x3}, 0x6e, &(0x7f0000000100), 0x0, &(0x7f0000000240)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0x0, r23}}}, @cred={{0x1c, 0x1, 0x2, {r24, 0x0, 0xee01}}}], 0x40}, 0x0) sendmsg$unix(r0, &(0x7f0000000780)={&(0x7f00000003c0)=@file={0x2, './bus\x00'}, 0x6e, &(0x7f0000000000)=[{&(0x7f0000000440)="c9064cc90b35c39fc61fcebd760195091ab15255dbf3edd16d022e14149189df953d6cfc033d389b7ac9b5008db30d3848434100d17dccee5daaec236af5a27452516ff05210e8df437525c3b021b30d193481426f78501676651a415a503b34014f366bc2e4cff95c21f782294fabb36e6b5fa2b18d5af2424971690afb1bfd5a8f562e59b91245fb07064f0e608b70fb5be66038607fe036e10356d0940bed24174c5b99665a0ee87af9449078a8ef30c9b1ca701934a55ea98b15ebf2a7b4e2d48a11c6c4e369b3edc46dd0076c19d85a1fae62f15f274826d5deee3014e559b52a88fe15b220", 0xe8}, {&(0x7f0000000540)="76247eacd93fcacad713b88c5af43da9120e2f18a28e8635d62bc28304abb26886777a6451bf49aad0c29fe8a38eea42557a4c10fe604d79528dd6bb92ab2efa0d971126f6b78fb071ed4ea0f8da9ffb8eb989c079b169c16087a559e6", 0x5d}], 0x2, &(0x7f00000006c0)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32=r2, @ANYRES32, @ANYRES32, @ANYBLOB="00000000100000000100000001000000010000001c00000000000000010000000200", @ANYRES32=r5, @ANYRES32=0xee00, @ANYRES32=r9, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=r13, @ANYRES32=r20, @ANYRES32=r23, @ANYBLOB="0000000018000000000000000100000001000000", @ANYRES32=r0, @ANYRES32], 0x86, 0x80}, 0x4000020) r25 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) write$apparmor_current(r25, &(0x7f0000000380)=ANY=[@ANYRES64], 0x1) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lsetxattr$trusted_overlay_upper(&(0x7f0000000100)='./bus\x00', &(0x7f0000000200)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) r26 = open(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) lsetxattr$security_selinux(&(0x7f0000000240)='./bus\x00', &(0x7f00000002c0)='security.selinux\x00', &(0x7f0000000340)='system_u:object_r:inetd_var_run_t:s0\x00', 0x25, 0x0) sendfile(r25, r26, 0x0, 0x8000fffffffe) creat(&(0x7f0000000800)='./bus\x00', 0x100000010) [ 114.993148][ T23] kauditd_printk_skb: 13 callbacks suppressed [ 114.993176][ T23] audit: type=1804 audit(1572773498.414:123): pid=8556 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir032604337/syzkaller.8ZJB4z/50/bus" dev="sda1" ino=16772 res=1 [ 115.253019][ T23] audit: type=1804 audit(1572773498.674:124): pid=8550 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir723413380/syzkaller.sUo1aS/51/bus" dev="sda1" ino=16765 res=1 09:31:38 executing program 5: mkdirat(0xffffffffffffff9c, 0x0, 0x0) r0 = creat(&(0x7f00000001c0)='./bus\x00', 0xffffffffffdffffe) r1 = syz_open_procfs(0x0, 0x0) sendfile(r1, 0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, 0x0, &(0x7f0000000140)) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f0000000280)=0x0) r3 = syz_open_procfs(0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, 0x0, &(0x7f0000000140)) getsockopt$inet_IP_IPSEC_POLICY(r3, 0x0, 0x10, &(0x7f00000005c0)={{{@in6=@dev, @in=@broadcast}}, {{@in6=@mcast2}, 0x0, @in6=@remote}}, &(0x7f0000000300)=0xe8) getegid() r4 = getpid() sched_setscheduler(r4, 0x5, &(0x7f0000000380)) r5 = getpgid(r4) r6 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0xc230, 0x802) r7 = gettid() timer_create(0x9, &(0x7f0000000140)={0x0, 0x16, 0x0, @tid=r7}, 0x0) r8 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(r8, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setgid(r9) r10 = gettid() r11 = socket(0x1, 0x0, 0x0) getsockopt$sock_cred(r11, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x5) setreuid(0x0, 0x0) sendmsg$unix(r6, &(0x7f0000000280)={&(0x7f0000000180)=@abs={0x3}, 0x6e, &(0x7f0000000100), 0x0, &(0x7f0000000240)=[@cred={{0x1c, 0x1, 0x2, {r7, 0x0, r9}}}, @cred={{0x1c, 0x1, 0x2, {r10, r12, 0xee01}}}], 0x40}, 0x0) r13 = getpid() r14 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0xc230, 0x802) r15 = gettid() timer_create(0x9, &(0x7f0000000140)={0x0, 0x16, 0x4, @tid=r15}, 0x0) r16 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(r16, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setgid(r17) r18 = gettid() r19 = socket(0x1, 0x0, 0x0) getsockopt$sock_cred(r19, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x5) sendmsg$unix(r14, &(0x7f0000000280)={&(0x7f0000000180)=@abs={0x3}, 0x6e, &(0x7f0000000100), 0x0, &(0x7f0000000240)=[@cred={{0x1c, 0x1, 0x2, {r15, 0x0, r17}}}, @cred={{0x1c, 0x1, 0x2, {r18, r20, 0xee01}}}], 0x40}, 0x0) r21 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0xc230, 0x802) timer_create(0x9, &(0x7f0000000140)={0x0, 0x16, 0x4}, 0x0) r22 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(r22, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setgid(r23) r24 = gettid() socket(0x1, 0x0, 0x0) setreuid(0x0, 0x0) sendmsg$unix(r21, &(0x7f0000000280)={&(0x7f0000000180)=@abs={0x3}, 0x6e, &(0x7f0000000100), 0x0, &(0x7f0000000240)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0x0, r23}}}, @cred={{0x1c, 0x1, 0x2, {r24, 0x0, 0xee01}}}], 0x40}, 0x0) sendmsg$unix(r0, &(0x7f0000000780)={&(0x7f00000003c0)=@file={0x2, './bus\x00'}, 0x6e, &(0x7f0000000000)=[{&(0x7f0000000440)="c9064cc90b35c39fc61fcebd760195091ab15255dbf3edd16d022e14149189df953d6cfc033d389b7ac9b5008db30d3848434100d17dccee5daaec236af5a27452516ff05210e8df437525c3b021b30d193481426f78501676651a415a503b34014f366bc2e4cff95c21f782294fabb36e6b5fa2b18d5af2424971690afb1bfd5a8f562e59b91245fb07064f0e608b70fb5be66038607fe036e10356d0940bed24174c5b99665a0ee87af9449078a8ef30c9b1ca701934a55ea98b15ebf2a7b4e2d48a11c6c4e369b3edc46dd0076c19d85a1fae62f15f274826d5deee3014e559b52a88fe15b220", 0xe8}, {&(0x7f0000000540)="76247eacd93fcacad713b88c5af43da9120e2f18a28e8635d62bc28304abb26886777a6451bf49aad0c29fe8a38eea42557a4c10fe604d79528dd6bb92ab2efa0d971126f6b78fb071ed4ea0f8da9ffb8eb989c079b169c16087a559e6", 0x5d}], 0x2, &(0x7f00000006c0)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32=r2, @ANYRES32, @ANYRES32, @ANYBLOB="00000000100000000100000001000000010000001c00000000000000010000000200", @ANYRES32=r5, @ANYRES32=0xee00, @ANYRES32=r9, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=r13, @ANYRES32=r20, @ANYRES32=r23, @ANYBLOB="0000000018000000000000000100000001000000", @ANYRES32=r0, @ANYRES32], 0x86, 0x80}, 0x4000020) r25 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) write$apparmor_current(r25, &(0x7f0000000380)=ANY=[@ANYRES64], 0x1) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lsetxattr$trusted_overlay_upper(&(0x7f0000000100)='./bus\x00', &(0x7f0000000200)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) r26 = open(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) lsetxattr$security_selinux(&(0x7f0000000240)='./bus\x00', &(0x7f00000002c0)='security.selinux\x00', &(0x7f0000000340)='system_u:object_r:inetd_var_run_t:s0\x00', 0x25, 0x0) sendfile(r25, r26, 0x0, 0x8000fffffffe) creat(&(0x7f0000000800)='./bus\x00', 0x100000010) 09:31:38 executing program 3: mkdirat(0xffffffffffffff9c, 0x0, 0x0) r0 = creat(&(0x7f00000001c0)='./bus\x00', 0xffffffffffdffffe) r1 = syz_open_procfs(0x0, 0x0) sendfile(r1, 0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, 0x0, &(0x7f0000000140)) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f0000000280)=0x0) r3 = syz_open_procfs(0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, 0x0, &(0x7f0000000140)) getsockopt$inet_IP_IPSEC_POLICY(r3, 0x0, 0x10, &(0x7f00000005c0)={{{@in6=@dev, @in=@broadcast}}, {{@in6=@mcast2}, 0x0, @in6=@remote}}, &(0x7f0000000300)=0xe8) getegid() r4 = getpid() sched_setscheduler(r4, 0x5, &(0x7f0000000380)) r5 = getpgid(r4) r6 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0xc230, 0x802) r7 = gettid() timer_create(0x9, &(0x7f0000000140)={0x0, 0x16, 0x0, @tid=r7}, 0x0) r8 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(r8, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setgid(r9) r10 = gettid() r11 = socket(0x1, 0x0, 0x0) getsockopt$sock_cred(r11, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x5) setreuid(0x0, 0x0) sendmsg$unix(r6, &(0x7f0000000280)={&(0x7f0000000180)=@abs={0x3}, 0x6e, &(0x7f0000000100), 0x0, &(0x7f0000000240)=[@cred={{0x1c, 0x1, 0x2, {r7, 0x0, r9}}}, @cred={{0x1c, 0x1, 0x2, {r10, r12, 0xee01}}}], 0x40}, 0x0) r13 = getpid() r14 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0xc230, 0x802) r15 = gettid() timer_create(0x9, &(0x7f0000000140)={0x0, 0x16, 0x4, @tid=r15}, 0x0) r16 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(r16, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setgid(r17) r18 = gettid() r19 = socket(0x1, 0x0, 0x0) getsockopt$sock_cred(r19, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x5) sendmsg$unix(r14, &(0x7f0000000280)={&(0x7f0000000180)=@abs={0x3}, 0x6e, &(0x7f0000000100), 0x0, &(0x7f0000000240)=[@cred={{0x1c, 0x1, 0x2, {r15, 0x0, r17}}}, @cred={{0x1c, 0x1, 0x2, {r18, r20, 0xee01}}}], 0x40}, 0x0) r21 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0xc230, 0x802) timer_create(0x9, &(0x7f0000000140)={0x0, 0x16, 0x4}, 0x0) r22 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(r22, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setgid(r23) r24 = gettid() socket(0x1, 0x0, 0x0) setreuid(0x0, 0x0) sendmsg$unix(r21, &(0x7f0000000280)={&(0x7f0000000180)=@abs={0x3}, 0x6e, &(0x7f0000000100), 0x0, &(0x7f0000000240)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0x0, r23}}}, @cred={{0x1c, 0x1, 0x2, {r24, 0x0, 0xee01}}}], 0x40}, 0x0) sendmsg$unix(r0, &(0x7f0000000780)={&(0x7f00000003c0)=@file={0x2, './bus\x00'}, 0x6e, &(0x7f0000000000)=[{&(0x7f0000000440)="c9064cc90b35c39fc61fcebd760195091ab15255dbf3edd16d022e14149189df953d6cfc033d389b7ac9b5008db30d3848434100d17dccee5daaec236af5a27452516ff05210e8df437525c3b021b30d193481426f78501676651a415a503b34014f366bc2e4cff95c21f782294fabb36e6b5fa2b18d5af2424971690afb1bfd5a8f562e59b91245fb07064f0e608b70fb5be66038607fe036e10356d0940bed24174c5b99665a0ee87af9449078a8ef30c9b1ca701934a55ea98b15ebf2a7b4e2d48a11c6c4e369b3edc46dd0076c19d85a1fae62f15f274826d5deee3014e559b52a88fe15b220", 0xe8}, {&(0x7f0000000540)="76247eacd93fcacad713b88c5af43da9120e2f18a28e8635d62bc28304abb26886777a6451bf49aad0c29fe8a38eea42557a4c10fe604d79528dd6bb92ab2efa0d971126f6b78fb071ed4ea0f8da9ffb8eb989c079b169c16087a559e6", 0x5d}], 0x2, &(0x7f00000006c0)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32=r2, @ANYRES32, @ANYRES32, @ANYBLOB="00000000100000000100000001000000010000001c00000000000000010000000200", @ANYRES32=r5, @ANYRES32=0xee00, @ANYRES32=r9, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=r13, @ANYRES32=r20, @ANYRES32=r23, @ANYBLOB="0000000018000000000000000100000001000000", @ANYRES32=r0, @ANYRES32], 0x86, 0x80}, 0x4000020) r25 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) write$apparmor_current(r25, &(0x7f0000000380)=ANY=[@ANYRES64], 0x1) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lsetxattr$trusted_overlay_upper(&(0x7f0000000100)='./bus\x00', &(0x7f0000000200)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) r26 = open(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) lsetxattr$security_selinux(&(0x7f0000000240)='./bus\x00', &(0x7f00000002c0)='security.selinux\x00', &(0x7f0000000340)='system_u:object_r:inetd_var_run_t:s0\x00', 0x25, 0x0) sendfile(r25, r26, 0x0, 0x8000fffffffe) creat(&(0x7f0000000800)='./bus\x00', 0x100000010) [ 115.679962][ T23] audit: type=1804 audit(1572773499.094:125): pid=8564 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir869337768/syzkaller.TtLhRi/55/bus" dev="sda1" ino=16748 res=1 [ 115.794113][ T23] audit: type=1804 audit(1572773499.174:126): pid=8566 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir166684271/syzkaller.NxnDM9/49/bus" dev="sda1" ino=16776 res=1 [ 116.079116][ T23] audit: type=1804 audit(1572773499.494:127): pid=8567 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir416251374/syzkaller.qHSStL/52/bus" dev="sda1" ino=16778 res=1 [ 116.213789][ T23] audit: type=1804 audit(1572773499.534:128): pid=8569 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.3" name="/root/syzkaller-testdir166684271/syzkaller.NxnDM9/49/bus" dev="sda1" ino=16776 res=1 09:31:39 executing program 1: mkdirat(0xffffffffffffff9c, 0x0, 0x0) r0 = creat(&(0x7f00000001c0)='./bus\x00', 0xffffffffffdffffe) r1 = syz_open_procfs(0x0, 0x0) sendfile(r1, 0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, 0x0, &(0x7f0000000140)) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f0000000280)=0x0) r3 = syz_open_procfs(0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, 0x0, &(0x7f0000000140)) getsockopt$inet_IP_IPSEC_POLICY(r3, 0x0, 0x10, &(0x7f00000005c0)={{{@in6=@dev, @in=@broadcast}}, {{@in6=@mcast2}, 0x0, @in6=@remote}}, &(0x7f0000000300)=0xe8) getegid() r4 = getpid() sched_setscheduler(r4, 0x5, &(0x7f0000000380)) r5 = getpgid(r4) r6 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0xc230, 0x802) r7 = gettid() timer_create(0x9, &(0x7f0000000140)={0x0, 0x16, 0x0, @tid=r7}, 0x0) r8 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(r8, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setgid(r9) r10 = gettid() r11 = socket(0x1, 0x0, 0x0) getsockopt$sock_cred(r11, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x5) setreuid(0x0, 0x0) sendmsg$unix(r6, &(0x7f0000000280)={&(0x7f0000000180)=@abs={0x3}, 0x6e, &(0x7f0000000100), 0x0, &(0x7f0000000240)=[@cred={{0x1c, 0x1, 0x2, {r7, 0x0, r9}}}, @cred={{0x1c, 0x1, 0x2, {r10, r12, 0xee01}}}], 0x40}, 0x0) r13 = getpid() r14 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0xc230, 0x802) r15 = gettid() timer_create(0x9, &(0x7f0000000140)={0x0, 0x16, 0x4, @tid=r15}, 0x0) r16 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(r16, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setgid(r17) r18 = gettid() r19 = socket(0x1, 0x0, 0x0) getsockopt$sock_cred(r19, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x5) sendmsg$unix(r14, &(0x7f0000000280)={&(0x7f0000000180)=@abs={0x3}, 0x6e, &(0x7f0000000100), 0x0, &(0x7f0000000240)=[@cred={{0x1c, 0x1, 0x2, {r15, 0x0, r17}}}, @cred={{0x1c, 0x1, 0x2, {r18, r20, 0xee01}}}], 0x40}, 0x0) r21 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0xc230, 0x802) timer_create(0x9, &(0x7f0000000140)={0x0, 0x16, 0x4}, 0x0) r22 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(r22, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setgid(r23) r24 = gettid() socket(0x1, 0x0, 0x0) setreuid(0x0, 0x0) sendmsg$unix(r21, &(0x7f0000000280)={&(0x7f0000000180)=@abs={0x3}, 0x6e, &(0x7f0000000100), 0x0, &(0x7f0000000240)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0x0, r23}}}, @cred={{0x1c, 0x1, 0x2, {r24, 0x0, 0xee01}}}], 0x40}, 0x0) sendmsg$unix(r0, &(0x7f0000000780)={&(0x7f00000003c0)=@file={0x2, './bus\x00'}, 