0x1}, {0x1f, 0xffffffe0, 0x0, 0x0, 0x1}, {0x6, 0x1ff, 0x0, 0x0, 0x0, 0x1}, {0x6000000, 0x0, 0x0, 0x1, 0x0, 0x1}, {0x4, 0x5, 0x0, 0x0, 0x1, 0x1}, {0xff, 0x2d2}, {0x101, 0xeeb5, 0x1, 0x0, 0x1}, {0xffffffff, 0x9, 0x0, 0x1, 0x1, 0x1}, {0x0, 0x0, 0x0, 0x1}, {0x0, 0x0, 0x0, 0x1, 0x0, 0x1}]}) r3 = dup2(r2, r0) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r3, 0x84, 0x73, &(0x7f0000000500)={0x0, 0x100, 0x30, 0x4, 0x5}, &(0x7f0000000540)=0x18) 03:10:26 executing program 5: syz_open_dev$video(0x0, 0x7f8, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS(r1, 0xc2604111, &(0x7f0000000280)={0x3, [[0x0, 0x0, 0x3f, 0x8000, 0xd4f, 0xffffffff, 0x3, 0x7], [0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x6], [0x0, 0x1, 0x0, 0x6, 0x4, 0x800, 0xffffffff, 0x8001]], [], [{0x8, 0x1, 0x0, 0x1, 0x1, 0x1}, {0x2, 0x2, 0x0, 0x1}, {0x87, 0x0, 0x0, 0x1, 0x0, 0x1}, {0x1f, 0xffffffe0, 0x0, 0x0, 0x1}, {0x6, 0x1ff, 0x0, 0x0, 0x0, 0x1}, {0x6000000, 0x0, 0x0, 0x1, 0x0, 0x1}, {0x4, 0x5, 0x0, 0x0, 0x1, 0x1}, {0xff, 0x2d2}, {0x101, 0xeeb5, 0x1, 0x0, 0x1}, {0xffffffff, 0x9, 0x0, 0x1, 0x1, 0x1}, {0x0, 0x0, 0x0, 0x1}, {0x0, 0x0, 0x0, 0x1, 0x0, 0x1}]}) ioctl$KVM_S390_INTERRUPT_CPU(r1, 0x4010ae94, &(0x7f0000000200)={0x1, 0x80000001, 0xa2}) bind$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) epoll_create1(0x0) r2 = openat(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_SIOCBRADDBR(r2, 0x89a0, &(0x7f0000000100)='vlan0\x00') ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) creat(0x0, 0x2) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, &(0x7f00000003c0)={@ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}}, 0x14) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) r4 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS(r4, 0xc2604111, &(0x7f0000000280)={0x3, [[0x0, 0x0, 0x3f, 0x8000, 0xd4f, 0xffffffff, 0x3, 0x7], [0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x6], [0x0, 0x1, 0x0, 0x6, 0x4, 0x800, 0xffffffff, 0x8001]], [], [{0x8, 0x1, 0x0, 0x1, 0x1, 0x1}, {0x2, 0x2, 0x0, 0x1}, {0x87, 0x0, 0x0, 0x1, 0x0, 0x1}, {0x1f, 0xffffffe0, 0x0, 0x0, 0x1}, {0x6, 0x1ff, 0x0, 0x0, 0x0, 0x1}, {0x6000000, 0x0, 0x0, 0x1, 0x0, 0x1}, {0x4, 0x5, 0x0, 0x0, 0x1, 0x1}, {0xff, 0x2d2}, {0x101, 0xeeb5, 0x1, 0x0, 0x1}, {0xffffffff, 0x9, 0x0, 0x1, 0x1, 0x1}, {0x0, 0x0, 0x0, 0x1}, {0x0, 0x0, 0x0, 0x1, 0x0, 0x1}]}) ioctl$PIO_UNIMAP(r4, 0x4b67, &(0x7f0000000500)={0x0, &(0x7f0000000240)}) bind$inet(r3, 0x0, 0x0) setsockopt$sock_int(r3, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) r5 = socket(0x10, 0x802, 0x0) write(r5, &(0x7f00000000c0)="24000000210025f0075c0165ff0ffc0e020000000010000002e1100c08000a0000000000", 0x24) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x180000) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vcs\x00', 0x404401, 0x0) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') fsetxattr$security_evm(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1) 03:10:26 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x10) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000080)={0x0, 0xffffffffffffffa8, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e00000022008151e00f80ecdb4cb904044865160b000c0000000000000004140e000a0002000000dc2976d153b4", 0x2e}], 0x1}, 0x0) fallocate(r1, 0x1, 0x0, 0x8001) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="2e0000132e00815be00f80ecdb4cb90407486516080003001400000060000100000000000000005e8dadc90b53b4", 0x2e}], 0x1}, 0x0) [ 431.294956] audit: type=1804 audit(1579576226.584:180): pid=11429 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.0" name="/root/syzkaller-testdir284037487/syzkaller.TWRMm4/52/bus" dev="sda1" ino=17025 res=1 03:10:26 executing program 0: creat(&(0x7f0000000080)='./bus\x00', 0x0) setxattr$security_ima(&(0x7f0000001d00)='./bus\x00', &(0x7f0000001d40)='security.ima\x00', &(0x7f0000000040)=ANY=[@ANYBLOB="04a04ec447d26b6409"], 0x2, 0x0) open(&(0x7f0000000400)='./bus\x00', 0x0, 0x0) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS(r0, 0xc2604111, &(0x7f0000000280)={0x3, [[0x0, 0x0, 0x3f, 0x8000, 0xd4f, 0xffffffff, 0x3, 0x7], [0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x6], [0x0, 0x1, 0x0, 0x6, 0x4, 0x800, 0xffffffff, 0x8001]], [], [{0x8, 0x1, 0x0, 0x1, 0x1, 0x1}, {0x2, 0x2, 0x0, 0x1}, {0x87, 0x0, 0x0, 0x1, 0x0, 0x1}, {0x1f, 0xffffffe0, 0x0, 0x0, 0x1}, {0x6, 0x1ff, 0x0, 0x0, 0x0, 0x1}, {0x6000000, 0x0, 0x0, 0x1, 0x0, 0x1}, {0x4, 0x5, 0x0, 0x0, 0x1, 0x1}, {0xff, 0x2d2}, {0x101, 0xeeb5, 0x1, 0x0, 0x1}, {0xffffffff, 0x9, 0x0, 0x1, 0x1, 0x1}, {0x0, 0x0, 0x0, 0x1}, {0x0, 0x0, 0x0, 0x1, 0x0, 0x1}]}) fcntl$setflags(r0, 0x2, 0x0) 03:10:26 executing program 1: r0 = socket(0x10, 0x3, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000000c0)={0x2, &(0x7f0000000000)=[{0x2c, 0x0, 0x6, 0xfffffffe}, {0x6, 0x4}]}, 0x10) 03:10:26 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x10) setsockopt$nfc_llcp_NFC_LLCP_RW(0xffffffffffffffff, 0x118, 0x0, &(0x7f0000000700), 0x4) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x3b, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e0000002e00815be00f80ecdb4cb904074865160800030014000000600004140e000a001500cd5edc2976d153b4", 0x235}], 0x1}, 0x0) sendmsg$kcm(r0, &(0x7f00000005c0)={&(0x7f0000000100)=@rc={0x1f, @fixed={[], 0x10}, 0x40}, 0x80, &(0x7f0000000240)=[{&(0x7f0000000180)="3d411f95ec569d0a2bde1fd4678782cd982f8880adaadf26f56fa942657ae510fe67c806690b569ac126065821e0ea7dc781b7d070262656a8598bba433f3544db83567e308e7ce98bcad19a4af331d04775ba36701b2e1eddc94614bbc829a2fc0c1475831839954e537812d0852fcbf832572236e1822df9b5a71320213200a6a6a9c44ce81cf267ab1cf7db53414bf7af4666d3abfd5163903764cab776e2f00068243c6fbd5dcddc64e139e088b785801b9460a0c90527d0044b101db20f", 0xc0}, {&(0x7f0000000040)="b77148b1f3c0ac3e13f5e4e1e0d453713ed9c28037264659750e4a78d93847e1df4a3b562f27360b4c228432e560c23ea33e477d4b07", 0x36}], 0x2, &(0x7f0000000280)=[{0x110, 0x3a, 0x0, "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"}, {0x80, 0x10a, 0x400, "908f8e8420ad6acb1e796fe73fc0aa41a2ab51eb50474f179848831211aebaa01819ad7ed73eecb3a9216b9304f518d7c82ca3965392ea71a3a3d26f76c196dac4cb2f8302ea6936d2977d4eed1137cec0139dab8d6dc388220003acef2135e949728f6f9fa7b6780c49ec"}, {0x10, 0x29, 0x3}, {0x50, 0x107, 0x7f, "e0726bdad08e58a07c5adc729299d6871d3b3646d54811c43e73f9364484b3c080656817209bef04aa1340a47da4a50d62969dd428083de113220e3258b4eb80"}, {0x20, 0x84, 0x9, "bb85f11f44049d9ebf12e0ee"}, {0x30, 0x10f, 0x625, "049fbdbefd1c0b9c3ed2d9c1f8d77fd7cd9c7b68ff9748d361e393e88bbe"}, {0xb0, 0x100, 0xdd7, "e289838b9c27a677774ea395a69743931a6257bcebc6558af381ca5a8ce9e2162853854ec324ef6970013fa3e17832cfe4119c0fa7de6762a73eab84a8d2139c3f847a7387dcd63fb4dddf8d93ac39a6b8ff9f586fc758083d6a342304e88d11f6f9ab3a7de4eeef66aefdbab474068a4e9ce48bbfcbe6c4070187e3e9456a7a30aee2ab9d5a558177ecc4e7cebfc169c7c43dd92564c8ab8008"}, {0x28, 0x111, 0x100, "f63b4efa9cce4f01cad8ec89d9207cae0ab6bee19f"}], 0x318}, 0x814) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS(r1, 0xc2604111, &(0x7f0000000280)={0x3, [[0x0, 0x0, 0x3f, 0x8000, 0xd4f, 0xffffffff, 0x3, 0x7], [0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x6], [0x0, 0x1, 0x0, 0x6, 0x4, 0x800, 0xffffffff, 0x8001]], [], [{0x8, 0x1, 0x0, 0x1, 0x1, 0x1}, {0x2, 0x2, 0x0, 0x1}, {0x87, 0x0, 0x0, 0x1, 0x0, 0x1}, {0x1f, 0xffffffe0, 0x0, 0x0, 0x1}, {0x6, 0x1ff, 0x0, 0x0, 0x0, 0x1}, {0x6000000, 0x0, 0x0, 0x1, 0x0, 0x1}, {0x4, 0x5, 0x0, 0x0, 0x1, 0x1}, {0xff, 0x2d2}, {0x101, 0xeeb5, 0x1, 0x0, 0x1}, {0xffffffff, 0x9, 0x0, 0x1, 0x1, 0x1}, {0x0, 0x0, 0x0, 0x1}, {0x0, 0x0, 0x0, 0x1, 0x0, 0x1}]}) sendmsg$BATADV_CMD_TP_METER(r1, &(0x7f00000006c0)={&(0x7f0000000600)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000680)={&(0x7f0000000640)={0x20, 0x0, 0x10, 0x70bd25, 0x25dfdbff, {}, [@BATADV_ATTR_ORIG_ADDRESS={0xa, 0x9, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}}]}, 0x20}, 0x1, 0x0, 0x0, 0x280c1}, 0x90) 03:10:26 executing program 2: socket$unix(0x1, 0x2, 0x0) io_setup(0x9, &(0x7f0000000080)=0x0) r1 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/enforce\x00', 0x600003, 0x0) r2 = syz_open_dev$ndb(&(0x7f0000000500)='/dev/nbd#\x00', 0x0, 0x1) r3 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS(r3, 0xc2604111, &(0x7f0000000280)={0x3, [[0x0, 0x0, 0x3f, 0x8000, 0xd4f, 0xffffffff, 0x3, 0x7], [0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x6], [0x0, 0x1, 0x0, 0x6, 0x4, 0x800, 0xffffffff, 0x8001]], [], [{0x8, 0x1, 0x0, 0x1, 0x1, 0x1}, {0x2, 0x2, 0x0, 0x1}, {0x87, 0x0, 0x0, 0x1, 0x0, 0x1}, {0x1f, 0xffffffe0, 0x0, 0x0, 0x1}, {0x6, 0x1ff, 0x0, 0x0, 0x0, 0x1}, {0x6000000, 0x0, 0x0, 0x1, 0x0, 0x1}, {0x4, 0x5, 0x0, 0x0, 0x1, 0x1}, {0xff, 0x2d2}, {0x101, 0xeeb5, 0x1, 0x0, 0x1}, {0xffffffff, 0x9, 0x0, 0x1, 0x1, 0x1}, {0x0, 0x0, 0x0, 0x1}, {0x0, 0x0, 0x0, 0x1, 0x0, 0x1}]}) r4 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r4, &(0x7f0000000080)={0x0, 0xffffffffffffffa8, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e00000022008151e00f80ecdb4cb904044865160b000c0000000000000004140e000a0002000000dc2976d153b4", 0x2e}], 0x1}, 0x0) r5 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS(r5, 0xc2604111, &(0x7f0000000280)={0x3, [[0x0, 0x0, 0x3f, 0x8000, 0xd4f, 0xffffffff, 0x3, 0x7], [0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x6], [0x0, 0x1, 0x0, 0x6, 0x4, 0x800, 0xffffffff, 0x8001]], [], [{0x8, 0x1, 0x0, 0x1, 0x1, 0x1}, {0x2, 0x2, 0x0, 0x1}, {0x87, 0x0, 0x0, 0x1, 0x0, 0x1}, {0x1f, 0xffffffe0, 0x0, 0x0, 0x1}, {0x6, 0x1ff, 0x0, 0x0, 0x0, 0x1}, {0x6000000, 0x0, 0x0, 0x1, 0x0, 0x1}, {0x4, 0x5, 0x0, 0x0, 0x1, 0x1}, {0xff, 0x2d2}, {0x101, 0xeeb5, 0x1, 0x0, 0x1}, {0xffffffff, 0x9, 0x0, 0x1, 0x1, 0x1}, {0x0, 0x0, 0x0, 0x1}, {0x0, 0x0, 0x0, 0x1, 0x0, 0x1}]}) r6 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS(r6, 0xc2604111, &(0x7f0000000280)={0x3, [[0x0, 0x0, 0x3f, 0x8000, 0xd4f, 0xffffffff, 0x3, 0x7], [0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x6], [0x0, 0x1, 0x0, 0x6, 0x4, 0x800, 0xffffffff, 0x8001]], [], [{0x8, 0x1, 0x0, 0x1, 0x1, 0x1}, {0x2, 0x2, 0x0, 0x1}, {0x87, 0x0, 0x0, 0x1, 0x0, 0x1}, {0x1f, 0xffffffe0, 0x0, 0x0, 0x1}, {0x6, 0x1ff, 0x0, 0x0, 0x0, 0x1}, {0x6000000, 0x0, 0x0, 0x1, 0x0, 0x1}, {0x4, 0x5, 0x0, 0x0, 0x1, 0x1}, {0xff, 0x2d2}, {0x101, 0xeeb5, 0x1, 0x0, 0x1}, {0xffffffff, 0x9, 0x0, 0x1, 0x1, 0x1}, {0x0, 0x0, 0x0, 0x1}, {0x0, 0x0, 0x0, 0x1, 0x0, 0x1}]}) ioctl$VIDIOC_TRY_EXT_CTRLS(r6, 0xc0205649, &(0x7f0000000880)={0x990000, 0x6, 0x78d6144d, r1, 0x0, &(0x7f0000000840)={0x9c09cc, 0x9, [], @value64=0x1}}) r8 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000940)='/dev/sequencer2\x00', 0x10001, 0x0) r9 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS(r9, 0xc2604111, &(0x7f0000000280)={0x3, [[0x0, 0x0, 0x3f, 0x8000, 0xd4f, 0xffffffff, 0x3, 0x7], [0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x6], [0x0, 0x1, 0x0, 0x6, 0x4, 0x800, 0xffffffff, 0x8001]], [], [{0x8, 0x1, 0x0, 0x1, 0x1, 0x1}, {0x2, 0x2, 0x0, 0x1}, {0x87, 0x0, 0x0, 0x1, 0x0, 0x1}, {0x1f, 0xffffffe0, 0x0, 0x0, 0x1}, {0x6, 0x1ff, 0x0, 0x0, 0x0, 0x1}, {0x6000000, 0x0, 0x0, 0x1, 0x0, 0x1}, {0x4, 0x5, 0x0, 0x0, 0x1, 0x1}, {0xff, 0x2d2}, {0x101, 0xeeb5, 0x1, 0x0, 0x1}, {0xffffffff, 0x9, 0x0, 0x1, 0x1, 0x1}, {0x0, 0x0, 0x0, 0x1}, {0x0, 0x0, 0x0, 0x1, 0x0, 0x1}]}) io_submit(r0, 0x8, &(0x7f0000000b00)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x2, 0x0, r1, 0x0, 0x0, 0xef}, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x7, 0x800, r1, &(0x7f0000000100)="761c6b56eab0d9312991e948accd1975c930a60578a960114ad72960b3e98032fa925d14c3f80a4b108144d2ae421c80746996ff9b80464f35e65a661167ec5a14180e15b98e2267427368ffdcc2c39956f74d4acf72a338fbcbea2db4b2cf2a3d74b17898e95eaa6c25a6333e1d35a4a22b487452e64eb36d327f4552942e77df7a3c605e4d44eb9b71cb954e6fb05a774ca69a90664395d7da33528933244bc71a78cd53c8252a7c8aadf1f394fbf543ca8cd0d90e675508630e34e2b78b5680443b", 0xc3, 0x2}, &(0x7f0000000640)={0x0, 0x0, 0x0, 0x2, 0x0, r2, &(0x7f0000000540)="2a1fce4711064f29e2ec78adaa7323d4b08e78b586066092a480c871eae34812cccf9b8fc8d50ef52fcf4c7edd5f9eceeedde0c9bde9daa598ea3571c6f40db10df9afc8972e9892ff5f9dc09a59cc816e23ccb18ba237ca9d1cca6fb8e36a28e8ac7acffe31589f6621df298a2fbba10df57ce78429a451bd0f447911cf1913e6f05cd1074632ac099d32a1fdbe5bbe80307d16e5d32eee611802e5cc53557e3f27c871bc454df2460e1892efc298ae30291a3e17fb8d00a2004052366118e9bbba5900556b1614274229e1a2808e7298db0a9c6cb5a795f6f07e7316cfb97359b820", 0xe3, 0x7, 0x0, 0x1, r1}, &(0x7f0000000700)={0x0, 0x0, 0x0, 0x0, 0x3f, r1, &(0x7f0000000680)="db9200017b497736eaa42f73d8f92a2a3b86ad3c0bd98a4aa013879d4a5a6459e55b3839df2a31922405a8ebdabc1be273249e9e4b0e9d3870a1230479e28f2ce3aa239bf4dcc075748dcb1a2b545aeef3398e", 0x53, 0x3, 0x0, 0x1, r3}, &(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, 0x2, r4, &(0x7f0000000740)="e9754d8a6aefed194f8b63854769aa18c6f555d378", 0x15, 0x10001, 0x0, 0x0, r5}, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x6, 0xfffd, 0xffffffffffffffff, &(0x7f00000007c0)="b90a981fce3c9ee18a760a53a2e31f5e1b9b52543c04", 0x16, 0x2, 0x0, 0x0, r3}, &(0x7f0000000980)={0x0, 0x0, 0x0, 0x8, 0xffff, r7, &(0x7f00000008c0)="58488a016cb712d7f9cd5d000e5da0cb0804eb56d3b73ab3ce652538023a0d4ce5fed18c381df545e67e3d3b4353362907040dde8fa829dd27e440869a879a8c0991f2182c31533b66d06db097b7fca5302eb3952523aad425151d32c33d20d8569c58c87eeb860e00f98ccaedeaad401f7ea5fe4a89836cfcc42b110dc1dc0d", 0x80, 0xffff, 0x0, 0x6, r8}, &(0x7f0000000ac0)={0x0, 0x0, 0x0, 0x7, 0x401, r9, &(0x7f00000009c0)="24f0d2986d53a821242b5cda6ced0e9739cc2ec142969df82ab9aeb2c0d18aad79bbd81a882b03a9c2ad922b4f9ad7c88cc569228f41080dc66dd10a7580d4dabff4368e74b67f9b59a68333ef0c05ed64ec0ed24fd1a4f1cac9d2c66b67e65873460bf42bb3aff421e0b472216b5c96714531e9fdfe90120f2ac3a33c9d359f263f13881b950d5e07e617c54f93a0bdd051bc87c05a21a57966d869e40eeb2a24695ec3839f8ec2b5351a376c44bd6ef994f6d43ad7e8b34b6bda19ab3d3a2a42221c71b60c50969707bb39aa1dd6ee5ff1d096", 0xd4, 0x204}]) r10 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS(r10, 0xc2604111, &(0x7f0000000280)={0x3, [[0x0, 0x0, 0x3f, 0x8000, 0xd4f, 0xffffffff, 0x1ff, 0x7], [0x0, 0x0, 0x401, 0x0, 0x0, 0xfffffffe, 0x6], [0x0, 0x1, 0x0, 0x6, 0x4, 0x800, 0xffffffff, 0x8001]], [], [{0x8, 0x1, 0x0, 0x1, 0x1, 0x1}, {0x2, 0x2, 0x0, 0x1}, {0x87, 0x0, 0x0, 0x1, 0x0, 0x1}, {0x1f, 0xffffffdf, 0x0, 0x0, 0x1}, {0x6, 0x1ff, 0x0, 0x0, 0x0, 0x1}, {0x6000000, 0x0, 0x0, 0x1, 0x0, 0x1}, {0x4, 0x5, 0x0, 0x0, 0x1, 0x1}, {0xff, 0x2d2}, {0x101, 0xeeb5, 0x1, 0x0, 0x1}, {0xffffffff, 0x9, 0x0, 0x1, 0x1, 0x1}, {0x0, 0x0, 0x0, 0x1}, {0x0, 0x0, 0x0, 0x1, 0x0, 0x1}]}) ioctl$TIOCL_GETKMSGREDIRECT(r10, 0x541c, &(0x7f0000000040)) [ 431.474427] audit: type=1804 audit(1579576226.764:181): pid=11443 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.0" name="/root/syzkaller-testdir284037487/syzkaller.TWRMm4/53/bus" dev="sda1" ino=16865 res=1 03:10:26 executing program 0: creat(&(0x7f0000000080)='./bus\x00', 0x0) setxattr$security_ima(&(0x7f0000001d00)='./bus\x00', &(0x7f0000001d40)='security.ima\x00', &(0x7f0000000240)=ANY=[@ANYBLOB="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"], 0x2, 0x0) open(&(0x7f0000000400)='./bus\x00', 0x0, 0x0) [ 431.591981] audit: type=1804 audit(1579576226.804:182): pid=11448 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.0" name="/root/syzkaller-testdir284037487/syzkaller.TWRMm4/53/bus" dev="sda1" ino=16865 res=1 [ 431.670546] audit: type=1804 audit(1579576226.944:183): pid=11457 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.0" name="/root/syzkaller-testdir284037487/syzkaller.TWRMm4/54/bus" dev="sda1" ino=16913 res=1 [ 431.786993] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 431.797332] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 431.815669] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 431.830297] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 431.848260] device bridge_slave_1 left promiscuous mode [ 431.860609] bridge0: port 2(bridge_slave_1) entered disabled state [ 431.920862] device bridge_slave_0 left promiscuous mode [ 431.927580] bridge0: port 1(bridge_slave_0) entered disabled state [ 431.988078] device veth1_macvtap left promiscuous mode [ 431.993681] device veth0_macvtap left promiscuous mode [ 431.999103] device veth1_vlan left promiscuous mode [ 432.010450] device veth0_vlan left promiscuous mode [ 432.262474] device hsr_slave_1 left promiscuous mode [ 432.304035] device hsr_slave_0 left promiscuous mode [ 432.351131] team0 (unregistering): Port device team_slave_1 removed [ 432.367310] team0 (unregistering): Port device team_slave_0 removed [ 432.377688] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 432.443876] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 432.521769] bond0 (unregistering): Released all slaves [ 434.461470] IPVS: ftp: loaded support on port[0] = 21 [ 435.252777] IPVS: ftp: loaded support on port[0] = 21 [ 435.296289] chnl_net:caif_netlink_parms(): no params data found [ 435.336583] bridge0: port 1(bridge_slave_0) entered blocking state [ 435.343080] bridge0: port 1(bridge_slave_0) entered disabled state [ 435.349922] device bridge_slave_0 entered promiscuous mode [ 435.363848] bridge0: port 2(bridge_slave_1) entered blocking state [ 435.370362] bridge0: port 2(bridge_slave_1) entered disabled state [ 435.377295] device bridge_slave_1 entered promiscuous mode [ 435.404999] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 435.416240] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 435.442341] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 435.449467] team0: Port device team_slave_0 added [ 435.455555] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 435.464581] team0: Port device team_slave_1 added [ 435.483293] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 435.489603] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 435.514900] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 435.526315] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 435.532677] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 435.562314] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 435.574937] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 435.587261] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 435.704658] device hsr_slave_0 entered promiscuous mode [ 435.750408] device hsr_slave_1 entered promiscuous mode [ 435.812914] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 435.819761] chnl_net:caif_netlink_parms(): no params data found [ 435.831495] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 435.898251] bridge0: port 1(bridge_slave_0) entered blocking state [ 435.905276] bridge0: port 1(bridge_slave_0) entered disabled state [ 435.912364] device bridge_slave_0 entered promiscuous mode [ 435.929631] bridge0: port 2(bridge_slave_1) entered blocking state [ 435.936343] bridge0: port 2(bridge_slave_1) entered disabled state [ 435.943663] device bridge_slave_1 entered promiscuous mode [ 435.983281] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 435.994710] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 436.014742] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 436.021975] team0: Port device team_slave_0 added [ 436.034379] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 436.041674] team0: Port device team_slave_1 added [ 436.061993] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 436.068271] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 436.094680] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 436.109549] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 436.118770] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 436.147587] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 436.161947] bridge0: port 2(bridge_slave_1) entered blocking state [ 436.168410] bridge0: port 2(bridge_slave_1) entered forwarding state [ 436.175067] bridge0: port 1(bridge_slave_0) entered blocking state [ 436.181439] bridge0: port 1(bridge_slave_0) entered forwarding state [ 436.189647] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 436.197697] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 436.254550] device hsr_slave_0 entered promiscuous mode [ 436.280482] device hsr_slave_1 entered promiscuous mode [ 436.335324] bridge0: port 1(bridge_slave_0) entered disabled state [ 436.342233] bridge0: port 2(bridge_slave_1) entered disabled state [ 436.357289] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 436.364995] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 436.419752] 8021q: adding VLAN 0 to HW filter on device bond0 [ 436.444592] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 436.451814] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 436.459402] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 436.466177] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 436.474026] device bridge_slave_1 left promiscuous mode [ 436.479591] bridge0: port 2(bridge_slave_1) entered disabled state [ 436.520696] device bridge_slave_0 left promiscuous mode [ 436.526179] bridge0: port 1(bridge_slave_0) entered disabled state [ 436.582190] device veth1_macvtap left promiscuous mode [ 436.587591] device veth0_macvtap left promiscuous mode [ 436.593077] device veth1_vlan left promiscuous mode [ 436.598175] device veth0_vlan left promiscuous mode [ 436.702516] device hsr_slave_1 left promiscuous mode [ 436.744040] device hsr_slave_0 left promiscuous mode [ 436.797928] team0 (unregistering): Port device team_slave_1 removed [ 436.807592] team0 (unregistering): Port device team_slave_0 removed [ 436.816463] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 436.853055] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 436.930236] bond0 (unregistering): Released all slaves [ 436.974834] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 436.984473] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 436.995148] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 437.005305] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 437.014100] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 437.020528] 8021q: adding VLAN 0 to HW filter on device team0 [ 437.039561] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 437.047623] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 437.055799] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 437.063367] bridge0: port 1(bridge_slave_0) entered blocking state [ 437.069725] bridge0: port 1(bridge_slave_0) entered forwarding state [ 437.082988] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 437.094907] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 437.104213] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 437.114953] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 437.122827] bridge0: port 2(bridge_slave_1) entered blocking state [ 437.129181] bridge0: port 2(bridge_slave_1) entered forwarding state [ 437.137492] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 437.146923] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 437.164264] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 437.178135] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 437.189182] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 437.197314] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 437.205119] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 437.213645] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 437.224594] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 437.281866] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 437.289557] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 437.300175] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 437.309689] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 437.318824] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 437.326961] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 437.335265] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 437.343349] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 437.354850] 8021q: adding VLAN 0 to HW filter on device bond0 [ 437.371225] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 437.381507] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 437.391718] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 437.398003] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 437.406205] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 437.415280] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 437.425264] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 437.432399] 8021q: adding VLAN 0 to HW filter on device team0 [ 437.438837] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 437.446768] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 437.458672] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 437.469290] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 437.477309] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 437.486311] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 437.499991] bridge0: port 1(bridge_slave_0) entered blocking state [ 437.506431] bridge0: port 1(bridge_slave_0) entered forwarding state [ 437.524340] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 437.532727] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 437.541392] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 437.549248] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 437.569806] bridge0: port 2(bridge_slave_1) entered blocking state [ 437.576254] bridge0: port 2(bridge_slave_1) entered forwarding state [ 437.599368] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 437.615537] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 437.627443] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 437.647681] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 437.676484] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 437.686811] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 