0x6e, &(0x7f0000000000)=[{&(0x7f0000000440)="c9064cc90b35c39fc61fcebd760195091ab15255dbf3edd16d022e14149189df953d6cfc033d389b7ac9b5008db30d3848434100d17dccee5daaec236af5a27452516ff05210e8df437525c3b021b30d193481426f78501676651a415a503b34014f366bc2e4cff95c21f782294fabb36e6b5fa2b18d5af2424971690afb1bfd5a8f562e59b91245fb07064f0e608b70fb5be66038607fe036e10356d0940bed24174c5b99665a0ee87af9449078a8ef30c9b1ca701934a55ea98b15ebf2a7b4e2d48a11c6c4e369b3edc46dd0076c19d85a1fae62f15f274826d5deee3014e559b52a88fe15b220", 0xe8}, {&(0x7f0000000540)="76247eacd93fcacad713b88c5af43da9120e2f18a28e8635d62bc28304abb26886777a6451bf49aad0c29fe8a38eea42557a4c10fe604d79528dd6bb92ab2efa0d971126f6b78fb071ed4ea0f8da9ffb8eb989c079b169c16087a559e6", 0x5d}], 0x2, &(0x7f00000006c0)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32=r2, @ANYRES32, @ANYRES32, @ANYBLOB="00000000100000000100000001000000010000001c00000000000000010000000200", @ANYRES32=r5, @ANYRES32=0xee00, @ANYRES32=r9, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=r13, @ANYRES32=r20, @ANYRES32=r23, @ANYBLOB="0000000018000000000000000100000001000000", @ANYRES32=r0, @ANYRES32], 0x86, 0x80}, 0x4000020) r25 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) write$apparmor_current(r25, &(0x7f0000000380)=ANY=[@ANYRES64], 0x1) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lsetxattr$trusted_overlay_upper(&(0x7f0000000100)='./bus\x00', &(0x7f0000000200)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) r26 = open(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) lsetxattr$security_selinux(&(0x7f0000000240)='./bus\x00', &(0x7f00000002c0)='security.selinux\x00', &(0x7f0000000340)='system_u:object_r:inetd_var_run_t:s0\x00', 0x25, 0x0) sendfile(r25, r26, 0x0, 0x8000fffffffe) creat(&(0x7f0000000800)='./bus\x00', 0x100000010) [ 116.394149][ T23] audit: type=1804 audit(1572773499.744:129): pid=8573 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir416251374/syzkaller.qHSStL/52/bus" dev="sda1" ino=16778 res=1 09:31:39 executing program 4: mkdirat(0xffffffffffffff9c, 0x0, 0x0) r0 = creat(&(0x7f00000001c0)='./bus\x00', 0xffffffffffdffffe) r1 = syz_open_procfs(0x0, 0x0) sendfile(r1, 0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, 0x0, &(0x7f0000000140)) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f0000000280)=0x0) r3 = syz_open_procfs(0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, 0x0, &(0x7f0000000140)) getsockopt$inet_IP_IPSEC_POLICY(r3, 0x0, 0x10, &(0x7f00000005c0)={{{@in6=@dev, @in=@broadcast}}, {{@in6=@mcast2}, 0x0, @in6=@remote}}, &(0x7f0000000300)=0xe8) getegid() r4 = getpid() sched_setscheduler(r4, 0x5, &(0x7f0000000380)) r5 = getpgid(r4) r6 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0xc230, 0x802) r7 = gettid() timer_create(0x9, &(0x7f0000000140)={0x0, 0x16, 0x0, @tid=r7}, 0x0) r8 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(r8, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setgid(r9) r10 = gettid() r11 = socket(0x1, 0x0, 0x0) getsockopt$sock_cred(r11, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x5) setreuid(0x0, 0x0) sendmsg$unix(r6, &(0x7f0000000280)={&(0x7f0000000180)=@abs={0x3}, 0x6e, &(0x7f0000000100), 0x0, &(0x7f0000000240)=[@cred={{0x1c, 0x1, 0x2, {r7, 0x0, r9}}}, @cred={{0x1c, 0x1, 0x2, {r10, r12, 0xee01}}}], 0x40}, 0x0) r13 = getpid() r14 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0xc230, 0x802) r15 = gettid() timer_create(0x9, &(0x7f0000000140)={0x0, 0x16, 0x4, @tid=r15}, 0x0) r16 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(r16, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setgid(r17) r18 = gettid() r19 = socket(0x1, 0x0, 0x0) getsockopt$sock_cred(r19, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x5) sendmsg$unix(r14, &(0x7f0000000280)={&(0x7f0000000180)=@abs={0x3}, 0x6e, &(0x7f0000000100), 0x0, &(0x7f0000000240)=[@cred={{0x1c, 0x1, 0x2, {r15, 0x0, r17}}}, @cred={{0x1c, 0x1, 0x2, {r18, r20, 0xee01}}}], 0x40}, 0x0) r21 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0xc230, 0x802) timer_create(0x9, &(0x7f0000000140)={0x0, 0x16, 0x4}, 0x0) r22 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(r22, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setgid(r23) r24 = gettid() socket(0x1, 0x0, 0x0) setreuid(0x0, 0x0) sendmsg$unix(r21, &(0x7f0000000280)={&(0x7f0000000180)=@abs={0x3}, 0x6e, &(0x7f0000000100), 0x0, &(0x7f0000000240)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0x0, r23}}}, @cred={{0x1c, 0x1, 0x2, {r24, 0x0, 0xee01}}}], 0x40}, 0x0) sendmsg$unix(r0, &(0x7f0000000780)={&(0x7f00000003c0)=@file={0x2, './bus\x00'}, 0x6e, &(0x7f0000000000)=[{&(0x7f0000000440)="c9064cc90b35c39fc61fcebd760195091ab15255dbf3edd16d022e14149189df953d6cfc033d389b7ac9b5008db30d3848434100d17dccee5daaec236af5a27452516ff05210e8df437525c3b021b30d193481426f78501676651a415a503b34014f366bc2e4cff95c21f782294fabb36e6b5fa2b18d5af2424971690afb1bfd5a8f562e59b91245fb07064f0e608b70fb5be66038607fe036e10356d0940bed24174c5b99665a0ee87af9449078a8ef30c9b1ca701934a55ea98b15ebf2a7b4e2d48a11c6c4e369b3edc46dd0076c19d85a1fae62f15f274826d5deee3014e559b52a88fe15b220", 0xe8}, {&(0x7f0000000540)="76247eacd93fcacad713b88c5af43da9120e2f18a28e8635d62bc28304abb26886777a6451bf49aad0c29fe8a38eea42557a4c10fe604d79528dd6bb92ab2efa0d971126f6b78fb071ed4ea0f8da9ffb8eb989c079b169c16087a559e6", 0x5d}], 0x2, &(0x7f00000006c0)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32=r2, @ANYRES32, @ANYRES32, @ANYBLOB="00000000100000000100000001000000010000001c00000000000000010000000200", @ANYRES32=r5, @ANYRES32=0xee00, @ANYRES32=r9, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=r13, @ANYRES32=r20, @ANYRES32=r23, @ANYBLOB="0000000018000000000000000100000001000000", @ANYRES32=r0, @ANYRES32], 0x86, 0x80}, 0x4000020) r25 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) write$apparmor_current(r25, &(0x7f0000000380)=ANY=[@ANYRES64], 0x1) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lsetxattr$trusted_overlay_upper(&(0x7f0000000100)='./bus\x00', &(0x7f0000000200)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) r26 = open(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) lsetxattr$security_selinux(&(0x7f0000000240)='./bus\x00', &(0x7f00000002c0)='security.selinux\x00', &(0x7f0000000340)='system_u:object_r:inetd_var_run_t:s0\x00', 0x25, 0x0) sendfile(r25, r26, 0x0, 0x8000fffffffe) creat(&(0x7f0000000800)='./bus\x00', 0x100000010) 09:31:40 executing program 2: r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000080)={0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0}) [ 116.722481][ T23] audit: type=1804 audit(1572773500.144:130): pid=8568 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir869337768/syzkaller.TtLhRi/55/bus" dev="sda1" ino=16748 res=1 [ 116.871957][ T23] audit: type=1804 audit(1572773500.274:131): pid=8570 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir338050390/syzkaller.HKVfy1/45/bus" dev="sda1" ino=16742 res=1 [ 117.022274][ T23] audit: type=1804 audit(1572773500.434:132): pid=8571 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="/root/syzkaller-testdir338050390/syzkaller.HKVfy1/45/bus" dev="sda1" ino=16742 res=1 09:31:42 executing program 4: mkdirat(0xffffffffffffff9c, 0x0, 0x0) r0 = creat(&(0x7f00000001c0)='./bus\x00', 0xffffffffffdffffe) r1 = syz_open_procfs(0x0, 0x0) sendfile(r1, 0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, 0x0, &(0x7f0000000140)) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f0000000280)=0x0) r3 = syz_open_procfs(0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, 0x0, &(0x7f0000000140)) getsockopt$inet_IP_IPSEC_POLICY(r3, 0x0, 0x10, &(0x7f00000005c0)={{{@in6=@dev, @in=@broadcast}}, {{@in6=@mcast2}, 0x0, @in6=@remote}}, &(0x7f0000000300)=0xe8) getegid() r4 = getpid() sched_setscheduler(r4, 0x5, &(0x7f0000000380)) r5 = getpgid(r4) r6 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0xc230, 0x802) r7 = gettid() timer_create(0x9, &(0x7f0000000140)={0x0, 0x16, 0x0, @tid=r7}, 0x0) r8 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(r8, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setgid(r9) r10 = gettid() r11 = socket(0x1, 0x0, 0x0) getsockopt$sock_cred(r11, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x5) setreuid(0x0, 0x0) sendmsg$unix(r6, &(0x7f0000000280)={&(0x7f0000000180)=@abs={0x3}, 0x6e, &(0x7f0000000100), 0x0, &(0x7f0000000240)=[@cred={{0x1c, 0x1, 0x2, {r7, 0x0, r9}}}, @cred={{0x1c, 0x1, 0x2, {r10, r12, 0xee01}}}], 0x40}, 0x0) r13 = getpid() r14 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0xc230, 0x802) r15 = gettid() timer_create(0x9, &(0x7f0000000140)={0x0, 0x16, 0x4, @tid=r15}, 0x0) r16 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(r16, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setgid(r17) r18 = gettid() r19 = socket(0x1, 0x0, 0x0) getsockopt$sock_cred(r19, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x5) sendmsg$unix(r14, &(0x7f0000000280)={&(0x7f0000000180)=@abs={0x3}, 0x6e, &(0x7f0000000100), 0x0, &(0x7f0000000240)=[@cred={{0x1c, 0x1, 0x2, {r15, 0x0, r17}}}, @cred={{0x1c, 0x1, 0x2, {r18, r20, 0xee01}}}], 0x40}, 0x0) r21 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0xc230, 0x802) timer_create(0x9, &(0x7f0000000140)={0x0, 0x16, 0x4}, 0x0) r22 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(r22, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setgid(r23) r24 = gettid() socket(0x1, 0x0, 0x0) setreuid(0x0, 0x0) sendmsg$unix(r21, &(0x7f0000000280)={&(0x7f0000000180)=@abs={0x3}, 0x6e, &(0x7f0000000100), 0x0, &(0x7f0000000240)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0x0, r23}}}, @cred={{0x1c, 0x1, 0x2, {r24, 0x0, 0xee01}}}], 0x40}, 0x0) sendmsg$unix(r0, &(0x7f0000000780)={&(0x7f00000003c0)=@file={0x2, './bus\x00'}, 0x6e, &(0x7f0000000000)=[{&(0x7f0000000440)="c9064cc90b35c39fc61fcebd760195091ab15255dbf3edd16d022e14149189df953d6cfc033d389b7ac9b5008db30d3848434100d17dccee5daaec236af5a27452516ff05210e8df437525c3b021b30d193481426f78501676651a415a503b34014f366bc2e4cff95c21f782294fabb36e6b5fa2b18d5af2424971690afb1bfd5a8f562e59b91245fb07064f0e608b70fb5be66038607fe036e10356d0940bed24174c5b99665a0ee87af9449078a8ef30c9b1ca701934a55ea98b15ebf2a7b4e2d48a11c6c4e369b3edc46dd0076c19d85a1fae62f15f274826d5deee3014e559b52a88fe15b220", 0xe8}, {&(0x7f0000000540)="76247eacd93fcacad713b88c5af43da9120e2f18a28e8635d62bc28304abb26886777a6451bf49aad0c29fe8a38eea42557a4c10fe604d79528dd6bb92ab2efa0d971126f6b78fb071ed4ea0f8da9ffb8eb989c079b169c16087a559e6", 0x5d}], 0x2, &(0x7f00000006c0)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32=r2, @ANYRES32, @ANYRES32, @ANYBLOB="00000000100000000100000001000000010000001c00000000000000010000000200", @ANYRES32=r5, @ANYRES32=0xee00, @ANYRES32=r9, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=r13, @ANYRES32=r20, @ANYRES32=r23, @ANYBLOB="0000000018000000000000000100000001000000", @ANYRES32=r0, @ANYRES32], 0x86, 0x80}, 0x4000020) r25 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) write$apparmor_current(r25, &(0x7f0000000380)=ANY=[@ANYRES64], 0x1) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lsetxattr$trusted_overlay_upper(&(0x7f0000000100)='./bus\x00', &(0x7f0000000200)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) r26 = open(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) lsetxattr$security_selinux(&(0x7f0000000240)='./bus\x00', &(0x7f00000002c0)='security.selinux\x00', &(0x7f0000000340)='system_u:object_r:inetd_var_run_t:s0\x00', 0x25, 0x0) sendfile(r25, r26, 0x0, 0x8000fffffffe) creat(&(0x7f0000000800)='./bus\x00', 0x100000010) 09:31:42 executing program 3: mkdirat(0xffffffffffffff9c, 0x0, 0x0) r0 = creat(&(0x7f00000001c0)='./bus\x00', 0xffffffffffdffffe) r1 = syz_open_procfs(0x0, 0x0) sendfile(r1, 0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, 0x0, &(0x7f0000000140)) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f0000000280)=0x0) r3 = syz_open_procfs(0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, 0x0, &(0x7f0000000140)) getsockopt$inet_IP_IPSEC_POLICY(r3, 0x0, 0x10, &(0x7f00000005c0)={{{@in6=@dev, @in=@broadcast}}, {{@in6=@mcast2}, 0x0, @in6=@remote}}, &(0x7f0000000300)=0xe8) getegid() r4 = getpid() sched_setscheduler(r4, 0x5, &(0x7f0000000380)) r5 = getpgid(r4) r6 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0xc230, 0x802) r7 = gettid() timer_create(0x9, &(0x7f0000000140)={0x0, 0x16, 0x0, @tid=r7}, 0x0) r8 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(r8, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setgid(r9) r10 = gettid() r11 = socket(0x1, 0x0, 0x0) getsockopt$sock_cred(r11, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x5) setreuid(0x0, 0x0) sendmsg$unix(r6, &(0x7f0000000280)={&(0x7f0000000180)=@abs={0x3}, 0x6e, &(0x7f0000000100), 0x0, &(0x7f0000000240)=[@cred={{0x1c, 0x1, 0x2, {r7, 0x0, r9}}}, @cred={{0x1c, 0x1, 0x2, {r10, r12, 0xee01}}}], 0x40}, 0x0) r13 = getpid() r14 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0xc230, 0x802) r15 = gettid() timer_create(0x9, &(0x7f0000000140)={0x0, 0x16, 0x4, @tid=r15}, 0x0) r16 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(r16, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setgid(r17) r18 = gettid() r19 = socket(0x1, 0x0, 0x0) getsockopt$sock_cred(r19, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x5) sendmsg$unix(r14, &(0x7f0000000280)={&(0x7f0000000180)=@abs={0x3}, 0x6e, &(0x7f0000000100), 0x0, &(0x7f0000000240)=[@cred={{0x1c, 0x1, 0x2, {r15, 0x0, r17}}}, @cred={{0x1c, 0x1, 0x2, {r18, r20, 0xee01}}}], 0x40}, 0x0) r21 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0xc230, 0x802) timer_create(0x9, &(0x7f0000000140)={0x0, 0x16, 0x4}, 0x0) r22 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(r22, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setgid(r23) r24 = gettid() socket(0x1, 0x0, 0x0) setreuid(0x0, 0x0) sendmsg$unix(r21, &(0x7f0000000280)={&(0x7f0000000180)=@abs={0x3}, 0x6e, &(0x7f0000000100), 0x0, &(0x7f0000000240)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0x0, r23}}}, @cred={{0x1c, 0x1, 0x2, {r24, 0x0, 0xee01}}}], 0x40}, 0x0) sendmsg$unix(r0, &(0x7f0000000780)={&(0x7f00000003c0)=@file={0x2, './bus\x00'}, 0x6e, &(0x7f0000000000)=[{&(0x7f0000000440)="c9064cc90b35c39fc61fcebd760195091ab15255dbf3edd16d022e14149189df953d6cfc033d389b7ac9b5008db30d3848434100d17dccee5daaec236af5a27452516ff05210e8df437525c3b021b30d193481426f78501676651a415a503b34014f366bc2e4cff95c21f782294fabb36e6b5fa2b18d5af2424971690afb1bfd5a8f562e59b91245fb07064f0e608b70fb5be66038607fe036e10356d0940bed24174c5b99665a0ee87af9449078a8ef30c9b1ca701934a55ea98b15ebf2a7b4e2d48a11c6c4e369b3edc46dd0076c19d85a1fae62f15f274826d5deee3014e559b52a88fe15b220", 0xe8}, {&(0x7f0000000540)="76247eacd93fcacad713b88c5af43da9120e2f18a28e8635d62bc28304abb26886777a6451bf49aad0c29fe8a38eea42557a4c10fe604d79528dd6bb92ab2efa0d971126f6b78fb071ed4ea0f8da9ffb8eb989c079b169c16087a559e6", 0x5d}], 0x2, &(0x7f00000006c0)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32=r2, @ANYRES32, @ANYRES32, @ANYBLOB="00000000100000000100000001000000010000001c00000000000000010000000200", @ANYRES32=r5, @ANYRES32=0xee00, @ANYRES32=r9, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=r13, @ANYRES32=r20, @ANYRES32=r23, @ANYBLOB="0000000018000000000000000100000001000000", @ANYRES32=r0, @ANYRES32], 0x86, 0x80}, 0x4000020) r25 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) write$apparmor_current(r25, &(0x7f0000000380)=ANY=[@ANYRES64], 0x1) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lsetxattr$trusted_overlay_upper(&(0x7f0000000100)='./bus\x00', &(0x7f0000000200)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) r26 = open(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) lsetxattr$security_selinux(&(0x7f0000000240)='./bus\x00', &(0x7f00000002c0)='security.selinux\x00', &(0x7f0000000340)='system_u:object_r:inetd_var_run_t:s0\x00', 0x25, 0x0) sendfile(r25, r26, 0x0, 0x8000fffffffe) creat(&(0x7f0000000800)='./bus\x00', 0x100000010) 09:31:42 executing program 2: r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000080)={0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0}) 09:31:42 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000080)={0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0}) 09:31:42 executing program 5: mkdirat(0xffffffffffffff9c, 0x0, 0x0) r0 = creat(&(0x7f00000001c0)='./bus\x00', 0xffffffffffdffffe) r1 = syz_open_procfs(0x0, 0x0) sendfile(r1, 0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, 0x0, &(0x7f0000000140)) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f0000000280)=0x0) r3 = syz_open_procfs(0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, 0x0, &(0x7f0000000140)) getsockopt$inet_IP_IPSEC_POLICY(r3, 0x0, 0x10, &(0x7f00000005c0)={{{@in6=@dev, @in=@broadcast}}, {{@in6=@mcast2}, 0x0, @in6=@remote}}, &(0x7f0000000300)=0xe8) getegid() r4 = getpid() sched_setscheduler(r4, 0x5, &(0x7f0000000380)) r5 = getpgid(r4) r6 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0xc230, 0x802) r7 = gettid() timer_create(0x9, &(0x7f0000000140)={0x0, 0x16, 0x0, @tid=r7}, 0x0) r8 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(r8, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setgid(r9) r10 = gettid() r11 = socket(0x1, 0x0, 0x0) getsockopt$sock_cred(r11, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x5) setreuid(0x0, 0x0) sendmsg$unix(r6, &(0x7f0000000280)={&(0x7f0000000180)=@abs={0x3}, 0x6e, &(0x7f0000000100), 0x0, &(0x7f0000000240)=[@cred={{0x1c, 0x1, 0x2, {r7, 0x0, r9}}}, @cred={{0x1c, 0x1, 0x2, {r10, r12, 0xee01}}}], 0x40}, 0x0) r13 = getpid() r14 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0xc230, 0x802) r15 = gettid() timer_create(0x9, &(0x7f0000000140)={0x0, 0x16, 0x4, @tid=r15}, 0x0) r16 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(r16, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setgid(r17) r18 = gettid() r19 = socket(0x1, 0x0, 0x0) getsockopt$sock_cred(r19, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x5) sendmsg$unix(r14, &(0x7f0000000280)={&(0x7f0000000180)=@abs={0x3}, 0x6e, &(0x7f0000000100), 0x0, &(0x7f0000000240)=[@cred={{0x1c, 0x1, 0x2, {r15, 0x0, r17}}}, @cred={{0x1c, 0x1, 0x2, {r18, r20, 0xee01}}}], 0x40}, 0x0) r21 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0xc230, 0x802) timer_create(0x9, &(0x7f0000000140)={0x0, 0x16, 0x4}, 0x0) r22 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(r22, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setgid(r23) r24 = gettid() socket(0x1, 0x0, 0x0) setreuid(0x0, 0x0) sendmsg$unix(r21, &(0x7f0000000280)={&(0x7f0000000180)=@abs={0x3}, 0x6e, &(0x7f0000000100), 0x0, &(0x7f0000000240)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0x0, r23}}}, @cred={{0x1c, 0x1, 0x2, {r24, 0x0, 0xee01}}}], 0x40}, 0x0) sendmsg$unix(r0, &(0x7f0000000780)={&(0x7f00000003c0)=@file={0x2, './bus\x00'}, 0x6e, &(0x7f0000000000)=[{&(0x7f0000000440)="c9064cc90b35c39fc61fcebd760195091ab15255dbf3edd16d022e14149189df953d6cfc033d389b7ac9b5008db30d3848434100d17dccee5daaec236af5a27452516ff05210e8df437525c3b021b30d193481426f78501676651a415a503b34014f366bc2e4cff95c21f782294fabb36e6b5fa2b18d5af2424971690afb1bfd5a8f562e59b91245fb07064f0e608b70fb5be66038607fe036e10356d0940bed24174c5b99665a0ee87af9449078a8ef30c9b1ca701934a55ea98b15ebf2a7b4e2d48a11c6c4e369b3edc46dd0076c19d85a1fae62f15f274826d5deee3014e559b52a88fe15b220", 0xe8}, {&(0x7f0000000540)="76247eacd93fcacad713b88c5af43da9120e2f18a28e8635d62bc28304abb26886777a6451bf49aad0c29fe8a38eea42557a4c10fe604d79528dd6bb92ab2efa0d971126f6b78fb071ed4ea0f8da9ffb8eb989c079b169c16087a559e6", 0x5d}], 0x2, &(0x7f00000006c0)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32=r2, @ANYRES32, @ANYRES32, @ANYBLOB="00000000100000000100000001000000010000001c00000000000000010000000200", @ANYRES32=r5, @ANYRES32=0xee00, @ANYRES32=r9, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=r13, @ANYRES32=r20, @ANYRES32=r23, @ANYBLOB="0000000018000000000000000100000001000000", @ANYRES32=r0, @ANYRES32], 0x86, 0x80}, 0x4000020) r25 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) write$apparmor_current(r25, &(0x7f0000000380)=ANY=[@ANYRES64], 0x1) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lsetxattr$trusted_overlay_upper(&(0x7f0000000100)='./bus\x00', &(0x7f0000000200)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) r26 = open(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) lsetxattr$security_selinux(&(0x7f0000000240)='./bus\x00', &(0x7f00000002c0)='security.selinux\x00', &(0x7f0000000340)='system_u:object_r:inetd_var_run_t:s0\x00', 0x25, 0x0) sendfile(r25, r26, 0x0, 0x8000fffffffe) creat(&(0x7f0000000800)='./bus\x00', 0x100000010) 09:31:42 executing program 2: r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000080)={0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0}) 09:31:42 executing program 2: r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000080)={0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0}) 09:31:42 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000080)={0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0}) 09:31:42 executing program 1: pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) write$P9_RVERSION(r1, &(0x7f0000000340)={0x15, 0x65, 0xffff, 0x8001, 0x8, '9P2000.L'}, 0x15) r2 = dup(r1) write$FUSE_BMAP(r2, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_CREATE_OPEN(r2, &(0x7f0000000400)={0xa0}, 0xa0) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='9p\x00', 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r2]) chdir(&(0x7f0000000000)='./file0\x00') mkdir(&(0x7f0000000140)='./file0\x00', 0x0) 09:31:42 executing program 2: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000080)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000003c0)='net/arp\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f0000000480), 0x100000000000014a, 0x0) 09:31:42 executing program 2: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000080)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000003c0)='net/arp\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f0000000480), 0x100000000000014a, 0x0) 09:31:42 executing program 3: mkdirat(0xffffffffffffff9c, 0x0, 0x0) r0 = creat(&(0x7f00000001c0)='./bus\x00', 0xffffffffffdffffe) r1 = syz_open_procfs(0x0, 0x0) sendfile(r1, 0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, 0x0, &(0x7f0000000140)) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f0000000280)=0x0) r3 = syz_open_procfs(0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, 0x0, &(0x7f0000000140)) getsockopt$inet_IP_IPSEC_POLICY(r3, 0x0, 0x10, &(0x7f00000005c0)={{{@in6=@dev, @in=@broadcast}}, {{@in6=@mcast2}, 0x0, @in6=@remote}}, &(0x7f0000000300)=0xe8) getegid() r4 = getpid() sched_setscheduler(r4, 0x5, &(0x7f0000000380)) r5 = getpgid(r4) r6 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0xc230, 0x802) r7 = gettid() timer_create(0x9, &(0x7f0000000140)={0x0, 0x16, 0x0, @tid=r7}, 0x0) r8 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(r8, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setgid(r9) r10 = gettid() r11 = socket(0x1, 0x0, 0x0) getsockopt$sock_cred(r11, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x5) setreuid(0x0, 0x0) sendmsg$unix(r6, &(0x7f0000000280)={&(0x7f0000000180)=@abs={0x3}, 0x6e, &(0x7f0000000100), 0x0, &(0x7f0000000240)=[@cred={{0x1c, 0x1, 0x2, {r7, 0x0, r9}}}, @cred={{0x1c, 0x1, 0x2, {r10, r12, 0xee01}}}], 0x40}, 0x0) r13 = getpid() r14 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0xc230, 0x802) r15 = gettid() timer_create(0x9, &(0x7f0000000140)={0x0, 0x16, 0x4, @tid=r15}, 0x0) r16 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(r16, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setgid(r17) r18 = gettid() r19 = socket(0x1, 0x0, 0x0) getsockopt$sock_cred(r19, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x5) sendmsg$unix(r14, &(0x7f0000000280)={&(0x7f0000000180)=@abs={0x3}, 0x6e, &(0x7f0000000100), 0x0, &(0x7f0000000240)=[@cred={{0x1c, 0x1, 0x2, {r15, 0x0, r17}}}, @cred={{0x1c, 0x1, 0x2, {r18, r20, 0xee01}}}], 0x40}, 0x0) r21 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0xc230, 0x802) timer_create(0x9, &(0x7f0000000140)={0x0, 0x16, 0x4}, 0x0) r22 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(r22, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setgid(r23) r24 = gettid() socket(0x1, 0x0, 0x0) setreuid(0x0, 0x0) sendmsg$unix(r21, &(0x7f0000000280)={&(0x7f0000000180)=@abs={0x3}, 0x6e, &(0x7f0000000100), 0x0, &(0x7f0000000240)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0x0, r23}}}, @cred={{0x1c, 0x1, 0x2, {r24, 0x0, 0xee01}}}], 0x40}, 0x0) sendmsg$unix(r0, &(0x7f0000000780)={&(0x7f00000003c0)=@file={0x2, './bus\x00'}, 0x6e, &(0x7f0000000000)=[{&(0x7f0000000440)="c9064cc90b35c39fc61fcebd760195091ab15255dbf3edd16d022e14149189df953d6cfc033d389b7ac9b5008db30d3848434100d17dccee5daaec236af5a27452516ff05210e8df437525c3b021b30d193481426f78501676651a415a503b34014f366bc2e4cff95c21f782294fabb36e6b5fa2b18d5af2424971690afb1bfd5a8f562e59b91245fb07064f0e608b70fb5be66038607fe036e10356d0940bed24174c5b99665a0ee87af9449078a8ef30c9b1ca701934a55ea98b15ebf2a7b4e2d48a11c6c4e369b3edc46dd0076c19d85a1fae62f15f274826d5deee3014e559b52a88fe15b220", 0xe8}, {&(0x7f0000000540)="76247eacd93fcacad713b88c5af43da9120e2f18a28e8635d62bc28304abb26886777a6451bf49aad0c29fe8a38eea42557a4c10fe604d79528dd6bb92ab2efa0d971126f6b78fb071ed4ea0f8da9ffb8eb989c079b169c16087a559e6", 0x5d}], 0x2, &(0x7f00000006c0)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32=r2, @ANYRES32, @ANYRES32, @ANYBLOB="00000000100000000100000001000000010000001c00000000000000010000000200", @ANYRES32=r5, @ANYRES32=0xee00, @ANYRES32=r9, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=r13, @ANYRES32=r20, @ANYRES32=r23, @ANYBLOB="0000000018000000000000000100000001000000", @ANYRES32=r0, @ANYRES32], 0x86, 0x80}, 0x4000020) r25 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) write$apparmor_current(r25, &(0x7f0000000380)=ANY=[@ANYRES64], 0x1) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lsetxattr$trusted_overlay_upper(&(0x7f0000000100)='./bus\x00', &(0x7f0000000200)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) r26 = open(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) lsetxattr$security_selinux(&(0x7f0000000240)='./bus\x00', &(0x7f00000002c0)='security.selinux\x00', &(0x7f0000000340)='system_u:object_r:inetd_var_run_t:s0\x00', 0x25, 0x0) sendfile(r25, r26, 0x0, 0x8000fffffffe) creat(&(0x7f0000000800)='./bus\x00', 0x100000010) 09:31:43 executing program 1: pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) write$P9_RVERSION(r1, &(0x7f0000000340)={0x15, 0x65, 0xffff, 0x8001, 0x8, '9P2000.L'}, 0x15) r2 = dup(r1) write$FUSE_BMAP(r2, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_CREATE_OPEN(r2, &(0x7f0000000400)={0xa0}, 0xa0) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='9p\x00', 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r2]) chdir(&(0x7f0000000000)='./file0\x00') mkdir(&(0x7f0000000140)='./file0\x00', 0x0) 09:31:43 executing program 4: pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) write$P9_RVERSION(r1, &(0x7f0000000340)={0x15, 0x65, 0xffff, 0x8001, 0x8, '9P2000.L'}, 0x15) r2 = dup(r1) write$FUSE_BMAP(r2, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_CREATE_OPEN(r2, &(0x7f0000000400)={0xa0}, 0xa0) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='9p\x00', 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r2]) chdir(&(0x7f0000000000)='./file0\x00') mkdir(&(0x7f0000000140)='./file0\x00', 0x0) 09:31:43 executing program 2: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000080)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000003c0)='net/arp\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f0000000480), 0x100000000000014a, 0x0) 09:31:43 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000080)={0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0}) 09:31:43 executing program 4: pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) write$P9_RVERSION(r1, &(0x7f0000000340)={0x15, 0x65, 0xffff, 0x8001, 0x8, '9P2000.L'}, 0x15) r2 = dup(r1) write$FUSE_BMAP(r2, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_CREATE_OPEN(r2, &(0x7f0000000400)={0xa0}, 0xa0) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='9p\x00', 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r2]) chdir(&(0x7f0000000000)='./file0\x00') mkdir(&(0x7f0000000140)='./file0\x00', 0x0) 09:31:43 executing program 5: pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) write$P9_RVERSION(r1, &(0x7f0000000340)={0x15, 0x65, 0xffff, 0x8001, 0x8, '9P2000.L'}, 0x15) r2 = dup(r1) write$FUSE_BMAP(r2, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_CREATE_OPEN(r2, &(0x7f0000000400)={0xa0}, 0xa0) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='9p\x00', 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r2]) chdir(&(0x7f0000000000)='./file0\x00') mkdir(&(0x7f0000000140)='./file0\x00', 0x0) 09:31:44 executing program 5: pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) write$P9_RVERSION(r1, &(0x7f0000000340)={0x15, 0x65, 0xffff, 0x8001, 0x8, '9P2000.L'}, 0x15) r2 = dup(r1) write$FUSE_BMAP(r2, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_CREATE_OPEN(r2, &(0x7f0000000400)={0xa0}, 