437.703489] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 437.717856] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 437.727144] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 437.738117] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 437.748560] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 437.766736] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 437.778816] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 437.789077] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 437.810594] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 437.819025] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 437.843114] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 437.849221] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 437.862012] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 437.875208] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 437.891544] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 437.899415] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 437.919451] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 437.942295] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 437.962303] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 437.972463] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 437.992899] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 438.011924] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 438.019967] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 438.137709] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 438.147628] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 438.165132] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 438.180586] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 438.187676] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 438.196347] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 438.207466] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 438.218294] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 438.230862] device veth0_vlan entered promiscuous mode [ 438.248767] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 438.259750] device veth1_vlan entered promiscuous mode [ 438.265885] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 438.273622] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 438.286110] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 438.293525] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 438.301563] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 438.311559] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 438.325493] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 438.336080] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 438.343308] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 438.351349] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 438.358938] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 438.369266] device veth0_macvtap entered promiscuous mode [ 438.393797] device veth1_macvtap entered promiscuous mode [ 438.405322] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 438.416405] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 438.424939] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 438.435666] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 438.445048] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 438.455196] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 438.465106] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 438.474282] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 438.484091] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 438.493261] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 438.503250] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 438.512751] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 438.522522] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 438.532731] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 438.539666] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 438.550445] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 438.557773] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 438.566251] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 438.574491] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 438.582514] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 438.590925] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 438.597919] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 438.607551] device veth0_vlan entered promiscuous mode [ 438.619434] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 438.629332] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 438.638514] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 438.648483] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 438.657723] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 438.667619] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 438.677313] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 438.687208] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 438.697718] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 438.705209] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 438.716169] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 438.724409] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 438.736321] device veth1_vlan entered promiscuous mode [ 438.743041] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 438.755269] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 438.772054] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 438.782532] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 438.789610] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 438.797601] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 438.804973] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 438.813029] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 438.823591] device veth0_macvtap entered promiscuous mode [ 438.829927] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 438.844737] device veth1_macvtap entered promiscuous mode [ 438.851289] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 438.861437] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 438.874168] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 438.884616] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 438.894904] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 438.904147] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 438.914252] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 438.923563] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 438.933684] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 438.942831] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 438.952883] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 438.963143] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 438.973384] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 438.984321] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 438.991729] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 439.007121] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 439.015916] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 439.024217] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 439.032192] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 439.046005] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 439.056166] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 439.065468] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 439.075823] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 439.085024] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 439.094853] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 439.104086] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 439.113879] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 439.123825] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 439.133661] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 439.143680] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 439.150866] batman_adv: batadv0: Interface activated: batadv_slave_1 03:10:34 executing program 4: syz_open_dev$video(0x0, 0x7f8, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS(r1, 0xc2604111, &(0x7f0000000280)={0x3, [[0x0, 0x0, 0x3f, 0x8000, 0xd4f, 0xffffffff, 0x3, 0x7], [0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x6], [0x0, 0x1, 0x0, 0x6, 0x4, 0x800, 0xffffffff, 0x8001]], [], [{0x8, 0x1, 0x0, 0x1, 0x1, 0x1}, {0x2, 0x2, 0x0, 0x1}, {0x87, 0x0, 0x0, 0x1, 0x0, 0x1}, {0x1f, 0xffffffe0, 0x0, 0x0, 0x1}, {0x6, 0x1ff, 0x0, 0x0, 0x0, 0x1}, {0x6000000, 0x0, 0x0, 0x1, 0x0, 0x1}, {0x4, 0x5, 0x0, 0x0, 0x1, 0x1}, {0xff, 0x2d2}, {0x101, 0xeeb5, 0x1, 0x0, 0x1}, {0xffffffff, 0x9, 0x0, 0x1, 0x1, 0x1}, {0x0, 0x0, 0x0, 0x1}, {0x0, 0x0, 0x0, 0x1, 0x0, 0x1}]}) ioctl$KVM_S390_INTERRUPT_CPU(r1, 0x4010ae94, &(0x7f0000000200)={0x1, 0x80000001, 0xa2}) bind$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) epoll_create1(0x0) ioctl$sock_SIOCBRADDBR(0xffffffffffffffff, 0x89a0, &(0x7f0000000100)='vlan0\x00') ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) creat(0x0, 0x2) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, &(0x7f00000003c0)={@ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}}, 0x14) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS(r3, 0xc2604111, &(0x7f0000000280)={0x3, [[0x0, 0x0, 0x3f, 0x8000, 0xd4f, 0xffffffff, 0x3, 0x7], [0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x6], [0x0, 0x1, 0x0, 0x6, 0x4, 0x800, 0xffffffff, 0x8001]], [], [{0x8, 0x1, 0x0, 0x1, 0x1, 0x1}, {0x2, 0x2, 0x0, 0x1}, {0x87, 0x0, 0x0, 0x1, 0x0, 0x1}, {0x1f, 0xffffffe0, 0x0, 0x0, 0x1}, {0x6, 0x1ff, 0x0, 0x0, 0x0, 0x1}, {0x6000000, 0x0, 0x0, 0x1, 0x0, 0x1}, {0x4, 0x5, 0x0, 0x0, 0x1, 0x1}, {0xff, 0x2d2}, {0x101, 0xeeb5, 0x1, 0x0, 0x1}, {0xffffffff, 0x9, 0x0, 0x1, 0x1, 0x1}, {0x0, 0x0, 0x0, 0x1}, {0x0, 0x0, 0x0, 0x1, 0x0, 0x1}]}) ioctl$PIO_UNIMAP(r3, 0x4b67, &(0x7f0000000500)={0x0, &(0x7f0000000240)}) bind$inet(r2, 0x0, 0x0) setsockopt$sock_int(r2, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) r4 = socket(0x10, 0x802, 0x0) write(r4, &(0x7f00000000c0)="24000000210025f0075c0165ff0ffc0e020000000010000002e1100c08000a0000000000", 0x24) connect$inet(r4, &(0x7f0000000800)={0x2, 0x0, @dev}, 0x10) connect$inet(r2, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0xfffffffffffffe1f) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x180000) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r6 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vcs\x00', 0x404401, 0x0) getsockopt$inet_IP_XFRM_POLICY(r6, 0x0, 0x11, &(0x7f0000000400)={{{@in=@multicast2, @in=@local}}, {{@in6=@dev}, 0x0, @in=@remote}}, &(0x7f00000001c0)=0xe8) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') fsetxattr$security_evm(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1) 03:10:34 executing program 3: openat$6lowpan_enable(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/kernel/debug/bluetooth/6lowpan_enable\x00', 0x2, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-monitor\x00', 0x181003, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e000000815be00f80ecdb4cb9040748651608000b0014000000600004140e000a001500cd5edc2976d153b40000", 0x2e}], 0x1}, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r1, 0xc06864a2, &(0x7f0000000140)={&(0x7f0000000200)=[0x7f, 0x2], 0x2, 0x0, 0xfffffc0c, 0x1f, 0x7, 0xfff, 0xb6, {0x2, 0x7f, 0x5, 0x9, 0x3f, 0x2, 0x40, 0x5, 0x2, 0x8001, 0x7, 0x4863, 0x4ca2, 0x0, "150d592b669d841a67d707285680836553834fb5bb9977f5f702d56f452c12f2"}}) 03:10:34 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) r3 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000380)='/selinux/status\x00', 0x0, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS(r5, 0xc2604111, &(0x7f0000000280)={0x3, [[0x0, 0x0, 0x3f, 0x8000, 0xd4f, 0xffffffff, 0x3, 0x7], [0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x6], [0x0, 0x1, 0x0, 0x6, 0x4, 0x800, 0xffffffff, 0x8001]], [], [{0x8, 0x1, 0x0, 0x1, 0x1, 0x1}, {0x2, 0x2, 0x0, 0x1}, {0x87, 0x0, 0x0, 0x1, 0x0, 0x1}, {0x1f, 0xffffffe0, 0x0, 0x0, 0x1}, {0x6, 0x1ff, 0x0, 0x0, 0x0, 0x1}, {0x6000000, 0x0, 0x0, 0x1, 0x0, 0x1}, {0x4, 0x5, 0x0, 0x0, 0x1, 0x1}, {0xff, 0x2d2}, {0x101, 0xeeb5, 0x1, 0x0, 0x1}, {0xffffffff, 0x9, 0x0, 0x1, 0x1, 0x1}, {0x0, 0x0, 0x0, 0x1}, {0x0, 0x0, 0x0, 0x1, 0x0, 0x1}]}) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x2400, 0x1) r6 = syz_genetlink_get_family_id$tipc(&(0x7f0000000680)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(r4, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)={0x24, r6, 0x1, 0x0, 0x0, {{}, {}, {0x8, 0x11, 0x6}}}, 0x24}}, 0x0) sendmsg$TIPC_CMD_SET_NETID(r3, &(0x7f0000000480)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000440)={&(0x7f0000000400)={0x24, r6, 0x200, 0x70bd28, 0x25dfdbfd, {{}, {}, {0x8, 0x2, 0x1}}, ["", "", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x50}, 0x20044804) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000000c0)={0x2, &(0x7f0000000040)=[{0x2c}, {0x6}]}, 0x10) r7 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x0, 0xc40) sendmsg$IPCTNL_MSG_CT_NEW(r7, &(0x7f0000000340)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000300)={&(0x7f0000000100)={0x1f0, 0x0, 0x1, 0x0, 0x0, 0x0, {0xc, 0x0, 0x1}, [@CTA_TUPLE_REPLY={0x5c, 0x2, [@CTA_TUPLE_PROTO={0xc, 0x2, {0x5, 0x1, 0x2f}}, @CTA_TUPLE_PROTO={0xc, 0x2, {0x5, 0x1, 0x11}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x2}, @CTA_TUPLE_IP={0x2c, 0x1, @ipv6={{0x14, 0x3, @mcast1}, {0x14, 0x4, @empty}}}, @CTA_TUPLE_PROTO={0xc, 0x2, {0x5, 0x1, 0x1}}]}, @CTA_TUPLE_MASTER={0x20, 0xe, [@CTA_TUPLE_ZONE={0x6, 0x3, 0x2}, @CTA_TUPLE_IP={0x14, 0x1, @ipv4={{0x8, 0x1, @initdev={0xac, 0x1e, 0x1, 0x0}}, {0x8, 0x2, @multicast1}}}]}, @CTA_MARK_MASK={0x8, 0x15, 0x4}, @CTA_TUPLE_ORIG={0x24, 0x1, [@CTA_TUPLE_ZONE={0x6, 0x3, 0x4}, @CTA_TUPLE_PROTO={0xc, 0x2, {0x5, 0x1, 0x3a}}, @CTA_TUPLE_PROTO={0xc, 0x2, {0x5, 0x1, 0x1}}]}, @CTA_TUPLE_ORIG={0xec, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, @ipv6={{0x14, 0x3, @rand_addr="90f33cb5a71b00d5b9421dbeaa681183"}, {0x14, 0x4, @remote}}}, @CTA_TUPLE_IP={0x14, 0x1, @ipv4={{0x8, 0x1, @rand_addr=0x1}, {0x8, 0x2, @dev={0xac, 0x14, 0x14, 0x10}}}}, @CTA_TUPLE_PROTO={0xc, 0x2, {0x5, 0x1, 0x3a}}, @CTA_TUPLE_IP={0x2c, 0x1, @ipv6={{0x14, 0x3, @dev={0xfe, 0x80, [], 0x21}}, {0x14, 0x4, @initdev={0xfe, 0x88, [], 0x1, 0x0}}}}, @CTA_TUPLE_PROTO={0xc, 0x2, {0x5, 0x1, 0x2f}}, @CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_IP={0x14, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8, 0x2, @dev={0xac, 0x14, 0x14, 0x39}}}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x2}, @CTA_TUPLE_IP={0x2c, 0x1, @ipv6={{0x14, 0x3, @remote}, {0x14, 0x4, @loopback}}}, @CTA_TUPLE_IP={0x14, 0x1, @ipv4={{0x8, 0x1, @multicast2}, {0x8, 0x2, @multicast2}}}]}, @CTA_HELP={0x10, 0x5, {0xa, 0x1, 'Q.931\x00'}}, @CTA_MARK={0x8, 0x8, 0x8}, @CTA_HELP={0x10, 0x5, {0xa, 0x1, 'H.245\x00'}}, @CTA_NAT_SRC={0x20, 0x6, [@CTA_NAT_PROTO={0x1c, 0x3, [@CTA_PROTONAT_PORT_MIN={0x6, 0x1, 0x4e20}, @CTA_PROTONAT_PORT_MAX={0x6, 0x2, 0x4e23}, @CTA_PROTONAT_PORT_MIN={0x6, 0x1, 0x4e22}]}]}]}, 0x1f0}, 0x1, 0x0, 0x0, 0x800}, 0x4048880) 03:10:34 executing program 2: ioctl$EVIOCGBITSND(0xffffffffffffffff, 0x80404532, &(0x7f00000000c0)=""/69) r0 = socket$unix(0x1, 0x2, 0x0) io_setup(0x9, &(0x7f0000000080)=0x0) io_submit(r1, 0x1, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1, 0x0, r0, 0x0}]) 03:10:34 executing program 0: creat(&(0x7f0000000080)='./bus\x00', 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0xffffffffffffffa8, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e00000022008151e00f80ecdb4cb904044865160b000c0000000000000004140e000a0002000000dc2976d153b4", 0x2e}], 0x1}, 0x0) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS(r1, 0xc2604111, &(0x7f0000000280)={0x3, [[0x0, 0x0, 0x3f, 0x8000, 0xd4f, 0xffffffff, 0x3, 0x7], [0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x6], [0x0, 0x1, 0x0, 0x6, 0x4, 0x800, 0xffffffff, 0x8001]], [], [{0x8, 0x1, 0x0, 0x1, 0x1, 0x1}, {0x2, 0x2, 0x0, 0x1}, {0x87, 0x0, 0x0, 0x1, 0x0, 0x1}, {0x1f, 0xffffffe0, 0x0, 0x0, 0x1}, {0x6, 0x1ff, 0x0, 0x0, 0x0, 0x1}, {0x6000000, 0x0, 0x0, 0x1, 0x0, 0x1}, {0x4, 0x5, 0x0, 0x0, 0x1, 0x1}, {0xff, 0x2d2}, {0x101, 0xeeb5, 0x1, 0x0, 0x1}, {0xffffffff, 0x9, 0x0, 0x1, 0x1, 0x1}, {0x0, 0x0, 0x0, 0x1}, {0x0, 0x0, 0x0, 0x1, 0x0, 0x1}]}) setxattr$security_ima(&(0x7f0000001d00)='./bus\x00', &(0x7f0000001d40)='security.ima\x00', &(0x7f0000000040)=ANY=[], 0x0, 0x0) open(&(0x7f0000000400)='./bus\x00', 0x0, 0x0) [ 439.176813] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 439.187127] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 439.303890] kauditd_printk_skb: 1 callbacks suppressed [ 439.303900] audit: type=1804 audit(1579576234.594:185): pid=11530 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.0" name="/root/syzkaller-testdir284037487/syzkaller.TWRMm4/55/bus" dev="sda1" ino=17168 res=1 [ 439.413115] audit: type=1804 audit(1579576234.704:186): pid=11530 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.0" name="/root/syzkaller-testdir284037487/syzkaller.TWRMm4/55/bus" dev="sda1" ino=17168 res=1 03:10:34 executing program 5: syz_open_dev$video(0x0, 0x7f8, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS(r1, 0xc2604111, &(0x7f0000000280)={0x3, [[0x0, 0x0, 0x3f, 0x8000, 0xd4f, 0xffffffff, 0x3, 0x7], [0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x6], [0x0, 0x1, 0x0, 0x6, 0x4, 0x800, 0xffffffff, 0x8001]], [], [{0x8, 0x1, 0x0, 0x1, 0x1, 0x1}, {0x2, 0x2, 0x0, 0x1}, {0x87, 0x0, 0x0, 0x1, 0x0, 0x1}, {0x1f, 0xffffffe0, 0x0, 0x0, 0x1}, {0x6, 0x1ff, 0x0, 0x0, 0x0, 0x1}, {0x6000000, 0x0, 0x0, 0x1, 0x0, 0x1}, {0x4, 0x5, 0x0, 0x0, 0x1, 0x1}, {0xff, 0x2d2}, {0x101, 0xeeb5, 0x1, 0x0, 0x1}, {0xffffffff, 0x9, 0x0, 0x1, 0x1, 0x1}, {0x0, 0x0, 0x0, 0x1}, {0x0, 0x0, 0x0, 0x1, 0x0, 0x1}]}) ioctl$KVM_S390_INTERRUPT_CPU(r1, 0x4010ae94, &(0x7f0000000200)={0x1, 0x80000001, 0xa2}) bind$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) epoll_create1(0x0) r2 = openat(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_SIOCBRADDBR(r2, 0x89a0, &(0x7f0000000100)='vlan0\x00') ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) creat(0x0, 0x2) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, &(0x7f00000003c0)={@ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}}, 0x14) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) r4 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS(r4, 0xc2604111, &(0x7f0000000280)={0x3, [[0x0, 0x0, 0x3f, 0x8000, 0xd4f, 0xffffffff, 0x3, 0x7], [0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x6], [0x0, 0x1, 0x0, 0x6, 0x4, 0x800, 0xffffffff, 0x8001]], [], [{0x8, 0x1, 0x0, 0x1, 0x1, 0x1}, {0x2, 0x2, 0x0, 0x1}, {0x87, 0x0, 0x0, 0x1, 0x0, 0x1}, {0x1f, 0xffffffe0, 0x0, 0x0, 0x1}, {0x6, 0x1ff, 0x0, 0x0, 0x0, 0x1}, {0x6000000, 0x0, 0x0, 0x1, 0x0, 0x1}, {0x4, 0x5, 0x0, 0x0, 0x1, 0x1}, {0xff, 0x2d2}, {0x101, 0xeeb5, 0x1, 0x0, 0x1}, {0xffffffff, 0x9, 0x0, 0x1, 0x1, 0x1}, {0x0, 0x0, 0x0, 0x1}, {0x0, 0x0, 0x0, 0x1, 0x0, 0x1}]}) ioctl$PIO_UNIMAP(r4, 0x4b67, &(0x7f0000000500)={0x0, &(0x7f0000000240)}) bind$inet(r3, 0x0, 0x0) setsockopt$sock_int(r3, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) r5 = socket(0x10, 0x802, 0x0) write(r5, &(0x7f00000000c0)="24000000210025f0075c0165ff0ffc0e020000000010000002e1100c08000a0000000000", 0x24) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x180000) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vcs\x00', 0x404401, 0x0) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') fsetxattr$security_evm(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1) 03:10:34 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x3b, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e0000002e00815be00f80ecdb4cb904074865160800030014000000600004140e000a001500cd5edc2976d153b4", 0x235}], 0x1}, 0x0) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) r2 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r2, &(0x7f0000000080)={0x0, 0xffffffffffffffa8, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e00000022008151e00f80ecdb4cb904044865160b000c0000000000000004140e000a0002000000dc2976d153b4", 0x2e}], 0x1}, 0x0) recvmsg$kcm(r2, &(0x7f0000001340)={&(0x7f0000000cc0)=@pptp, 0x80, &(0x7f0000001180)=[{&(0x7f0000000d40)=""/8, 0x8}, {&(0x7f0000000d80)=""/214, 0xd6}, {&(0x7f0000000e80)=""/32, 0x20}, {&(0x7f0000000ec0)=""/13, 0xd}, {&(0x7f0000000f00)=""/12, 0xc}, {&(0x7f0000000f40)=""/64, 0x40}, {&(0x7f0000000f80)=""/175, 0xaf}, {&(0x7f0000001040)=""/9, 0x9}, {&(0x7f0000001080)=""/198, 0xc6}], 0x9, &(0x7f0000001240)=""/226, 0xe2}, 0x2) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS(r1, 0xc2604111, &(0x7f0000000280)={0x3, [[0x0, 0x0, 0x3f, 0x8000, 0xd4f, 0xffffffff, 0x3, 0x7], [0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x6], [0x0, 0x1, 0x0, 0x6, 0x4, 0x800, 0xffffffff, 0x8001]], [], [{0x8, 0x1, 0x0, 0x1, 0x1, 0x1}, {0x2, 0x2, 0x0, 0x1}, {0x87, 0x0, 0x0, 0x1, 0x0, 0x1}, {0x1f, 0xffffffe0, 0x0, 0x0, 0x1}, {0x6, 0x1ff, 0x0, 0x0, 0x0, 0x1}, {0x6000000, 0x0, 0x0, 0x1, 0x0, 0x1}, {0x4, 0x5, 0x0, 0x0, 0x1, 0x1}, {0xff, 0x2d2}, {0x101, 0xeeb5, 0x1, 0x0, 0x1}, {0xffffffff, 0x9, 0x0, 0x1, 0x1, 0x1}, {0x0, 0x0, 0x0, 0x1}, {0x0, 0x0, 0x0, 0x1, 0x0, 0x1}]}) r3 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS(r3, 0xc2604111, &(0x7f0000000280)={0x3, [[0x0, 0x0, 0x3f, 0x8000, 0xd4f, 0xffffffff, 0x3, 0x7], [0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x6], [0x0, 0x1, 0x0, 0x6, 0x4, 0x800, 0xffffffff, 0x8001]], [], [{0x8, 0x1, 0x0, 0x1, 0x1, 0x1}, {0x2, 0x2, 0x0, 0x1}, {0x87, 0x0, 0x0, 0x1, 0x0, 0x1}, {0x1f, 0xffffffe0, 0x0, 0x0, 0x1}, {0x6, 0x1ff, 0x0, 0x0, 0x0, 0x1}, {0x6000000, 0x0, 0x0, 0x1, 0x0, 0x1}, {0x4, 0x5, 0x0, 0x0, 0x1, 0x1}, {0xff, 0x2d2}, {0x101, 0xeeb5, 0x1, 0x0, 0x1}, {0xffffffff, 0x9, 0x0, 0x1, 0x1, 0x1}, {0x0, 0x0, 0x0, 0x1}, {0x0, 0x0, 0x0, 0x1, 0x0, 0x1}]}) getsockopt$inet_sctp6_SCTP_INITMSG(r3, 0x84, 0x2, &(0x7f0000000c40), &(0x7f0000000c80)=0x8) sendmmsg$sock(r0, &(0x7f0000000bc0)=[{{&(0x7f0000000100)=@l2={0x1f, 0x1, @fixed={[], 0x12}, 0x400, 0x1}, 0x80, &(0x7f0000000740)=[{&(0x7f0000000180)="09e41a47ef444d32941d39bfc3056620014df86dc88f0c00671ee03cf7a50f2bda8d4ccf20a385b87d1d09c25a14801ec7427eb41550936f5a3cd9c091ea00d1d000cf56457cc32fc3a51fb5c82f7f66e4623b89cd1a49463bcb01b0c88d4d672e0b9d0c5c5f16c6625882972a9ebdff3a8365a91dc77edb83f92f8742316e5cbec9c696cc634d9abec5c22b419d071755bee919a30f0c0579da26ee4f20053a92568261fa95ed5a224d3d42489990458052b1a2ed1b5c1d624f18c8950a0d19e95f7f6dccca42530b274861a143a107015bbf", 0xd3}, {&(0x7f0000000500)="58a456b53081b27c69b97ce11916dc84aa79cd6c549991e0eddd9fa2fa9c8944da9dc5384eb5f2449e71ee02bbc4ab9b176438089a1ae724d08d3f9a535b871963bfd1dbb9468a26dbab5c41365f", 0x4e}, {&(0x7f0000000580)="96c2b9a914cf5ce8a9dccf9e957fae15a244ac16adacbae67fbd641bf5ed5b408606bf5c57275b34ee44049f2bd96c2ea7e24e0bf729211c", 0x38}, {&(0x7f00000005c0)="e22627f9b855bbd5420371563a1bcd0fedf6ae82e1a57534b4587c8771309f9de0df747fec78f69f68", 0x29}, {&(0x7f0000000600)="afc6001f22b995c641f7f28ecfdee52bec872fcae3ee466a9995f22520a2b183e2c54821eab8f9d362e931e2aeaf117e8dbf25aabb109104c38cf15ff616d520fa2a100eae8133a85b2f27769232fd0c63fc1cb976a141809b608ab4", 0x5c}, {&(0x7f0000000680)="8fae6eca3a742c3b71ccfd71eed90412b6754256e045eaa6d7e96b84f4d1e44b7448276c9a248fa23837aec2", 0x2c}, {&(0x7f00000006c0)="f8f961edf5d40f94f8c1c1f1aa301cf7f873b5623bc06b204de88bd5e28860e4dff1a7eb170e8ad6e4639ea3ede35043cc67810c4acdd8025a8827c41dceb1950f222f3dd25f4c8e6f269ec3c51b0ecefd90421dd0fb97aab533f920749c1139", 0x60}], 0x7}}, {{&(0x7f00000007c0)=@l2tp6={0xa, 0x0, 0x9, @remote, 0x401, 0x4}, 0x80, &(0x7f0000000b00)=[{&(0x7f0000000840)="f9d3302d7fc6d076683559f5049c1243980e6591d0e96a54b00890b1d560f3d6e930feea10d0e52e47170f9ac541b37ad84ece7dc7428a54d9d70fdf468620e63848447cb9f4d7a47ae480431af5eaa1d4cf0524b9ba05d219b04d85153bb0", 0x5f}, {&(0x7f00000008c0)="31c940c44c9c6fc129ccee4baf3121", 0xf}, {&(0x7f0000000900)="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", 0xfc}, {&(0x7f0000000a00)="f71261ae0595432412fdd1f95e439f2b6221a150181437c98fe6acb2b49387ea839e3f356c3b99b513b3b9693c2d6207961d1cbe56016d7fb1efcca2c9de5e21d0f76cb88012b971f5d3481b3b35a9390e2527d4fc50ec042a8659ae1fe4b7d092450a339433bcd420ae2e8118e0931bcca643e7bab39569c491a0bb755b0daa3b775eca27a8d1e9c3ac453a028fd23d7c416d6f1d93c25c52c3635b1df90c4a5fc631768f6dc87835acc3b8a637aa8544f0d1d0f46a767327c6f3617607fdfc47b991917746b0a3e25a09bcdc9fc9c280c3d1ffcd74110557788ef10477f307fa7139b7199bd0470a3da746e8dc46c277", 0xf1}], 0x4, &(0x7f0000000b40)=[@txtime={{0x18}}, @timestamping={{0x14, 0x1, 0x25, 0xffffffd9}}, @timestamping={{0x14, 0x1, 0x25, 0x6}}, @mark={{0x14, 0x1, 0x24, 0x3}}], 0x60}}], 0x2, 0x1) ioctl$IMHOLD_L1(r1, 0x80044948, &(0x7f0000000040)=0x4) 03:10:34 executing program 2: socket$unix(0x1, 0x2, 0x0) syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x8076, 0x20000) io_setup(0xa, &(0x7f0000000100)) r0 = socket$can_bcm(0x1d, 0x2, 0x2) io_setup(0xd, &(0x7f00000001c0)=0x0) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS(r2, 0xc2604111, &(0x7f0000000280)={0x3, [[0x0, 0x0, 0x3f, 0x8000, 0xd4f, 0xffffffff, 0x3, 0x7], [0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x6], [0x0, 0x1, 0x0, 0x6, 0x4, 0x800, 0xffffffff, 0x8001]], [], [{0x8, 0x1, 0x0, 0x1, 0x1, 0x1}, {0x2, 0x2, 0x0, 0x1}, {0x87, 0x0, 0x0, 0x1, 0x0, 0x1}, {0x1f, 0xffffffe0, 0x0, 0x0, 0x1}, {0x6, 0x1ff, 0x0, 0x0, 0x0, 0x1}, {0x6000000, 0x0, 0x0, 0x1, 0x0, 0x1}, {0x4, 0x5, 0x0, 0x0, 0x1, 0x1}, {0xff, 0x2d2}, {0x101, 0xeeb5, 0x1, 0x0, 0x1}, {0xffffffff, 0x9, 0x0, 0x1, 0x1, 0x1}, {0x0, 0x0, 0x0, 0x1}, {0x0, 0x0, 0x0, 0x1, 0x0, 0x1}]}) getsockopt$inet_mreqn(r2, 0x0, 0x20, &(0x7f0000000000)={@multicast1, @dev}, &(0x7f0000000040)=0xc) r3 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS(r3, 