0xa0) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='9p\x00', 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r2]) chdir(&(0x7f0000000000)='./file0\x00') mkdir(&(0x7f0000000140)='./file0\x00', 0x0) 09:31:44 executing program 4: pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) write$P9_RVERSION(r1, &(0x7f0000000340)={0x15, 0x65, 0xffff, 0x8001, 0x8, '9P2000.L'}, 0x15) r2 = dup(r1) write$FUSE_BMAP(r2, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_CREATE_OPEN(r2, &(0x7f0000000400)={0xa0}, 0xa0) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='9p\x00', 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r2]) chdir(&(0x7f0000000000)='./file0\x00') mkdir(&(0x7f0000000140)='./file0\x00', 0x0) 09:31:44 executing program 1: pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) write$P9_RVERSION(r1, &(0x7f0000000340)={0x15, 0x65, 0xffff, 0x8001, 0x8, '9P2000.L'}, 0x15) r2 = dup(r1) write$FUSE_BMAP(r2, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_CREATE_OPEN(r2, &(0x7f0000000400)={0xa0}, 0xa0) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='9p\x00', 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r2]) chdir(&(0x7f0000000000)='./file0\x00') mkdir(&(0x7f0000000140)='./file0\x00', 0x0) 09:31:44 executing program 2: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000080)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000003c0)='net/arp\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f0000000480), 0x100000000000014a, 0x0) 09:31:44 executing program 2: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000080)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000003c0)='net/arp\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f0000000480), 0x100000000000014a, 0x0) 09:31:44 executing program 3: sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2f0000001c0005c5ffffff000d000000020000000b000000ec0091c913000180f0ffffeb", 0x24}], 0x1}, 0x0) r0 = socket(0x10, 0x80002, 0x0) r1 = socket(0x10, 0x3, 0x0) ioctl$sock_SIOCGSKNS(r1, 0x894c, 0x0) write(0xffffffffffffffff, &(0x7f00000000c0)="2400000058001f03ff07f4f9002304000a04f51108000100030100020800038005000000", 0x24) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) [ 120.890186][ T8661] FS-Cache: Duplicate cookie detected [ 120.895722][ T8661] FS-Cache: O-cookie c=00000000e45ff7a9 [p=00000000bf2a86fa fl=222 nc=0 na=1] [ 120.904636][ T8661] FS-Cache: O-cookie d=000000009b784bce n=00000000c6ada823 [ 120.911900][ T8661] FS-Cache: O-key=[10] '34323934393439333630' [ 120.918036][ T8661] FS-Cache: N-cookie c=00000000975d508d [p=00000000bf2a86fa fl=2 nc=0 na=1] [ 120.926765][ T8661] FS-Cache: N-cookie d=000000009b784bce n=0000000039d1d40c [ 120.934085][ T8661] FS-Cache: N-key=[10] '34323934393439333630' 09:31:44 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x64000000) syz_open_dev$sg(&(0x7f0000b01000)='/dev/sg#\x00', 0x0, 0x0) openat$vsock(0xffffffffffffff9c, 0x0, 0x200, 0x0) ioctl$VHOST_SET_VRING_NUM(0xffffffffffffffff, 0x4008af10, &(0x7f00000000c0)={0x0, 0x7}) ioctl$SG_GET_SCSI_ID(0xffffffffffffffff, 0x2276, 0x0) 09:31:44 executing program 1: pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) write$P9_RVERSION(r1, &(0x7f0000000340)={0x15, 0x65, 0xffff, 0x8001, 0x8, '9P2000.L'}, 0x15) r2 = dup(r1) write$FUSE_BMAP(r2, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_CREATE_OPEN(r2, &(0x7f0000000400)={0xa0}, 0xa0) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='9p\x00', 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r2]) chdir(&(0x7f0000000000)='./file0\x00') mkdir(&(0x7f0000000140)='./file0\x00', 0x0) 09:31:44 executing program 5: pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) write$P9_RVERSION(r1, &(0x7f0000000340)={0x15, 0x65, 0xffff, 0x8001, 0x8, '9P2000.L'}, 0x15) r2 = dup(r1) write$FUSE_BMAP(r2, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_CREATE_OPEN(r2, &(0x7f0000000400)={0xa0}, 0xa0) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='9p\x00', 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r2]) chdir(&(0x7f0000000000)='./file0\x00') mkdir(&(0x7f0000000140)='./file0\x00', 0x0) 09:31:44 executing program 3: sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2f0000001c0005c5ffffff000d000000020000000b000000ec0091c913000180f0ffffeb", 0x24}], 0x1}, 0x0) r0 = socket(0x10, 0x80002, 0x0) r1 = socket(0x10, 0x3, 0x0) ioctl$sock_SIOCGSKNS(r1, 0x894c, 0x0) write(0xffffffffffffffff, &(0x7f00000000c0)="2400000058001f03ff07f4f9002304000a04f51108000100030100020800038005000000", 0x24) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 09:31:44 executing program 2: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000080)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000003c0)='net/arp\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f0000000480), 0x100000000000014a, 0x0) [ 121.618640][ T8680] IPVS: ftp: loaded support on port[0] = 21 09:31:45 executing program 3: sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2f0000001c0005c5ffffff000d000000020000000b000000ec0091c913000180f0ffffeb", 0x24}], 0x1}, 0x0) r0 = socket(0x10, 0x80002, 0x0) r1 = socket(0x10, 0x3, 0x0) ioctl$sock_SIOCGSKNS(r1, 0x894c, 0x0) write(0xffffffffffffffff, &(0x7f00000000c0)="2400000058001f03ff07f4f9002304000a04f51108000100030100020800038005000000", 0x24) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 09:31:45 executing program 2: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000080)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000003c0)='net/arp\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f0000000480), 0x100000000000014a, 0x0) 09:31:45 executing program 0: sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2f0000001c0005c5ffffff000d000000020000000b000000ec0091c913000180f0ffffeb", 0x24}], 0x1}, 0x0) r0 = socket(0x10, 0x80002, 0x0) r1 = socket(0x10, 0x3, 0x0) ioctl$sock_SIOCGSKNS(r1, 0x894c, 0x0) write(0xffffffffffffffff, &(0x7f00000000c0)="2400000058001f03ff07f4f9002304000a04f51108000100030100020800038005000000", 0x24) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 09:31:45 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x80, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) r0 = getpid() r1 = getpid() r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x4000, 0x0) getsockname$unix(r2, &(0x7f0000000180)=@abs, &(0x7f0000000200)=0x6e) r3 = getpid() rt_tgsigqueueinfo(r3, r1, 0x16, &(0x7f0000000100)) ptrace(0x10, r1) ioctl$ASHMEM_GET_PROT_MASK(0xffffffffffffffff, 0x7706, &(0x7f0000000000)) ptrace$pokeuser(0x6, r1, 0x388, 0xb8) ptrace$pokeuser(0x6, r0, 0x388, 0xffffffffffff664d) write(0xffffffffffffffff, &(0x7f0000000340)="2600000022004701050000000000000005006d20002b5fee839cd53400b017ca5b00", 0x22) 09:31:45 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000002180)=0xfc, 0x3c3) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) bind$packet(r0, &(0x7f0000000100)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @local}, 0x14) sendto$inet6(r0, &(0x7f0000000080)="03042a016c00600000000000fff57b106d2763bd56373780398d537500e50602591f031ee616d5c0184374a7ffe4ec55e0654786a70100935ba514d40808efa000801600002fd08d49a47eff71bc4131fe4c1f99bf00a900000008d1843e770afd6e9ef5837dbd0000000053", 0x306c, 0x4000002, 0x0, 0x2ff) 09:31:45 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x80, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) r0 = getpid() r1 = getpid() r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x4000, 0x0) getsockname$unix(r2, &(0x7f0000000180)=@abs, &(0x7f0000000200)=0x6e) r3 = getpid() rt_tgsigqueueinfo(r3, r1, 0x16, &(0x7f0000000100)) ptrace(0x10, r1) ioctl$ASHMEM_GET_PROT_MASK(0xffffffffffffffff, 0x7706, &(0x7f0000000000)) ptrace$pokeuser(0x6, r1, 0x388, 0xb8) ptrace$pokeuser(0x6, r0, 0x388, 0xffffffffffff664d) write(0xffffffffffffffff, &(0x7f0000000340)="2600000022004701050000000000000005006d20002b5fee839cd53400b017ca5b00", 0x22) [ 122.081485][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 122.087516][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 122.161006][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 122.166832][ C1] protocol 88fb is buggy, dev hsr_slave_1 09:31:45 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x80, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) r0 = getpid() r1 = getpid() r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x4000, 0x0) getsockname$unix(r2, &(0x7f0000000180)=@abs, &(0x7f0000000200)=0x6e) r3 = getpid() rt_tgsigqueueinfo(r3, r1, 0x16, &(0x7f0000000100)) ptrace(0x10, r1) ioctl$ASHMEM_GET_PROT_MASK(0xffffffffffffffff, 0x7706, &(0x7f0000000000)) ptrace$pokeuser(0x6, r1, 0x388, 0xb8) ptrace$pokeuser(0x6, r0, 0x388, 0xffffffffffff664d) write(0xffffffffffffffff, &(0x7f0000000340)="2600000022004701050000000000000005006d20002b5fee839cd53400b017ca5b00", 0x22) 09:31:45 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x64000000) syz_open_dev$sg(&(0x7f0000b01000)='/dev/sg#\x00', 0x0, 0x0) openat$vsock(0xffffffffffffff9c, 0x0, 0x200, 0x0) ioctl$VHOST_SET_VRING_NUM(0xffffffffffffffff, 0x4008af10, &(0x7f00000000c0)={0x0, 0x7}) ioctl$SG_GET_SCSI_ID(0xffffffffffffffff, 0x2276, 0x0) 09:31:45 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000002180)=0xfc, 0x3c3) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) bind$packet(r0, &(0x7f0000000100)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @local}, 0x14) sendto$inet6(r0, &(0x7f0000000080)="03042a016c00600000000000fff57b106d2763bd56373780398d537500e50602591f031ee616d5c0184374a7ffe4ec55e0654786a70100935ba514d40808efa000801600002fd08d49a47eff71bc4131fe4c1f99bf00a900000008d1843e770afd6e9ef5837dbd0000000053", 0x306c, 0x4000002, 0x0, 0x2ff) 09:31:45 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x80, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) r0 = getpid() r1 = getpid() r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x4000, 0x0) getsockname$unix(r2, &(0x7f0000000180)=@abs, &(0x7f0000000200)=0x6e) r3 = getpid() rt_tgsigqueueinfo(r3, r1, 0x16, &(0x7f0000000100)) ptrace(0x10, r1) ioctl$ASHMEM_GET_PROT_MASK(0xffffffffffffffff, 0x7706, &(0x7f0000000000)) ptrace$pokeuser(0x6, r1, 0x388, 0xb8) ptrace$pokeuser(0x6, r0, 0x388, 0xffffffffffff664d) write(0xffffffffffffffff, &(0x7f0000000340)="2600000022004701050000000000000005006d20002b5fee839cd53400b017ca5b00", 0x22) 09:31:45 executing program 0: sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2f0000001c0005c5ffffff000d000000020000000b000000ec0091c913000180f0ffffeb", 0x24}], 0x1}, 0x0) r0 = socket(0x10, 0x80002, 0x0) r1 = socket(0x10, 0x3, 0x0) ioctl$sock_SIOCGSKNS(r1, 0x894c, 0x0) write(0xffffffffffffffff, &(0x7f00000000c0)="2400000058001f03ff07f4f9002304000a04f51108000100030100020800038005000000", 0x24) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 09:31:46 executing program 3: sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2f0000001c0005c5ffffff000d000000020000000b000000ec0091c913000180f0ffffeb", 0x24}], 0x1}, 0x0) r0 = socket(0x10, 0x80002, 0x0) r1 = socket(0x10, 0x3, 0x0) ioctl$sock_SIOCGSKNS(r1, 0x894c, 0x0) write(0xffffffffffffffff, &(0x7f00000000c0)="2400000058001f03ff07f4f9002304000a04f51108000100030100020800038005000000", 0x24) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) [ 122.721016][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 122.726865][ C0] protocol 88fb is buggy, dev hsr_slave_1 09:31:46 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x80, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) r0 = getpid() r1 = getpid() r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x4000, 0x0) getsockname$unix(r2, &(0x7f0000000180)=@abs, &(0x7f0000000200)=0x6e) r3 = getpid() rt_tgsigqueueinfo(r3, r1, 0x16, &(0x7f0000000100)) ptrace(0x10, r1) ioctl$ASHMEM_GET_PROT_MASK(0xffffffffffffffff, 0x7706, &(0x7f0000000000)) ptrace$pokeuser(0x6, r1, 0x388, 0xb8) ptrace$pokeuser(0x6, r0, 0x388, 0xffffffffffff664d) write(0xffffffffffffffff, &(0x7f0000000340)="2600000022004701050000000000000005006d20002b5fee839cd53400b017ca5b00", 0x22) [ 122.814031][ T8722] IPVS: ftp: loaded support on port[0] = 21 09:31:46 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x80, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) r0 = getpid() r1 = getpid() r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x4000, 0x0) getsockname$unix(r2, &(0x7f0000000180)=@abs, &(0x7f0000000200)=0x6e) r3 = getpid() rt_tgsigqueueinfo(r3, r1, 0x16, &(0x7f0000000100)) ptrace(0x10, r1) ioctl$ASHMEM_GET_PROT_MASK(0xffffffffffffffff, 0x7706, &(0x7f0000000000)) ptrace$pokeuser(0x6, r1, 0x388, 0xb8) ptrace$pokeuser(0x6, r0, 0x388, 0xffffffffffff664d) write(0xffffffffffffffff, &(0x7f0000000340)="2600000022004701050000000000000005006d20002b5fee839cd53400b017ca5b00", 0x22) 09:31:46 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000002180)=0xfc, 0x3c3) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) bind$packet(r0, &(0x7f0000000100)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @local}, 0x14) sendto$inet6(r0, &(0x7f0000000080)="03042a016c00600000000000fff57b106d2763bd56373780398d537500e50602591f031ee616d5c0184374a7ffe4ec55e0654786a70100935ba514d40808efa000801600002fd08d49a47eff71bc4131fe4c1f99bf00a900000008d1843e770afd6e9ef5837dbd0000000053", 0x306c, 0x4000002, 0x0, 0x2ff) 09:31:46 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x64000000) syz_open_dev$sg(&(0x7f0000b01000)='/dev/sg#\x00', 0x0, 0x0) openat$vsock(0xffffffffffffff9c, 0x0, 0x200, 0x0) ioctl$VHOST_SET_VRING_NUM(0xffffffffffffffff, 0x4008af10, &(0x7f00000000c0)={0x0, 0x7}) ioctl$SG_GET_SCSI_ID(0xffffffffffffffff, 0x2276, 0x0) 09:31:46 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x80, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) r0 = getpid() r1 = getpid() r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x4000, 0x0) getsockname$unix(r2, &(0x7f0000000180)=@abs, &(0x7f0000000200)=0x6e) r3 = getpid() rt_tgsigqueueinfo(r3, r1, 0x16, &(0x7f0000000100)) ptrace(0x10, r1) ioctl$ASHMEM_GET_PROT_MASK(0xffffffffffffffff, 0x7706, &(0x7f0000000000)) ptrace$pokeuser(0x6, r1, 0x388, 0xb8) ptrace$pokeuser(0x6, r0, 0x388, 0xffffffffffff664d) write(0xffffffffffffffff, &(0x7f0000000340)="2600000022004701050000000000000005006d20002b5fee839cd53400b017ca5b00", 0x22) 09:31:46 executing program 0: sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2f0000001c0005c5ffffff000d000000020000000b000000ec0091c913000180f0ffffeb", 0x24}], 0x1}, 0x0) r0 = socket(0x10, 0x80002, 0x0) r1 = socket(0x10, 0x3, 0x0) ioctl$sock_SIOCGSKNS(r1, 0x894c, 0x0) write(0xffffffffffffffff, &(0x7f00000000c0)="2400000058001f03ff07f4f9002304000a04f51108000100030100020800038005000000", 0x24) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 