0xc2604111, &(0x7f0000000280)={0x3, [[0x0, 0x0, 0x3f, 0x8000, 0xd4f, 0xffffffff, 0x3, 0x7], [0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x6], [0x0, 0x1, 0x0, 0x6, 0x4, 0x800, 0xffffffff, 0x8001]], [], [{0x8, 0x1, 0x0, 0x1, 0x1, 0x1}, {0x2, 0x2, 0x0, 0x1}, {0x87, 0x0, 0x0, 0x1, 0x0, 0x1}, {0x1f, 0xffffffe0, 0x0, 0x0, 0x1}, {0x6, 0x1ff, 0x0, 0x0, 0x0, 0x1}, {0x6000000, 0x0, 0x0, 0x1, 0x0, 0x1}, {0x4, 0x5, 0x0, 0x0, 0x1, 0x1}, {0xff, 0x2d2}, {0x101, 0xeeb5, 0x1, 0x0, 0x1}, {0xffffffff, 0x9, 0x0, 0x1, 0x1, 0x1}, {0x0, 0x0, 0x0, 0x1}, {0x0, 0x0, 0x0, 0x1, 0x0, 0x1}]}) getsockopt$inet_mreqn(r3, 0x0, 0x23, &(0x7f0000000900)={@remote, @initdev, 0x0}, &(0x7f0000000940)=0xc) connect$can_bcm(r0, &(0x7f0000000140)={0x1d, r4}, 0x10) io_submit(r1, 0x1, &(0x7f0000000080)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000200)="0500000093c21faf16da39de706f646800580f02000000003f420f000000000000580f02000000003fff0000000000000000000001000000", 0x38}]) io_submit(r1, 0x0, &(0x7f0000000040)) r5 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r5, &(0x7f0000000080)={0x0, 0xffffffffffffffa8, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e00000022008151e00f80ecdb4cb904044865160b000c0000000000000004140e000a0002000000dc2976d153b4", 0x2e}], 0x1}, 0x0) ioctl$sock_SIOCBRDELBR(r5, 0x89a1, &(0x7f0000000180)='gretap0\x00') fanotify_init(0x8, 0x1) 03:10:34 executing program 0: creat(&(0x7f0000000080)='./bus\x00', 0x0) setxattr$security_ima(&(0x7f0000001d00)='./bus\x00', &(0x7f0000000000)='security.ima\x00', &(0x7f0000000040)=ANY=[@ANYBLOB="04a04ec447d26b6409"], 0x1, 0x0) open(&(0x7f0000000400)='./bus\x00', 0x0, 0x0) 03:10:34 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS(r1, 0xc2604111, &(0x7f0000000280)={0x3, [[0x0, 0x0, 0x3f, 0x8000, 0xd4f, 0xffffffff, 0x3, 0x7], [0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x6], [0x0, 0x1, 0x0, 0x6, 0x4, 0x800, 0xffffffff, 0x8001]], [], [{0x8, 0x1, 0x0, 0x1, 0x1, 0x1}, {0x2, 0x2, 0x0, 0x1}, {0x87, 0x0, 0x0, 0x1, 0x0, 0x1}, {0x1f, 0xffffffe0, 0x0, 0x0, 0x1}, {0x6, 0x1ff, 0x0, 0x0, 0x0, 0x1}, {0x6000000, 0x0, 0x0, 0x1, 0x0, 0x1}, {0x4, 0x5, 0x0, 0x0, 0x1, 0x1}, {0xff, 0x2d2}, {0x101, 0xeeb5, 0x1, 0x0, 0x1}, {0xffffffff, 0x9, 0x0, 0x1, 0x1, 0x1}, {0x0, 0x0, 0x0, 0x1}, {0x0, 0x0, 0x0, 0x1, 0x0, 0x1}]}) ioctl$KVM_GET_CPUID2(r1, 0xc008ae91, &(0x7f0000000100)={0x2, 0x0, [{}, {}]}) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS(r3, 0xc2604111, &(0x7f0000000280)={0x3, [[0x0, 0x0, 0x3f, 0x8000, 0xd4f, 0xffffffff, 0x3, 0x7], [0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x6], [0x0, 0x1, 0x0, 0x6, 0x4, 0x800, 0xffffffff, 0x8001]], [], [{0x8, 0x1, 0x0, 0x1, 0x1, 0x1}, {0x2, 0x2, 0x0, 0x1}, {0x87, 0x0, 0x0, 0x1, 0x0, 0x1}, {0x1f, 0xffffffe0, 0x0, 0x0, 0x1}, {0x6, 0x1ff, 0x0, 0x0, 0x0, 0x1}, {0x6000000, 0x0, 0x0, 0x1, 0x0, 0x1}, {0x4, 0x5, 0x0, 0x0, 0x1, 0x1}, {0xff, 0x2d2}, {0x101, 0xeeb5, 0x1, 0x0, 0x1}, {0xffffffff, 0x9, 0x0, 0x1, 0x1, 0x1}, {0x0, 0x0, 0x0, 0x1}, {0x0, 0x0, 0x0, 0x1, 0x0, 0x1}]}) r4 = syz_open_dev$mouse(&(0x7f0000000100)='/dev/input/mouse#\x00', 0x7, 0x66500) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) r6 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r6, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r5, 0x84, 0x75, &(0x7f0000000000)={r7}, 0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r4, 0x84, 0x9, &(0x7f00000005c0)={r7, @in6={{0xa, 0x4e23, 0x7fffffff, @loopback, 0x6}}, 0xe4b, 0x5, 0x8, 0xfffff4fc, 0x30, 0x4}, 0x9c) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r3, 0x84, 0x66, &(0x7f0000000000)={r7, 0x6b37ae94}, &(0x7f0000000080)=0x8) r8 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000000c0)={0x2, &(0x7f0000000040)=[{0x2c}, {0x6}]}, 0x10) 03:10:34 executing program 4: syz_open_dev$video(0x0, 0x7f8, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS(r1, 0xc2604111, &(0x7f0000000280)={0x3, [[0x0, 0x0, 0x3f, 0x8000, 0xd4f, 0xffffffff, 0x3, 0x7], [0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x6], [0x0, 0x1, 0x0, 0x6, 0x4, 0x800, 0xffffffff, 0x8001]], [], [{0x8, 0x1, 0x0, 0x1, 0x1, 0x1}, {0x2, 0x2, 0x0, 0x1}, {0x87, 0x0, 0x0, 0x1, 0x0, 0x1}, {0x1f, 0xffffffe0, 0x0, 0x0, 0x1}, {0x6, 0x1ff, 0x0, 0x0, 0x0, 0x1}, {0x6000000, 0x0, 0x0, 0x1, 0x0, 0x1}, {0x4, 0x5, 0x0, 0x0, 0x1, 0x1}, {0xff, 0x2d2}, {0x101, 0xeeb5, 0x1, 0x0, 0x1}, {0xffffffff, 0x9, 0x0, 0x1, 0x1, 0x1}, {0x0, 0x0, 0x0, 0x1}, {0x0, 0x0, 0x0, 0x1, 0x0, 0x1}]}) ioctl$KVM_S390_INTERRUPT_CPU(r1, 0x4010ae94, &(0x7f0000000200)={0x1, 0x80000001, 0xa2}) bind$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) epoll_create1(0x0) ioctl$sock_SIOCBRADDBR(0xffffffffffffffff, 0x89a0, &(0x7f0000000100)='vlan0\x00') ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) creat(0x0, 0x2) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, &(0x7f00000003c0)={@ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}}, 0x14) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS(r3, 0xc2604111, &(0x7f0000000280)={0x3, [[0x0, 0x0, 0x3f, 0x8000, 0xd4f, 0xffffffff, 0x3, 0x7], [0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x6], [0x0, 0x1, 0x0, 0x6, 0x4, 0x800, 0xffffffff, 0x8001]], [], [{0x8, 0x1, 0x0, 0x1, 0x1, 0x1}, {0x2, 0x2, 0x0, 0x1}, {0x87, 0x0, 0x0, 0x1, 0x0, 0x1}, {0x1f, 0xffffffe0, 0x0, 0x0, 0x1}, {0x6, 0x1ff, 0x0, 0x0, 0x0, 0x1}, {0x6000000, 0x0, 0x0, 0x1, 0x0, 0x1}, {0x4, 0x5, 0x0, 0x0, 0x1, 0x1}, {0xff, 0x2d2}, {0x101, 0xeeb5, 0x1, 0x0, 0x1}, {0xffffffff, 0x9, 0x0, 0x1, 0x1, 0x1}, {0x0, 0x0, 0x0, 0x1}, {0x0, 0x0, 0x0, 0x1, 0x0, 0x1}]}) ioctl$PIO_UNIMAP(r3, 0x4b67, &(0x7f0000000500)={0x0, &(0x7f0000000240)}) bind$inet(r2, 0x0, 0x0) setsockopt$sock_int(r2, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) r4 = socket(0x10, 0x802, 0x0) write(r4, &(0x7f00000000c0)="24000000210025f0075c0165ff0ffc0e020000000010000002e1100c08000a0000000000", 0x24) connect$inet(r4, &(0x7f0000000800)={0x2, 0x0, @dev}, 0x10) connect$inet(r2, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0xfffffffffffffe1f) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x180000) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r6 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vcs\x00', 0x404401, 0x0) getsockopt$inet_IP_XFRM_POLICY(r6, 0x0, 0x11, &(0x7f0000000400)={{{@in=@multicast2, @in=@local}}, {{@in6=@dev}, 0x0, @in=@remote}}, &(0x7f00000001c0)=0xe8) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') fsetxattr$security_evm(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1) [ 439.562859] audit: type=1804 audit(1579576234.854:187): pid=11546 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.0" name="/root/syzkaller-testdir284037487/syzkaller.TWRMm4/56/bus" dev="sda1" ino=17170 res=1 03:10:34 executing program 0: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) getsockname$inet6(r0, &(0x7f0000000280), &(0x7f00000002c0)=0x1c) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r2 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r2, &(0x7f0000000080)={0x0, 0xffffffffffffffa8, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e00000022008151e00f80ecdb4cb904044865160b000c0000000000000004140e000a0002000000dc2976d153b4", 0x2e}], 0x1}, 0x0) r3 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS(r3, 0xc2604111, &(0x7f0000000280)={0x3, [[0x0, 0x0, 0x3f, 0x8000, 0xd4f, 0xffffffff, 0x3, 0x7], [0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x6], [0x0, 0x1, 0x0, 0x6, 0x4, 0x800, 0xffffffff, 0x8001]], [], [{0x8, 0x1, 0x0, 0x1, 0x1, 0x1}, {0x2, 0x2, 0x0, 0x1}, {0x87, 0x0, 0x0, 0x1, 0x0, 0x1}, {0x1f, 0xffffffe0, 0x0, 0x0, 0x1}, {0x6, 0x1ff, 0x0, 0x0, 0x0, 0x1}, {0x6000000, 0x0, 0x0, 0x1, 0x0, 0x1}, {0x4, 0x5, 0x0, 0x0, 0x1, 0x1}, {0xff, 0x2d2}, {0x101, 0xeeb5, 0x1, 0x0, 0x1}, {0xffffffff, 0x9, 0x0, 0x1, 0x1, 0x1}, {0x0, 0x0, 0x0, 0x1}, {0x0, 0x0, 0x0, 0x1, 0x0, 0x1}]}) setxattr$security_ima(&(0x7f0000001d00)='./bus\x00', &(0x7f0000000000)='security.ima\x00', &(0x7f00000000c0)=ANY=[@ANYPTR64=&(0x7f0000000040)=ANY=[@ANYPTR64=&(0x7f0000000480)=ANY=[@ANYRESOCT=r1, @ANYBLOB="7a80ffa3a05103a78ceddb9e3d6aaa57f03eff3ca28cd6bc6ece9138ab38e2123b7bb7a3173ec24ecb76723d87d7f8df7b39afddcdcd4a2b0317f0ba2d3d89d7cf8b09bd75dba5b80aba8f", @ANYRESDEC=0x0, @ANYRESDEC=0x0, @ANYPTR64=&(0x7f0000000200)=ANY=[@ANYRESOCT=r0, @ANYRES32=r0, @ANYRES64=r1, @ANYRES64=r0, @ANYRESHEX=0x0, @ANYRESHEX=r1, @ANYRESDEC, @ANYPTR64], @ANYBLOB="feaee62a0d597b8a6b624ba8ec5e57fd5dff00611c97f12fa027cf0a7b59519c4a5b6db026d15895b1cfe14501117e32538883ac40e1d1c4937ac0ba8f33f066fb4f9fb3052a80e1e94a9043ff122a719346db4e03ee279800ee2278aebec3ca451c318bbb80b65721977c3eccbe10efb802d79e88252d7f1a5a55da80c86c71e6a7f35c53fa7eb0f79c7fbb59d9202540291280edf4e9f780a783e33146fc287328ad829d6e8a349c5335e1a433f886a677c083", @ANYPTR=&(0x7f0000000440)=ANY=[@ANYBLOB="2d7f4d0168e4ed9265819219f5a872755d70515f449f54", @ANYRES16=0x0, @ANYRESDEC=r3], @ANYRES64=r0], @ANYRES16=r2, @ANYRESOCT=r1]], 0x1, 0x0) open(&(0x7f0000000400)='./bus\x00', 0x0, 0x0) 03:10:34 executing program 4: syz_open_dev$video(0x0, 0x7f8, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS(r1, 0xc2604111, &(0x7f0000000280)={0x3, [[0x0, 0x0, 0x3f, 0x8000, 0xd4f, 0xffffffff, 0x3, 0x7], [0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x6], [0x0, 0x1, 0x0, 0x6, 0x4, 0x800, 0xffffffff, 0x8001]], [], [{0x8, 0x1, 0x0, 0x1, 0x1, 0x1}, {0x2, 0x2, 0x0, 0x1}, {0x87, 0x0, 0x0, 0x1, 0x0, 0x1}, {0x1f, 0xffffffe0, 0x0, 0x0, 0x1}, {0x6, 0x1ff, 0x0, 0x0, 0x0, 0x1}, {0x6000000, 0x0, 0x0, 0x1, 0x0, 0x1}, {0x4, 0x5, 0x0, 0x0, 0x1, 0x1}, {0xff, 0x2d2}, {0x101, 0xeeb5, 0x1, 0x0, 0x1}, {0xffffffff, 0x9, 0x0, 0x1, 0x1, 0x1}, {0x0, 0x0, 0x0, 0x1}, {0x0, 0x0, 0x0, 0x1, 0x0, 0x1}]}) ioctl$KVM_S390_INTERRUPT_CPU(r1, 0x4010ae94, &(0x7f0000000200)={0x1, 0x80000001, 0xa2}) bind$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r2 = openat(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_SIOCBRADDBR(r2, 0x89a0, &(0x7f0000000100)='vlan0\x00') ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) creat(0x0, 0x2) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, &(0x7f00000003c0)={@ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}}, 0x14) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) r4 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS(r4, 0xc2604111, &(0x7f0000000280)={0x3, [[0x0, 0x0, 0x3f, 0x8000, 0xd4f, 0xffffffff, 0x3, 0x7], [0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x6], [0x0, 0x1, 0x0, 0x6, 0x4, 0x800, 0xffffffff, 0x8001]], [], [{0x8, 0x1, 0x0, 0x1, 0x1, 0x1}, {0x2, 0x2, 0x0, 0x1}, {0x87, 0x0, 0x0, 0x1, 0x0, 0x1}, {0x1f, 0xffffffe0, 0x0, 0x0, 0x1}, {0x6, 0x1ff, 0x0, 0x0, 0x0, 0x1}, {0x6000000, 0x0, 0x0, 0x1, 0x0, 0x1}, {0x4, 0x5, 0x0, 0x0, 0x1, 0x1}, {0xff, 0x2d2}, {0x101, 0xeeb5, 0x1, 0x0, 0x1}, {0xffffffff, 0x9, 0x0, 0x1, 0x1, 0x1}, {0x0, 0x0, 0x0, 0x1}, {0x0, 0x0, 0x0, 0x1, 0x0, 0x1}]}) ioctl$PIO_UNIMAP(r4, 0x4b67, &(0x7f0000000500)={0x0, &(0x7f0000000240)}) bind$inet(r3, 0x0, 0x0) setsockopt$sock_int(r3, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) r5 = socket(0x10, 0x802, 0x0) write(r5, &(0x7f00000000c0)="24000000210025f0075c0165ff0ffc0e020000000010000002e1100c08000a0000000000", 0x24) connect$inet(r5, &(0x7f0000000800)={0x2, 0x0, @dev}, 0x10) connect$inet(r3, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0xfffffffffffffe1f) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x180000) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r7 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vcs\x00', 0x404401, 0x0) getsockopt$inet_IP_XFRM_POLICY(r7, 0x0, 0x11, &(0x7f0000000400)={{{@in=@multicast2, @in=@local}}, {{@in6=@dev}, 0x0, @in=@remote}}, &(0x7f00000001c0)=0xe8) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') fsetxattr$security_evm(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1) [ 439.631189] audit: type=1804 audit(1579576234.894:188): pid=11549 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.0" name="/root/syzkaller-testdir284037487/syzkaller.TWRMm4/56/bus" dev="sda1" ino=17170 res=1 03:10:35 executing program 5: syz_open_dev$video(0x0, 0x7f8, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS(r1, 0xc2604111, &(0x7f0000000280)={0x3, [[0x0, 0x0, 0x3f, 0x8000, 0xd4f, 0xffffffff, 0x3, 0x7], [0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x6], [0x0, 0x1, 0x0, 0x6, 0x4, 0x800, 0xffffffff, 0x8001]], [], [{0x8, 0x1, 0x0, 0x1, 0x1, 0x1}, {0x2, 0x2, 0x0, 0x1}, {0x87, 0x0, 0x0, 0x1, 0x0, 0x1}, {0x1f, 0xffffffe0, 0x0, 0x0, 0x1}, {0x6, 0x1ff, 0x0, 0x0, 0x0, 0x1}, {0x6000000, 0x0, 0x0, 0x1, 0x0, 0x1}, {0x4, 0x5, 0x0, 0x0, 0x1, 0x1}, {0xff, 0x2d2}, {0x101, 0xeeb5, 0x1, 0x0, 0x1}, {0xffffffff, 0x9, 0x0, 0x1, 0x1, 0x1}, {0x0, 0x0, 0x0, 0x1}, {0x0, 0x0, 0x0, 0x1, 0x0, 0x1}]}) ioctl$KVM_S390_INTERRUPT_CPU(r1, 0x4010ae94, &(0x7f0000000200)={0x1, 0x80000001, 0xa2}) bind$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) epoll_create1(0x0) r2 = openat(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_SIOCBRADDBR(r2, 0x89a0, &(0x7f0000000100)='vlan0\x00') ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) creat(0x0, 0x2) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, &(0x7f00000003c0)={@ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}}, 0x14) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) r4 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS(r4, 0xc2604111, &(0x7f0000000280)={0x3, [[0x0, 0x0, 0x3f, 0x8000, 0xd4f, 0xffffffff, 0x3, 0x7], [0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x6], [0x0, 0x1, 0x0, 0x6, 0x4, 0x800, 0xffffffff, 0x8001]], [], [{0x8, 0x1, 0x0, 0x1, 0x1, 0x1}, {0x2, 0x2, 0x0, 0x1}, {0x87, 0x0, 0x0, 0x1, 0x0, 0x1}, {0x1f, 0xffffffe0, 0x0, 0x0, 0x1}, {0x6, 0x1ff, 0x0, 0x0, 0x0, 0x1}, {0x6000000, 0x0, 0x0, 0x1, 0x0, 0x1}, {0x4, 0x5, 0x0, 0x0, 0x1, 0x1}, {0xff, 0x2d2}, {0x101, 0xeeb5, 0x1, 0x0, 0x1}, {0xffffffff, 0x9, 0x0, 0x1, 0x1, 0x1}, {0x0, 0x0, 0x0, 0x1}, {0x0, 0x0, 0x0, 0x1, 0x0, 0x1}]}) ioctl$PIO_UNIMAP(r4, 0x4b67, &(0x7f0000000500)={0x0, &(0x7f0000000240)}) bind$inet(r3, 0x0, 0x0) setsockopt$sock_int(r3, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) write(0xffffffffffffffff, &(0x7f00000000c0)="24000000210025f0075c0165ff0ffc0e020000000010000002e1100c08000a0000000000", 0x24) connect$inet(0xffffffffffffffff, &(0x7f0000000800)={0x2, 0x0, @dev}, 0x10) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x180000) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vcs\x00', 0x404401, 0x0) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') fsetxattr$security_evm(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1) 03:10:35 executing program 1: r0 = socket(0x10, 0x3, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000080)={0x0, 0xffffffffffffffa8, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e00000022008151e00f80ecdb4cb904044865160b000c0000000000000004140e000a0002000000dc2976d153b4", 0x2e}], 0x1}, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000000c0)={0x2, &(0x7f0000000040)=[{0x2c}, {0x6}]}, 0x10) [ 439.783220] audit: type=1804 audit(1579576235.074:189): pid=11560 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.0" name="/root/syzkaller-testdir284037487/syzkaller.TWRMm4/57/bus" dev="sda1" ino=17171 res=1 03:10:35 executing program 5: syz_open_dev$video(0x0, 0x7f8, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS(r1, 0xc2604111, &(0x7f0000000280)={0x3, [[0x0, 0x0, 0x3f, 0x8000, 0xd4f, 0xffffffff, 0x3, 0x7], [0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x6], [0x0, 0x1, 0x0, 0x6, 0x4, 0x800, 0xffffffff, 0x8001]], [], [{0x8, 0x1, 0x0, 0x1, 0x1, 0x1}, {0x2, 0x2, 0x0, 0x1}, {0x87, 0x0, 0x0, 0x1, 0x0, 0x1}, {0x1f, 0xffffffe0, 0x0, 0x0, 0x1}, {0x6, 0x1ff, 0x0, 0x0, 0x0, 0x1}, {0x6000000, 0x0, 0x0, 0x1, 0x0, 0x1}, {0x4, 0x5, 0x0, 0x0, 0x1, 0x1}, {0xff, 0x2d2}, {0x101, 0xeeb5, 0x1, 0x0, 0x1}, {0xffffffff, 0x9, 0x0, 0x1, 0x1, 0x1}, {0x0, 0x0, 0x0, 0x1}, {0x0, 0x0, 0x0, 0x1, 0x0, 0x1}]}) ioctl$KVM_S390_INTERRUPT_CPU(r1, 0x4010ae94, &(0x7f0000000200)={0x1, 0x80000001, 0xa2}) bind$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) epoll_create1(0x0) r2 = openat(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_SIOCBRADDBR(r2, 0x89a0, &(0x7f0000000100)='vlan0\x00') ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) creat(0x0, 0x2) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, &(0x7f00000003c0)={@ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}}, 0x14) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) r4 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS(r4, 0xc2604111, &(0x7f0000000280)={0x3, [[0x0, 0x0, 0x3f, 0x8000, 0xd4f, 0xffffffff, 0x3, 0x7], [0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x6], [0x0, 0x1, 0x0, 0x6, 0x4, 0x800, 0xffffffff, 0x8001]], [], [{0x8, 0x1, 0x0, 0x1, 0x1, 0x1}, {0x2, 0x2, 0x0, 0x1}, {0x87, 0x0, 0x0, 0x1, 0x0, 0x1}, {0x1f, 0xffffffe0, 0x0, 0x0, 0x1}, {0x6, 0x1ff, 0x0, 0x0, 0x0, 0x1}, {0x6000000, 0x0, 0x0, 0x1, 0x0, 0x1}, {0x4, 0x5, 0x0, 0x0, 0x1, 0x1}, {0xff, 0x2d2}, {0x101, 0xeeb5, 0x1, 0x0, 0x1}, {0xffffffff, 0x9, 0x0, 0x1, 0x1, 0x1}, {0x0, 0x0, 0x0, 0x1}, {0x0, 0x0, 0x0, 0x1, 0x0, 0x1}]}) ioctl$PIO_UNIMAP(r4, 0x4b67, &(0x7f0000000500)={0x0, &(0x7f0000000240)}) bind$inet(r3, 0x0, 0x0) setsockopt$sock_int(r3, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) write(0xffffffffffffffff, &(0x7f00000000c0)="24000000210025f0075c0165ff0ffc0e020000000010000002e1100c08000a0000000000", 0x24) connect$inet(0xffffffffffffffff, &(0x7f0000000800)={0x2, 0x0, @dev}, 0x10) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x180000) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vcs\x00', 0x404401, 0x0) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') fsetxattr$security_evm(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1) 03:10:35 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x10) r1 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/enforce\x00', 0x42000, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r1, 0xc1105517, &(0x7f0000000180)={{0x4, 0x0, 0x9, 0x271d, '\x00', 0x7fff}, 0x3, 0x10000000, 0x80, 0xffffffffffffffff, 0x7, 0x3f, 'syz0\x00', &(0x7f0000000100)=['', '{^eth1\x00', 'bdevsecurity)&\x00', '\xc1[vboxnet0[}.trusted', 'vmnet0.(\x00', ']+}*wlan0!\x00', 'lo(\x00'], 0x42, [], [0x2, 0x42b3, 0x2, 0x9]}) r2 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f00000002c0)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) r3 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000340)='NLBL_MGMT\x00') sendmsg$NLBL_MGMT_C_LISTDEF(r2, &(0x7f0000000400)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x28, r3, 0x100, 0x70bd27, 0x25dfdbff, {}, [@NLBL_MGMT_A_IPV6ADDR={0x14, 0x5, @local}]}, 0x28}, 0x1, 0x0, 0x0, 0x4881}, 0x48081) syz_open_dev$sndseq(&(0x7f0000000440)='/dev/snd/seq\x00', 0x0, 0x800) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x3b, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e0000002e00815be00f80ecdb4cb904074865160800030014000000600004140e000a001500cd5edc2976d153b4", 0x235}], 0x1}, 0x0) [ 439.989723] audit: type=1804 audit(1579576235.274:190): pid=11560 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.0" name="/root/syzkaller-testdir284037487/syzkaller.TWRMm4/57/bus" dev="sda1" ino=17171 res=1 03:10:35 executing program 0: creat(&(0x7f0000000080)='./bus\x00', 0x0) setxattr$security_ima(&(0x7f0000001d00)='./bus\x00', &(0x7f0000001d40)='security.ima\x00', &(0x7f0000000040)=ANY=[], 0x0, 0x1) open(&(0x7f0000000400)='./bus\x00', 0x0, 0x0) 03:10:35 executing program 2: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000100)='/dev/bsg\x00', 0x1, 0x0) ioctl$SNDRV_PCM_IOCTL_WRITEN_FRAMES(r0, 0x40184152, &(0x7f0000001480)={0x0, &(0x7f0000001440)=[&(0x7f0000000140)="9928850f51ad3e900cefb8748e5c2325f61a60683a8515130fb3b77ade726c", &(0x7f0000000180)="7da56da847d12f20c8b6b09484eb4e8c20dc1f2ba60f8a13af41e53c7b0a37ea77276624389734cb5cffb40b02ccf5d88ddabd21554ab0b9df51fe318e15d269740a629566c40be7df4c1b425027c712fbf06dc60ef5afa5e2526879b027c9e667dd07fd422e54b6095631a42a1ba84576ddf4ce55", &(0x7f0000000200)="b5227bd0742ccb4c6d54bf2d7c774c4c242b78f871564dff9d19010382f93b6cb93fbcf860e7b4806bbd03ce9918f0c9f7f48d900e50eaffd49027db0a6f29c617022582a8ae37cd8fb2d54e7293cf31a1f777ab286b6b71a05d3817d36b70fbd7ed6c18eecfe46afff2f80c553784a81112cf64c048e5683ee6c2d8094794f80e359bec3a5b6d3b497f7c52da2b24e6e8354570572ce263e9f794c20c5f5df6326b20d69891c21bc591c9894185796092556968b5855478ca9fc73440b3acb186db", &(0x7f0000000300)="518e0c1ebfa89751d96eea37f0488fd61c0be5c6ee95ed207af187", &(0x7f0000000340)="b7266ffb4a495122190a408fcd894c25d462f546877b2e9879c7ce050d57fc5a38c16b44fc27565e83d9b9bf82ba7ff8398609880210ebecf09f4ea49ce42fbc5704555a6a5f95d19653ab9ac4a6037eb415ac752eaa739f11968e2e8eb26848aee17f6d656cc69444ca8ab8d3f3c4d2f7f98eee1a2df35917b04d49b9690a00bccb0669f87c3a9e20f991c1aac75ff6108aba3f71fb40dc281c6d0524023a7b327fa45cf67ad277e6a6dcb366a5d9df05176bde0f4531fbac1b9c581d3f20c370b82a0e7c8cceb66c7089dc83d5ac26", &(0x7f0000000440)="64a5a3991ef7ea2ad42ca2a3134c874faed9881c4c05c44ca2652515383c0c126cee745844beaa618d25651562b46a3e92898a3396dcbf4f9bba3d874c55a375fc1c27697cc92895543f0f6e89a0de99dfbdaee253d111fb9a620c0b075c04b744d1d7e477b4cd89739fd4b9b1864e5973fc0c738153b4aa3584e8ff710d7fcb67555bcc5bdf8b02507c160e7c2fdbdf93dd0cb271e140ea4537e4e40d73ca89c4e4436095eab8fe4d6ef66f944624c5db5c6fed20d58ffc9a6ee5e2037112180507117e3d201a35fd7aea835757f73e3baa2efe0e75400d37fd1990cb898269a33086a2ad8256d0a2ca68ca5c87b44e386ec11b806d3febcdfa15b7cbecdc239caed9c5e689d7e185b47142c515e4f27f63979ba5742e6fd2e63e7207d4956cb7edc04af4564d5844b09bc10273987a4db66df0ab1fe9cf48755baa85bae14ca27c801ef6a23b1c46cd255e5de4e66591c1aef0f2be4fa2f5e69579d73e253312aa5d75169384beac213e25f323ae93c36290807bc98e3b74ab8f1c4987a35a3f39eaa160a1cda6320c3cb9b7987d7b16b1a67ee666201bd0dac93ce2df2422660f0ca42b38af45f89c343f1dcede0e86eb3aa2e36fa4788008edeea81b50acc7ec485bddc02333997e9ea13908c76d82659de21491ccb4faa47d69386d036c6ce61ecd10a4036e9bea65613eac09efce10f71be6780d0ea3968e3bc25516a26966611b3230bb89a53704167396f2461b18e878e5df1b988b4c1467524fd023637ba473c3c2e13494d420b9a48678f16332c038319b3300beea8a7ac719df768992e7699cc7bb42ed87961e1b3ee4efc92e4a368b672c189f1c7a4c726bfa4b0a345acce7dce824ce9889a8c55f8ed40d9ac6aa7bdae02724d236766200351a8137bbd53e262b1c61d9c0f2d1b3c535e3ca6d807d20f169607093890e5a0d79973d1a23470efb745be04952dcc07904e015f15f753c344aa705a73b9c228622e05dd0b256b1f9181754c19f74f775c4a9d35fc9ae926b59b8827d0fafb8d32fc2de32f8c2a0931c3010b2fa98144d964979998faf508f48a680ce73d40836cdd312708d069e765a7d9a062382e61af2fed95382f0c12d55f78a19088886aff84d2d962699ff15191376d06bbf498d0cce9279b2e904d01931ad64ec4326f01c22ead46dba876bd6cb27b5e6017b6818e54bad68d6dbb3893c033e620bf761809da3f430c06248b1cc105f3f61565e7aaea2cf0041164cba0a0d0b917d5acc46c1cde5bb01c83325d8bf9439eafa7a82d0ef2867f428f67391bd8446acb2ff67b164e96323b93c383686cef16ef5c09e3b452e0ce196b0f15bf059209002f48bae3e8b08f3f9fae06be52b9b5f4bb54a8571de4c7ce5ed6dc3a6710a261851b4fe9475c06b7c389e66f43b35a82c34eae0695c185fe2bc64f7fa4d95d9bd37b4a6551dc4c75f9587e5dac0ec42b317bdb90eb454fcab16f7636b88ae3ed393e2de4634314314f4c6d4952c53104ff3325dea10abb765b30fbd91df09d9c3b6faf3ec608957ed726c03970ea3984d16bf2d1a06bbe6c8960f6d5a63773c181ed27e4766e098926458c14119b2f9fe3e7d98861bd910dbfbd4fee078b18f327ac1f5521693c3234ae08f2bc7af17f64b2f788105165735c9f20f62395c53c9710415b858c42fb06ae3fa28dba08590a1c996fb9a74ca50d1dc54b1d2415d6840cad2951215e9c9ba7f8ae4991e7f1fd6012575e906e3d4201eb3a15c8d9b9565368241461d72a7014f47849943beec4d357e6b15f3e05de5990efa7e4a90b5a6cb28fb8ca4275b571744404c295553c118ca97b59301fba93d8c8d165c0ec8d5f71a89c00a05f5c32d4c250afda5b4973db63e10e3c3af6dad4852a5db0ce47fb6108fe3d24b4b82e4206f8b771e275aff738c7b0fd9e63619ecd20ae3accf1aead19da70c595c2214a9737ee65e570a1cabd2ca57a1c6e75ce3db49a138a8f78baa2facb4d825f50e4acf4c37fb1d3f48546f05ff97933c7c8ef4170bd608136d194defc09ec30b941ac4493bd8bbe15750c3202fa0e23aa6e7398ae798e6113f6c8a2c5bd613029eedb3f13498bbe3ef6da295532c3584c58c957517794b6598ce0a30eacf17f9f9de47db478816173626aaa83b45681b930ccccb45f6be54ff9968cf38ac1d951c1fdcebec3f5053e11156076e3bd84cb2089d60dd2b49de6f5755a0a88cfcdc1423b82875a8c3135b69f9d63df0f36387d4bd303015f76995d12bfe7b60fc4dd3a184874d0840ce5f206da842b507af79de6d04653455db00549151436e6f6e1bf3acbe4d96c38cd4f885f2a4b87053867f3222bdb9f239e863e0040d6c968cbcf20f2e59f12cda5476bbda63198c35b2a029d926fbb1173235b4f95ced0aff3f149c97b058ecc740872008d58835d279ef7e3c8653f68d609eb7a3b9c2053afbe800eb83e5d664aac587643c37d1e7007f66658066127cd94283365976771613f053448d0dc57ade1ad421881f980a085b17a32e11f91a2def7f6fd7ecb04c16bbe86c50d69887eafb34dc9a897ef9eacef11d48557f1a2677246cf137f557d697a2bcdffc024b04e5405c837dad1b90b68045c40a0dfa959cb01649e4f142ab0c6d01ee1c632ce801e61fdfd945955bce1fce1703ae0cf75bac11cf9d0c1ff3b92b965ab8f56ea5970924533f17adfba80909cc166cbba75db990f7997c9e9fab892fc871502ff02773c3c7bcda43d50e98eb3a3e70e2ebe45a8d26af9b7155222ba0f74e55b08bbfb1c3d3432324ec111f80448072d698dd2f2c6232ab497cec6d649ade5d133833680e447fa9621ed631a2242cdc620fd9713c3c622ce031d0cc9d609ea65bd1494783ceecb3f3a408085e1a952032942c0994bf4b2b2d24cda5537ceaf3506bf010ae10b92657334f46cf0537e7d7f3752790b2ad8b1ce79ebf25b503386f87c90d779927bcbbe46b0cb9362b629b1a0e162b2b9a76a6f9d791c7cdda2244204044eb5cb1ff854e77d7b3f8ac7162c650d01fccfc6e62b437b90c0e6757901d4e631a4ca7eabf27911908c2a49665c5fb37b2b14f1c2cd0b3d17fb19029c725a034f680eafd03725ddbb944bfdae6001b26ef23c309ade55995e5f37b0cd002588d9d422e5e1550c32691d54d2955051d10f43242b13f1799d06c17080c46cf1ed0d3e5d38531c8ae0f2a1d8c1746761937757ada0c65542d058b94500631d9cab4d556c997df805ba9f39912b5d8908542a370d9ecf20741a0b8b6075c60bab435df1df51ea41ca2092ca6727753ef2294c97015f4223f343bc9b5db9b919c7bd964c784958c9c4d03408cc88012b10b0066ee103dd0ac37b09ac6fba641b5ee309e4ac3a47f02117bc0d8c7f550349faf1cd70cfe154036e4278990345b5efa2c6aa84af65930a65502618d827e0742ba545242ffc156c94ef904c5ef9b4a0557bb2f5f6bace251f9958abf8bbf63d5b77ddb722da80fe05fc9d6a8ecc2e7e63b05c86959647c0528ade9a287042caf695c3a4f4d52ce7b5a8149cbbbcfed0f42633449f0ade821a39c8283c4b4a488aec86d617125dc51ded79b6ebc076de9ddff32541ee174ed193fca0533f2163357db84f23bed01acfba141eec34197414815e693fdd80427c2e43929ddf53eeae19712c83e9a918a06a40a0385b0875730d8491a7812f871d65ff5913dab6b0eb816c6f465c75c68eb64de3223515bf88ece53a103e2d8b496cb2fe62e3a6dbf83efe976f1c94ca864f7aacb186041444ec0d5fe6331658605e95f716727d1868bdf183367ddf7efcb0b069afd0a4714b9537c0efde32d63828424676009aa60308256a60665847418c76fac04acffa8c0132fdaf77b20e7935776470bb313b805070237cb0d9c351136154032a5528fcab604250e75e4e8831d26e03080cb24c2f3b35075c060b9a0542dab4ae955d97e2fb26a64e483b70b23977655bc2393d801c33c02033b0ad20dbbd7d5364aa3d09a0ae3078bb1283dd1ee6b43c85fa8367a5898d21472d493d9ec4570ac130ebdc76a98fa0749a0b42431224afbc9bfcdabb35580cd40fefd6bb0fcc3167520e40ee05ed3e622065b8477940bb4d79d9cfea73f940b24786d4dd28c47e9efa29ea0e5071a0d6c56d40b6a221f0882d50ebfd6ca20a366a050bbc5fa0204a3abea5264adc0032afb3058d386acae15477aa864b9dea91bddfd497fcaa815f8daff7b46fa250977ff34f18e65fd384cafc498202df038b1050f1de7aaa369ae3f22ae51f990fbb3f23772c497be3ae70de41cf803e6653f32e188e2157b7b8622e0f2521efc58125a4e2a14b86aaebe0c5659a2e01374c5e281e2cb84393ca35e99a16a1ca17e0963b7bcaf42db01e6b4000bea5735d5070ba9879ca93b30d8a10b6ac44845bb351571155cb0fa1535c2d62a28dcbdd65828785092ed2ab7e5a6be0000d237f5ba593ec770e3eeda4acdfb68001b4cd4921ea79d723ad6a3f61fb38392a5189832e65da676b08186d3d13ab06923a2ac9873fbdf0fefd2a75fb3ae57da4edd19143cff464d03a66e135bc1b147ca741d6c155f0f8bf7d808a7a316cd4a679cb75eb1a92c30ad0515d47bcae8f237c472b1dbf7debda7c53e7d9a6f9a97835f55bfb7ef6e8e4fd275f0391f3ae2b9d687eb7ffd3d0dc1a1064ea161602bf5e613c8c2b605f0421f25dcb7a53698598480cc2a21bed719646a567f208534995b345b5839f72ad6374cf4a8659cd836293db41a99ccfce2e82d91b06a0431f9cd19bd8b28cf67cd2a06559a95bfba3a09a674d6699fc1a7994feeb4f189958dc0408e634b10c7e7aa4d4bbda7813c03d672ff8d66f99e461a397d1a68054c07a7fdfcd0ef9508b502354b2c9a0b1b65b98a6dc6bf49ece75d95959098a449632aec4d4c972c0159eb9c662d5e62ad5b1b1d1711a8af42101a1b8ef76aa1101ab09624c899d6a397acafa643a1be0dde73c02fcbff7bb87896f5b8731caff00c4530c886e76100ddaf47138b5a4564b727c5f61072b46991537520da8c83e8a2bd01821cd8d1c4ba6fb74ec949c51a0a9f02f1c50b36d098581800db32ec31be62fb80001cb023d451b1191a1840b325d20d396b7621a1cd40e58b1757b7956831dd30ec8d5d64ba1cd03a75cd6207175e0c4c9f140be5e348b028358de8deb7921b00c3007e582b55585c440e9469a90185230f46179400244dace45e129ddd81dfd6b649163c794800ed7d26525d81ddae09a6578c3f43e6dbd757975f546120ef9fdedb1bfae6fc93576bbac181063a8314c69d2a1a2b10d043252d5f34e550d57755d9189331ea64e98a606abd5cef43b5cb650c107a3aa3cf59c733632577a6a68c71752c3afe69c6f22486d292b9dda3c465f651d3850ffbc1e3359441d03b02f556c0b80fff67d1e18cd34d5cbf2917e22b64c99dc2175a6497942cb6c1fdb49af23ce4d5ae2d94cac42424f53013d778dfda57e912ce4c88b4afc3127a92c529d904707343301fab5239706cf01d5d2d2a9a1f06c06b719bd5f858ee2b26ce03a4044e05092467ce6c254162375e462181d797bd96abd77cca422dc5dd5dde5d0670eecc4c19f612803648c71b36f96f8345f824a6d9b05782574b2b9b9b3a3275be5969493c756c1651995d0794c5097e9dc29436eb4749f5504e4147c8e760d66412c4795b8deba66a620a574f62de4e775eae6a687f518fac72645aeb13a4616ec213af85cf6a65e2981dafe46c65d65e5d8acf93fa5f976de9fd7f062a3bf0674f3c70eb3d"], 0x10000}) r1 = socket$unix(0x1, 0x5, 0x0) io_setup(0x1, &(0x7f0000001500)=0x0) io_submit(r2, 0x1, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1, 0x0, r1, 0x0}]) memfd_create(&(0x7f00000000c0)='md5sumvboxnet0\x00', 0x6) 03:10:35 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x3b, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e0000002e00815be00f80ecdb4cb904074865160800030014000000600004140e000a001500cd5edc2976d153b4", 0x235}], 0x1}, 0x0) r1 = syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x4, 0x400080) ioctl$KVM_SET_NR_MMU_PAGES(r1, 0xae44, 0x4) [ 440.212654] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 440.226342] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 440.256437] audit: type=1804 audit(1579576235.544:191): pid=11575 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.0" name="/root/syzkaller-testdir284037487/syzkaller.TWRMm4/58/bus" dev="sda1" ino=17159 res=1 [ 440.285681] batman_adv: batadv0: Interface deactivated: batadv_slave_1 03:10:35 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x10) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS(r1, 0xc2604111, &(0x7f0000000280)={0x3, [[0x0, 0x0, 0x3f, 0x8000, 0xd4f, 0xffffffff, 0x3, 0x7], [0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x6], [0x0, 0x1, 0x0, 0x6, 0x4, 0x800, 0xffffffff, 0x8001]], [], [{0x8, 0x1, 0x0, 0x1, 0x1, 0x1}, {0x2, 0x2, 0x0, 0x1}, {0x87, 0x0, 0x0, 0x1, 0x0, 0x1}, {0x1f, 0xffffffe0, 0x0, 0x0, 0x1}, {0x6, 0x1ff, 0x0, 0x0, 0x0, 0x1}, {0x6000000, 0x0, 0x0, 0x1, 0x0, 0x1}, {0x4, 0x5, 0x0, 0x0, 0x1, 0x1}, {0xff, 0x2d2}, {0x101, 0xeeb5, 0x1, 0x0, 0x1}, {0xffffffff, 0x9, 0x0, 0x1, 0x1, 0x1}, {0x0, 0x0, 0x0, 0x1}, {0x0, 0x0, 0x0, 0x1, 0x0, 0x1}]}) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS(r2, 0xc2604111, &(0x7f0000000280)={0x3, [[0x0, 0x0, 0x3f, 0x8000, 0xd4f, 0xffffffff, 0x3, 0x7], [0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x6], [0x0, 0x1, 0x0, 0x6, 0x4, 0x800, 0xffffffff, 0x8001]], [], [{0x8, 0x1, 0x0, 0x1, 0x1, 0x1}, {0x2, 0x2, 0x0, 0x1}, {0x87, 0x0, 0x0, 0x1, 0x0, 0x1}, {0x1f, 0xffffffe0, 0x0, 0x0, 0x1}, {0x6, 0x1ff, 0x0, 0x0, 0x0, 0x1}, {0x6000000, 0x0, 0x0, 0x1, 0x0, 0x1}, {0x4, 0x5, 0x0, 0x0, 0x1, 0x1}, {0xff, 0x2d2}, {0x101, 0xeeb5, 0x1, 0x0, 0x1}, {0xffffffff, 0x9, 0x0, 0x1, 0x1, 0x1}, {0x0, 0x0, 0x0, 0x1}, {0x0, 0x0, 0x0, 0x1, 0x0, 0x1}]}) ioctl$VIDIOC_ENUM_FRAMEINTERVALS(r2, 0xc034564b, &(0x7f0000000040)={0xb441, 0x49433553, 0x8, 0x0, 0x1, @discrete={0x9, 0xffff}}) ioctl$KVM_SET_SIGNAL_MASK(r1, 0x4004ae8b, &(0x7f0000000100)=ANY=[@ANYBLOB="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"]) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x3b, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e0000002e00815be00f80ecdb4cb904074865160800030014000000600004140e000a001500cd5edc2976d153b4", 0x235}], 0x1}, 0x0) [ 440.317888] batman_adv: batadv0: Removing interface: batadv_slave_1 03:10:35 executing program 0: creat(&(0x7f0000000080)='./bus\x00', 0x0) setxattr$security_ima(&(0x7f0000001d00)='./bus\x00', &(0x7f0000001d40)='security.ima\x00', &(0x7f0000000040)=ANY=[@ANYBLOB="04a04ec447d26b6409"], 0x2, 0x0) open(&(0x7f0000000400)='./bus\x00', 0x0, 0x0) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS(r0, 0xc2604111, &(0x7f0000000280)={0x3, [[0x0, 0x0, 0x3f, 0x8000, 0xd4f, 0xffffffff, 0x3, 0x7], [0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x6], [0x0, 0x1, 0x0, 0x6, 0x4, 0x800, 0xffffffff, 0x8001]], [], [{0x8, 0x1, 0x0, 0x1, 0x1, 0x1}, {0x2, 0x2, 0x0, 0x1}, {0x87, 0x0, 0x0, 0x1, 0x0, 0x1}, {0x1f, 0xffffffe0, 0x0, 0x0, 0x1}, {0x6, 0x1ff, 0x0, 0x0, 0x0, 0x1}, {0x6000000, 0x0, 0x0, 0x1, 0x0, 0x1}, {0x4, 0x5, 0x0, 0x0, 0x1, 0x1}, {0xff, 0x2d2}, {0x101, 0xeeb5, 0x1, 0x0, 0x1}, {0xffffffff, 0x9, 0x0, 0x1, 0x1, 0x1}, {0x0, 0x0, 0x0, 0x1}, {0x0, 0x0, 0x0, 0x1, 0x0, 0x1}], [], 0x1}) write$selinux_create(r0, &(0x7f00000000c0)=@objname={'system_u:object_r:devicekit_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x80000001, 0x20, './bus\x00'}, 0x6f) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x111000, 0x0) getsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r1, 0x84, 0x1e, &(0x7f0000000140), &(0x7f0000000180)=0x4) 03:10:35 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) open(&(0x7f00000000c0)='./file0\x00', 0x100, 0x0) io_setup(0x9, &(0x7f0000000080)=0x0) io_submit(r1, 0x1, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1, 0x0, r0, 0x0, 0x0, 0x4}]) 03:10:35 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) pipe(&(0x7f0000000580)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000600)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r2, &(0x7f00000007c0)={&(0x7f00000005c0)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000780)={&(0x7f0000000940)=ANY=[@ANYBLOB="ce001b6a", @ANYRES16=r3, @ANYBLOB="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"], 0x114}, 0x1, 0x0, 0x0, 0x800}, 0x4000010) r4 = dup(r1) io_setup(0x45, &(0x7f0000000080)) syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x5, 0x780082) ioctl$NS_GET_PARENT(r4, 0xb702, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x91) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000180)={0x2, &(0x7f0000000040)=[{0x2e, 0x1f}, {0x6, 0x0, 0x0, 0x80000000}]}, 0x10) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r6 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) r7 = ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x0) syz_mount_image$msdos(&(0x7f0000000680)='msdos\x00', &(0x7f00000006c0)='./file0\x00', 0x7bb, 0x4, &(0x7f0000000c00)=[{&(0x7f0000000800)="9e376169460733b2f2a8a9e25b300cdbe800579d2c012a8ae04eac06a6be185536b71e42661bd5e63cabb1d6ed49fa3dddf4b18b274f7ea8516110e62c73623af49bfe8d13c41adcda486ed6dd6cbe6d46058aac300e8acb59060d71a27f32c2dc1196a6d739900f26c50d7b83e51c31a0048be37ab90c537f576a0c8f4a81a72c5c12e1afe27325156a1d6d80520b1d7c038c5e5ce0078b728b9975699518faa214badc984977a3c14c63cf26c0fa30209f540698444e2de24bf79622a43d27e791d094bf3fb03c50c4a6", 0xcb, 0x8001}, {&(0x7f0000000a80)="aecd206448b6079cbbe2f9b564b52502aa475ba4b6993e5296a5ea08f800ee025a6bb0d5c0a34e65ffa55bd640042c0ea8537caa959155300cd5afaaf99a5329da47cef48d11d8e9aa3d7bfa9020a685dd36e2c2e335afb51bbe424f893094666fb5fa22759c4ac6eea4240587f6379a263840f3e37ef40d562a60ecff5e0234cf1f46d84955c092e60f6e8e249408adeef52d419a499ba56b85c5a3f2d9d08d3b662faa04022830b1b95efbfbde39d802565524a5a4eeeaf84a8ab535f77ea2413100a4a6", 0xc5, 0xef1b}, {&(0x7f0000000700)="30ed469595c0fed53c78635a91ad2d3f2a2572ec5855cbdd991227c2defc062addc5caa39a433f4745ea5ed9bf38dd91873f4c0cf56a61aac1ae2c2aee135e1cd0ecd66185edefec23c0edddb3032a6798e7", 0x52, 0x3}, {&(0x7f0000000b80)="0e90d50c21c7fbb3075ac53b65625e8ee44fa6de10e288b55b8bb8efa8820f305d09c1a63177d6d9782dc6f9e5e49922408b73d2895be1097db773c8232476652b6cbf5e28f87a14b686c9434959fd52a04530818c2ce7836ff5f389c5445b2659f5ff2361c7", 0x66, 0x9}], 0x40040, &(0x7f0000000c80)=ANY=[@ANYBLOB="6f62075f747970653d2c6485b68a1a5d5a847f51346f6e746578743d757365725f752c0000000000000000f0ffffff000000000032a1546e3b406c28540479bb3498b266d04fc2b543c7c769df80e4e9184afa0550ce91c6928a36d11a8c74a365617612d7e2fdcccca82e7b72bbfdd87848ec1f6258813bba90f26ddfc3b0108b55ed668b739ff725a3fadc757d01b2a0613eb17460a08f9a0e343d1133fb84"]) r8 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000140)='/dev/btrfs-control\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(r8, r7, &(0x7f0000049000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r9 = dup2(0xffffffffffffffff, 0xffffffffffffffff) r10 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$VIDIOC_ENUM_FREQ_BANDS(r4, 0xc0405665, &(0x7f0000000540)={0x3, 0x2, 0x0, 0x400, 0x8, 0x6, 0x2}) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS(r10, 0xc2604111, &(0x7f0000000280)={0x3, [[0x0, 0x0, 0x3f, 0x8000, 0xd4f, 0xffffffff, 0x3, 0x7], [0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x6], [0x0, 0x1, 0x0, 0x4, 0x4, 0x800, 0xffffffff, 0x8001]], [], [{0x8, 0x1, 0x0, 0x1, 0x1, 0x1}, {0x2, 0x2, 0x0, 0x1}, {0x87, 0x0, 0x0, 0x1, 0x0, 0x1}, {0x1f, 0xffffffe0, 0x0, 0x0, 0x1}, {0x1000006, 0x1ff, 0x0, 0x0, 0x0, 0x1}, {0x6000000, 0x0, 0x0, 0x1, 0x0, 0x1}, {0x4, 0x5, 0x0, 0x0, 0x1, 0x1}, {0xff, 0x2d2}, {0x101, 0xeeb5, 0x1, 0x0, 0x1}, {0xffffffff, 0x9, 0x0, 0x1, 0x1, 0x1}, {0x0, 0x0, 0x0, 0x1}, {0x0, 0x0, 0x0, 0x1, 0x0, 0x1}]}) ioctl$DRM_IOCTL_GEM_CLOSE(r10, 0x40086409, &(0x7f00000000c0)) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS(r9, 0xc2604111, &(0x7f0000000280)={0x3, [[0x0, 0x0, 0x3f, 0x8000, 0xd4f, 0xffffffff, 0x3, 0x7], [0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x6], [0x0, 0x1, 0x0, 0x6, 0x4, 0x800, 0xffffffff, 0x8001]], [], [{0x8, 0x1, 0x0, 0x1, 0x1, 0x1}, {0x2, 0x2, 0x0, 0x1}, {0x87, 0x0, 0x0, 0x1, 0x0, 0x1}, {0x1f, 0xffffffe0, 0x0, 0x0, 0x1}, {0x6, 0x1ff, 0x0, 0x0, 0x0, 0x1}, {0x6000000, 0x0, 0x0, 0x1, 0x0, 0x1}, {0x4, 0x5, 0x0, 0x0, 0x1, 0x1}, {0xff, 0x2d2}, {0x101, 0xeeb5, 0x1, 0x0, 0x1}, {0xffffffff, 0x9, 0x0, 0x1, 0x1, 0x1}, {0x0, 0x0, 0x0, 0x1}, {0x0, 0x0, 0x0, 0x1, 0x0, 0x1}]}) ioctl$USBDEVFS_IOCTL(r4, 0xc0105512, &(0x7f0000000500)=@usbdevfs_connect={0xb43}) r11 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS(r11, 0xc2604111, &(0x7f0000000280)={0x3, [[0x0, 0x0, 0x3f, 0x8000, 0xd4f, 0xffffffff, 0x3, 0x7], [0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x6], [0x0, 0x1, 0x0, 0x6, 0x4, 0x800, 0xffffffff, 0x8001]], [], [{0x8, 0x1, 0x0, 0x1, 0x1, 0x1}, {0x2, 0x2, 0x0, 0x1}, {0x87, 0x0, 0x0, 0x1, 0x0, 0x1}, {0x1f, 0xffffffe0, 0x0, 0x0, 0x1}, {0x6, 0x1ff, 0x0, 0x0, 0x0, 0x1}, {0x6000000, 0x0, 0x0, 0x1, 0x0, 0x1}, {0x4, 0x5, 0x0, 0x0, 0x1, 0x1}, {0xff, 0x2d2}, {0x101, 0xeeb5, 0x1, 0x0, 0x1}, {0xffffffff, 0x9, 0x0, 0x1, 0x1, 0x1}, {0x0, 0x0, 0x0, 0x1}, {0x0, 0x0, 0x0, 0x1, 0x0, 0x1}]}) setsockopt$inet_mreq(r11, 0x0, 0x23, &(0x7f0000000640)={@multicast2, @local}, 0x8) getsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r9, 0x84, 0x7, &(0x7f0000000100), &(0x7f0000000140)=0x4) r12 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) getsockopt$PNPIPE_INITSTATE(r12, 0x113, 0x4, &(0x7f0000000200), &(0x7f0000000240)=0x4) [ 440.346998] audit: type=1804 audit(1579576235.594:192): pid=11580 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.0" name="/root/syzkaller-testdir284037487/syzkaller.TWRMm4/58/bus" dev="sda1" ino=17159 res=1 [ 440.376024] device bridge_slave_1 left promiscuous mode [ 440.387529] bridge0: port 2(bridge_slave_1) entered disabled state [ 440.462639] device bridge_slave_0 left promiscuous mode [ 440.468291] bridge0: port 1(bridge_slave_0) entered disabled state [ 440.475269] audit: type=1804 audit(1579576235.694:193): pid=11588 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.0" name="/root/syzkaller-testdir284037487/syzkaller.TWRMm4/59/bus" dev="sda1" ino=17160 res=1 [ 440.527382] device veth1_macvtap left promiscuous mode [ 440.556408] audit: type=1804 audit(1579576235.714:194): pid=11590 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.0" name="/root/syzkaller-testdir284037487/syzkaller.TWRMm4/59/bus" dev="sda1" ino=17160 res=1 [ 440.558843] device veth0_macvtap left promiscuous mode [ 440.649947] device veth1_vlan left promiscuous mode [ 440.670295] device veth0_vlan left promiscuous mode [ 440.893076] device hsr_slave_1 left promiscuous mode [ 440.953843] device hsr_slave_0 left promiscuous mode [ 441.021138] team0 (unregistering): Port device team_slave_1 removed [ 441.038020] team0 (unregistering): Port device team_slave_0 removed [ 441.052794] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 441.096709] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 441.234735] bond0 (unregistering): Released all slaves [ 443.241509] IPVS: ftp: loaded support on port[0] = 21 [ 444.054875] IPVS: ftp: loaded support on port[0] = 21 [ 444.131674] chnl_net:caif_netlink_parms(): no params data found [ 444.188079] bridge0: port 1(bridge_slave_0) entered blocking state [ 444.194902] bridge0: port 1(bridge_slave_0) entered disabled state [ 444.202338] device bridge_slave_0 entered promiscuous mode [ 444.209547] bridge0: port 2(bridge_slave_1) entered blocking state [ 444.216205] bridge0: port 2(bridge_slave_1) entered disabled state [ 444.223576] device bridge_slave_1 entered promiscuous mode [ 444.299055] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 444.309770] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 444.324957] chnl_net:caif_netlink_parms(): no params data found [ 444.354102] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 444.362072] team0: Port device team_slave_0 added [ 444.372412] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 444.379798] team0: Port device team_slave_1 added [ 444.424124] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 444.430530] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 444.457533] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 444.468230] bridge0: port 1(bridge_slave_0) entered blocking state [ 444.475759] bridge0: port 1(bridge_slave_0) entered disabled state [ 444.483647] device bridge_slave_0 entered promiscuous mode [ 444.491691] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 444.498178] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 444.524472] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 444.538349] bridge0: port 2(bridge_slave_1) entered blocking state [ 444.546062] bridge0: port 2(bridge_slave_1) entered disabled state [ 444.554001] device bridge_slave_1 entered promiscuous mode [ 444.560665] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 444.579890] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 444.591690] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 444.600335] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 444.662422] device hsr_slave_0 entered promiscuous mode [ 444.700422] device hsr_slave_1 entered promiscuous mode [ 444.747385] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 444.755101] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 444.762966] team0: Port device team_slave_0 added [ 444.768779] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 444.787286] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 444.795350] team0: Port device team_slave_1 added [ 444.832522] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 444.839369] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 444.866053] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 444.880582] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 444.887110] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 444.912879] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 444.928958] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 444.937082] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 445.014296] device hsr_slave_0 entered promiscuous mode [ 445.050498] device hsr_slave_1 entered promiscuous mode [ 445.095811] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 445.103442] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 445.135679] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 445.142834] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 445.151304] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 445.158299] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 445.167126] device bridge_slave_1 left promiscuous mode [ 445.172874] bridge0: port 2(bridge_slave_1) entered disabled state [ 445.221042] device bridge_slave_0 left promiscuous mode [ 445.226660] bridge0: port 1(bridge_slave_0) entered disabled state [ 445.273596] device veth1_macvtap left promiscuous mode [ 445.279257] device veth0_macvtap left promiscuous mode [ 445.284807] device veth1_vlan left promiscuous mode [ 445.290603] device veth0_vlan left promiscuous mode [ 445.403633] device hsr_slave_1 left promiscuous mode [ 445.454256] device hsr_slave_0 left promiscuous mode [ 445.519804] team0 (unregistering): Port device team_slave_1 removed [ 445.529889] team0 (unregistering): Port device team_slave_0 removed [ 445.539236] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 445.603534] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 445.663823] bond0 (unregistering): Released all slaves [ 445.743544] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 445.782916] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 445.822576] 8021q: adding VLAN 0 to HW filter on device bond0 [ 445.832712] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 445.848529] 8021q: adding VLAN 0 to HW filter on device bond0 [ 445.859080] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 445.867812] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 445.878540] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 445.885031] 8021q: adding VLAN 0 to HW filter on device team0 [ 445.892048] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 445.899137] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 445.908274] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 445.956072] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 445.970582] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 445.978815] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 445.995861] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 446.006947] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 446.014412] 8021q: adding VLAN 0 to HW filter on device team0 [ 446.022400] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 446.031511] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 446.039313] bridge0: port 1(bridge_slave_0) entered blocking state [ 446.046041] bridge0: port 1(bridge_slave_0) entered forwarding state [ 446.054166] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 446.063386] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 446.071625] bridge0: port 2(bridge_slave_1) entered blocking state [ 446.078371] bridge0: port 2(bridge_slave_1) entered forwarding state [ 446.088904] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 446.098964] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 446.107755] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 446.115880] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 446.124500] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 446.135655] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 446.145035] bridge0: port 1(bridge_slave_0) entered blocking state [ 446.151574] bridge0: port 1(bridge_slave_0) entered forwarding state [ 446.167214] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 446.178153] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 446.192121] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 446.200015] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 446.215126] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 446.227671] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 446.237497] bridge0: port 2(bridge_slave_1) entered blocking state [ 446.244261] bridge0: port 2(bridge_slave_1) entered forwarding state [ 446.261857] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 446.278821] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 446.286936] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 446.295910] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 446.304334] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 446.319549] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 446.338708] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 446.346996] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 446.361080] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 446.369379] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 446.383377] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 446.399360] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 446.418443] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 446.429042] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 446.443408] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 446.454529] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 446.465973] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 446.479879] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 446.500634] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 446.508022] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 446.522361] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 446.532376] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 446.544478] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 446.554563] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 446.563789] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 446.576226] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 446.588817] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 446.598476] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 446.606933] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 446.617483] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 446.627097] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 446.637684] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 446.644855] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 446.656552] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 446.663571] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 446.672335] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 446.686779] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 446.707379] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 446.715898] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 446.730546] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 446.738105] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 446.756241] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 446.767275] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 446.777321] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 446.793580] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 446.972041] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 446.983993] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 446.998403] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 447.010763] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 447.033255] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 447.044818] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 447.052802] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 447.070502] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 447.084266] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 447.092100] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 447.098852] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 