09:31:46 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x64000000) syz_open_dev$sg(&(0x7f0000b01000)='/dev/sg#\x00', 0x0, 0x0) openat$vsock(0xffffffffffffff9c, 0x0, 0x200, 0x0) ioctl$VHOST_SET_VRING_NUM(0xffffffffffffffff, 0x4008af10, &(0x7f00000000c0)={0x0, 0x7}) ioctl$SG_GET_SCSI_ID(0xffffffffffffffff, 0x2276, 0x0) 09:31:47 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x64000000) syz_open_dev$sg(&(0x7f0000b01000)='/dev/sg#\x00', 0x0, 0x0) openat$vsock(0xffffffffffffff9c, 0x0, 0x200, 0x0) ioctl$VHOST_SET_VRING_NUM(0xffffffffffffffff, 0x4008af10, &(0x7f00000000c0)={0x0, 0x7}) ioctl$SG_GET_SCSI_ID(0xffffffffffffffff, 0x2276, 0x0) 09:31:47 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000002180)=0xfc, 0x3c3) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) bind$packet(r0, &(0x7f0000000100)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @local}, 0x14) sendto$inet6(r0, &(0x7f0000000080)="03042a016c00600000000000fff57b106d2763bd56373780398d537500e50602591f031ee616d5c0184374a7ffe4ec55e0654786a70100935ba514d40808efa000801600002fd08d49a47eff71bc4131fe4c1f99bf00a900000008d1843e770afd6e9ef5837dbd0000000053", 0x306c, 0x4000002, 0x0, 0x2ff) 09:31:47 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000002180)=0xfc, 0x3c3) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) bind$packet(r0, &(0x7f0000000100)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @local}, 0x14) sendto$inet6(r0, &(0x7f0000000080)="03042a016c00600000000000fff57b106d2763bd56373780398d537500e50602591f031ee616d5c0184374a7ffe4ec55e0654786a70100935ba514d40808efa000801600002fd08d49a47eff71bc4131fe4c1f99bf00a900000008d1843e770afd6e9ef5837dbd0000000053", 0x306c, 0x4000002, 0x0, 0x2ff) [ 123.704069][ T8754] IPVS: ftp: loaded support on port[0] = 21 [ 123.795787][ T8758] IPVS: ftp: loaded support on port[0] = 21 [ 124.090054][ T8764] IPVS: ftp: loaded support on port[0] = 21 [ 124.160987][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 124.166820][ C0] protocol 88fb is buggy, dev hsr_slave_1 09:31:47 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000002180)=0xfc, 0x3c3) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) bind$packet(r0, &(0x7f0000000100)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @local}, 0x14) sendto$inet6(r0, &(0x7f0000000080)="03042a016c00600000000000fff57b106d2763bd56373780398d537500e50602591f031ee616d5c0184374a7ffe4ec55e0654786a70100935ba514d40808efa000801600002fd08d49a47eff71bc4131fe4c1f99bf00a900000008d1843e770afd6e9ef5837dbd0000000053", 0x306c, 0x4000002, 0x0, 0x2ff) 09:31:47 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000002180)=0xfc, 0x3c3) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) bind$packet(r0, &(0x7f0000000100)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @local}, 0x14) sendto$inet6(r0, &(0x7f0000000080)="03042a016c00600000000000fff57b106d2763bd56373780398d537500e50602591f031ee616d5c0184374a7ffe4ec55e0654786a70100935ba514d40808efa000801600002fd08d49a47eff71bc4131fe4c1f99bf00a900000008d1843e770afd6e9ef5837dbd0000000053", 0x306c, 0x4000002, 0x0, 0x2ff) 09:31:47 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000002180)=0xfc, 0x3c3) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) bind$packet(r0, &(0x7f0000000100)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @local}, 0x14) sendto$inet6(r0, &(0x7f0000000080)="03042a016c00600000000000fff57b106d2763bd56373780398d537500e50602591f031ee616d5c0184374a7ffe4ec55e0654786a70100935ba514d40808efa000801600002fd08d49a47eff71bc4131fe4c1f99bf00a900000008d1843e770afd6e9ef5837dbd0000000053", 0x306c, 0x4000002, 0x0, 0x2ff) 09:31:48 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000002180)=0xfc, 0x3c3) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) bind$packet(r0, &(0x7f0000000100)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @local}, 0x14) sendto$inet6(r0, &(0x7f0000000080)="03042a016c00600000000000fff57b106d2763bd56373780398d537500e50602591f031ee616d5c0184374a7ffe4ec55e0654786a70100935ba514d40808efa000801600002fd08d49a47eff71bc4131fe4c1f99bf00a900000008d1843e770afd6e9ef5837dbd0000000053", 0x306c, 0x4000002, 0x0, 0x2ff) 09:31:48 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000002180)=0xfc, 0x3c3) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) bind$packet(r0, &(0x7f0000000100)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @local}, 0x14) sendto$inet6(r0, &(0x7f0000000080)="03042a016c00600000000000fff57b106d2763bd56373780398d537500e50602591f031ee616d5c0184374a7ffe4ec55e0654786a70100935ba514d40808efa000801600002fd08d49a47eff71bc4131fe4c1f99bf00a900000008d1843e770afd6e9ef5837dbd0000000053", 0x306c, 0x4000002, 0x0, 0x2ff) [ 124.801009][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 124.806885][ C0] protocol 88fb is buggy, dev hsr_slave_1 09:31:50 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x64000000) syz_open_dev$sg(&(0x7f0000b01000)='/dev/sg#\x00', 0x0, 0x0) openat$vsock(0xffffffffffffff9c, 0x0, 0x200, 0x0) ioctl$VHOST_SET_VRING_NUM(0xffffffffffffffff, 0x4008af10, &(0x7f00000000c0)={0x0, 0x7}) ioctl$SG_GET_SCSI_ID(0xffffffffffffffff, 0x2276, 0x0) 09:31:50 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000002180)=0xfc, 0x3c3) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) bind$packet(r0, &(0x7f0000000100)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @local}, 0x14) sendto$inet6(r0, &(0x7f0000000080)="03042a016c00600000000000fff57b106d2763bd56373780398d537500e50602591f031ee616d5c0184374a7ffe4ec55e0654786a70100935ba514d40808efa000801600002fd08d49a47eff71bc4131fe4c1f99bf00a900000008d1843e770afd6e9ef5837dbd0000000053", 0x306c, 0x4000002, 0x0, 0x2ff) 09:31:50 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000002180)=0xfc, 0x3c3) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) bind$packet(r0, &(0x7f0000000100)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @local}, 0x14) sendto$inet6(r0, &(0x7f0000000080)="03042a016c00600000000000fff57b106d2763bd56373780398d537500e50602591f031ee616d5c0184374a7ffe4ec55e0654786a70100935ba514d40808efa000801600002fd08d49a47eff71bc4131fe4c1f99bf00a900000008d1843e770afd6e9ef5837dbd0000000053", 0x306c, 0x4000002, 0x0, 0x2ff) 09:31:50 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x64000000) syz_open_dev$sg(&(0x7f0000b01000)='/dev/sg#\x00', 0x0, 0x0) openat$vsock(0xffffffffffffff9c, 0x0, 0x200, 0x0) ioctl$VHOST_SET_VRING_NUM(0xffffffffffffffff, 0x4008af10, &(0x7f00000000c0)={0x0, 0x7}) ioctl$SG_GET_SCSI_ID(0xffffffffffffffff, 0x2276, 0x0) 09:31:50 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000002180)=0xfc, 0x3c3) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) bind$packet(r0, &(0x7f0000000100)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @local}, 0x14) sendto$inet6(r0, &(0x7f0000000080)="03042a016c00600000000000fff57b106d2763bd56373780398d537500e50602591f031ee616d5c0184374a7ffe4ec55e0654786a70100935ba514d40808efa000801600002fd08d49a47eff71bc4131fe4c1f99bf00a900000008d1843e770afd6e9ef5837dbd0000000053", 0x306c, 0x4000002, 0x0, 0x2ff) 09:31:50 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x64000000) syz_open_dev$sg(&(0x7f0000b01000)='/dev/sg#\x00', 0x0, 0x0) openat$vsock(0xffffffffffffff9c, 0x0, 0x200, 0x0) ioctl$VHOST_SET_VRING_NUM(0xffffffffffffffff, 0x4008af10, &(0x7f00000000c0)={0x0, 0x7}) ioctl$SG_GET_SCSI_ID(0xffffffffffffffff, 0x2276, 0x0) [ 127.508961][ T8795] IPVS: ftp: loaded support on port[0] = 21 [ 127.601451][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 127.607374][ C0] protocol 88fb is buggy, dev hsr_slave_1 09:31:51 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000002180)=0xfc, 0x3c3) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) bind$packet(r0, &(0x7f0000000100)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @local}, 0x14) sendto$inet6(r0, &(0x7f0000000080)="03042a016c00600000000000fff57b106d2763bd56373780398d537500e50602591f031ee616d5c0184374a7ffe4ec55e0654786a70100935ba514d40808efa000801600002fd08d49a47eff71bc4131fe4c1f99bf00a900000008d1843e770afd6e9ef5837dbd0000000053", 0x306c, 0x4000002, 0x0, 0x2ff) 09:31:51 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000002180)=0xfc, 0x3c3) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) bind$packet(r0, &(0x7f0000000100)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @local}, 0x14) sendto$inet6(r0, &(0x7f0000000080)="03042a016c00600000000000fff57b106d2763bd56373780398d537500e50602591f031ee616d5c0184374a7ffe4ec55e0654786a70100935ba514d40808efa000801600002fd08d49a47eff71bc4131fe4c1f99bf00a900000008d1843e770afd6e9ef5837dbd0000000053", 0x306c, 0x4000002, 0x0, 0x2ff) [ 127.681276][ T8802] IPVS: ftp: loaded support on port[0] = 21 [ 127.730231][ T8806] IPVS: ftp: loaded support on port[0] = 21 09:31:51 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x80, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) r0 = getpid() r1 = getpid() r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x4000, 0x0) getsockname$unix(r2, &(0x7f0000000180)=@abs, &(0x7f0000000200)=0x6e) r3 = getpid() rt_tgsigqueueinfo(r3, r1, 0x16, &(0x7f0000000100)) ptrace(0x10, r1) ioctl$ASHMEM_GET_PROT_MASK(0xffffffffffffffff, 0x7706, &(0x7f0000000000)) ptrace$pokeuser(0x6, r1, 0x388, 0xb8) ptrace$pokeuser(0x6, r0, 0x388, 0xffffffffffff664d) write(0xffffffffffffffff, &(0x7f0000000340)="2600000022004701050000000000000005006d20002b5fee839cd53400b017ca5b00", 0x22) 09:31:51 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x80, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) r0 = getpid() r1 = getpid() r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x4000, 0x0) getsockname$unix(r2, &(0x7f0000000180)=@abs, &(0x7f0000000200)=0x6e) r3 = getpid() rt_tgsigqueueinfo(r3, r1, 0x16, &(0x7f0000000100)) ptrace(0x10, r1) ioctl$ASHMEM_GET_PROT_MASK(0xffffffffffffffff, 0x7706, &(0x7f0000000000)) ptrace$pokeuser(0x6, r1, 0x388, 0xb8) ptrace$pokeuser(0x6, r0, 0x388, 0xffffffffffff664d) write(0xffffffffffffffff, &(0x7f0000000340)="2600000022004701050000000000000005006d20002b5fee839cd53400b017ca5b00", 0x22) 09:31:51 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000002180)=0xfc, 0x3c3) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) bind$packet(r0, &(0x7f0000000100)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @local}, 0x14) sendto$inet6(r0, &(0x7f0000000080)="03042a016c00600000000000fff57b106d2763bd56373780398d537500e50602591f031ee616d5c0184374a7ffe4ec55e0654786a70100935ba514d40808efa000801600002fd08d49a47eff71bc4131fe4c1f99bf00a900000008d1843e770afd6e9ef5837dbd0000000053", 0x306c, 0x4000002, 0x0, 0x2ff) 09:31:51 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000002180)=0xfc, 0x3c3) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) bind$packet(r0, &(0x7f0000000100)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @local}, 0x14) sendto$inet6(r0, &(0x7f0000000080)="03042a016c00600000000000fff57b106d2763bd56373780398d537500e50602591f031ee616d5c0184374a7ffe4ec55e0654786a70100935ba514d40808efa000801600002fd08d49a47eff71bc4131fe4c1f99bf00a900000008d1843e770afd6e9ef5837dbd0000000053", 0x306c, 0x4000002, 0x0, 0x2ff) 09:31:53 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x64000000) syz_open_dev$sg(&(0x7f0000b01000)='/dev/sg#\x00', 0x0, 0x0) openat$vsock(0xffffffffffffff9c, 0x0, 0x200, 0x0) ioctl$VHOST_SET_VRING_NUM(0xffffffffffffffff, 0x4008af10, &(0x7f00000000c0)={0x0, 0x7}) ioctl$SG_GET_SCSI_ID(0xffffffffffffffff, 0x2276, 0x0) 09:31:53 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x80, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) r0 = getpid() r1 = getpid() r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x4000, 0x0) getsockname$unix(r2, &(0x7f0000000180)=@abs, &(0x7f0000000200)=0x6e) r3 = getpid() rt_tgsigqueueinfo(r3, r1, 0x16, &(0x7f0000000100)) ptrace(0x10, r1) ioctl$ASHMEM_GET_PROT_MASK(0xffffffffffffffff, 0x7706, &(0x7f0000000000)) ptrace$pokeuser(0x6, r1, 0x388, 0xb8) ptrace$pokeuser(0x6, r0, 0x388, 0xffffffffffff664d) write(0xffffffffffffffff, &(0x7f0000000340)="2600000022004701050000000000000005006d20002b5fee839cd53400b017ca5b00", 0x22) 09:31:53 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x64000000) syz_open_dev$sg(&(0x7f0000b01000)='/dev/sg#\x00', 0x0, 0x0) openat$vsock(0xffffffffffffff9c, 0x0, 0x200, 0x0) ioctl$VHOST_SET_VRING_NUM(0xffffffffffffffff, 0x4008af10, &(0x7f00000000c0)={0x0, 0x7}) ioctl$SG_GET_SCSI_ID(0xffffffffffffffff, 0x2276, 0x0) 09:31:53 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000002180)=0xfc, 0x3c3) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) bind$packet(r0, &(0x7f0000000100)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @local}, 0x14) sendto$inet6(r0, &(0x7f0000000080)="03042a016c00600000000000fff57b106d2763bd56373780398d537500e50602591f031ee616d5c0184374a7ffe4ec55e0654786a70100935ba514d40808efa000801600002fd08d49a47eff71bc4131fe4c1f99bf00a900000008d1843e770afd6e9ef5837dbd0000000053", 0x306c, 0x4000002, 0x0, 0x2ff) 09:31:53 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000002180)=0xfc, 0x3c3) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) bind$packet(r0, &(0x7f0000000100)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @local}, 0x14) sendto$inet6(r0, &(0x7f0000000080)="03042a016c00600000000000fff57b106d2763bd56373780398d537500e50602591f031ee616d5c0184374a7ffe4ec55e0654786a70100935ba514d40808efa000801600002fd08d49a47eff71bc4131fe4c1f99bf00a900000008d1843e770afd6e9ef5837dbd0000000053", 0x306c, 0x4000002, 0x0, 0x2ff) [ 130.400993][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 130.406835][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 130.481016][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 130.486862][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 130.536979][ T8839] IPVS: ftp: loaded support on port[0] = 21 09:31:54 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x80, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) r0 = getpid() r1 = getpid() r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x4000, 0x0) getsockname$unix(r2, &(0x7f0000000180)=@abs, &(0x7f0000000200)=0x6e) r3 = getpid() rt_tgsigqueueinfo(r3, r1, 0x16, &(0x7f0000000100)) ptrace(0x10, r1) ioctl$ASHMEM_GET_PROT_MASK(0xffffffffffffffff, 0x7706, &(0x7f0000000000)) ptrace$pokeuser(0x6, r1, 0x388, 0xb8) ptrace$pokeuser(0x6, r0, 0x388, 0xffffffffffff664d) write(0xffffffffffffffff, &(0x7f0000000340)="2600000022004701050000000000000005006d20002b5fee839cd53400b017ca5b00", 0x22) 09:31:54 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x80, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) r0 = getpid() r1 = getpid() r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x4000, 