447.111649] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 447.118778] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 447.129816] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 447.139819] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 447.152915] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 447.164462] device veth0_vlan entered promiscuous mode [ 447.175298] device veth1_vlan entered promiscuous mode [ 447.182894] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 447.193382] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 447.202177] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 447.209258] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 447.217020] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 447.224361] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 447.232112] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 447.245218] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 447.263504] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 447.273571] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 447.290778] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 447.299599] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 447.307591] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 447.316884] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 447.330887] device veth0_vlan entered promiscuous mode [ 447.344153] device veth1_vlan entered promiscuous mode [ 447.350639] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 447.357124] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 447.365027] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 447.373524] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 447.383444] device veth0_macvtap entered promiscuous mode [ 447.389740] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 447.404168] device veth1_macvtap entered promiscuous mode [ 447.410735] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 447.418573] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 447.433109] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 447.451858] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 447.464042] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 447.474596] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 447.483044] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 447.493826] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 447.503147] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 447.513467] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 447.523011] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 447.533252] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 447.542820] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 447.552965] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 447.563792] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 447.571467] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 447.580225] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 447.587837] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 447.598122] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 447.605474] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 447.613513] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 447.621771] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 447.629694] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 447.639531] device veth0_macvtap entered promiscuous mode [ 447.646280] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 447.658744] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 447.670209] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 447.679736] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 447.690682] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 447.700277] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 447.710535] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 447.719773] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 447.729887] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 447.740882] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 447.748098] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 447.759453] device veth1_macvtap entered promiscuous mode [ 447.765884] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 447.780868] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 447.788518] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 447.796321] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 447.804328] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 447.824997] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 447.836103] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 447.846660] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 447.858397] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 447.868991] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 447.879100] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 447.888512] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 447.898885] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 447.908248] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 447.918067] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 447.928123] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 447.938289] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 447.948740] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 447.956219] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 447.968553] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 447.976609] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 447.987613] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 448.003628] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 448.013062] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 448.023336] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 448.032907] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 448.043259] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 448.052435] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 448.063017] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 448.072655] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 448.083850] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 448.094594] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 448.101844] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 448.113793] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 448.122597] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 03:10:43 executing program 4: syz_open_dev$video(0x0, 0x7f8, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS(r1, 0xc2604111, &(0x7f0000000280)={0x3, [[0x0, 0x0, 0x3f, 0x8000, 0xd4f, 0xffffffff, 0x3, 0x7], [0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x6], [0x0, 0x1, 0x0, 0x6, 0x4, 0x800, 0xffffffff, 0x8001]], [], [{0x8, 0x1, 0x0, 0x1, 0x1, 0x1}, {0x2, 0x2, 0x0, 0x1}, {0x87, 0x0, 0x0, 0x1, 0x0, 0x1}, {0x1f, 0xffffffe0, 0x0, 0x0, 0x1}, {0x6, 0x1ff, 0x0, 0x0, 0x0, 0x1}, {0x6000000, 0x0, 0x0, 0x1, 0x0, 0x1}, {0x4, 0x5, 0x0, 0x0, 0x1, 0x1}, {0xff, 0x2d2}, {0x101, 0xeeb5, 0x1, 0x0, 0x1}, {0xffffffff, 0x9, 0x0, 0x1, 0x1, 0x1}, {0x0, 0x0, 0x0, 0x1}, {0x0, 0x0, 0x0, 0x1, 0x0, 0x1}]}) ioctl$KVM_S390_INTERRUPT_CPU(r1, 0x4010ae94, &(0x7f0000000200)={0x1, 0x80000001, 0xa2}) bind$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r2 = openat(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_SIOCBRADDBR(r2, 0x89a0, &(0x7f0000000100)='vlan0\x00') ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) creat(0x0, 0x2) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, &(0x7f00000003c0)={@ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}}, 0x14) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) r4 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS(r4, 0xc2604111, &(0x7f0000000280)={0x3, [[0x0, 0x0, 0x3f, 0x8000, 0xd4f, 0xffffffff, 0x3, 0x7], [0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x6], [0x0, 0x1, 0x0, 0x6, 0x4, 0x800, 0xffffffff, 0x8001]], [], [{0x8, 0x1, 0x0, 0x1, 0x1, 0x1}, {0x2, 0x2, 0x0, 0x1}, {0x87, 0x0, 0x0, 0x1, 0x0, 0x1}, {0x1f, 0xffffffe0, 0x0, 0x0, 0x1}, {0x6, 0x1ff, 0x0, 0x0, 0x0, 0x1}, {0x6000000, 0x0, 0x0, 0x1, 0x0, 0x1}, {0x4, 0x5, 0x0, 0x0, 0x1, 0x1}, {0xff, 0x2d2}, {0x101, 0xeeb5, 0x1, 0x0, 0x1}, {0xffffffff, 0x9, 0x0, 0x1, 0x1, 0x1}, {0x0, 0x0, 0x0, 0x1}, {0x0, 0x0, 0x0, 0x1, 0x0, 0x1}]}) ioctl$PIO_UNIMAP(r4, 0x4b67, &(0x7f0000000500)={0x0, &(0x7f0000000240)}) bind$inet(r3, 0x0, 0x0) setsockopt$sock_int(r3, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) r5 = socket(0x10, 0x802, 0x0) write(r5, &(0x7f00000000c0)="24000000210025f0075c0165ff0ffc0e020000000010000002e1100c08000a0000000000", 0x24) connect$inet(r5, &(0x7f0000000800)={0x2, 0x0, @dev}, 0x10) connect$inet(r3, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0xfffffffffffffe1f) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x180000) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r7 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vcs\x00', 0x404401, 0x0) getsockopt$inet_IP_XFRM_POLICY(r7, 0x0, 0x11, &(0x7f0000000400)={{{@in=@multicast2, @in=@local}}, {{@in6=@dev}, 0x0, @in=@remote}}, &(0x7f00000001c0)=0xe8) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') fsetxattr$security_evm(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1) 03:10:43 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000100)="2e0000002e00815be00f80ecdb4cb904074865160800030014000000600004140e000a001500cd5edc2976d153b4", 0x2e}], 0x1}, 0x0) 03:10:43 executing program 0: creat(&(0x7f0000000080)='./bus\x00', 0x0) setxattr$security_ima(&(0x7f0000001d00)='./bus\x00', &(0x7f0000001d40)='security.ima\x00', &(0x7f0000000140)=ANY=[@ANYBLOB="04a04ec447d26b6409b3432367bdffe8c5dad2e0aa7706fa63081f14a8c4489d5c8809ecc901184abbe4fc0bf8c73c61b5b9f5e89541f5419d40129d637598f37ac93f98a69a28d72cb44a7306177d5e5848beb47dd843800d7faa556db2282cacf606d44fe74a128a08c48623df9876116ad6440b248b638fed4604d04b6ff66f1d819c3e16f5ce526a9a00fb1db0ffc5a6c925c3d19626aef76d0f08d8a75c69a6a1084019aee29b178833ad7ff8c0731a194a1c549a91bf16be858bb32d3d98653708ecdfa2d83016410633e5db2bc4ae25a75044c3c39fafdd0ce649935b728221cc8cbb559474f43d3262cbda7e3bf2c06feba6"], 0x2, 0x0) open(&(0x7f0000000100)='./bus\x00', 0x1e1c00, 0x2) [ 448.211417] audit: type=1804 audit(1579576243.504:195): pid=11665 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.0" name="/root/syzkaller-testdir284037487/syzkaller.TWRMm4/60/bus" dev="sda1" ino=16609 res=1 [ 448.250542] audit: type=1804 audit(1579576243.504:196): pid=11666 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.0" name="/root/syzkaller-testdir284037487/syzkaller.TWRMm4/60/bus" dev="sda1" ino=16609 res=1 03:10:44 executing program 5: syz_open_dev$video(0x0, 0x7f8, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS(r1, 0xc2604111, &(0x7f0000000280)={0x3, [[0x0, 0x0, 0x3f, 0x8000, 0xd4f, 0xffffffff, 0x3, 0x7], [0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x6], [0x0, 0x1, 0x0, 0x6, 0x4, 0x800, 0xffffffff, 0x8001]], [], [{0x8, 0x1, 0x0, 0x1, 0x1, 0x1}, {0x2, 0x2, 0x0, 0x1}, {0x87, 0x0, 0x0, 0x1, 0x0, 0x1}, {0x1f, 0xffffffe0, 0x0, 0x0, 0x1}, {0x6, 0x1ff, 0x0, 0x0, 0x0, 0x1}, {0x6000000, 0x0, 0x0, 0x1, 0x0, 0x1}, {0x4, 0x5, 0x0, 0x0, 0x1, 0x1}, {0xff, 0x2d2}, {0x101, 0xeeb5, 0x1, 0x0, 0x1}, {0xffffffff, 0x9, 0x0, 0x1, 0x1, 0x1}, {0x0, 0x0, 0x0, 0x1}, {0x0, 0x0, 0x0, 0x1, 0x0, 0x1}]}) ioctl$KVM_S390_INTERRUPT_CPU(r1, 0x4010ae94, &(0x7f0000000200)={0x1, 0x80000001, 0xa2}) bind$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) epoll_create1(0x0) r2 = openat(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_SIOCBRADDBR(r2, 0x89a0, &(0x7f0000000100)='vlan0\x00') ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) creat(0x0, 0x2) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, &(0x7f00000003c0)={@ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}}, 0x14) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) r4 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS(r4, 0xc2604111, &(0x7f0000000280)={0x3, [[0x0, 0x0, 0x3f, 0x8000, 0xd4f, 0xffffffff, 0x3, 0x7], [0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x6], [0x0, 0x1, 0x0, 0x6, 0x4, 0x800, 0xffffffff, 0x8001]], [], [{0x8, 0x1, 0x0, 0x1, 0x1, 0x1}, {0x2, 0x2, 0x0, 0x1}, {0x87, 0x0, 0x0, 0x1, 0x0, 0x1}, {0x1f, 0xffffffe0, 0x0, 0x0, 0x1}, {0x6, 0x1ff, 0x0, 0x0, 0x0, 0x1}, {0x6000000, 0x0, 0x0, 0x1, 0x0, 0x1}, {0x4, 0x5, 0x0, 0x0, 0x1, 0x1}, {0xff, 0x2d2}, {0x101, 0xeeb5, 0x1, 0x0, 0x1}, {0xffffffff, 0x9, 0x0, 0x1, 0x1, 0x1}, {0x0, 0x0, 0x0, 0x1}, {0x0, 0x0, 0x0, 0x1, 0x0, 0x1}]}) ioctl$PIO_UNIMAP(r4, 0x4b67, &(0x7f0000000500)={0x0, &(0x7f0000000240)}) bind$inet(r3, 0x0, 0x0) setsockopt$sock_int(r3, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) write(0xffffffffffffffff, &(0x7f00000000c0)="24000000210025f0075c0165ff0ffc0e020000000010000002e1100c08000a0000000000", 0x24) connect$inet(0xffffffffffffffff, &(0x7f0000000800)={0x2, 0x0, @dev}, 0x10) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x180000) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vcs\x00', 0x404401, 0x0) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') fsetxattr$security_evm(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1) 03:10:44 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) io_setup(0x9, &(0x7f0000000080)=0x0) io_submit(r1, 0x1, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1, 0x0, r0, 0x0}]) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS(r2, 0xc2604111, &(0x7f0000000280)={0x3, [[0x0, 0x0, 0x3f, 0x8000, 0xd4f, 0xffffffff, 0x3, 0x7], [0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x6], [0x0, 0x1, 0x0, 0x6, 0x4, 0x800, 0xffffffff, 0x8001]], [], [{0x8, 0x1, 0x0, 0x1, 0x1, 0x1}, {0x2, 0x2, 0x0, 0x1}, {0x87, 0x0, 0x0, 0x1, 0x0, 0x1}, {0x1f, 0xffffffe0, 0x0, 0x0, 0x1}, {0x6, 0x1ff, 0x0, 0x0, 0x0, 0x1}, {0x6000000, 0x0, 0x0, 0x1, 0x0, 0x1}, {0x4, 0x5, 0x0, 0x0, 0x1, 0x1}, {0xff, 0x2d2}, {0x101, 0xeeb5, 0x1, 0x0, 0x1}, {0xffffffff, 0x9, 0x0, 0x1, 0x1, 0x1}, {0x0, 0x0, 0x0, 0x1}, {0x0, 0x0, 0x0, 0x1, 0x0, 0x1}]}) sendmsg$nfc_llcp(r2, &(0x7f0000000580)={&(0x7f00000000c0)={0x27, 0x0, 0x0, 0x2, 0x7, 0x3f, "b663d30a12a641f9912a51a598c044c0c25d4e6b15622134b76647ee91d1c1089fa2c8a0d0b9b90b78a476924f2ed68fac516e0b50a298fe67b1b0f8f31a14", 0x1}, 0x60, &(0x7f0000000440)=[{&(0x7f0000000140)}, {&(0x7f0000000180)="a40e872b592029eca55614fe7b", 0xd}, {&(0x7f00000001c0)="0d4cf65d6e28d1a2aff688df383f8714b90238cf39bbb0ae27b60ea34ca3492a60030af5f4f1f6d00a5b2e157a8c34b8a1164da6942c45c144ee283bd53931ae5c76424482ff8f413b02dff2e7a6c302e261bd2519260e04088f662f8a92489b013b3e6523983d5a121c6ae5384da934b90ac908bd5709ecbbdf475e75a485c8a87a5cd46a9d5b3f1b317152c3516efb3c94aea1127a98d5ab13f736d865b445120642aafd8621522a0ff87b16453792af720e8e8670822dfd29b1ecdc72753ee9b583b4691a60a1455f34a0df94cc", 0xcf}, {&(0x7f00000002c0)="7d7ad67173260b31ee07d00e0a082addf95b260e3a02d39621a996063995338453edaf1dbce7f3730b08e1ed2c6cb8411555b5223cef35fbaa3480625f4c7cea14e641104bafd1cd864b8d1d0475552ef56f453328ba45c43062d41a1078f465d1f39ae515e738563b", 0x69}, {&(0x7f0000000340)="f43bb8cc384a037bfbdcc157668346a2f224f91190e170db8f8e39dcfdf2cf4f33f4554aa3e897468225546df26d297d9765cee5e36b58a728d5a255d3df9d8f87d30b1f4dd6449dd63bd6f7f5b4e0977820330707235e9f09a95e4a222986b1416b27042077514c1935eb5b03435854fc2dd7dfca9f90ff617e4e8fb29b14b153338396a78fbec283c51a2873dca78ba5abab336e3b19a4bd9020b2aad3a70b9eabff92c6618ca082b277ef3abab9364834c56724e7bd0153", 0xb9}, {&(0x7f0000000400)='$/\n', 0x3}], 0x6, &(0x7f00000004c0)={0xc0, 0x7, 0x400, "780373a420379f106ab3117c6ef4310d8489b6aee2e00468dd462bc2206c334be5db46dd5183ca52432ce112cc0d2a8c55b4119617dd9cde5c833b6485c699493ff7926a2d68a033d655e263b171ff71f06eff0a417d3e84c2bc36315664edf68d1adca447f5aadb63113f1173a7f869d8dbd75d4f783231d06b4e6cd14728ea59c6e2028a5e1b2aff32caed1245d597764c8a23ede144ac3e3d0acf4ab324cde529399e605121c5518b8dd5a1f0fe69"}, 0xc0, 0x20000810}, 0x20000000) fchmodat(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', 0x0) 03:10:44 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000000c0)={0x2, &(0x7f0000000040)=[{0x2c}, {0x6}]}, 0x10) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_PEER_REMOVE(r0, &(0x7f00000002c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000280)={&(0x7f0000000100)={0x168, r3, 0x10, 0x70bd26, 0x3, {}, [@TIPC_NLA_NODE={0x3c, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xffffffc1}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x7}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xfc}, @TIPC_NLA_NODE_ADDR={0x8}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x2}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_LINK={0x9c, 0x4, [@TIPC_NLA_LINK_PROP={0x4c, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xa}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1b}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1a}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}]}, @TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}]}, @TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x17}]}, @TIPC_NLA_LINK_PROP={0x2c, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3f}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x12}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}]}]}, @TIPC_NLA_SOCK={0x2c, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x7}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x7f}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x4}]}, @TIPC_NLA_NET={0x50, 0x7, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0xbd5}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x200}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0xffffffc1}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x7fffffff}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x9}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0xfffffffffffffff7}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x8}]}]}, 0x168}, 0x1, 0x0, 0x0, 0x20000010}, 0x50) r4 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS(r4, 0xc2604111, &(0x7f0000000280)={0x3, [[0x0, 0x0, 0x3f, 0x8000, 0xd4f, 0xffffffff, 0x3, 0x7], [0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x6], [0x0, 0x1, 0x0, 0x6, 0x4, 0x800, 0xffffffff, 0x8001]], [], [{0x8, 0x1, 0x0, 0x1, 0x1, 0x1}, {0x2, 0x2, 0x0, 0x1}, {0x87, 0x0, 0x0, 0x1, 0x0, 0x1}, {0x1f, 0xffffffe0, 0x0, 0x0, 0x1}, {0x6, 0x1ff, 0x0, 0x0, 0x0, 0x1}, {0x6000000, 0x0, 0x0, 0x1, 0x0, 0x1}, {0x4, 0x5, 0x0, 0x0, 0x1, 0x1}, {0xff, 0x2d2}, {0x101, 0xeeb5, 0x1, 0x0, 0x1}, {0xffffffff, 0x9, 0x0, 0x1, 0x1, 0x1}, {0x0, 0x0, 0x0, 0x1}, {0x0, 0x0, 0x0, 0x1, 0x0, 0x1}]}) ioctl$DRM_IOCTL_ADD_CTX(r4, 0xc0086420, &(0x7f0000000440)={0x0}) ioctl$DRM_IOCTL_GET_SAREA_CTX(0xffffffffffffffff, 0xc010641d, &(0x7f0000000500)={r5, 0x0}) ioctl$DRM_IOCTL_DMA(r2, 0xc0406429, &(0x7f0000000400)={r5, 0x2, &(0x7f0000000300)=[0x9, 0x7], &(0x7f0000000340)=[0x69, 0xf193, 0x80000000, 0x8, 0x8, 0x100, 0x9e], 0x20, 0x9, 0x7, &(0x7f0000000380)=[0xffffffff, 0xfffffff9, 0x62, 0xb, 0xffffffff, 0x400, 0x400, 0x5, 0x400], &(0x7f00000003c0)=[0x8, 0x3f, 0xfffffffa]}) 03:10:44 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x10) getsockopt$bt_BT_POWER(0xffffffffffffffff, 0x112, 0x9, &(0x7f0000000040)=0x7, &(0x7f0000000100)=0x1) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x3b, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e0000002e00815be00f80ecdb4cb904074865160800030014000000600004140e000a001500cd5edc2976d153b4", 0x235}], 0x1}, 0x0) 03:10:44 executing program 0: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$ASHMEM_SET_PROT_MASK(r0, 0x40087705, &(0x7f0000000040)={0x6ef0, 0xfcf1}) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS(r1, 0xc2604111, &(0x7f0000000280)={0x3, [[0x0, 0x0, 0x3f, 0x8000, 0xd4f, 0xffffffff, 0x3, 0x7], [0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x6], [0x0, 0x1, 0x0, 0x6, 0x4, 0x800, 0xffffffff, 0x8001]], [], [{0x8, 0x1, 0x0, 0x1, 0x1, 0x1}, {0x2, 0x2, 0x0, 0x1}, {0x87, 0x0, 0x0, 0x1, 0x0, 0x1}, {0x1f, 0xffffffe0, 0x0, 0x0, 0x1}, {0x6, 0x1ff, 0x0, 0x0, 0x0, 0x1}, {0x6000000, 0x0, 0x0, 0x1, 0x0, 0x1}, {0x4, 0x5, 0x0, 0x0, 0x1, 0x1}, {0xff, 0x2d2}, {0x101, 0xeeb5, 0x1, 0x0, 0x1}, {0xffffffff, 0x9, 0x0, 0x1, 0x1, 0x1}, {0x0, 0x0, 0x0, 0x1}, {0x0, 0x0, 0x0, 0x1, 0x0, 0x1}]}) setxattr$security_ima(&(0x7f0000001d00)='./bus\x00', &(0x7f0000001d40)='security.ima\x00', &(0x7f00000000c0)=ANY=[@ANYPTR64=&(0x7f0000000000)=ANY=[@ANYPTR64]], 0x1, 0x3) open(&(0x7f0000000400)='./bus\x00', 0x0, 0x0) 03:10:44 executing program 4: syz_open_dev$video(0x0, 0x7f8, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS(r1, 0xc2604111, &(0x7f0000000280)={0x3, [[0x0, 0x0, 0x3f, 0x8000, 0xd4f, 0xffffffff, 0x3, 0x7], [0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x6], [0x0, 0x1, 0x0, 0x6, 0x4, 0x800, 0xffffffff, 0x8001]], [], [{0x8, 0x1, 0x0, 0x1, 0x1, 0x1}, {0x2, 0x2, 0x0, 0x1}, {0x87, 0x0, 0x0, 0x1, 0x0, 0x1}, {0x1f, 0xffffffe0, 0x0, 0x0, 0x1}, {0x6, 0x1ff, 0x0, 0x0, 0x0, 0x1}, {0x6000000, 0x0, 0x0, 0x1, 0x0, 0x1}, {0x4, 0x5, 0x0, 0x0, 0x1, 0x1}, {0xff, 0x2d2}, {0x101, 0xeeb5, 0x1, 0x0, 0x1}, {0xffffffff, 0x9, 0x0, 0x1, 0x1, 0x1}, {0x0, 0x0, 0x0, 0x1}, {0x0, 0x0, 0x0, 0x1, 0x0, 0x1}]}) ioctl$KVM_S390_INTERRUPT_CPU(r1, 0x4010ae94, &(0x7f0000000200)={0x1, 0x80000001, 0xa2}) bind$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r2 = openat(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_SIOCBRADDBR(r2, 0x89a0, &(0x7f0000000100)='vlan0\x00') ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) creat(0x0, 0x2) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, &(0x7f00000003c0)={@ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}}, 0x14) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) r4 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS(r4, 0xc2604111, &(0x7f0000000280)={0x3, [[0x0, 0x0, 0x3f, 0x8000, 0xd4f, 0xffffffff, 0x3, 0x7], [0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x6], [0x0, 0x1, 0x0, 0x6, 0x4, 0x800, 0xffffffff, 0x8001]], [], [{0x8, 0x1, 0x0, 0x1, 0x1, 0x1}, {0x2, 0x2, 0x0, 0x1}, {0x87, 0x0, 0x0, 0x1, 0x0, 0x1}, {0x1f, 0xffffffe0, 0x0, 0x0, 0x1}, {0x6, 0x1ff, 0x0, 0x0, 0x0, 0x1}, {0x6000000, 0x0, 0x0, 0x1, 0x0, 0x1}, {0x4, 0x5, 0x0, 0x0, 0x1, 0x1}, {0xff, 0x2d2}, {0x101, 0xeeb5, 0x1, 0x0, 0x1}, {0xffffffff, 0x9, 0x0, 0x1, 0x1, 0x1}, {0x0, 0x0, 0x0, 0x1}, {0x0, 0x0, 0x0, 0x1, 0x0, 0x1}]}) ioctl$PIO_UNIMAP(r4, 0x4b67, &(0x7f0000000500)={0x0, &(0x7f0000000240)}) bind$inet(r3, 0x0, 0x0) setsockopt$sock_int(r3, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) r5 = socket(0x10, 0x802, 0x0) write(r5, &(0x7f00000000c0)="24000000210025f0075c0165ff0ffc0e020000000010000002e1100c08000a0000000000", 0x24) connect$inet(r5, &(0x7f0000000800)={0x2, 0x0, @dev}, 0x10) connect$inet(r3, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0xfffffffffffffe1f) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x180000) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r7 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vcs\x00', 0x404401, 0x0) getsockopt$inet_IP_XFRM_POLICY(r7, 0x0, 0x11, &(0x7f0000000400)={{{@in=@multicast2, @in=@local}}, {{@in6=@dev}, 0x0, @in=@remote}}, &(0x7f00000001c0)=0xe8) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') fsetxattr$security_evm(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1) [ 448.853130] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 448.860870] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 448.871837] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 448.878654] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 448.888474] device bridge_slave_1 left promiscuous mode [ 448.936921] bridge0: port 2(bridge_slave_1) entered disabled state [ 448.951485] audit: type=1804 audit(1579576244.244:197): pid=11680 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.0" name="/root/syzkaller-testdir284037487/syzkaller.TWRMm4/61/bus" dev="sda1" ino=16801 res=1 03:10:44 executing program 3: socket$kcm(0x10, 0x2, 0x10) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS(r0, 0xc2604111, &(0x7f0000000280)={0x3, [[0x0, 0x0, 0x3f, 0x8000, 0xd4f, 0xffffffff, 0x3, 0x7], [0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x6], [0x0, 0x1, 0x0, 0x6, 0x4, 0x800, 0xffffffff, 0x8001]], [], [{0x8, 0x1, 0x0, 0x1, 0x1, 0x1}, {0x2, 0x2, 0x0, 0x1}, {0x87, 0x0, 0x0, 0x1, 0x0, 0x1}, {0x1f, 0xffffffe0, 0x0, 0x0, 0x1}, {0x6, 0x1ff, 0x0, 0x0, 0x0, 0x1}, {0x6000000, 0x0, 0x0, 0x1, 0x0, 0x1}, {0x4, 0x5, 0x0, 0x0, 0x1, 0x1}, {0xff, 0x2d2}, {0x101, 0xeeb5, 0x1, 0x0, 0x1}, {0xffffffff, 0x9, 0x0, 0x1, 0x1, 0x1}, {0x0, 0x0, 0x0, 0x1}, {0x0, 0x0, 0x0, 0x1, 0x0, 0x1}]}) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e0000002e00815be00f80ecdb4cb904074865160800030014000000600004140e000a001500cd5edc2976d153b4", 0x2e}], 0x1}, 0x40008d0) chmod(&(0x7f0000000040)='./file0\x00', 0x20) 03:10:44 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) io_setup(0x9, &(0x7f0000000080)=0x0) io_submit(r1, 0x1, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1, 0x0, r0, 0x0}]) r2 = syz_open_dev$mice(&(0x7f00000000c0)='/dev/input/mice\x00', 0x0, 0x10400) ioctl$KVM_XEN_HVM_CONFIG(r2, 0x4038ae7a, &(0x7f0000000240)={0x4, 0x215, &(0x7f0000000100)="7f3a74419016a74830c12744e72d8cdbd9e1a8cfc46fa2332c6d8e04c17dfe440b92a64821ae9b8bff60282209eb3657e41639cc299611454001541853576073edc2e74b6140aee043642f52ffd010e964642991f17eda5f95acb4a71c9e9cdd0ad544c3feeee985d6b00f55f04f0c0b0d4a53", &(0x7f0000000180)="1bebfd5f10cc013a6f0cc5e55921ec9b5d3acb75bd7237b0886c7c1907610c00f423a3ca5efe6620729182796cdf363fe72857bc65b27b1a21a9300c59033e086e70cec0802185a58eb8bfb50a6c06bee44c819d9560a2fcca6e9813797091f12d8b23e302bd0486369a166780f94d87552d2b6679e21d4223e4bb8b1f66812fdf61258526f55a6089c8b27f671d9b533a05a6a120d05ca20e160e93ecc87513ad4ed8ef84ab0a0155ffb8806d4d7a70a3116f46114c95e12f", 0x73, 0xb9}) [ 449.002948] device bridge_slave_0 left promiscuous mode [ 449.018344] bridge0: port 1(bridge_slave_0) entered disabled state 03:10:44 executing program 0: syz_open_dev$media(&(0x7f00000000c0)='/dev/media#\x00', 0x9, 0x800) creat(&(0x7f0000000080)='./bus\x00', 0x106) setxattr$security_ima(&(0x7f0000001d00)='./bus\x00', &(0x7f0000001d40)='security.ima\x00', &(0x7f0000000000)=ANY=[@ANYBLOB="2d1a4059d1860c65fc84b39c6000da4e84ef8d3944a0325440e7e392c7fa42c984b7edcfb29895056aea4d1a8fc6a47958c02d83aec1ac48a8ccaafb396cc7"], 0x2, 0x0) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS(r0, 0xc2604111, &(0x7f0000000280)={0x3, [[0x0, 0x0, 0x3f, 0x8000, 0xd4f, 0xffffffff, 0x3, 0x7], [0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x6], [0x0, 0x1, 0x0, 0x6, 0x4, 0x800, 0xffffffff, 0x8001]], [], [{0x8, 0x1, 0x0, 0x1, 0x1, 0x1}, {0x2, 0x2, 0x0, 0x1}, {0x87, 0x0, 0x0, 0x1, 0x0, 0x1}, {0x1f, 0xffffffe0, 0x0, 0x0, 0x1}, {0x6, 0x1ff, 0x0, 0x0, 0x0, 0x1}, {0x6000000, 0x0, 0x0, 0x1, 0x0, 0x1}, {0x4, 0x5, 0x0, 0x0, 0x1, 0x1}, {0xff, 0x2d2}, {0x101, 0xeeb5, 0x1, 0x0, 0x1}, {0xffffffff, 0x9, 0x0, 0x1, 0x1, 0x1}, {0x0, 0x0, 0x0, 0x1}, {0x0, 0x0, 0x0, 0x1, 0x0, 0x1}]}) ioctl$PPPIOCCONNECT(r0, 0x4004743a, &(0x7f0000000040)) open(&(0x7f0000000400)='./bus\x00', 0x0, 0x0) 03:10:44 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x10) r1 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x100000001, 0x14240) getsockopt$TIPC_IMPORTANCE(r1, 0x10f, 0x7f, &(0x7f0000000100), &(0x7f0000000140)=0x4) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x3b, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e0000002e00815be00f80ecdb4cb904074865160800030014000000600004140e000a001500cd5edc2976d153b4", 0x235}], 0x1}, 0x0) 03:10:44 executing program 0: creat(&(0x7f0000000000)='./bus\x00', 0x0) setxattr$security_ima(&(0x7f0000001d00)='./bus\x00', &(0x7f0000001d40)='security.ima\x00', &(0x7f0000000040)=ANY=[@ANYBLOB], 0x2, 0x0) open(&(0x7f0000000400)='./bus\x00', 0x0, 0x0) [ 449.114837] device veth1_macvtap left promiscuous mode [ 449.126373] audit: type=1804 audit(1579576244.414:198): pid=11696 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.0" name="/root/syzkaller-testdir284037487/syzkaller.TWRMm4/62/bus" dev="sda1" ino=16657 res=1 [ 449.131547] device veth0_macvtap left promiscuous mode 03:10:44 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS(r1, 0xc2604111, &(0x7f0000000280)={0x3, [[0x0, 0x0, 0x3f, 0x8000, 0xd4f, 0xffffffff, 0x3, 0x7], [0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x6, 0xfffffffe], [0x0, 0x1, 0x0, 0x6, 0x4, 0x800, 0xffffffff, 0x8001]], [], [{0x8, 0x1, 0x0, 0x1, 0x1, 0x1}, {0x2, 0x2, 0x0, 0x1}, {0x87, 0x0, 0x0, 0x1, 0x0, 0x1}, {0x1f, 0xffffffe0, 0x0, 0x0, 0x1}, {0x6, 0x1ff, 0x0, 0x0, 0x0, 0x1}, {0x6000000, 0x0, 0x0, 0x1, 0x0, 0x1}, {0x4, 0x5, 0x0, 0x0, 0x1, 0x1}, {0xff, 0x2d2}, {0x101, 0xeeb5, 0x1, 0x0, 0x1}, {0xffffffff, 0x9, 0x0, 0x1, 0x1, 0x1}, {0x0, 0x0, 0x0, 0x1}, {0x0, 0x0, 0x0, 0x1, 0x0, 0x1}]}) r2 = dup(r1) setsockopt$RDS_FREE_MR(r2, 0x114, 0x3, &(0x7f00000000c0)={{0x2, 0x727836f6}, 0x14}, 0x10) io_setup(0x9, &(0x7f0000000080)=0x0) io_submit(r3, 0x1, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1, 0x0, r0, 0x0}]) [ 449.247794] audit: type=1804 audit(1579576244.454:199): pid=11699 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.0" name="/root/syzkaller-testdir284037487/syzkaller.TWRMm4/62/bus" dev="sda1" ino=16657 res=1 [ 449.259859] device veth1_vlan left promiscuous mode [ 449.346916] device veth0_vlan left promiscuous mode [ 449.358579] audit: type=1804 audit(1579576244.514:200): pid=11705 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.0" name="/root/syzkaller-testdir284037487/syzkaller.TWRMm4/63/bus" dev="sda1" ino=16785 res=1 [ 449.433097] audit: type=1804 audit(1579576244.514:201): pid=11706 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.0" name="/root/syzkaller-testdir284037487/syzkaller.TWRMm4/63/bus" dev="sda1" ino=16785 res=1 [ 449.722410] device hsr_slave_1 left promiscuous mode [ 449.764448] device hsr_slave_0 left promiscuous mode [ 449.830286] team0 (unregistering): Port device team_slave_1 removed [ 449.842468] team0 (unregistering): Port device team_slave_0 removed [ 449.852546] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 449.903782] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 449.962906] bond0 (unregistering): Released all slaves 03:10:45 executing program 5: syz_open_dev$video(0x0, 0x7f8, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS(r1, 0xc2604111, &(0x7f0000000280)={0x3, [[0x0, 0x0, 0x3f, 0x8000, 0xd4f, 0xffffffff, 0x3, 0x7], [0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x6], [0x0, 0x1, 0x0, 0x6, 0x4, 0x800, 0xffffffff, 0x8001]], [], [{0x8, 0x1, 0x0, 0x1, 0x1, 0x1}, {0x2, 0x2, 0x0, 0x1}, {0x87, 0x0, 0x0, 0x1, 0x0, 0x1}, {0x1f, 0xffffffe0, 0x0, 0x0, 0x1}, {0x6, 0x1ff, 0x0, 0x0, 0x0, 0x1}, {0x6000000, 0x0, 0x0, 0x1, 0x0, 0x1}, {0x4, 0x5, 0x0, 0x0, 0x1, 0x1}, {0xff, 0x2d2}, {0x101, 0xeeb5, 0x1, 0x0, 0x1}, {0xffffffff, 0x9, 0x0, 0x1, 0x1, 0x1}, {0x0, 0x0, 0x0, 0x1}, {0x0, 0x0, 0x0, 0x1, 0x0, 0x1}]}) ioctl$KVM_S390_INTERRUPT_CPU(r1, 0x4010ae94, &(0x7f0000000200)={0x1, 0x80000001, 0xa2}) bind$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) epoll_create1(0x0) r2 = openat(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_SIOCBRADDBR(r2, 0x89a0, &(0x7f0000000100)='vlan0\x00') ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) creat(0x0, 0x2) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, &(0x7f00000003c0)={@ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}}, 0x14) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) r4 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS(r4, 0xc2604111, &(0x7f0000000280)={0x3, [[0x0, 0x0, 0x3f, 0x8000, 0xd4f, 0xffffffff, 0x3, 0x7], [0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x6], [0x0, 0x1, 0x0, 0x6, 0x4, 0x800, 0xffffffff, 0x8001]], [], [{0x8, 0x1, 0x0, 0x1, 0x1, 0x1}, {0x2, 0x2, 0x0, 0x1}, {0x87, 0x0, 0x0, 0x1, 0x0, 0x1}, {0x1f, 0xffffffe0, 0x0, 0x0, 0x1}, {0x6, 0x1ff, 0x0, 0x0, 0x0, 0x1}, {0x6000000, 0x0, 0x0, 0x1, 0x0, 0x1}, {0x4, 0x5, 0x0, 0x0, 0x1, 0x1}, {0xff, 0x2d2}, {0x101, 0xeeb5, 0x1, 0x0, 0x1}, {0xffffffff, 0x9, 0x0, 0x1, 0x1, 0x1}, {0x0, 0x0, 0x0, 0x1}, {0x0, 0x0, 0x0, 0x1, 0x0, 0x1}]}) ioctl$PIO_UNIMAP(r4, 0x4b67, &(0x7f0000000500)={0x0, &(0x7f0000000240)}) bind$inet(r3, 0x0, 0x0) r5 = socket(0x10, 0x802, 0x0) write(r5, &(0x7f00000000c0)="24000000210025f0075c0165ff0ffc0e020000000010000002e1100c08000a0000000000", 0x24) connect$inet(r5, &(0x7f0000000800)={0x2, 0x0, @dev}, 0x10) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x180000) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vcs\x00', 0x404401, 0x0) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') fsetxattr$security_evm(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1) 03:10:45 executing program 3: r0 = socket$pptp(0x18, 0x1, 0x2) finit_module(r0, &(0x7f0000000040)='\x00', 0x0) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000080)={0x0, 0x3b, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e0000002e00815be00f80ecdb4cb904074865160800030014000000600004140e000a001500cd5edc2976d153b4", 0x235}], 0x1}, 0x0) 03:10:45 executing program 0: creat(&(0x7f0000000080)='./bus\x00', 0x0) setxattr$security_ima(&(0x7f0000001d00)='./bus\x00', &(0x7f0000001d40)='security.ima\x00', &(0x7f0000000040)=ANY=[@ANYBLOB="04a04ec447d26b6409"], 0x2, 0x0) open(&(0x7f0000000400)='./bus\x00', 0x0, 0x0) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS(r0, 0xc2604111, &(0x7f0000000280)={0x3, [[0x0, 0x0, 0x3f, 0x8000, 0xd4f, 0xffffffff, 0x3, 0x7], [0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x6], [0x0, 0x1, 0x0, 0x6, 0x4, 0x800, 0xffffffff, 0x8001]], [], [{0x8, 0x1, 0x0, 0x1, 0x1, 0x1}, {0x2, 0x2, 0x0, 0x1}, {0x87, 0x0, 0x0, 0x1, 0x0, 0x1}, {0x1f, 0xffffffe0, 0x0, 0x0, 0x1}, {0x6, 0x1ff, 0x0, 0x0, 0x0, 0x1}, {0x6000000, 0x0, 0x0, 0x1, 0x0, 0x1}, {0x4, 0x5, 0x0, 0x0, 0x1, 0x1}, {0xff, 0x2d2}, {0x101, 0xeeb5, 0x1, 0x0, 0x1}, {0xffffffff, 0x9, 0x0, 0x1, 0x1, 0x1}, {0x0, 0x0, 0x0, 0x1}, {0x0, 0x0, 0x0, 0x1, 0x0, 0x1}]}) setsockopt$inet_sctp6_SCTP_RECVNXTINFO(r0, 0x84, 0x21, &(0x7f0000000000)=0x5, 0x4) 03:10:45 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/hwrng\x00', 0x800, 0x0) sendmsg$nl_crypto(r1, &(0x7f0000000280)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000240)={&(0x7f0000000140)=@alg={0x100, 0x10, 0x2, 0x70bd2a, 0x25dfdbfe, {{'drbg_nopr_hmac_sha1\x00'}, [], [], 0x3000, 0x400}, [{0x8, 0x1, 0x8000}, {0x8, 0x1, 0x211}, {0x8, 0x1, 0x7f78}, {0x8, 0x1, 0x1}]}, 0x100}, 0x1, 0x0, 0x0, 0x20008054}, 0x4000) io_setup(0x9, &(0x7f0000000080)=0x0) io_submit(r2, 0x1, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1, 0x20, r0, 0x0, 0x35, 0x6}]) 03:10:45 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000000c0)={0x2, &(0x7f0000000040)=[{0x2c}, {0x6}]}, 0x10) r3 = socket$caif_stream(0x25, 0x1, 0x3) r4 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS(r4, 0xc2604111, &(0x7f0000000280)={0x3, [[0x0, 0x0, 0x3f, 0x8000, 0xd4f, 0xffffffff, 0x3, 0x7], [0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x6], [0x0, 0x1, 0x0, 0x6, 0x4, 0x800, 0xffffffff, 0x8001]], [], [{0x8, 0x1, 0x0, 0x1, 0x1, 0x1}, {0x2, 0x2, 0x0, 0x1}, {0x87, 0x0, 0x0, 0x1, 0x0, 0x1}, {0x1f, 0xffffffe0, 0x0, 0x0, 0x1}, {0x6, 0x1ff, 0x0, 0x0, 0x0, 0x1}, {0x6000000, 0x0, 0x0, 0x1, 0x0, 0x1}, {0x4, 0x5, 0x0, 0x0, 0x1, 0x1}, {0xff, 0x2d2}, {0x101, 0xeeb5, 0x1, 0x0, 0x1}, {0xffffffff, 0x9, 0x0, 0x1, 0x1, 0x1}, {0x0, 0x0, 0x0, 0x1}, {0x0, 0x0, 0x0, 0x1, 0x0, 0x1}]}) ioctl$sock_inet_SIOCRTMSG(r4, 0x890d, &(0x7f00000001c0)={0x0, {0x2, 0x4e21, @local}, {0x2, 0x4e21, @initdev={0xac, 0x1e, 0x1, 0x0}}, {0x2, 0x4e23, @local}, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x5, 0x20, 0x5}) sendto(r3, &(0x7f0000000100)="c223a1336a385a4dedc5f96cc25a14c92e6573e0d5731d25dc325be256e45d995b718a0774001c349d11873d5d1c883dbfad2beaa95abd7d3d6add5d1daa0aa5799e4902a65606e9ff9313163223608965d41939c4a69c461b9e84328b8fdc2cc4db99108b27874c01a942b6b8ebd2af203fa32d24b1c5d83649ab8ac7bafd48bb8bf722ac1fe22d8c2ae5399d3a83438ce83afdd8e09c9300b375", 0x9b, 0x20000040, 0x0, 0x0) [ 450.125784] audit: type=1804 audit(1579576245.414:202): pid=11721 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.0" name="/root/syzkaller-testdir284037487/syzkaller.TWRMm4/64/bus" dev="sda1" ino=16865 res=1 [ 450.162677] audit: type=1804 audit(1579576245.454:203): pid=11726 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.0" name="/root/syzkaller-testdir284037487/syzkaller.TWRMm4/64/bus" dev="sda1" ino=16865 res=1 [ 451.971468] IPVS: ftp: loaded support on port[0] = 21 [ 452.771429] chnl_net:caif_netlink_parms(): no params data found [ 452.818195] bridge0: port 1(bridge_slave_0) entered blocking state [ 452.825366] bridge0: port 1(bridge_slave_0) entered disabled state [ 452.832318] device bridge_slave_0 entered promiscuous mode [ 452.839105] bridge0: port 2(bridge_slave_1) entered blocking state [ 452.845603] bridge0: port 2(bridge_slave_1) entered disabled state [ 452.852937] device bridge_slave_1 entered promiscuous mode [ 452.878346] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 452.888186] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 452.911235] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 452.918343] team0: Port device team_slave_0 added [ 452.924158] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 452.932085] team0: Port device team_slave_1 added [ 452.946642] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 452.953161] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 452.978503] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 452.995007] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 453.001316] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 453.026870] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 453.040753] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 453.048541] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 453.093576] device hsr_slave_0 entered promiscuous mode [ 453.130433] device hsr_slave_1 entered promiscuous mode [ 453.174986] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 453.182333] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 453.246452] bridge0: port 2(bridge_slave_1) entered blocking state [ 453.252866] bridge0: port 2(bridge_slave_1) entered forwarding state [ 453.259466] bridge0: port 1(bridge_slave_0) entered blocking state [ 453.265852] bridge0: port 1(bridge_slave_0) entered forwarding state [ 453.303926] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 453.311502] 8021q: adding VLAN 0 to HW filter on device bond0 [ 453.319967] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 453.328883] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 453.336976] bridge0: port 1(bridge_slave_0) entered disabled state [ 453.343805] bridge0: port 2(bridge_slave_1) entered disabled state [ 453.357990] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 453.364229] 8021q: adding VLAN 0 to HW filter on device team0 [ 453.374174] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 453.381951] bridge0: port 1(bridge_slave_0) entered blocking state [ 453.388304] bridge0: port 1(bridge_slave_0) entered forwarding state [ 453.397896] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 453.406151] bridge0: port 2(bridge_slave_1) entered blocking state [ 453.412541] bridge0: port 2(bridge_slave_1) entered forwarding state [ 453.433135] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 453.441397] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 453.453488] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 453.468374] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 453.478513] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 453.488782] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 453.495568] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 453.503575] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 453.513951] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 453.521073] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 453.528675] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 453.535597] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 453.543510] device bridge_slave_1 left promiscuous mode [ 453.548968] bridge0: port 2(bridge_slave_1) entered disabled state [ 453.610973] device bridge_slave_0 left promiscuous mode [ 453.616484] bridge0: port 1(bridge_slave_0) entered disabled state [ 453.672240] device veth1_macvtap left promiscuous mode [ 453.677583] device veth0_macvtap left promiscuous mode [ 453.683507] device veth1_vlan left promiscuous mode [ 453.688580] device veth0_vlan left promiscuous mode [ 453.804986] device hsr_slave_1 left promiscuous mode [ 453.852650] device hsr_slave_0 left promiscuous mode [ 453.897740] team0 (unregistering): Port device team_slave_1 removed [ 453.908660] team0 (unregistering): Port device team_slave_0 removed [ 453.917930] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 453.953704] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 454.014207] bond0 (unregistering): Released all slaves [ 454.084401] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 454.091433] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 454.104157] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 454.114207] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 454.120557] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 454.127269] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 454.138536] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 454.244328] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 454.256881] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 454.264372] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 454.272769] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 454.325712] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 454.333798] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 454.345580] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 454.355734] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 454.367991] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 454.376254] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 454.391345] device veth0_vlan entered promiscuous mode [ 454.402710] device veth1_vlan entered promiscuous mode [ 454.408554] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 454.416247] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 454.423630] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 454.435788] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 454.445995] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 454.466074] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 454.482296] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 454.489422] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 454.502914] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 454.513737] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 454.526103] device veth0_macvtap entered promiscuous mode [ 454.535959] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 454.547999] device veth1_macvtap entered promiscuous mode [ 454.557281] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 454.569763] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 454.586580] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 454.598282] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 454.613340] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 454.623781] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 454.637605] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 454.648072] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 454.662736] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 454.673731] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 454.686649] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 454.698853] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 454.709564] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 454.727298] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 454.737067] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 454.747447] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 454.757796] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 454.773721] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 454.787388] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 454.799134] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 454.815182] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 454.825333] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 454.839129] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 454.849292] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 454.863947] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 454.874399] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 454.887206] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 454.895095] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 454.908342] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 03:10:51 executing program 4: syz_open_dev$video(0x0, 0x7f8, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS(r0, 0xc2604111, &(0x7f0000000280)={0x3, [[0x0, 0x0, 0x3f, 0x8000, 0xd4f, 0xffffffff, 0x3, 0x7], [0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x6], [0x0, 0x1, 0x0, 0x6, 0x4, 0x800, 0xffffffff, 0x8001]], [], [{0x8, 0x1, 0x0, 0x1, 0x1, 0x1}, {0x2, 0x2, 0x0, 0x1}, {0x87, 0x0, 0x0, 0x1, 0x0, 0x1}, {0x1f, 0xffffffe0, 0x0, 0x0, 0x1}, {0x6, 0x1ff, 0x0, 0x0, 0x0, 0x1}, {0x6000000, 0x0, 0x0, 0x1, 0x0, 0x1}, {0x4, 0x5, 0x0, 0x0, 0x1, 0x1}, {0xff, 0x2d2}, {0x101, 0xeeb5, 0x1, 0x0, 0x1}, {0xffffffff, 0x9, 0x0, 0x1, 0x1, 0x1}, {0x0, 0x0, 0x0, 0x1}, {0x0, 0x0, 0x0, 0x1, 0x0, 0x1}]}) ioctl$KVM_S390_INTERRUPT_CPU(r0, 0x4010ae94, &(0x7f0000000200)={0x1, 0x80000001, 0xa2}) bind$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x4e22}, 0x1c) epoll_create1(0x0) r1 = openat(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_SIOCBRADDBR(r1, 0x89a0, &(0x7f0000000100)='vlan0\x00') ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) creat(0x0, 0x2) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, &(0x7f00000003c0)={@ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}}, 0x14) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS(r3, 0xc2604111, &(0x7f0000000280)={0x3, [[0x0, 0x0, 0x3f, 0x8000, 0xd4f, 0xffffffff, 0x3, 0x7], [0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x6], [0x0, 0x1, 0x0, 0x6, 0x4, 0x800, 0xffffffff, 0x8001]], [], [{0x8, 0x1, 0x0, 0x1, 0x1, 0x1}, {0x2, 0x2, 0x0, 0x1}, {0x87, 0x0, 0x0, 0x1, 0x0, 0x1}, {0x1f, 0xffffffe0, 0x0, 0x0, 0x1}, {0x6, 0x1ff, 0x0, 0x0, 0x0, 0x1}, {0x6000000, 0x0, 0x0, 0x1, 0x0, 0x1}, {0x4, 0x5, 0x0, 0x0, 0x1, 0x1}, {0xff, 0x2d2}, {0x101, 0xeeb5, 0x1, 0x0, 0x1}, {0xffffffff, 0x9, 0x0, 0x1, 0x1, 0x1}, {0x0, 0x0, 0x0, 0x1}, {0x0, 0x0, 0x0, 0x1, 0x0, 0x1}]}) ioctl$PIO_UNIMAP(r3, 0x4b67, &(0x7f0000000500)={0x0, &(0x7f0000000240)}) bind$inet(r2, 0x0, 0x0) setsockopt$sock_int(r2, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) r4 = socket(0x10, 0x802, 0x0) write(r4, &(0x7f00000000c0)="24000000210025f0075c0165ff0ffc0e020000000010000002e1100c08000a0000000000", 0x24) connect$inet(r4, &(0x7f0000000800)={0x2, 0x0, @dev}, 0x10) connect$inet(r2, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0xfffffffffffffe1f) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x180000) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r6 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vcs\x00', 0x404401, 0x0) getsockopt$inet_IP_XFRM_POLICY(r6, 0x0, 0x11, &(0x7f0000000400)={{{@in=@multicast2, @in=@local}}, {{@in6=@dev}, 0x0, @in=@remote}}, &(0x7f00000001c0)=0xe8) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') fsetxattr$security_evm(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1) 03:10:51 executing program 0: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS(r1, 0xc2604111, &(0x7f0000000280)={0x3, [[0x0, 0x0, 0x3f, 0x8000, 0xd4f, 0xffffffff, 0x3, 0x7], [0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x6], [0x0, 0x1, 0x0, 0x6, 0x4, 0x800, 0xffffffff, 0x8001]], [], [{0x8, 0x1, 0x0, 0x1, 0x1, 0x1}, {0x2, 0x2, 0x0, 0x1}, {0x87, 0x0, 0x0, 0x1, 0x0, 0x1}, {0x1f, 0xffffffe0, 0x0, 0x0, 0x1}, {0x6, 0x1ff, 0x0, 0x0, 0x0, 0x1}, {0x6000000, 0x0, 0x0, 0x1, 0x0, 0x1}, {0x4, 0x5, 0x0, 0x0, 0x1, 0x1}, {0xff, 0x2d2}, {0x101, 0xeeb5, 0x1, 0x0, 0x1}, {0xffffffff, 0x9, 0x0, 0x1, 0x1, 0x1}, {0x0, 0x0, 0x0, 0x1}, {0x0, 0x0, 0x0, 0x1, 0x0, 0x1}]}) r2 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r2, &(0x7f0000000080)={0x0, 0xffffffffffffffa8, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e00000022008151e00f80ecdb4cb904044865160b000c0000000000000004140e000a0002000000dc2976d153b4", 0x2e}], 0x1}, 0x0) r3 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r3, &(0x7f0000000080)={0x0, 0xffffffffffffffa8, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e00000022008151e00f80ecdb4cb904044865160b000c0000000000000004140e000a0002000000dc2976d153b4", 0x2e}], 0x1}, 0x0) r4 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r4, &(0x7f0000000080)={0x0, 0xffffffffffffffa8, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e00000022008151e00f80ecdb4cb904044865160b000c0000000000000004140e000a0002000000dc2976d153b4", 0x2e}], 0x1}, 0x0) r5 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r5, &(0x7f0000000080)={0x0, 0xffffffffffffffa8, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e00000022008151e00f80ecdb4cb904044865160b000c0000000000000004140e000a0002000000dc2976d153b4", 0x2e}], 0x1}, 0x0) r6 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS(r6, 0xc2604111, &(0x7f0000000280)={0x3, [[0x0, 0x0, 0x3f, 0x8000, 0xd4f, 0xffffffff, 0x3, 0x7], [0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x6], [0x0, 0x1, 0x0, 0x6, 0x4, 0x800, 0xffffffff, 0x8001]], [], [{0x8, 0x1, 0x0, 0x1, 0x1, 0x1}, {0x2, 0x2, 0x0, 0x1}, {0x87, 0x0, 0x0, 0x1, 0x0, 0x1}, {0x1f, 0xffffffe0, 0x0, 0x0, 0x1}, {0x6, 0x1ff, 0x0, 0x0, 0x0, 0x1}, {0x6000000, 0x0, 0x0, 0x1, 0x0, 0x1}, {0x4, 0x5, 0x0, 0x0, 0x1, 0x1}, {0xff, 0x2d2}, {0x101, 0xeeb5, 0x1, 0x0, 0x1}, {0xffffffff, 0x9, 0x0, 0x1, 0x1, 0x1}, {0x0, 0x0, 0x0, 0x1}, {0x0, 0x0, 0x0, 0x1, 0x0, 0x1}]}) setxattr$security_ima(&(0x7f0000001d00)='./bus\x00', &(0x7f0000001d40)='security.ima\x00', &(0x7f0000000240)=ANY=[@ANYRESHEX=0x0, @ANYRES32, @ANYRESOCT=r0], 0x3, 0x0) open(&(0x7f0000000400)='./bus\x00', 0x0, 0x0) 03:10:51 executing program 5: syz_open_dev$video(0x0, 0x7f8, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS(r1, 0xc2604111, &(0x7f0000000280)={0x3, [[0x0, 0x0, 0x3f, 0x8000, 0xd4f, 0xffffffff, 0x3, 0x7], [0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x6], [0x0, 0x1, 0x0, 0x6, 0x4, 0x800, 0xffffffff, 0x8001]], [], [{0x8, 0x1, 0x0, 0x1, 0x1, 0x1}, {0x2, 0x2, 0x0, 0x1}, {0x87, 0x0, 0x0, 0x1, 0x0, 0x1}, {0x1f, 0xffffffe0, 0x0, 0x0, 0x1}, {0x6, 0x1ff, 0x0, 0x0, 0x0, 0x1}, {0x6000000, 0x0, 0x0, 0x1, 0x0, 0x1}, {0x4, 0x5, 0x0, 0x0, 0x1, 0x1}, {0xff, 0x2d2}, {0x101, 0xeeb5, 0x1, 0x0, 0x1}, {0xffffffff, 0x9, 0x0, 0x1, 0x1, 0x1}, {0x0, 0x0, 0x0, 0x1}, {0x0, 0x0, 0x0, 0x1, 0x0, 0x1}]}) ioctl$KVM_S390_INTERRUPT_CPU(r1, 0x4010ae94, &(0x7f0000000200)={0x1, 0x80000001, 0xa2}) bind$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) epoll_create1(0x0) r2 = openat(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_SIOCBRADDBR(r2, 0x89a0, &(0x7f0000000100)='vlan0\x00') ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) creat(0x0, 0x2) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, &(0x7f00000003c0)={@ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}}, 0x14) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) r4 