0x0) getsockname$unix(r2, &(0x7f0000000180)=@abs, &(0x7f0000000200)=0x6e) r3 = getpid() rt_tgsigqueueinfo(r3, r1, 0x16, &(0x7f0000000100)) ptrace(0x10, r1) ioctl$ASHMEM_GET_PROT_MASK(0xffffffffffffffff, 0x7706, &(0x7f0000000000)) ptrace$pokeuser(0x6, r1, 0x388, 0xb8) ptrace$pokeuser(0x6, r0, 0x388, 0xffffffffffff664d) write(0xffffffffffffffff, &(0x7f0000000340)="2600000022004701050000000000000005006d20002b5fee839cd53400b017ca5b00", 0x22) [ 130.684209][ T8845] IPVS: ftp: loaded support on port[0] = 21 09:31:54 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x80, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) r0 = getpid() r1 = getpid() r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x4000, 0x0) getsockname$unix(r2, &(0x7f0000000180)=@abs, &(0x7f0000000200)=0x6e) r3 = getpid() rt_tgsigqueueinfo(r3, r1, 0x16, &(0x7f0000000100)) ptrace(0x10, r1) ioctl$ASHMEM_GET_PROT_MASK(0xffffffffffffffff, 0x7706, &(0x7f0000000000)) ptrace$pokeuser(0x6, r1, 0x388, 0xb8) ptrace$pokeuser(0x6, r0, 0x388, 0xffffffffffff664d) write(0xffffffffffffffff, &(0x7f0000000340)="2600000022004701050000000000000005006d20002b5fee839cd53400b017ca5b00", 0x22) 09:31:54 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x80, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) r0 = getpid() r1 = getpid() r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x4000, 0x0) getsockname$unix(r2, &(0x7f0000000180)=@abs, &(0x7f0000000200)=0x6e) r3 = getpid() rt_tgsigqueueinfo(r3, r1, 0x16, &(0x7f0000000100)) ptrace(0x10, r1) ioctl$ASHMEM_GET_PROT_MASK(0xffffffffffffffff, 0x7706, &(0x7f0000000000)) ptrace$pokeuser(0x6, r1, 0x388, 0xb8) ptrace$pokeuser(0x6, r0, 0x388, 0xffffffffffff664d) write(0xffffffffffffffff, &(0x7f0000000340)="2600000022004701050000000000000005006d20002b5fee839cd53400b017ca5b00", 0x22) 09:31:54 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x80, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) r0 = getpid() r1 = getpid() r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x4000, 0x0) getsockname$unix(r2, &(0x7f0000000180)=@abs, &(0x7f0000000200)=0x6e) r3 = getpid() rt_tgsigqueueinfo(r3, r1, 0x16, &(0x7f0000000100)) ptrace(0x10, r1) ioctl$ASHMEM_GET_PROT_MASK(0xffffffffffffffff, 0x7706, &(0x7f0000000000)) ptrace$pokeuser(0x6, r1, 0x388, 0xb8) ptrace$pokeuser(0x6, r0, 0x388, 0xffffffffffff664d) write(0xffffffffffffffff, &(0x7f0000000340)="2600000022004701050000000000000005006d20002b5fee839cd53400b017ca5b00", 0x22) 09:31:54 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x80, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) r0 = getpid() r1 = getpid() r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x4000, 0x0) getsockname$unix(r2, &(0x7f0000000180)=@abs, &(0x7f0000000200)=0x6e) r3 = getpid() rt_tgsigqueueinfo(r3, r1, 0x16, &(0x7f0000000100)) ptrace(0x10, r1) ioctl$ASHMEM_GET_PROT_MASK(0xffffffffffffffff, 0x7706, &(0x7f0000000000)) ptrace$pokeuser(0x6, r1, 0x388, 0xb8) ptrace$pokeuser(0x6, r0, 0x388, 0xffffffffffff664d) write(0xffffffffffffffff, &(0x7f0000000340)="2600000022004701050000000000000005006d20002b5fee839cd53400b017ca5b00", 0x22) 09:31:54 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x80, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) r0 = getpid() r1 = getpid() r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x4000, 0x0) getsockname$unix(r2, &(0x7f0000000180)=@abs, &(0x7f0000000200)=0x6e) r3 = getpid() rt_tgsigqueueinfo(r3, r1, 0x16, &(0x7f0000000100)) ptrace(0x10, r1) ioctl$ASHMEM_GET_PROT_MASK(0xffffffffffffffff, 0x7706, &(0x7f0000000000)) ptrace$pokeuser(0x6, r1, 0x388, 0xb8) ptrace$pokeuser(0x6, r0, 0x388, 0xffffffffffff664d) write(0xffffffffffffffff, &(0x7f0000000340)="2600000022004701050000000000000005006d20002b5fee839cd53400b017ca5b00", 0x22) 09:31:55 executing program 5: r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6900) ftruncate(r0, 0x800) lseek(r0, 0x0, 0x2) r1 = open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x8001) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) 09:31:55 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x80, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) r0 = getpid() r1 = getpid() r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x4000, 0x0) getsockname$unix(r2, &(0x7f0000000180)=@abs, &(0x7f0000000200)=0x6e) r3 = getpid() rt_tgsigqueueinfo(r3, r1, 0x16, &(0x7f0000000100)) ptrace(0x10, r1) ioctl$ASHMEM_GET_PROT_MASK(0xffffffffffffffff, 0x7706, &(0x7f0000000000)) ptrace$pokeuser(0x6, r1, 0x388, 0xb8) ptrace$pokeuser(0x6, r0, 0x388, 0xffffffffffff664d) write(0xffffffffffffffff, &(0x7f0000000340)="2600000022004701050000000000000005006d20002b5fee839cd53400b017ca5b00", 0x22) [ 131.710283][ T23] kauditd_printk_skb: 13 callbacks suppressed [ 131.710314][ T23] audit: type=1804 audit(1572773515.124:146): pid=8886 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir338050390/syzkaller.HKVfy1/57/bus" dev="sda1" ino=16851 res=1 [ 131.802129][ T23] audit: type=1804 audit(1572773515.214:147): pid=8889 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir338050390/syzkaller.HKVfy1/57/bus" dev="sda1" ino=16851 res=1 09:31:56 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x80, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) r0 = getpid() r1 = getpid() r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x4000, 0x0) getsockname$unix(r2, &(0x7f0000000180)=@abs, &(0x7f0000000200)=0x6e) r3 = getpid() rt_tgsigqueueinfo(r3, r1, 0x16, &(0x7f0000000100)) ptrace(0x10, r1) ioctl$ASHMEM_GET_PROT_MASK(0xffffffffffffffff, 0x7706, &(0x7f0000000000)) ptrace$pokeuser(0x6, r1, 0x388, 0xb8) ptrace$pokeuser(0x6, r0, 0x388, 0xffffffffffff664d) write(0xffffffffffffffff, &(0x7f0000000340)="2600000022004701050000000000000005006d20002b5fee839cd53400b017ca5b00", 0x22) 09:31:56 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x80, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) r0 = getpid() r1 = getpid() r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x4000, 0x0) getsockname$unix(r2, &(0x7f0000000180)=@abs, &(0x7f0000000200)=0x6e) r3 = getpid() rt_tgsigqueueinfo(r3, r1, 0x16, &(0x7f0000000100)) ptrace(0x10, r1) ioctl$ASHMEM_GET_PROT_MASK(0xffffffffffffffff, 0x7706, &(0x7f0000000000)) ptrace$pokeuser(0x6, r1, 0x388, 0xb8) ptrace$pokeuser(0x6, r0, 0x388, 0xffffffffffff664d) write(0xffffffffffffffff, &(0x7f0000000340)="2600000022004701050000000000000005006d20002b5fee839cd53400b017ca5b00", 0x22) 09:31:56 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x80, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) r0 = getpid() r1 = getpid() r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x4000, 0x0) getsockname$unix(r2, &(0x7f0000000180)=@abs, &(0x7f0000000200)=0x6e) r3 = getpid() rt_tgsigqueueinfo(r3, r1, 0x16, &(0x7f0000000100)) ptrace(0x10, r1) ioctl$ASHMEM_GET_PROT_MASK(0xffffffffffffffff, 0x7706, &(0x7f0000000000)) ptrace$pokeuser(0x6, r1, 0x388, 0xb8) ptrace$pokeuser(0x6, r0, 0x388, 0xffffffffffff664d) write(0xffffffffffffffff, &(0x7f0000000340)="2600000022004701050000000000000005006d20002b5fee839cd53400b017ca5b00", 0x22) 09:31:56 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000480)={0xffffffffffffffff}) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000080)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r3, &(0x7f0000000040)={&(0x7f0000000280)={0x10, 0xf000}, 0x334, &(0x7f0000000200)={&(0x7f0000000240)=@bridge_delneigh={0x28, 0x1c, 0xf07, 0x0, 0x0, {0x7, 0x0, 0x0, r4}, [@NDA_LLADDR={0xa, 0x2, @local}]}, 0x395}}, 0x0) 09:31:56 executing program 5: r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6900) ftruncate(r0, 0x800) lseek(r0, 0x0, 0x2) r1 = open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x8001) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) 09:31:56 executing program 3: r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6900) ftruncate(r0, 0x800) lseek(r0, 0x0, 0x2) r1 = open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x8001) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) [ 132.848688][ T8893] bridge: RTM_NEWNEIGH with invalid state 0x0 09:31:56 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x80, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) r0 = getpid() r1 = getpid() r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x4000, 0x0) getsockname$unix(r2, &(0x7f0000000180)=@abs, &(0x7f0000000200)=0x6e) r3 = getpid() rt_tgsigqueueinfo(r3, r1, 0x16, &(0x7f0000000100)) ptrace(0x10, r1) ioctl$ASHMEM_GET_PROT_MASK(0xffffffffffffffff, 0x7706, &(0x7f0000000000)) ptrace$pokeuser(0x6, r1, 0x388, 0xb8) ptrace$pokeuser(0x6, r0, 0x388, 0xffffffffffff664d) write(0xffffffffffffffff, &(0x7f0000000340)="2600000022004701050000000000000005006d20002b5fee839cd53400b017ca5b00", 0x22) 09:31:56 executing program 1: r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6900) ftruncate(r0, 0x800) lseek(r0, 0x0, 0x2) r1 = open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x8001) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) [ 132.926895][ T8906] bridge: RTM_NEWNEIGH with invalid state 0x0 [ 132.947449][ T23] audit: type=1804 audit(1572773516.364:148): pid=8902 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir338050390/syzkaller.HKVfy1/58/bus" dev="sda1" ino=16862 res=1 [ 133.098709][ T23] audit: type=1804 audit(1572773516.514:149): pid=8908 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir166684271/syzkaller.NxnDM9/59/bus" dev="sda1" ino=16856 res=1 09:31:56 executing program 0: socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r3, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) r4 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r4, &(0x7f0000000080)={0x0, 0xffffffffffffff7c, &(0x7f00000bfff0)={&(0x7f0000006440)=ANY=[@ANYBLOB="b800000019000100000000005b000000ff010000000000000000000000000001e000000100000000800000000000000000000000000c00000a0001000000002e", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000000fbbccf810000000000000000fd85d16e79bad40ac3794899000000000000000000000000000000d94bfeadbfce0d4ed6f71b242b42000000ea0000000000000000000000000000000000000500000000000000000000000000000000000000e6010000000100000000000000"], 0xb8}}, 0x0) write$binfmt_misc(r3, 0x0, 0x0) 09:31:56 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000480)={0xffffffffffffffff}) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000080)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r3, &(0x7f0000000040)={&(0x7f0000000280)={0x10, 0xf000}, 0x334, &(0x7f0000000200)={&(0x7f0000000240)=@bridge_delneigh={0x28, 0x1c, 0xf07, 0x0, 0x0, {0x7, 0x0, 0x0, r4}, [@NDA_LLADDR={0xa, 0x2, @local}]}, 0x395}}, 0x0) [ 133.253673][ T23] audit: type=1804 audit(1572773516.594:150): pid=8913 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir032604337/syzkaller.8ZJB4z/69/bus" dev="sda1" ino=16871 res=1 09:31:56 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4040ae9e, &(0x7f0000000340)={"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"}) 09:31:56 executing program 5: r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6900) ftruncate(r0, 0x800) lseek(r0, 0x0, 0x2) r1 = open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x8001) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) [ 133.392662][ T8923] bridge: RTM_NEWNEIGH with invalid state 0x0 09:31:56 executing program 3: r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6900) ftruncate(r0, 0x800) lseek(r0, 0x0, 0x2) r1 = open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x8001) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) 09:31:56 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000480)={0xffffffffffffffff}) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000080)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r3, &(0x7f0000000040)={&(0x7f0000000280)={0x10, 0xf000}, 0x334, &(0x7f0000000200)={&(0x7f0000000240)=@bridge_delneigh={0x28, 0x1c, 0xf07, 0x0, 0x0, {0x7, 0x0, 0x0, r4}, [@NDA_LLADDR={0xa, 0x2, @local}]}, 0x395}}, 0x0) 09:31:57 executing program 0: socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r3, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) r4 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r4, &(0x7f0000000080)={0x0, 0xffffffffffffff7c, &(0x7f00000bfff0)={&(0x7f0000006440)=ANY=[@ANYBLOB="b800000019000100000000005b000000ff010000000000000000000000000001e000000100000000800000000000000000000000000c00000a0001000000002e", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000000fbbccf810000000000000000fd85d16e79bad40ac3794899000000000000000000000000000000d94bfeadbfce0d4ed6f71b242b42000000ea0000000000000000000000000000000000000500000000000000000000000000000000000000e6010000000100000000000000"], 0xb8}}, 0x0) write$binfmt_misc(r3, 0x0, 0x0) 09:31:57 executing program 1: r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6900) ftruncate(r0, 0x800) lseek(r0, 0x0, 0x2) r1 = open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x8001) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) [ 133.758455][ T23] audit: type=1804 audit(1572773517.174:151): pid=8933 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir166684271/syzkaller.NxnDM9/60/bus" dev="sda1" ino=16863 res=1 [ 133.810597][ T8937] bridge: RTM_NEWNEIGH with invalid state 0x0 [ 133.901005][ T23] audit: type=1804 audit(1572773517.304:152): pid=8939 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir338050390/syzkaller.HKVfy1/59/bus" dev="sda1" ino=16855 res=1 09:31:57 executing program 0: socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r3, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) r4 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r4, &(0x7f0000000080)={0x0, 0xffffffffffffff7c, &(0x7f00000bfff0)={&(0x7f0000006440)=ANY=[@ANYBLOB="b800000019000100000000005b000000ff010000000000000000000000000001e000000100000000800000000000000000000000000c00000a0001000000002e", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000000fbbccf810000000000000000fd85d16e79bad40ac3794899000000000000000000000000000000d94bfeadbfce0d4ed6f71b242b42000000ea0000000000000000000000000000000000000500000000000000000000000000000000000000e6010000000100000000000000"], 0xb8}}, 0x0) write$binfmt_misc(r3, 0x0, 0x0) 09:31:57 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4040ae9e, &(0x7f0000000340)={"9da4704b766a57f1612ae26fa8c7a6b994608587c3d177f8eadebb4f60d8ced972a94d4726db70b5c9aeba3004894b600bddeddcbc186009c3f1496c20334f7f18a2cb262bc894cb9debdf62a1f4f662774ecec3604beecffac4ea2e8e859691d0123b2b9619c6019b3d16b8f9f3c8da4d3f54e664d9bbcf438e7fce707a38a16e378abbb6d553db8202fd5278788102a8d9b33ba481c6db8abf0cbe08e4500503313976644324c282401fb4341159694d2e6b7671f1cf45c87f9d470b1d08b6798de1a7d57adcf5eb212afa279b5efecc7674402a3a5f831ca8d3b3d16e72a66724830cc8e7b1d7463e68c5daeb27c0d75a3d165807babbfe85e5b3c32a71a215286ea7848646d98e37b1757b4998504df337ca94cb6d55f8fd735ad45e4032e92581985df285ff3e888a1ec87fad6879d51daf6df1b51cefe71c9c2257d19628dcb569ce78a2ed1cdeb4e0256b3393042b001c2c1bec038e5618fc232439ef8f03440317e0e6cdbe9286e1a3cea302d45e02bf81b05cbeeba37bdd48ded2fb1a969a9fba265d62c09908110a51dd978ad86eb79e7a4d4f97c8389db8014969c3f72758b52212ef952ea959257f8feb55a9203b1d5f73ef887c2fac338d4a9329f0725db6bbde6f2419b07daea33be065b4dbdf91c11f2314fcf0d718994a74cb2c2dd4882289b17736fcb87c6c425a9e87fbad4abe7d3a28717a676b668a1b6ee8d2a02e5a6daa43ba0f98cbfb033161914a5090d87b839f71d21b4815812cdb8242d577b3d5a5484c7aa7ec5ab3a4d1d37c2135e4b2981712d4f8b03b8642c92aebf65d03f088d89a901b0280577f58e8e5446998dbcf955c696db90234d03874777786830c4d2e70c6c0c3caddce50158a07d58ed9d0ab7ae2e6ba72a815ac21a6289af166266da6d38066943eded9087256b81a302054090628445ad0f53a56ff9a803345ea3b772ada92af63c0b792ba87a3a3f20cb4805d37debb105ffd91d5b654e3610e2d9f34289ffb6898d37dd7d737718a21fda4e720f7e645a917ef6f91b5e49da225124e684f999bf24d7f67d1554ffd147083f4059dcc72468bd8fd5ff16f81007a4725ae79c4d0d849d95e4491fd9f3529e1021bb6d3b27cbe43381fcb6ccd66a4c96bfab6a6144ea350c36c10d637f14d1bff4b155e001ac854df4508e6bcf9d780d7aee3d8fc5e9d074144fe18beef0ebd4e534674226ca7c7906acab0716a0746d1e5b6525281c4703f0c42f4d8054ba1ca9b1e04fcc7f3d2ade8fa5a8e17593598aa6668da22eacad11319500e550d8a42f5d8382a67bb8f7241cf5b084cfe08e92b9477eed4213a722bb56c37d34153734efecb9ef3c4fc95d2688971b09f3a62000681bee5beff515767b1a24cb2a97c7d0772f7822e6d1d91fd94d44bbb05b5f271d47dcf8186a70e0b0233346a5eaf076a98035f"}) 09:31:57 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000480)={0xffffffffffffffff}) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000080)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r3, &(0x7f0000000040)={&(0x7f0000000280)={0x10, 0xf000}, 0x334, &(0x7f0000000200)={&(0x7f0000000240)=@bridge_delneigh={0x28, 0x1c, 0xf07, 0x0, 0x0, {0x7, 0x0, 0x0, r4}, [@NDA_LLADDR={0xa, 0x2, @local}]}, 0x395}}, 0x0) [ 134.017256][ T23] audit: type=1804 audit(1572773517.434:153): pid=8944 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir032604337/syzkaller.8ZJB4z/70/bus" dev="sda1" ino=16880 res=1 09:31:57 executing program 3: r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6900) ftruncate(r0, 0x800) lseek(r0, 0x0, 0x2) r1 = open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x8001) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) [ 134.317324][ T8957] bridge: RTM_NEWNEIGH with invalid state 0x0 09:31:57 executing program 5: r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6900) ftruncate(r0, 0x800) lseek(r0, 0x0, 0x2) r1 = open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x8001) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) 09:31:57 executing program 0: socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r3, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) r4 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r4, &(0x7f0000000080)={0x0, 0xffffffffffffff7c, &(0x7f00000bfff0)={&(0x7f0000006440)=ANY=[@ANYBLOB="b800000019000100000000005b000000ff010000000000000000000000000001e000000100000000800000000000000000000000000c00000a0001000000002e", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000000fbbccf810000000000000000fd85d16e79bad40ac3794899000000000000000000000000000000d94bfeadbfce0d4ed6f71b242b42000000ea0000000000000000000000000000000000000500000000000000000000000000000000000000e6010000000100000000000000"], 0xb8}}, 0x0) write$binfmt_misc(r3, 0x0, 0x0) [ 134.391067][ T23] audit: type=1804 audit(1572773517.804:154): pid=8958 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir166684271/syzkaller.NxnDM9/61/bus" dev="sda1" ino=16874 res=1 09:31:57 executing program 1: r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6900) ftruncate(r0, 0x800) lseek(r0, 0x0, 0x2) r1 = open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x8001) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) 09:31:58 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4040ae9e, &(0x7f0000000340)={"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"}) 09:31:58 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4040ae9e, &(0x7f0000000340)={"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"}) [ 134.725044][ T23] audit: type=1804 audit(1572773518.144:155): pid=8965 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir338050390/syzkaller.HKVfy1/60/bus" dev="sda1" ino=16853 res=1 09:31:58 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4040ae9e, &(0x7f0000000340)={"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"}) 09:31:58 executing program 0: socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r3, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) r4 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r4, &(0x7f0000000080)={0x0, 0xffffffffffffff7c, &(0x7f00000bfff0)={&(0x7f0000006440)=ANY=[@ANYBLOB="b800000019000100000000005b000000ff010000000000000000000000000001e000000100000000800000000000000000000000000c00000a0001000000002e", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000000fbbccf810000000000000000fd85d16e79bad40ac3794899000000000000000000000000000000d94bfeadbfce0d4ed6f71b242b42000000ea0000000000000000000000000000000000000500000000000000000000000000000000000000e6010000000100000000000000"], 0xb8}}, 0x0) write$binfmt_misc(r3, 0x0, 0x0) 09:31:58 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4040ae9e, &(0x7f0000000340)={"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"}) 09:31:58 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4040ae9e, &(0x7f0000000340)={"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"}) 09:31:58 executing program 1: socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r3, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) r4 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r4, &(0x7f0000000080)={0x0, 0xffffffffffffff7c, &(0x7f00000bfff0)={&(0x7f0000006440)=ANY=[@ANYBLOB="b800000019000100000000005b000000ff010000000000000000000000000001e000000100000000800000000000000000000000000c00000a0001000000002e", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000000fbbccf810000000000000000fd85d16e79bad40ac3794899000000000000000000000000000000d94bfeadbfce0d4ed6f71b242b42000000ea0000000000000000000000000000000000000500000000000000000000000000000000000000e6010000000100000000000000"], 0xb8}}, 0x0) write$binfmt_misc(r3, 0x0, 0x0) 09:31:58 executing program 5: socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r3, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) r4 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r4, &(0x7f0000000080)={0x0, 0xffffffffffffff7c, &(0x7f00000bfff0)={&(0x7f0000006440)=ANY=[@ANYBLOB="b800000019000100000000005b000000ff010000000000000000000000000001e000000100000000800000000000000000000000000c00000a0001000000002e", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000000fbbccf810000000000000000fd85d16e79bad40ac3794899000000000000000000000000000000d94bfeadbfce0d4ed6f71b242b42000000ea0000000000000000000000000000000000000500000000000000000000000000000000000000e6010000000100000000000000"], 0xb8}}, 0x0) write$binfmt_misc(r3, 0x0, 0x0) 09:31:58 executing program 0: socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r3, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) r4 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r4, &(0x7f0000000080)={0x0, 0xffffffffffffff7c, &(0x7f00000bfff0)={&(0x7f0000006440)=ANY=[@ANYBLOB="b800000019000100000000005b000000ff010000000000000000000000000001e000000100000000800000000000000000000000000c00000a0001000000002e", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000000fbbccf810000000000000000fd85d16e79bad40ac3794899000000000000000000000000000000d94bfeadbfce0d4ed6f71b242b42000000ea0000000000000000000000000000000000000500000000000000000000000000000000000000e6010000000100000000000000"], 0xb8}}, 0x0) write$binfmt_misc(r3, 0x0, 0x0) 09:31:58 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4040ae9e, &(0x7f0000000340)={"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"}) 09:31:59 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4040ae9e, &(0x7f0000000340)={"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"}) 09:31:59 executing program 5: socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r3, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) r4 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r4, &(0x7f0000000080)={0x0, 0xffffffffffffff7c, &(0x7f00000bfff0)={&(0x7f0000006440)=ANY=[@ANYBLOB="b800000019000100000000005b000000ff010000000000000000000000000001e000000100000000800000000000000000000000000c00000a0001000000002e", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000000fbbccf810000000000000000fd85d16e79bad40ac3794899000000000000000000000000000000d94bfeadbfce0d4ed6f71b242b42000000ea0000000000000000000000000000000000000500000000000000000000000000000000000000e6010000000100000000000000"], 0xb8}}, 0x0) write$binfmt_misc(r3, 0x0, 0x0) 09:31:59 executing program 2: mmap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x200000c, 0x18000000000032, 0xffffffffffffffff, 0x0) r0 = socket(0x8000000002, 0x1, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r0, 0x0, 0x61, &(0x7f0000001180)={'filter\x00', 0x4, "220bc346"}, &(0x7f0000000000)=0x28) 09:31:59 executing program 1: socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r3, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) r4 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r4, &(0x7f0000000080)={0x0, 0xffffffffffffff7c, &(0x7f00000bfff0)={&(0x7f0000006440)=ANY=[@ANYBLOB="b800000019000100000000005b000000ff010000000000000000000000000001e000000100000000800000000000000000000000000c00000a0001000000002e", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000000fbbccf810000000000000000fd85d16e79bad40ac3794899000000000000000000000000000000d94bfeadbfce0d4ed6f71b242b42000000ea0000000000000000000000000000000000000500000000000000000000000000000000000000e6010000000100000000000000"], 0xb8}}, 0x0) write$binfmt_misc(r3, 0x0, 0x0) 09:31:59 executing program 0: socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r3, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) r4 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r4, &(0x7f0000000080)={0x0, 0xffffffffffffff7c, &(0x7f00000bfff0)={&(0x7f0000006440)=ANY=[@ANYBLOB="b800000019000100000000005b000000ff010000000000000000000000000001e000000100000000800000000000000000000000000c00000a0001000000002e", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000000fbbccf810000000000000000fd85d16e79bad40ac3794899000000000000000000000000000000d94bfeadbfce0d4ed6f71b242b42000000ea0000000000000000000000000000000000000500000000000000000000000000000000000000e6010000000100000000000000"], 0xb8}}, 0x0) write$binfmt_misc(r3, 0x0, 0x0) 09:31:59 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4040ae9e, &(0x7f0000000340)={"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"}) 09:31:59 executing program 5: socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r3, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) r4 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r4, &(0x7f0000000080)={0x0, 0xffffffffffffff7c, &(0x7f00000bfff0)={&(0x7f0000006440)=ANY=[@ANYBLOB="b800000019000100000000005b000000ff010000000000000000000000000001e000000100000000800000000000000000000000000c00000a0001000000002e", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000000fbbccf810000000000000000fd85d16e79bad40ac3794899000000000000000000000000000000d94bfeadbfce0d4ed6f71b242b42000000ea0000000000000000000000000000000000000500000000000000000000000000000000000000e6010000000100000000000000"], 0xb8}}, 0x0) write$binfmt_misc(r3, 0x0, 0x0) 09:31:59 executing program 4: perf_event_open(&(0x7f0000000100)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='ns\x00f\x82}r2\xf2\xf0|<\x14\x85H\x1c\xba\xb6\x06A\x92\xf9\xcc\x84\x8f\xd2~\x8c\x84r\xed\xca\xea\x159\xf0{\xa9\xc65\xd0\xad\xad\x18\x84\xed\"\f\xe5\x02k\xcdk\x1fNcr\x8d\xfd\x1bi\xb6\xaf*L\x9a_w\"\x8d?D\x8f[0\xd9\xb8\xbe^\x89\x9f\xf8\xed\xa1\xe7\xe1\x94J\xfd-\x84\x85\xd9\xa4\x15\xcf\xadP~N\xb3\x91\x8f:\x91\xe5\xbb\x8d\x142\x94}e\x98*H/BC\xdd,lm\xbd\x88\xf5\x85u\xc7C#&t\t\xa9(X:6\x95\xf4\xcd\x8fwX\x8f\xd3\xdeU\xfd\x9aJ,\xdb\x15\xaad\xb3LR\x8aXn\x13U\x93B\xd88\xd5\xf0\xc0$o\xec\x9az\x84\xa13\xe1\xabs\xe5\x9b\x17\xfaJ\x00\xacc\xae7@\xe1\x02\x85h\xab\xa3\x00\r\xce\xf4I]\xc6\xa4\xa9\xdd\xe91v\xc5\xdc:L[\xc8\t*\xbbe\xa1\xfav\xfe\x0e\xb9A\x01*\xe4\xeb\xe1`\xfal\x8e') fstat(r0, &(0x7f0000000000)) 09:31:59 executing program 2: mmap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x200000c, 0x18000000000032, 0xffffffffffffffff, 0x0) r0 = socket(0x8000000002, 0x1, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r0, 0x0, 0x61, &(0x7f0000001180)={'filter\x00', 0x4, "220bc346"}, &(0x7f0000000000)=0x28) 09:31:59 executing program 1: socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r3, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) r4 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r4, &(0x7f0000000080)={0x0, 0xffffffffffffff7c, &(0x7f00000bfff0)={&(0x7f0000006440)=ANY=[@ANYBLOB="b800000019000100000000005b000000ff010000000000000000000000000001e000000100000000800000000000000000000000000c00000a0001000000002e", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000000fbbccf810000000000000000fd85d16e79bad40ac3794899000000000000000000000000000000d94bfeadbfce0d4ed6f71b242b42000000ea0000000000000000000000000000000000000500000000000000000000000000000000000000e6010000000100000000000000"], 0xb8}}, 0x0) write$binfmt_misc(r3, 0x0, 0x0) 09:31:59 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mknod$loop(&(0x7f0000000040)='./file0\x00', 0x6000, 0x1) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000080)=@filename='./file0\x00', &(0x7f0000000000)='./file0\x00', &(0x7f0000000200)='squashfs\x00', 0x0, 0x0) 09:32:00 executing program 3: modify_ldt$write(0x1, &(0x7f00007a7ff0), 0x10) modify_ldt$write2(0x11, &(0x7f0000000000), 0x10) [ 136.670775][ T2492] blk_update_request: I/O error, dev loop1, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 136.686533][ T9039] SQUASHFS error: squashfs_read_data failed to read block 0x0 [ 136.698662][ T9039] unable to read squashfs_super_block 09:32:00 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mknod$loop(&(0x7f0000000040)='./file0\x00', 0x6000, 0x1) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000080)=@filename='./file0\x00', &(0x7f0000000000)='./file0\x00', &(0x7f0000000200)='squashfs\x00', 