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS(r4, 0xc2604111, &(0x7f0000000280)={0x3, [[0x0, 0x0, 0x3f, 0x8000, 0xd4f, 0xffffffff, 0x3, 0x7], [0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x6], [0x0, 0x1, 0x0, 0x6, 0x4, 0x800, 0xffffffff, 0x8001]], [], [{0x8, 0x1, 0x0, 0x1, 0x1, 0x1}, {0x2, 0x2, 0x0, 0x1}, {0x87, 0x0, 0x0, 0x1, 0x0, 0x1}, {0x1f, 0xffffffe0, 0x0, 0x0, 0x1}, {0x6, 0x1ff, 0x0, 0x0, 0x0, 0x1}, {0x6000000, 0x0, 0x0, 0x1, 0x0, 0x1}, {0x4, 0x5, 0x0, 0x0, 0x1, 0x1}, {0xff, 0x2d2}, {0x101, 0xeeb5, 0x1, 0x0, 0x1}, {0xffffffff, 0x9, 0x0, 0x1, 0x1, 0x1}, {0x0, 0x0, 0x0, 0x1}, {0x0, 0x0, 0x0, 0x1, 0x0, 0x1}]}) ioctl$PIO_UNIMAP(r4, 0x4b67, &(0x7f0000000500)={0x0, &(0x7f0000000240)}) bind$inet(r3, 0x0, 0x0) r5 = socket(0x10, 0x802, 0x0) write(r5, &(0x7f00000000c0)="24000000210025f0075c0165ff0ffc0e020000000010000002e1100c08000a0000000000", 0x24) connect$inet(r5, &(0x7f0000000800)={0x2, 0x0, @dev}, 0x10) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x180000) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vcs\x00', 0x404401, 0x0) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') fsetxattr$security_evm(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1) 03:10:51 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x3b, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e0000002e00815be00f80ecdb4cb904074865160800030014000000600004140e000a001500cd5edc2976d153b4", 0x235}], 0x1}, 0x0) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS(r1, 0xc2604111, &(0x7f0000000280)={0x3, [[0x0, 0x0, 0x3f, 0x8000, 0xd4f, 0xffffffff, 0x3, 0x7], [0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x6], [0x0, 0x1, 0x0, 0x6, 0x4, 0x800, 0xffffffff, 0x8001]], [], [{0x8, 0x1, 0x0, 0x1, 0x1, 0x1}, {0x2, 0x2, 0x0, 0x1}, {0x87, 0x0, 0x0, 0x1, 0x0, 0x1}, {0x1f, 0xffffffe0, 0x0, 0x0, 0x1}, {0x6, 0x1ff, 0x0, 0x0, 0x0, 0x1}, {0x6000000, 0x0, 0x0, 0x1, 0x0, 0x1}, {0x4, 0x5, 0x0, 0x0, 0x1, 0x1}, {0xff, 0x2d2}, {0x101, 0xeeb5, 0x1, 0x0, 0x1}, {0xffffffff, 0x9, 0x0, 0x1, 0x1, 0x1}, {0x0, 0x0, 0x0, 0x1}, {0x0, 0x0, 0x0, 0x1, 0x0, 0x1}]}) ioctl$VIDIOC_G_CTRL(r1, 0xc008561b, &(0x7f0000000040)={0x6, 0x8}) 03:10:51 executing program 2: socket$unix(0x1, 0x2, 0x0) io_setup(0x9, &(0x7f0000000080)=0x0) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS(r1, 0xc2604111, &(0x7f0000000280)={0x3, [[0x0, 0x0, 0x3f, 0x8000, 0xd4f, 0xffffffff, 0x3, 0x7], [0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x6], [0x0, 0x1, 0x0, 0x6, 0x4, 0x800, 0xffffffff, 0x8001]], [], [{0x8, 0x1, 0x0, 0x1, 0x1, 0x1}, {0x2, 0x2, 0x0, 0x1}, {0x87, 0x0, 0x0, 0x1, 0x0, 0x1}, {0x1f, 0xffffffe0, 0x0, 0x0, 0x1}, {0x6, 0x1ff, 0x0, 0x0, 0x0, 0x1}, {0x6000000, 0x0, 0x0, 0x1, 0x0, 0x1}, {0x4, 0x5, 0x0, 0x0, 0x1, 0x1}, {0xff, 0x2d2}, {0x101, 0xeeb5, 0x1, 0x0, 0x1}, {0xffffffff, 0x9, 0x0, 0x1, 0x1, 0x1}, {0x0, 0x0, 0x0, 0x1}, {0x0, 0x0, 0x0, 0x1, 0x0, 0x1}]}) io_submit(r0, 0x1, &(0x7f0000000140)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x3, 0x1, r1, &(0x7f0000000180)="9192fac0f3bc9c5b354b62d0beabdcc8924eab1f3e249ea99c0f0b0939fe517448e52474932b07715f581ac56146f6111ab9995d40928cc230cbcabc773d01d0faf9f7d1086bd18c473dbe0cd8d898ab54179c0d1bd632280255dfee494f7effa4df069eb434f6bc6574f224ab70c1224039b332fd8d65ff02ac8cb9ac955fe2bb2c8e3044884d95d19fd7c43ad993a9176d723264b62806ab7d22f06da4fa32c19051ce5d78b1cf83211e611b98dce8cafd7eccb312fd9b9f112c54f28c058670c03bdef04f051d96da170f26d9f367579c521ba4ff810530d5312c910989d7ea96ca217eb30cd6c1a6d0ad", 0xec, 0xfffffffffffffff7}]) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS(r2, 0xc2604111, &(0x7f0000000280)={0x3, [[0x0, 0x0, 0x3f, 0x8000, 0xd4f, 0xffffffff, 0x3, 0x7], [0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x6], [0x0, 0x1, 0x0, 0x6, 0x4, 0x800, 0xffffffff, 0x8001]], [], [{0x8, 0x1, 0x0, 0x1, 0x1, 0x1}, {0x2, 0x2, 0x0, 0x1}, {0x87, 0x0, 0x0, 0x1, 0x0, 0x1}, {0x1f, 0xffffffe0, 0x0, 0x0, 0x1}, {0x6, 0x1ff, 0x0, 0x0, 0x0, 0x1}, {0x6000000, 0x0, 0x0, 0x1, 0x0, 0x1}, {0x4, 0x5, 0x0, 0x0, 0x1, 0x1}, {0xff, 0x2d2}, {0x101, 0xeeb5, 0x1, 0x0, 0x1}, {0xffffffff, 0x9, 0x0, 0x1, 0x1, 0x1}, {0x0, 0x0, 0x0, 0x1}, {0x0, 0x0, 0x0, 0x1, 0x0, 0x1}]}) r3 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$IPVS_CMD_GET_INFO(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x300, &(0x7f0000000180)={&(0x7f0000000580)=@newlink={0x3c, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xa, r6}, @IFLA_LINKINFO={0x14, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0x4}}}]}, 0x3c}}, 0x0) r7 = socket$nl_route(0x10, 0x3, 0x0) r8 = socket(0x10, 0x803, 0x0) sendmsg$IPVS_CMD_GET_INFO(r8, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r7, &(0x7f0000000080)={0x0, 0x300, &(0x7f0000000180)={&(0x7f0000000580)=@newlink={0x3c, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xa, r9}, @IFLA_LINKINFO={0x14, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0x4}}}]}, 0x3c}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000740)={&(0x7f0000000640)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000700)={&(0x7f0000000680)=@delneigh={0x74, 0x1d, 0x200, 0x70bd2a, 0x25dfdbfd, {0xa, 0x0, 0x0, r6, 0x40, 0x84, 0x4}, [@NDA_IFINDEX={0x8, 0x8, r9}, @NDA_LINK_NETNSID={0x8, 0xa, 0x1f}, @NDA_LINK_NETNSID={0x8, 0xa, 0xf6ab}, @NDA_VLAN={0x6, 0x5, 0x4}, @NDA_PROBES={0x8, 0x4, 0xe}, @NDA_LINK_NETNSID={0x8, 0xa, 0x1}, @NDA_DST_MAC={0xa}, @NDA_VNI={0x8, 0x7, 0x8}, @NDA_DST_MAC={0xa, 0x1, @remote}, @NDA_VNI={0x8, 0x7, 0x400}]}, 0x74}, 0x1, 0x0, 0x0, 0x4084}, 0x48000) sendmsg$DEVLINK_CMD_GET(r2, &(0x7f0000000600)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f00000000c0)={&(0x7f0000000500)={0x100, r3, 0x300, 0x70bd2c, 0x25dfdbfc, {}, [@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}]}, 0x100}, 0x1, 0x0, 0x0, 0x8000}, 0x4) 03:10:51 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = dup2(0xffffffffffffffff, 0xffffffffffffffff) r4 = syz_open_dev$vcsa(&(0x7f0000000080)='/dev/vcsa#\x00', 0x10001, 0x7268fc54004516fe) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS(r4, 0xc2604111, &(0x7f0000000280)={0x3, [[0x2, 0x0, 0x3f, 0x8000, 0xfffffffc, 0xff7fffff, 0x3, 0x7], [0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x6], [0x0, 0x1, 0x0, 0x6, 0x4, 0x800, 0x3, 0x8001]], [], [{0x8, 0x1, 0x0, 0x1, 0x1, 0x1}, {0x2, 0x2, 0x0, 0x1}, {0x87, 0x0, 0x0, 0x1}, {0x1f, 0xffffffe0, 0x0, 0x0, 0x1}, {0x6, 0x1ff, 0x0, 0x0, 0x0, 0x1}, {0x6000000, 0x0, 0x0, 0x1, 0x0, 0x1}, {0x4, 0x5, 0x0, 0x0, 0x1, 0x1}, {0xff, 0x2d2}, {0x101, 0xeeb5, 0x1, 0x0, 0x1}, {0xffffffff, 0x9, 0x0, 0x1, 0x1, 0x1}, {0x1000, 0x0, 0x0, 0x1}, {0x0, 0x0, 0x0, 0x1, 0x0, 0x1}]}) setsockopt$inet_icmp_ICMP_FILTER(r3, 0x1, 0x1, &(0x7f0000000000)={0x7fff}, 0x4) r5 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS(r5, 0xc2604111, &(0x7f0000000280)={0x3, [[0x0, 0x0, 0x3f, 0x8000, 0xd4f, 0xffffffff, 0x3, 0x7], [0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x6], [0x0, 0x1, 0x0, 0x6, 0x4, 0x800, 0xffffffff, 0x8001]], [], [{0x8, 0x1, 0x0, 0x1, 0x1, 0x1}, {0x2, 0x2, 0x0, 0x1}, {0x87, 0x0, 0x0, 0x1, 0x0, 0x1}, {0x1f, 0xffffffe0, 0x0, 0x0, 0x1}, {0x6, 0x1ff, 0x0, 0x0, 0x0, 0x1}, {0x6000000, 0x0, 0x0, 0x1, 0x0, 0x1}, {0x4, 0x5, 0x0, 0x0, 0x1, 0x1}, {0xff, 0x2d2}, {0x101, 0xeeb5, 0x1, 0x0, 0x1}, {0xffffffff, 0x9, 0x0, 0x1, 0x1, 0x1}, {0x0, 0x0, 0x0, 0x1}, {0x0, 0x0, 0x0, 0x1, 0x0, 0x1}]}) r6 = syz_open_dev$mouse(&(0x7f0000000100)='/dev/input/mouse#\x00', 0x7, 0x66500) r7 = socket$inet6_sctp(0xa, 0x5, 0x84) r8 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) r9 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vcsa\x00', 0xa0800, 0x0) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r9, &(0x7f0000001540)={&(0x7f0000000180), 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x50, 0x3, 0x1, 0x3, 0x0, 0x0, {0x3, 0x0, 0x2}, [@CTA_PROTOINFO={0x3c, 0x4, @CTA_PROTOINFO_DCCP={0x38, 0x2, [@CTA_PROTOINFO_DCCP_STATE={0x5}, @CTA_PROTOINFO_DCCP_ROLE={0x5, 0x2, 0x5}, @CTA_PROTOINFO_DCCP_STATE={0x5, 0x1, 0x1}, @CTA_PROTOINFO_DCCP_STATE={0x5, 0x1, 0x1}, @CTA_PROTOINFO_DCCP_STATE={0x5, 0x1, 0x3}, @CTA_PROTOINFO_DCCP_HANDSHAKE_SEQ={0xc, 0x3, 0x303}]}}]}, 0x50}, 0x1, 0x0, 0x0, 0x20000800}, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r8, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB="01dee600", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r7, 0x84, 0x75, &(0x7f0000000000)={r10}, 0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r6, 0x84, 0x9, &(0x7f00000005c0)={r10, @in6={{0xa, 0x4e23, 0x7fffffff, @loopback, 0x6}}, 0xe4b, 0x5, 0x8, 0xfffff4fc, 0x30, 0x4}, 0x9c) setsockopt$inet_sctp_SCTP_AUTH_KEY(r5, 0x84, 0x17, &(0x7f0000000500)={r10, 0xfffb, 0x1000, "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"}, 0x1008) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000000c0)={0x2, &(0x7f0000000040)=[{0x2c}, {0x6}]}, 0x10) 03:10:51 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$IMCLEAR_L2(0xffffffffffffffff, 0x80044946, &(0x7f0000000100)=0x6) r2 = dup(r1) r3 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS(r3, 0xc2604111, &(0x7f0000000280)={0x3, [[0x0, 0x0, 0x3f, 0x8000, 0xd4f, 0xffffffff, 0x3, 0x7], [0x0, 0x7f, 0x401, 0x0, 0x0, 0x0, 0x6], [0x0, 0x1, 0x0, 0x6, 0x4, 0x800, 0xffffffff, 0x8001]], [], [{0x8, 0x21, 0x0, 0x1, 0x1, 0x1}, {0x2, 0x2, 0x0, 0x1}, {0x87, 0x0, 0x0, 0x1, 0x0, 0x1}, {0x1f, 0xffffffe0, 0x0, 0x0, 0x1}, {0x6, 0x1ff, 0x0, 0x0, 0x0, 0x1}, {0x6000000, 0x0, 0x0, 0x1, 0x0, 0x1}, {0x4, 0x5, 0x0, 0x0, 0x1, 0x1}, {0xff, 0x2d2}, {0x101, 0x7f, 0x1, 0x0, 0x1}, {0xffffffff, 0x9, 0x0, 0x1, 0x1, 0x1}, {0x0, 0x0, 0x0, 0x1}, {0x0, 0x0, 0x0, 0x1, 0x0, 0x1}]}) r4 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r4, &(0x7f0000000080)={0x0, 0xffffffffffffffa8, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e00000022008151e00f80ecdb4cb904044865160b000c0000000000000004140e000a0002000000dc2976d153b4", 0x2e}], 0x1}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$IPVS_CMD_GET_INFO(r6, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x300, &(0x7f0000000180)={&(0x7f0000000580)=@newlink={0x3c, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xa, r7}, @IFLA_LINKINFO={0x14, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0x4}}}]}, 0x3c}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r4, 0x8933, &(0x7f0000000140)={'batadv0\x00', r7}) ioctl$RTC_PIE_OFF(r3, 0x7006) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000000c0)={0x2, &(0x7f0000000040)=[{0x2c}, {0x6}]}, 0x10) ioctl$sock_rose_SIOCRSCLRRT(r0, 0x89e4) r8 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000080)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$setperm(0x5, r8, 0x10000000) 03:10:51 executing program 4: syz_open_dev$video(0x0, 0x7f8, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS(r0, 0xc2604111, &(0x7f0000000280)={0x3, [[0x0, 0x0, 0x3f, 0x8000, 0xd4f, 0xffffffff, 0x3, 0x7], [0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x6], [0x0, 0x1, 0x0, 0x6, 0x4, 0x800, 0xffffffff, 0x8001]], [], [{0x8, 0x1, 0x0, 0x1, 0x1, 0x1}, {0x2, 0x2, 0x0, 0x1}, {0x87, 0x0, 0x0, 0x1, 0x0, 0x1}, {0x1f, 0xffffffe0, 0x0, 0x0, 0x1}, {0x6, 0x1ff, 0x0, 0x0, 0x0, 0x1}, {0x6000000, 0x0, 0x0, 0x1, 0x0, 0x1}, {0x4, 0x5, 0x0, 0x0, 0x1, 0x1}, {0xff, 0x2d2}, {0x101, 0xeeb5, 0x1, 0x0, 0x1}, {0xffffffff, 0x9, 0x0, 0x1, 0x1, 0x1}, {0x0, 0x0, 0x0, 0x1}, {0x0, 0x0, 0x0, 0x1, 0x0, 0x1}]}) ioctl$KVM_S390_INTERRUPT_CPU(r0, 0x4010ae94, &(0x7f0000000200)={0x1, 0x80000001, 0xa2}) bind$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x4e22}, 0x1c) epoll_create1(0x0) r1 = openat(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_SIOCBRADDBR(r1, 0x89a0, &(0x7f0000000100)='vlan0\x00') ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) creat(0x0, 0x2) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, &(0x7f00000003c0)={@ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}}, 0x14) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS(r3, 0xc2604111, &(0x7f0000000280)={0x3, [[0x0, 0x0, 0x3f, 0x8000, 0xd4f, 0xffffffff, 0x3, 0x7], [0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x6], [0x0, 0x1, 0x0, 0x6, 0x4, 0x800, 0xffffffff, 0x8001]], [], [{0x8, 0x1, 0x0, 0x1, 0x1, 0x1}, {0x2, 0x2, 0x0, 0x1}, {0x87, 0x0, 0x0, 0x1, 0x0, 0x1}, {0x1f, 0xffffffe0, 0x0, 0x0, 0x1}, {0x6, 0x1ff, 0x0, 0x0, 0x0, 0x1}, {0x6000000, 0x0, 0x0, 0x1, 0x0, 0x1}, {0x4, 0x5, 0x0, 0x0, 0x1, 0x1}, {0xff, 0x2d2}, {0x101, 0xeeb5, 0x1, 0x0, 0x1}, {0xffffffff, 0x9, 0x0, 0x1, 0x1, 0x1}, {0x0, 0x0, 0x0, 0x1}, {0x0, 0x0, 0x0, 0x1, 0x0, 0x1}]}) ioctl$PIO_UNIMAP(r3, 0x4b67, &(0x7f0000000500)={0x0, &(0x7f0000000240)}) bind$inet(r2, 0x0, 0x0) setsockopt$sock_int(r2, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) r4 = socket(0x10, 0x802, 0x0) write(r4, &(0x7f00000000c0)="24000000210025f0075c0165ff0ffc0e020000000010000002e1100c08000a0000000000", 0x24) connect$inet(r4, &(0x7f0000000800)={0x2, 0x0, @dev}, 0x10) connect$inet(r2, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0xfffffffffffffe1f) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x180000) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r6 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vcs\x00', 0x404401, 0x0) getsockopt$inet_IP_XFRM_POLICY(r6, 0x0, 0x11, &(0x7f0000000400)={{{@in=@multicast2, @in=@local}}, {{@in6=@dev}, 0x0, @in=@remote}}, &(0x7f00000001c0)=0xe8) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') fsetxattr$security_evm(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1) [ 456.253276] audit: type=1804 audit(1579576251.544:204): pid=11770 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.0" name="/root/syzkaller-testdir284037487/syzkaller.TWRMm4/65/bus" dev="sda1" ino=17177 res=1 [ 456.411421] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=11772 comm=syz-executor.2 03:10:51 executing program 1: openat$userio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/userio\x00', 0x10b002, 0x0) r0 = socket(0x10, 0x3, 0x0) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000000040)=[{0x20, 0x0, 0x5}, {0x6, 0x10, 0x1e, 0x1000}]}, 0x10) syz_genetlink_get_family_id$tipc(&(0x7f0000000000)='TIPC\x00') 03:10:51 executing program 3: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) keyctl$chown(0x4, r0, 0x0, 0x0) r1 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) keyctl$chown(0x4, r1, 0x0, 0x0) keyctl$negate(0xd, r0, 0xce, r1) r2 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r2, &(0x7f0000000080)={0x0, 0x3b, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e0000002e00815be00f80ecdb4cb904074865160800030014000000600004140e000a001500cd5edc2976d153b4", 0x235}], 0x1}, 0x0) [ 456.680957] audit: type=1804 audit(1579576251.974:205): pid=11776 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.0" name="/root/syzkaller-testdir284037487/syzkaller.TWRMm4/65/bus" dev="sda1" ino=17177 res=1 03:10:52 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) io_setup(0x9, &(0x7f0000000080)=0x0) r2 = syz_open_dev$mice(&(0x7f0000000180)='/dev/input/mice\x00', 0x0, 0x280002) r3 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS(r3, 0xc2604111, &(0x7f0000000280)={0x3, [[0x0, 0x0, 0x3f, 0x8000, 0xd4f, 0xffffffff, 0x3, 0x7], [0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x6], [0x0, 0x1, 0x0, 0x6, 0x4, 0x800, 0xffffffff, 0x8001]], [], [{0x8, 0x1, 0x0, 0x1, 0x1, 0x1}, {0x2, 0x2, 0x0, 0x1}, {0x87, 0x0, 0x0, 0x1, 0x0, 0x1}, {0x1f, 0xffffffe0, 0x0, 0x0, 0x1}, {0x6, 0x1ff, 0x0, 0x0, 0x0, 0x1}, {0x6000000, 0x0, 0x0, 0x1, 0x0, 0x1}, {0x4, 0x5, 0x0, 0x0, 0x1, 0x1}, {0xff, 0x2d2}, {0x101, 0xeeb5, 0x1, 0x0, 0x1}, {0xffffffff, 0x9, 0x0, 0x1, 0x1, 0x1}, {0x0, 0x0, 0x0, 0x1}, {0x0, 0x0, 0x0, 0x1, 0x0, 0x1}]}) r4 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS(r4, 0xc2604111, &(0x7f0000000280)={0x3, [[0x0, 0x0, 0x3f, 0x8000, 0xd4f, 0xffffffff, 0x3, 0x7], [0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x6], [0x0, 0x1, 0x0, 0x6, 0x4, 0x800, 0xffffffff, 0x8001]], [], [{0x8, 0x1, 0x0, 0x1, 0x1, 0x1}, {0x2, 0x2, 0x0, 0x1}, {0x87, 0x0, 0x0, 0x1, 0x0, 0x1}, {0x1f, 0xffffffe0, 0x0, 0x0, 0x1}, {0x6, 0x1ff, 0x0, 0x0, 0x0, 0x1}, {0x6000000, 0x0, 0x0, 0x1, 0x0, 0x1}, {0x4, 0x5, 0x0, 0x0, 0x1, 0x1}, {0xff, 0x2d2}, {0x101, 0xeeb5, 0x1, 0x0, 0x1}, {0xffffffff, 0x9, 0x0, 0x1, 0x1, 0x1}, {0x0, 0x0, 0x0, 0x1}, {0x0, 0x0, 0x0, 0x1, 0x0, 0x1}]}) arch_prctl$ARCH_MAP_VDSO_32(0x2002, 0x5) r5 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS(r5, 0xc2604111, &(0x7f0000000280)={0x3, [[0x0, 0x0, 0x3f, 0x8000, 0xd4f, 0xffffffff, 0x3, 0x7], [0x0, 0x0, 0xd04, 0x0, 0x0, 0x0, 0x6], [0x0, 0x1, 0x0, 0x6, 0x4, 0x800, 0xffffffff, 0x8001]], [], [{0x8, 0x1, 0x0, 0x1, 0x1, 0x1}, {0x2, 0x2, 0x0, 0x1}, {0x87, 0x0, 0x0, 0x1, 0x0, 0x1}, {0x1f, 0xffffffe0, 0x0, 0x0, 0x1}, {0x6, 0x1ff, 0x0, 0x0, 0x0, 0x1}, {0x6000000, 0x0, 0x0, 0x1, 0x0, 0x1}, {0x4, 0x5, 0x0, 0x0, 0x1, 0x1}, {0xff, 0x2d2}, {0x101, 0xeeb5, 0x1, 0x0, 0x1}, {0xffffffff, 0x9, 0x0, 0x1, 0x1, 0x1}, {0x0, 0x0, 0x0, 0x1}, {0x0, 0x0, 0x0, 0x1, 0x0, 0x1}]}) r6 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS(r6, 0xc2604111, &(0x7f0000000280)={0x3, [[0x0, 0x0, 0x3f, 0x8000, 0xd4f, 0xffffffff, 0x3, 0x7], [0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x6], [0x0, 0x1, 0x0, 0x6, 0x4, 0x800, 0xffffffff, 0x8001]], [], [{0x8, 0x1, 0x0, 0x1, 0x1, 0x1}, {0x2, 0x2, 0x0, 0x1}, {0x87, 0x0, 0x0, 0x1, 0x0, 0x1}, {0x1f, 0xffffffe0, 0x0, 0x0, 0x1}, {0x6, 0x1ff, 0x0, 0x0, 0x0, 0x1}, {0x6000000, 0x0, 0x0, 0x1, 0x0, 0x1}, {0x4, 0x5, 0x0, 0x0, 0x1, 0x1}, {0xff, 0x2d2}, {0x101, 0xeeb5, 0x1, 0x0, 0x1}, {0xffffffff, 0x9, 0x0, 0x1, 0x1, 0x1}, {0x0, 0x0, 0x0, 0x1}, {0x0, 0x0, 0x0, 0x1, 0x0, 0x1}]}) r7 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS(r7, 0xc2604111, &(0x7f0000000280)={0x3, [[0x0, 0x0, 0x3f, 0x8000, 0xd4f, 0xffffffff, 0x3, 0x7], [0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x6], [0x0, 0x1, 0x0, 0x6, 0x4, 0x800, 0xffffffff, 0x8001]], [], [{0x8, 0x1, 0x0, 0x1, 0x1, 0x1}, {0x2, 0x2, 0x0, 0x1}, {0x87, 0x0, 0x0, 0x1, 0x0, 0x1}, {0x1f, 0xffffffe0, 0x0, 0x0, 0x1}, {0x6, 0x1ff, 0x0, 0x0, 0x0, 0x1}, {0x6000000, 0x0, 0x0, 0x1, 0x0, 0x1}, {0x4, 0x5, 0x0, 0x0, 0x1, 0x1}, {0xff, 0x2d2}, {0x101, 0xeeb5, 0x1, 0x0, 0x1}, {0xffffffff, 0x9, 0x0, 0x1, 0x1, 0x1}, {0x0, 0x0, 0x0, 0x1}, {0x0, 0x0, 0x0, 0x1, 0x0, 0x1}]}) io_submit(r1, 0x5, &(0x7f00000006c0)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1, 0x0, r6, 0x0, 0x0, 0xfffffffffffffffc}, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x5, 0x3, r0, &(0x7f00000000c0)="aa3607e6e1c13dc5a14ea006341b5cfd4644092b859f2e54c59d61a23c6e24f604de41dbf36056f5b52ebe52b2104400f466d03817bdcf22c35c384f2b1febd32e5dc1058a835ca880964917efae4576cf98fa3d8d0b56e45a6ef6976b19d66f9c9e547c642a64c389f66c58f2098364624baea5ad26b18ca4d4f7f1a1a85ec727f36d36dc2928a2790da66368851a9883567e963484aab1e49a574480dcdf0eb7c2b0cda4d2ceeff5cb5a36781265", 0xaf, 0x7ff, 0x0, 0x3, r2}, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x1, r3, &(0x7f0000000200)="6c21b80f4b716a839cf070faffa5ab1829fcac6e2dd8cc67a29a416de3904e1861d252384a38639668a17e29acb09bde4af961f48c5a7e1f683b789ad4", 0x3d, 0x5, 0x0, 0x3}, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x1, 0xff, r4, &(0x7f0000000500)="b51862ce7b5cfcc26d6a5c89735d8b9c33ec6cf1e78b6dc9ad21c9f6023e84085f85d32512d1c0f9a39ad2c483e558c48bba4142b85b5ec67e0e9f08c4c7941d7a93bda51f36c669d4a4840621557b9d1848", 0x52, 0x35e, 0x0, 0x3}, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x9, r7, &(0x7f00000005c0)="e5a0bccb1bf232215e3d6a65d38f90e1d3a4e385f1ddd8b63f82c7d2dbd74372d53e767dff39f072778f44c3357cbb090d853df6f8fb90c925748499ec605cba0a113d5f8b47833b813816eb6f1e551ee5b84d874bfee78a46b355d12125196fd7ccc77424b321c6694831f2ce0c8a4a3ebabae7d57d821c36516726f3d7579954e2aa4902ea2a6bfd6af4", 0x8b, 0xffffffffffffffe1, 0x0, 0x3, r2}]) 03:10:52 executing program 0: creat(&(0x7f0000000080)='./bus\x00', 0x0) setxattr$security_ima(&(0x7f0000001d00)='./bus\x00', &(0x7f0000001d40)='security.ima\x00', &(0x7f0000000040)=ANY=[@ANYBLOB="060200000000000000"], 0x2, 0x0) open(&(0x7f0000000400)='./bus\x00', 0x0, 0x0) 03:10:52 executing program 1: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS(r0, 0xc2604111, &(0x7f0000000280)={0x3, [[0x0, 0x0, 0x3f, 0x8000, 0xd4f, 0xffffffff, 0x3, 0x7], [0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x6], [0x0, 0x1, 0x0, 0x6, 0x4, 0x800, 0xffffffff, 0x8001]], [], [{0x8, 0x1, 0x0, 0x1, 0x1, 0x1}, {0x2, 0x2, 0x0, 0x1}, {0x87, 0x0, 0x0, 0x1, 0x0, 0x1}, {0x1f, 0xffffffe0, 0x0, 0x0, 0x1}, {0x6, 0x1ff, 0x0, 0x0, 0x0, 0x1}, {0x6000000, 0x0, 0x0, 0x1, 0x0, 0x1}, {0x4, 0x5, 0x0, 0x0, 0x1, 0x1}, {0xff, 0x2d2}, {0x101, 0xeeb5, 0x1, 0x0, 0x1}, {0xffffffff, 0x9, 0x0, 0x1, 0x1, 0x1}, {0x0, 0x0, 0x0, 0x1}, {0x0, 0x0, 0x0, 0x1, 0x0, 0x1}]}) r1 = syz_open_dev$mouse(&(0x7f0000000100)='/dev/input/mouse#\x00', 0x7, 0x66500) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x75, &(0x7f0000000000)={r4}, 0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f00000005c0)={r4, @in6={{0xa, 0x4e23, 0x7fffffff, @loopback, 0x6}}, 0xe4b, 0x5, 0x8, 0xfffff4fc, 0x30, 0x4}, 0x9c) getsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000000)={r4, 0xfd, 0x8, 0x6, 0xffff, 0x5}, &(0x7f0000000080)=0x14) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r0, 0x84, 0x78, &(0x7f0000000100)=r5, 0x4) r6 = socket(0x10, 0x3, 0x0) r7 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) setsockopt$SO_ATTACH_FILTER(r6, 0x1, 0x1a, &(0x7f00000000c0)={0x2, &(0x7f0000000040)=[{0x2c}, {0x6}]}, 0x10) 03:10:52 executing program 0: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) setxattr$security_ima(&(0x7f0000001d00)='./bus\x00', &(0x7f0000001d40)='security.ima\x00', &(0x7f0000000040)=ANY=[@ANYBLOB="04a04ec447d26b6409"], 0x2, 0x0) bind$pptp(r0, &(0x7f0000000000)={0x18, 0x2, {0x2, @multicast2}}, 0x1e) open(&(0x7f0000000400)='./bus\x00', 0x0, 0x0) [ 456.897085] audit: type=1804 audit(1579576252.184:206): pid=11803 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.0" name="/root/syzkaller-testdir284037487/syzkaller.TWRMm4/66/bus" dev="sda1" ino=16993 res=1 [ 456.960630] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 456.967405] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 457.000336] audit: type=1804 audit(1579576252.184:207): pid=11804 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.0" name="/root/syzkaller-testdir284037487/syzkaller.TWRMm4/66/bus" dev="sda1" ino=16993 res=1 [ 457.029241] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 457.036723] audit: type=1804 audit(1579576252.264:208): pid=11809 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.0" name="/root/syzkaller-testdir284037487/syzkaller.TWRMm4/67/bus" dev="sda1" ino=17177 res=1 [ 457.044514] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 457.070460] audit: type=1804 audit(1579576252.264:209): pid=11809 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.0" name="/root/syzkaller-testdir284037487/syzkaller.TWRMm4/67/bus" dev="sda1" ino=17177 res=1 [ 457.099517] device bridge_slave_1 left promiscuous mode [ 457.111189] bridge0: port 2(bridge_slave_1) entered disabled state [ 457.151080] device bridge_slave_0 left promiscuous mode [ 457.158687] bridge0: port 1(bridge_slave_0) entered disabled state [ 457.213755] device veth1_macvtap left promiscuous mode [ 457.222675] device veth0_macvtap left promiscuous mode [ 457.233818] device veth1_vlan left promiscuous mode [ 457.244771] device veth0_vlan left promiscuous mode [ 457.492546] device hsr_slave_1 left promiscuous mode [ 457.534167] device hsr_slave_0 left promiscuous mode [ 457.600158] team0 (unregistering): Port device team_slave_1 removed [ 457.609581] team0 (unregistering): Port device team_slave_0 removed [ 457.620070] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 457.673216] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 457.754841] bond0 (unregistering): Released all slaves [ 459.571471] IPVS: ftp: loaded support on port[0] = 21 [ 460.372431] IPVS: ftp: loaded support on port[0] = 21 [ 460.442223] chnl_net:caif_netlink_parms(): no params data found [ 460.529874] bridge0: port 1(bridge_slave_0) entered blocking state [ 460.536730] bridge0: port 1(bridge_slave_0) entered disabled state [ 460.546406] device bridge_slave_0 entered promiscuous mode [ 460.569850] bridge0: port 2(bridge_slave_1) entered blocking state [ 460.576803] bridge0: port 2(bridge_slave_1) entered disabled state [ 460.584636] device bridge_slave_1 entered promiscuous mode [ 460.598170] chnl_net:caif_netlink_parms(): no params data found [ 460.621252] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 460.631280] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 460.666760] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 460.674175] team0: Port device team_slave_0 added [ 460.687286] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 460.695378] team0: Port device team_slave_1 added [ 460.707747] bridge0: port 1(bridge_slave_0) entered blocking state [ 460.714275] bridge0: port 1(bridge_slave_0) entered disabled state [ 460.721877] device bridge_slave_0 entered promiscuous mode [ 460.733915] bridge0: port 2(bridge_slave_1) entered blocking state [ 460.740772] bridge0: port 2(bridge_slave_1) entered disabled state [ 460.748170] device bridge_slave_1 entered promiscuous mode [ 460.755389] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 460.763660] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 460.789924] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 460.806147] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 460.812629] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 460.839102] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 460.856088] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 460.864801] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 460.873972] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 460.890229] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 