0x0, 0x0) [ 136.712049][ T2492] blk_update_request: I/O error, dev loop1, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 136.728477][ T9040] SQUASHFS error: squashfs_read_data failed to read block 0x0 [ 136.736582][ T9040] unable to read squashfs_super_block 09:32:00 executing program 2: mmap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x200000c, 0x18000000000032, 0xffffffffffffffff, 0x0) r0 = socket(0x8000000002, 0x1, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r0, 0x0, 0x61, &(0x7f0000001180)={'filter\x00', 0x4, "220bc346"}, &(0x7f0000000000)=0x28) 09:32:00 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mknod$loop(&(0x7f0000000040)='./file0\x00', 0x6000, 0x1) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000080)=@filename='./file0\x00', &(0x7f0000000000)='./file0\x00', &(0x7f0000000200)='squashfs\x00', 0x0, 0x0) 09:32:00 executing program 4: perf_event_open(&(0x7f0000000100)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='ns\x00f\x82}r2\xf2\xf0|<\x14\x85H\x1c\xba\xb6\x06A\x92\xf9\xcc\x84\x8f\xd2~\x8c\x84r\xed\xca\xea\x159\xf0{\xa9\xc65\xd0\xad\xad\x18\x84\xed\"\f\xe5\x02k\xcdk\x1fNcr\x8d\xfd\x1bi\xb6\xaf*L\x9a_w\"\x8d?D\x8f[0\xd9\xb8\xbe^\x89\x9f\xf8\xed\xa1\xe7\xe1\x94J\xfd-\x84\x85\xd9\xa4\x15\xcf\xadP~N\xb3\x91\x8f:\x91\xe5\xbb\x8d\x142\x94}e\x98*H/BC\xdd,lm\xbd\x88\xf5\x85u\xc7C#&t\t\xa9(X:6\x95\xf4\xcd\x8fwX\x8f\xd3\xdeU\xfd\x9aJ,\xdb\x15\xaad\xb3LR\x8aXn\x13U\x93B\xd88\xd5\xf0\xc0$o\xec\x9az\x84\xa13\xe1\xabs\xe5\x9b\x17\xfaJ\x00\xacc\xae7@\xe1\x02\x85h\xab\xa3\x00\r\xce\xf4I]\xc6\xa4\xa9\xdd\xe91v\xc5\xdc:L[\xc8\t*\xbbe\xa1\xfav\xfe\x0e\xb9A\x01*\xe4\xeb\xe1`\xfal\x8e') fstat(r0, &(0x7f0000000000)) 09:32:00 executing program 1: perf_event_open(&(0x7f0000000100)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='ns\x00f\x82}r2\xf2\xf0|<\x14\x85H\x1c\xba\xb6\x06A\x92\xf9\xcc\x84\x8f\xd2~\x8c\x84r\xed\xca\xea\x159\xf0{\xa9\xc65\xd0\xad\xad\x18\x84\xed\"\f\xe5\x02k\xcdk\x1fNcr\x8d\xfd\x1bi\xb6\xaf*L\x9a_w\"\x8d?D\x8f[0\xd9\xb8\xbe^\x89\x9f\xf8\xed\xa1\xe7\xe1\x94J\xfd-\x84\x85\xd9\xa4\x15\xcf\xadP~N\xb3\x91\x8f:\x91\xe5\xbb\x8d\x142\x94}e\x98*H/BC\xdd,lm\xbd\x88\xf5\x85u\xc7C#&t\t\xa9(X:6\x95\xf4\xcd\x8fwX\x8f\xd3\xdeU\xfd\x9aJ,\xdb\x15\xaad\xb3LR\x8aXn\x13U\x93B\xd88\xd5\xf0\xc0$o\xec\x9az\x84\xa13\xe1\xabs\xe5\x9b\x17\xfaJ\x00\xacc\xae7@\xe1\x02\x85h\xab\xa3\x00\r\xce\xf4I]\xc6\xa4\xa9\xdd\xe91v\xc5\xdc:L[\xc8\t*\xbbe\xa1\xfav\xfe\x0e\xb9A\x01*\xe4\xeb\xe1`\xfal\x8e') fstat(r0, &(0x7f0000000000)) 09:32:00 executing program 3: modify_ldt$write(0x1, &(0x7f00007a7ff0), 0x10) modify_ldt$write2(0x11, &(0x7f0000000000), 0x10) [ 137.048605][ T2493] blk_update_request: I/O error, dev loop1, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 09:32:00 executing program 2: mmap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x200000c, 0x18000000000032, 0xffffffffffffffff, 0x0) r0 = socket(0x8000000002, 0x1, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r0, 0x0, 0x61, &(0x7f0000001180)={'filter\x00', 0x4, "220bc346"}, &(0x7f0000000000)=0x28) [ 137.093400][ T9053] SQUASHFS error: squashfs_read_data failed to read block 0x0 [ 137.117740][ T9053] unable to read squashfs_super_block [ 137.151802][ T2493] blk_update_request: I/O error, dev loop11, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 137.175537][ T9054] SQUASHFS error: squashfs_read_data failed to read block 0x0 09:32:00 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mknod$loop(&(0x7f0000000040)='./file0\x00', 0x6000, 0x1) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000080)=@filename='./file0\x00', &(0x7f0000000000)='./file0\x00', &(0x7f0000000200)='squashfs\x00', 0x0, 0x0) [ 137.206776][ T9054] unable to read squashfs_super_block 09:32:00 executing program 1: perf_event_open(&(0x7f0000000100)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='ns\x00f\x82}r2\xf2\xf0|<\x14\x85H\x1c\xba\xb6\x06A\x92\xf9\xcc\x84\x8f\xd2~\x8c\x84r\xed\xca\xea\x159\xf0{\xa9\xc65\xd0\xad\xad\x18\x84\xed\"\f\xe5\x02k\xcdk\x1fNcr\x8d\xfd\x1bi\xb6\xaf*L\x9a_w\"\x8d?D\x8f[0\xd9\xb8\xbe^\x89\x9f\xf8\xed\xa1\xe7\xe1\x94J\xfd-\x84\x85\xd9\xa4\x15\xcf\xadP~N\xb3\x91\x8f:\x91\xe5\xbb\x8d\x142\x94}e\x98*H/BC\xdd,lm\xbd\x88\xf5\x85u\xc7C#&t\t\xa9(X:6\x95\xf4\xcd\x8fwX\x8f\xd3\xdeU\xfd\x9aJ,\xdb\x15\xaad\xb3LR\x8aXn\x13U\x93B\xd88\xd5\xf0\xc0$o\xec\x9az\x84\xa13\xe1\xabs\xe5\x9b\x17\xfaJ\x00\xacc\xae7@\xe1\x02\x85h\xab\xa3\x00\r\xce\xf4I]\xc6\xa4\xa9\xdd\xe91v\xc5\xdc:L[\xc8\t*\xbbe\xa1\xfav\xfe\x0e\xb9A\x01*\xe4\xeb\xe1`\xfal\x8e') fstat(r0, &(0x7f0000000000)) 09:32:00 executing program 4: perf_event_open(&(0x7f0000000100)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='ns\x00f\x82}r2\xf2\xf0|<\x14\x85H\x1c\xba\xb6\x06A\x92\xf9\xcc\x84\x8f\xd2~\x8c\x84r\xed\xca\xea\x159\xf0{\xa9\xc65\xd0\xad\xad\x18\x84\xed\"\f\xe5\x02k\xcdk\x1fNcr\x8d\xfd\x1bi\xb6\xaf*L\x9a_w\"\x8d?D\x8f[0\xd9\xb8\xbe^\x89\x9f\xf8\xed\xa1\xe7\xe1\x94J\xfd-\x84\x85\xd9\xa4\x15\xcf\xadP~N\xb3\x91\x8f:\x91\xe5\xbb\x8d\x142\x94}e\x98*H/BC\xdd,lm\xbd\x88\xf5\x85u\xc7C#&t\t\xa9(X:6\x95\xf4\xcd\x8fwX\x8f\xd3\xdeU\xfd\x9aJ,\xdb\x15\xaad\xb3LR\x8aXn\x13U\x93B\xd88\xd5\xf0\xc0$o\xec\x9az\x84\xa13\xe1\xabs\xe5\x9b\x17\xfaJ\x00\xacc\xae7@\xe1\x02\x85h\xab\xa3\x00\r\xce\xf4I]\xc6\xa4\xa9\xdd\xe91v\xc5\xdc:L[\xc8\t*\xbbe\xa1\xfav\xfe\x0e\xb9A\x01*\xe4\xeb\xe1`\xfal\x8e') fstat(r0, &(0x7f0000000000)) 09:32:00 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mknod$loop(&(0x7f0000000040)='./file0\x00', 0x6000, 0x1) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000080)=@filename='./file0\x00', &(0x7f0000000000)='./file0\x00', &(0x7f0000000200)='squashfs\x00', 0x0, 0x0) 09:32:00 executing program 3: modify_ldt$write(0x1, &(0x7f00007a7ff0), 0x10) modify_ldt$write2(0x11, &(0x7f0000000000), 0x10) 09:32:00 executing program 2: perf_event_open(&(0x7f0000000100)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='ns\x00f\x82}r2\xf2\xf0|<\x14\x85H\x1c\xba\xb6\x06A\x92\xf9\xcc\x84\x8f\xd2~\x8c\x84r\xed\xca\xea\x159\xf0{\xa9\xc65\xd0\xad\xad\x18\x84\xed\"\f\xe5\x02k\xcdk\x1fNcr\x8d\xfd\x1bi\xb6\xaf*L\x9a_w\"\x8d?D\x8f[0\xd9\xb8\xbe^\x89\x9f\xf8\xed\xa1\xe7\xe1\x94J\xfd-\x84\x85\xd9\xa4\x15\xcf\xadP~N\xb3\x91\x8f:\x91\xe5\xbb\x8d\x142\x94}e\x98*H/BC\xdd,lm\xbd\x88\xf5\x85u\xc7C#&t\t\xa9(X:6\x95\xf4\xcd\x8fwX\x8f\xd3\xdeU\xfd\x9aJ,\xdb\x15\xaad\xb3LR\x8aXn\x13U\x93B\xd88\xd5\xf0\xc0$o\xec\x9az\x84\xa13\xe1\xabs\xe5\x9b\x17\xfaJ\x00\xacc\xae7@\xe1\x02\x85h\xab\xa3\x00\r\xce\xf4I]\xc6\xa4\xa9\xdd\xe91v\xc5\xdc:L[\xc8\t*\xbbe\xa1\xfav\xfe\x0e\xb9A\x01*\xe4\xeb\xe1`\xfal\x8e') fstat(r0, &(0x7f0000000000)) [ 137.528023][ T2493] blk_update_request: I/O error, dev loop11, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 137.571496][ T9080] SQUASHFS error: squashfs_read_data failed to read block 0x0 [ 137.641678][ T9080] unable to read squashfs_super_block 09:32:01 executing program 1: perf_event_open(&(0x7f0000000100)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='ns\x00f\x82}r2\xf2\xf0|<\x14\x85H\x1c\xba\xb6\x06A\x92\xf9\xcc\x84\x8f\xd2~\x8c\x84r\xed\xca\xea\x159\xf0{\xa9\xc65\xd0\xad\xad\x18\x84\xed\"\f\xe5\x02k\xcdk\x1fNcr\x8d\xfd\x1bi\xb6\xaf*L\x9a_w\"\x8d?D\x8f[0\xd9\xb8\xbe^\x89\x9f\xf8\xed\xa1\xe7\xe1\x94J\xfd-\x84\x85\xd9\xa4\x15\xcf\xadP~N\xb3\x91\x8f:\x91\xe5\xbb\x8d\x142\x94}e\x98*H/BC\xdd,lm\xbd\x88\xf5\x85u\xc7C#&t\t\xa9(X:6\x95\xf4\xcd\x8fwX\x8f\xd3\xdeU\xfd\x9aJ,\xdb\x15\xaad\xb3LR\x8aXn\x13U\x93B\xd88\xd5\xf0\xc0$o\xec\x9az\x84\xa13\xe1\xabs\xe5\x9b\x17\xfaJ\x00\xacc\xae7@\xe1\x02\x85h\xab\xa3\x00\r\xce\xf4I]\xc6\xa4\xa9\xdd\xe91v\xc5\xdc:L[\xc8\t*\xbbe\xa1\xfav\xfe\x0e\xb9A\x01*\xe4\xeb\xe1`\xfal\x8e') fstat(r0, &(0x7f0000000000)) [ 137.692401][ T2493] blk_update_request: I/O error, dev loop1, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 137.703703][ T9085] SQUASHFS error: squashfs_read_data failed to read block 0x0 09:32:01 executing program 2: perf_event_open(&(0x7f0000000100)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='ns\x00f\x82}r2\xf2\xf0|<\x14\x85H\x1c\xba\xb6\x06A\x92\xf9\xcc\x84\x8f\xd2~\x8c\x84r\xed\xca\xea\x159\xf0{\xa9\xc65\xd0\xad\xad\x18\x84\xed\"\f\xe5\x02k\xcdk\x1fNcr\x8d\xfd\x1bi\xb6\xaf*L\x9a_w\"\x8d?D\x8f[0\xd9\xb8\xbe^\x89\x9f\xf8\xed\xa1\xe7\xe1\x94J\xfd-\x84\x85\xd9\xa4\x15\xcf\xadP~N\xb3\x91\x8f:\x91\xe5\xbb\x8d\x142\x94}e\x98*H/BC\xdd,lm\xbd\x88\xf5\x85u\xc7C#&t\t\xa9(X:6\x95\xf4\xcd\x8fwX\x8f\xd3\xdeU\xfd\x9aJ,\xdb\x15\xaad\xb3LR\x8aXn\x13U\x93B\xd88\xd5\xf0\xc0$o\xec\x9az\x84\xa13\xe1\xabs\xe5\x9b\x17\xfaJ\x00\xacc\xae7@\xe1\x02\x85h\xab\xa3\x00\r\xce\xf4I]\xc6\xa4\xa9\xdd\xe91v\xc5\xdc:L[\xc8\t*\xbbe\xa1\xfav\xfe\x0e\xb9A\x01*\xe4\xeb\xe1`\xfal\x8e') fstat(r0, &(0x7f0000000000)) 09:32:01 executing program 3: modify_ldt$write(0x1, &(0x7f00007a7ff0), 0x10) modify_ldt$write2(0x11, &(0x7f0000000000), 0x10) [ 137.774567][ T9085] unable to read squashfs_super_block 09:32:01 executing program 4: perf_event_open(&(0x7f0000000100)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='ns\x00f\x82}r2\xf2\xf0|<\x14\x85H\x1c\xba\xb6\x06A\x92\xf9\xcc\x84\x8f\xd2~\x8c\x84r\xed\xca\xea\x159\xf0{\xa9\xc65\xd0\xad\xad\x18\x84\xed\"\f\xe5\x02k\xcdk\x1fNcr\x8d\xfd\x1bi\xb6\xaf*L\x9a_w\"\x8d?D\x8f[0\xd9\xb8\xbe^\x89\x9f\xf8\xed\xa1\xe7\xe1\x94J\xfd-\x84\x85\xd9\xa4\x15\xcf\xadP~N\xb3\x91\x8f:\x91\xe5\xbb\x8d\x142\x94}e\x98*H/BC\xdd,lm\xbd\x88\xf5\x85u\xc7C#&t\t\xa9(X:6\x95\xf4\xcd\x8fwX\x8f\xd3\xdeU\xfd\x9aJ,\xdb\x15\xaad\xb3LR\x8aXn\x13U\x93B\xd88\xd5\xf0\xc0$o\xec\x9az\x84\xa13\xe1\xabs\xe5\x9b\x17\xfaJ\x00\xacc\xae7@\xe1\x02\x85h\xab\xa3\x00\r\xce\xf4I]\xc6\xa4\xa9\xdd\xe91v\xc5\xdc:L[\xc8\t*\xbbe\xa1\xfav\xfe\x0e\xb9A\x01*\xe4\xeb\xe1`\xfal\x8e') fstat(r0, &(0x7f0000000000)) 09:32:01 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mknod$loop(&(0x7f0000000040)='./file0\x00', 0x6000, 0x1) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000080)=@filename='./file0\x00', &(0x7f0000000000)='./file0\x00', &(0x7f0000000200)='squashfs\x00', 0x0, 0x0) 09:32:01 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mknod$loop(&(0x7f0000000040)='./file0\x00', 0x6000, 0x1) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000080)=@filename='./file0\x00', &(0x7f0000000000)='./file0\x00', &(0x7f0000000200)='squashfs\x00', 0x0, 0x0) 09:32:01 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mknod$loop(&(0x7f0000000040)='./file0\x00', 0x6000, 0x1) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000080)=@filename='./file0\x00', &(0x7f0000000000)='./file0\x00', &(0x7f0000000200)='squashfs\x00', 0x0, 0x0) [ 138.108030][ T9106] ================================================================== [ 138.116190][ T9106] BUG: KCSAN: data-race in __ext4_new_inode / find_next_zero_bit [ 138.123900][ T9106] [ 138.126232][ T9106] write to 0xffff88812245d038 of 8 bytes by task 9107 on cpu 1: [ 138.133866][ T9106] __ext4_new_inode+0xf54/0x3070 [ 138.138805][ T9106] ext4_symlink+0x30e/0x970 [ 138.143311][ T9106] vfs_symlink+0x218/0x310 [ 138.148150][ T9106] do_symlinkat+0x1a5/0x1e0 [ 138.152648][ T9106] __x64_sys_symlink+0x3f/0x50 [ 138.157416][ T9106] do_syscall_64+0xcc/0x370 [ 138.161916][ T9106] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 138.167792][ T9106] [ 138.170116][ T9106] read to 0xffff88812245d038 of 8 bytes by task 9106 on cpu 0: [ 138.177662][ T9106] find_next_zero_bit+0x4e/0xe0 [ 138.182516][ T9106] find_inode_bit.isra.0+0x82/0x300 [ 138.187716][ T9106] __ext4_new_inode+0xd4b/0x3070 [ 138.192651][ T9106] ext4_symlink+0x30e/0x970 [ 138.197149][ T9106] vfs_symlink+0x218/0x310 [ 138.201556][ T9106] do_symlinkat+0x1a5/0x1e0 [ 138.206143][ T9106] __x64_sys_symlink+0x3f/0x50 [ 138.210907][ T9106] do_syscall_64+0xcc/0x370 [ 138.215409][ T9106] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 138.221305][ T9106] [ 138.223627][ T9106] Reported by Kernel Concurrency Sanitizer on: [ 138.229780][ T9106] CPU: 0 PID: 9106 Comm: syz-executor.5 Not tainted 5.4.0-rc3+ #0 [ 138.237567][ T9106] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 138.247615][ T9106] ================================================================== [ 138.255669][ T9106] Kernel panic - not syncing: panic_on_warn set ... [ 138.262255][ T9106] CPU: 0 PID: 9106 Comm: syz-executor.5 Not tainted 5.4.0-rc3+ #0 [ 138.270048][ T9106] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 138.281660][ T9106] Call Trace: [ 138.284954][ T9106] dump_stack+0xf5/0x159 [ 138.289203][ T9106] panic+0x210/0x640 [ 138.293189][ T9106] ? entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 138.299259][ T9106] ? vprintk_func+0x8d/0x140 [ 138.303858][ T9106] kcsan_report.cold+0xc/0x10 [ 138.308545][ T9106] __kcsan_setup_watchpoint+0x32e/0x4a0 [ 138.310774][ T2492] blk_update_request: I/O error, dev loop1, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 138.314097][ T9106] __tsan_read8+0x2c/0x30 [ 138.314116][ T9106] find_next_zero_bit+0x4e/0xe0 [ 138.314136][ T9106] find_inode_bit.isra.0+0x82/0x300 [ 138.314157][ T9106] __ext4_new_inode+0xd4b/0x3070 [ 138.314176][ T9106] ? __kcsan_setup_watchpoint+0x6b/0x4a0 [ 138.314206][ T9106] ext4_symlink+0x30e/0x970 [ 138.332155][ T9113] SQUASHFS error: squashfs_read_data failed to read block 0x0 [ 138.334241][ T9106] vfs_symlink+0x218/0x310 [ 138.334332][ T9106] do_symlinkat+0x1a5/0x1e0 [ 138.361129][ T9113] unable to read squashfs_super_block [ 138.362105][ T9106] __x64_sys_symlink+0x3f/0x50 [ 138.362134][ T9106] do_syscall_64+0xcc/0x370 [ 138.373411][ T2492] blk_update_request: I/O error, dev loop3, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 138.376391][ T9106] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 138.381449][ T9112] SQUASHFS error: squashfs_read_data failed to read block 0x0 [ 138.385618][ T9106] RIP: 0033:0x459c77 [ 138.385636][ T9106] Code: 0f 1f 00 b8 5c 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 6d b9 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 b8 58 00 00 00 0f 05 <48> 3d 01 f0 ff ff 0f 83 4d b9 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 138.385659][ T9106] RSP: 002b:00007ffeeaa61868 EFLAGS: 00000202 ORIG_RAX: 0000000000000058 [ 138.441647][ T9106] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 0000000000459c77 [ 138.449700][ T9106] RDX: 00007ffeeaa61903 RSI: 00000000004bf959 RDI: 00007ffeeaa618f0 [ 138.457662][ T9106] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000013 [ 138.465620][ T9106] R10: 0000000000000075 R11: 0000000000000202 R12: 0000000000000000 [ 138.473579][ T9106] R13: 00007ffeeaa618a0 R14: 0000000000000000 R15: 00007ffeeaa618b0 [ 138.482774][ T9106] Kernel Offset: disabled [ 138.487091][ T9106] Rebooting in 86400 seconds..