460.953750] device hsr_slave_0 entered promiscuous mode [ 461.000423] device hsr_slave_1 entered promiscuous mode [ 461.046578] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 461.054217] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 461.061766] team0: Port device team_slave_0 added [ 461.067161] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 461.074602] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 461.082037] team0: Port device team_slave_1 added [ 461.105716] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 461.112476] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 461.138891] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 461.155673] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 461.162181] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 461.188084] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 461.206819] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 461.216945] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 461.283742] device hsr_slave_0 entered promiscuous mode [ 461.320517] device hsr_slave_1 entered promiscuous mode [ 461.370544] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 461.384285] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 461.437606] bridge0: port 2(bridge_slave_1) entered blocking state [ 461.444748] bridge0: port 2(bridge_slave_1) entered forwarding state [ 461.451595] bridge0: port 1(bridge_slave_0) entered blocking state [ 461.458528] bridge0: port 1(bridge_slave_0) entered forwarding state [ 461.477353] bridge0: port 1(bridge_slave_0) entered disabled state [ 461.484507] bridge0: port 2(bridge_slave_1) entered disabled state [ 461.520743] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 461.567169] 8021q: adding VLAN 0 to HW filter on device bond0 [ 461.576798] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 461.587170] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 461.595652] 8021q: adding VLAN 0 to HW filter on device bond0 [ 461.605088] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 461.612046] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 461.619381] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 461.629788] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 461.636507] 8021q: adding VLAN 0 to HW filter on device team0 [ 461.645980] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 461.656812] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 461.663155] 8021q: adding VLAN 0 to HW filter on device team0 [ 461.670994] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 461.678860] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 461.686412] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 461.696531] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 461.704983] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 461.713751] bridge0: port 1(bridge_slave_0) entered blocking state [ 461.720378] bridge0: port 1(bridge_slave_0) entered forwarding state [ 461.730734] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 461.738517] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 461.747537] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 461.755430] bridge0: port 1(bridge_slave_0) entered blocking state [ 461.762068] bridge0: port 1(bridge_slave_0) entered forwarding state [ 461.769963] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 461.781112] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 461.789594] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 461.798217] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 461.806471] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 461.814533] bridge0: port 2(bridge_slave_1) entered blocking state [ 461.821118] bridge0: port 2(bridge_slave_1) entered forwarding state [ 461.829241] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 461.839506] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 461.848547] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 461.857747] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 461.868050] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 461.876194] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 461.884449] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 461.892551] bridge0: port 2(bridge_slave_1) entered blocking state [ 461.899564] bridge0: port 2(bridge_slave_1) entered forwarding state [ 461.906848] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 461.915242] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 461.926444] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 461.934890] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 461.943071] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 461.953075] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 461.960628] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 461.970936] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 461.979504] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 461.988634] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 461.998444] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 462.010853] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 462.017800] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 462.026891] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 462.035270] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 462.043823] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 462.052457] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 462.063363] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 462.073304] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 462.081652] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 462.092148] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 462.099802] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 462.106604] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 462.114365] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 462.122949] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 462.132958] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 462.140528] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 462.148372] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 462.163018] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 462.172890] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 462.181241] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 462.189156] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 462.198125] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 462.206208] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 462.214043] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 462.224755] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 462.234449] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 462.240808] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 462.257831] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 462.266714] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 462.273752] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 462.280704] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 462.294818] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 462.364007] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 462.381072] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 462.388418] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 462.398049] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 462.418092] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 462.429842] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 462.437549] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 462.446119] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 462.472266] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 462.479735] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 462.487163] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 462.497804] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 462.504797] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 462.513273] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 462.522532] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 462.530724] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 462.539671] device veth0_vlan entered promiscuous mode [ 462.554727] device veth1_vlan entered promiscuous mode [ 462.563028] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 462.572771] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 462.579970] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 462.587902] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 462.595373] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 462.609429] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 462.617745] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 462.625623] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 462.632980] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 462.641394] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 462.649585] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 462.657112] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 462.665251] device veth0_vlan entered promiscuous mode [ 462.675876] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 462.687285] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 462.695748] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 462.704538] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 462.715531] device veth1_vlan entered promiscuous mode [ 462.722154] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 462.730799] device veth0_macvtap entered promiscuous mode [ 462.737145] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 462.748383] device veth1_macvtap entered promiscuous mode [ 462.755264] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 462.762890] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 462.775078] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 462.785831] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 462.796774] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 462.806945] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 462.816965] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 462.827189] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 462.836339] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 462.846636] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 462.856168] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 462.866346] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 462.877110] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 462.884825] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 462.896563] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 462.904221] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 462.912065] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 462.919631] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 462.927303] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 462.935599] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 462.946023] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 462.958694] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 462.967286] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 462.977693] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 462.987708] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 462.998192] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 463.007516] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 463.017897] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 463.027337] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 463.037848] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 463.048651] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 463.055995] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 463.063651] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 463.071556] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 463.079418] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 463.087914] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 463.098128] device veth0_macvtap entered promiscuous mode [ 463.107384] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 463.127334] device veth1_macvtap entered promiscuous mode [ 463.134047] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 463.143706] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 463.157646] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 463.167653] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 463.178041] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 463.188052] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 463.198232] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 463.207794] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 463.212492] NOHZ: local_softirq_pending 08 [ 463.218049] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 463.232073] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 463.242237] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 463.252059] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 463.262285] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 463.272557] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 463.279548] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 463.290818] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 463.298390] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 463.306335] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 463.315327] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 463.332365] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 463.343197] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 463.356353] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 463.369000] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 463.378542] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 463.388617] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 463.397801] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 463.407698] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 463.417405] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 463.427476] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 463.437823] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 463.445670] batman_adv: batadv0: Interface activated: batadv_slave_1 03:10:58 executing program 5: syz_open_dev$video(0x0, 0x7f8, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS(r1, 0xc2604111, &(0x7f0000000280)={0x3, [[0x0, 0x0, 0x3f, 0x8000, 0xd4f, 0xffffffff, 0x3, 0x7], [0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x6], [0x0, 0x1, 0x0, 0x6, 0x4, 0x800, 0xffffffff, 0x8001]], [], [{0x8, 0x1, 0x0, 0x1, 0x1, 0x1}, {0x2, 0x2, 0x0, 0x1}, {0x87, 0x0, 0x0, 0x1, 0x0, 0x1}, {0x1f, 0xffffffe0, 0x0, 0x0, 0x1}, {0x6, 0x1ff, 0x0, 0x0, 0x0, 0x1}, {0x6000000, 0x0, 0x0, 0x1, 0x0, 0x1}, {0x4, 0x5, 0x0, 0x0, 0x1, 0x1}, {0xff, 0x2d2}, {0x101, 0xeeb5, 0x1, 0x0, 0x1}, {0xffffffff, 0x9, 0x0, 0x1, 0x1, 0x1}, {0x0, 0x0, 0x0, 0x1}, {0x0, 0x0, 0x0, 0x1, 0x0, 0x1}]}) ioctl$KVM_S390_INTERRUPT_CPU(r1, 0x4010ae94, &(0x7f0000000200)={0x1, 0x80000001, 0xa2}) bind$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) epoll_create1(0x0) r2 = openat(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_SIOCBRADDBR(r2, 0x89a0, &(0x7f0000000100)='vlan0\x00') ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) creat(0x0, 0x2) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, &(0x7f00000003c0)={@ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}}, 0x14) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) r4 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS(r4, 0xc2604111, &(0x7f0000000280)={0x3, [[0x0, 0x0, 0x3f, 0x8000, 0xd4f, 0xffffffff, 0x3, 0x7], [0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x6], [0x0, 0x1, 0x0, 0x6, 0x4, 0x800, 0xffffffff, 0x8001]], [], [{0x8, 0x1, 0x0, 0x1, 0x1, 0x1}, {0x2, 0x2, 0x0, 0x1}, {0x87, 0x0, 0x0, 0x1, 0x0, 0x1}, {0x1f, 0xffffffe0, 0x0, 0x0, 0x1}, {0x6, 0x1ff, 0x0, 0x0, 0x0, 0x1}, {0x6000000, 0x0, 0x0, 0x1, 0x0, 0x1}, {0x4, 0x5, 0x0, 0x0, 0x1, 0x1}, {0xff, 0x2d2}, {0x101, 0xeeb5, 0x1, 0x0, 0x1}, {0xffffffff, 0x9, 0x0, 0x1, 0x1, 0x1}, {0x0, 0x0, 0x0, 0x1}, {0x0, 0x0, 0x0, 0x1, 0x0, 0x1}]}) ioctl$PIO_UNIMAP(r4, 0x4b67, &(0x7f0000000500)={0x0, &(0x7f0000000240)}) bind$inet(r3, 0x0, 0x0) r5 = socket(0x10, 0x802, 0x0) write(r5, &(0x7f00000000c0)="24000000210025f0075c0165ff0ffc0e020000000010000002e1100c08000a0000000000", 0x24) connect$inet(r5, &(0x7f0000000800)={0x2, 0x0, @dev}, 0x10) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x180000) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vcs\x00', 0x404401, 0x0) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') fsetxattr$security_evm(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1) 03:10:58 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) io_setup(0x9, &(0x7f0000000080)=0x0) ioctl$sock_bt_bnep_BNEPCONNADD(r0, 0x400442c8, &(0x7f00000000c0)={0xffffffffffffffff, 0x1bc, 0x7f, "2cb2a6dfb17623775b20c746ab852190b868749ad5a900b8a7cb663b0e73e9894145523de0203b8f171e995bf8f1e3500f8069f7ecd887471dd3790e6d69050c346d8df8fd93f5f28ba6ad8edb73a72f3230446e5395eb41549720d1d9c1ba54fc38f5b345ea319d8ad91a316e41484b46ea5d53de8ec80edad01e32d9c6880c9c74c4421255cbe4a0cb393a78f681f986b06cd3afcf2d56aadce112e1a9375a06ccf089cf6fca112acd79364f8c899a62cff38bf90f37164ce28be16d"}) io_submit(r1, 0x1, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1, 0x0, r0, 0x0}]) 03:10:58 executing program 0: creat(&(0x7f0000000080)='./bus\x00', 0x0) setxattr$security_ima(&(0x7f0000001d00)='./bus\x00', &(0x7f0000001d40)='security.ima\x00', &(0x7f0000000040)=ANY=[@ANYBLOB="04a04ec447d26b6409"], 0x2, 0x0) open(&(0x7f0000000400)='./bus\x00', 0x0, 0x0) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS(r0, 0xc2604111, &(0x7f0000000280)={0x3, [[0x0, 0x0, 0x3f, 0x8000, 0xd4f, 0xffffffff, 0x3, 0x7], [0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x6], [0x0, 0x1, 0x0, 0x6, 0x4, 0x800, 0xffffffff, 0x8001]], [], [{0x8, 0x1, 0x0, 0x1, 0x1, 0x1}, {0x2, 0x2, 0x0, 0x1}, {0x87, 0x0, 0x0, 0x1, 0x0, 0x1}, {0x1f, 0xffffffe0, 0x0, 0x0, 0x1}, {0x6, 0x1ff, 0x0, 0x0, 0x0, 0x1}, {0x6000000, 0x0, 0x0, 0x1, 0x0, 0x1}, {0x4, 0x5, 0x0, 0x0, 0x1, 0x1}, {0xff, 0x2d2}, {0x101, 0xeeb5, 0x1, 0x0, 0x1}, {0xffffffff, 0x9, 0x0, 0x1, 0x1, 0x1}, {0x0, 0x0, 0x0, 0x1}, {0x0, 0x0, 0x0, 0x1, 0x0, 0x1}]}) getsockopt$CAN_RAW_LOOPBACK(r0, 0x65, 0x3, &(0x7f0000000000), &(0x7f00000000c0)=0x4) 03:10:58 executing program 3: r0 = getpid() lsetxattr$security_ima(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='security.ima\x00', &(0x7f0000000240), 0x1, 0x1) sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x44, 0x0, 0x5, 0x0, 0xffffffffffffffff}, 0x0) prlimit64(r0, 0xe, &(0x7f0000000040)={0x4, 0x7bc}, &(0x7f0000000100)) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e0000002e00815be00f80ecdb4cb904074865160800030014000000600004140e000a001500cd5edc2976d153b4", 0x2e}], 0x1}, 0x0) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) r3 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000540)='/dev/dlm-control\x00', 0x401, 0x0) getpeername$inet6(r3, &(0x7f0000000580)={0xa, 0x0, 0x0, @mcast2}, &(0x7f00000005c0)=0x1c) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS(r2, 0xc2604111, &(0x7f0000000280)={0x3, [[0x0, 0xfffffffc, 0x3f, 0x8000, 0xd4f, 0xf7ffffff, 0x0, 0x7], [0x0, 0x0, 0x401, 0x0, 0x0, 0x9, 0x6], [0x0, 0x1, 0x0, 0x6, 0x4, 0x800, 0xffffffff, 0x8001]], [], [{0x8, 0x1, 0x0, 0x1, 0x1, 0x1}, {0x2, 0x2, 0x0, 0x1}, {0x87, 0x0, 0x0, 0x1, 0x0, 0x1}, {0x1f, 0xffffffe0, 0x0, 0x0, 0x1}, {0x6, 0x202, 0x0, 0x0, 0x0, 0x1}, {0x6000000, 0x0, 0x0, 0x1, 0x0, 0x1}, {0x4, 0x5, 0x0, 0x0, 0x1, 0x1}, {0xff, 0x2d2}, {0x101, 0xeeb5, 0x1, 0x0, 0x1}, {0xffffffff, 0x9, 0x0, 0x1, 0x1, 0x1}, {0x0, 0x0, 0x0, 0x1}, {0x2, 0x0, 0x0, 0x1, 0x0, 0x1}]}) write(r2, &(0x7f0000000040), 0x0) r4 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS(r4, 0xc2604111, &(0x7f0000000280)={0x3, [[0x0, 0x0, 0x3f, 0x8000, 0xd4f, 0xffffffff, 0x3, 0x7], [0x3, 0x0, 0x401, 0x0, 0x0, 0x0, 0x6], [0x0, 0x0, 0x0, 0x6, 0x4, 0x800, 0xffffffff, 0x8001]], [], [{0x8, 0x1, 0x0, 0x1, 0x1, 0x1}, {0x2, 0x2, 0x0, 0x1}, {0x87, 0x0, 0x0, 0x1, 0x0, 0x1}, {0x1f, 0xffffffe0, 0x0, 0x0, 0x1}, {0x6, 0x1ff, 0x0, 0x0, 0x0, 0x1}, {0x5ffffff, 0x0, 0x0, 0x1, 0x0, 0x1}, {0x4, 0x5, 0x0, 0x0, 0x1, 0x1}, {0xff, 0x2d2}, {0x101, 0xeeb5, 0x1, 0x0, 0x1}, {0xffffffff, 0x9, 0x0, 0x1, 0x1, 0x1}, {0x0, 0x0, 0x0, 0x1}, {0x0, 0x0, 0x0, 0x1, 0x0, 0x1}]}) write$FUSE_OPEN(r4, &(0x7f0000000500)={0x20, 0xffffffffffffffda, 0x4, {0x0, 0xf}}, 0x20) setsockopt$bt_l2cap_L2CAP_LM(0xffffffffffffffff, 0x6, 0x3, &(0x7f0000000140)=0x22, 0x4) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_INTERVAL(r2, 0xc040564b, &(0x7f0000000180)={0x9c8a, 0x0, 0x1038, 0xf09, 0x0, {0x80, 0x7f}, 0x1}) 03:10:58 executing program 1: r0 = socket(0x10, 0xa, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000000c0)={0x2, &(0x7f0000000040)=[{0x2c}, {0x6}]}, 0x10) [ 463.488225] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 463.496442] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 463.546101] audit: type=1804 audit(1579576258.834:210): pid=11875 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.0" name="/root/syzkaller-testdir284037487/syzkaller.TWRMm4/68/bus" dev="sda1" ino=17202 res=1 [ 463.621195] audit: type=1400 audit(1579576258.834:211): avc: denied { getrlimit } for pid=11872 comm="syz-executor.3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=process permissive=1 [ 463.653250] audit: type=1804 audit(1579576258.874:212): pid=11880 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.0" name="/root/syzkaller-testdir284037487/syzkaller.TWRMm4/68/bus" dev="sda1" ino=17202 res=1 [ 464.341828] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 464.348805] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 464.357000] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 464.364134] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 464.373062] device bridge_slave_1 left promiscuous mode [ 464.378971] bridge0: port 2(bridge_slave_1) entered disabled state [ 464.420934] device bridge_slave_0 left promiscuous mode [ 464.426977] bridge0: port 1(bridge_slave_0) entered disabled state [ 464.472780] device veth1_macvtap left promiscuous mode [ 464.478585] device veth0_macvtap left promiscuous mode [ 464.485545] device veth1_vlan left promiscuous mode [ 464.491042] device veth0_vlan left promiscuous mode [ 464.631995] device hsr_slave_1 left promiscuous mode [ 464.673220] device hsr_slave_0 left promiscuous mode [ 464.718518] team0 (unregistering): Port device team_slave_1 removed [ 464.730644] team0 (unregistering): Port device team_slave_0 removed [ 464.740196] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 464.785332] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 464.863517] bond0 (unregistering): Released all slaves 03:11:00 executing program 4: syz_open_dev$video(0x0, 0x7f8, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS(r0, 0xc2604111, &(0x7f0000000280)={0x3, [[0x0, 0x0, 0x3f, 0x8000, 0xd4f, 0xffffffff, 0x3, 0x7], [0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x6], [0x0, 0x1, 0x0, 0x6, 0x4, 0x800, 0xffffffff, 0x8001]], [], [{0x8, 0x1, 0x0, 0x1, 0x1, 0x1}, {0x2, 0x2, 0x0, 0x1}, {0x87, 0x0, 0x0, 0x1, 0x0, 0x1}, {0x1f, 0xffffffe0, 0x0, 0x0, 0x1}, {0x6, 0x1ff, 0x0, 0x0, 0x0, 0x1}, {0x6000000, 0x0, 0x0, 0x1, 0x0, 0x1}, {0x4, 0x5, 0x0, 0x0, 0x1, 0x1}, {0xff, 0x2d2}, {0x101, 0xeeb5, 0x1, 0x0, 0x1}, {0xffffffff, 0x9, 0x0, 0x1, 0x1, 0x1}, {0x0, 0x0, 0x0, 0x1}, {0x0, 0x0, 0x0, 0x1, 0x0, 0x1}]}) ioctl$KVM_S390_INTERRUPT_CPU(r0, 0x4010ae94, &(0x7f0000000200)={0x1, 0x80000001, 0xa2}) bind$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x4e22}, 0x1c) epoll_create1(0x0) r1 = openat(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_SIOCBRADDBR(r1, 0x89a0, &(0x7f0000000100)='vlan0\x00') ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) creat(0x0, 0x2) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, &(0x7f00000003c0)={@ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}}, 0x14) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS(r3, 0xc2604111, &(0x7f0000000280)={0x3, [[0x0, 0x0, 0x3f, 0x8000, 0xd4f, 0xffffffff, 0x3, 0x7], [0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x6], [0x0, 0x1, 0x0, 0x6, 0x4, 0x800, 0xffffffff, 0x8001]], [], [{0x8, 0x1, 0x0, 0x1, 0x1, 0x1}, {0x2, 0x2, 0x0, 0x1}, {0x87, 0x0, 0x0, 0x1, 0x0, 0x1}, {0x1f, 0xffffffe0, 0x0, 0x0, 0x1}, {0x6, 0x1ff, 0x0, 0x0, 0x0, 0x1}, {0x6000000, 0x0, 0x0, 0x1, 0x0, 0x1}, {0x4, 0x5, 0x0, 0x0, 0x1, 0x1}, {0xff, 0x2d2}, {0x101, 0xeeb5, 0x1, 0x0, 0x1}, {0xffffffff, 0x9, 0x0, 0x1, 0x1, 0x1}, {0x0, 0x0, 0x0, 0x1}, {0x0, 0x0, 0x0, 0x1, 0x0, 0x1}]}) ioctl$PIO_UNIMAP(r3, 0x4b67, &(0x7f0000000500)={0x0, &(0x7f0000000240)}) bind$inet(r2, 0x0, 0x0) setsockopt$sock_int(r2, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) r4 = socket(0x10, 0x802, 0x0) write(r4, &(0x7f00000000c0)="24000000210025f0075c0165ff0ffc0e020000000010000002e1100c08000a0000000000", 0x24) connect$inet(r4, &(0x7f0000000800)={0x2, 0x0, @dev}, 0x10) connect$inet(r2, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0xfffffffffffffe1f) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x180000) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r6 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vcs\x00', 0x404401, 0x0) getsockopt$inet_IP_XFRM_POLICY(r6, 0x0, 0x11, &(0x7f0000000400)={{{@in=@multicast2, @in=@local}}, {{@in6=@dev}, 0x0, @in=@remote}}, &(0x7f00000001c0)=0xe8) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') fsetxattr$security_evm(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1) 03:11:00 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000000c0)={0x2, &(0x7f0000000040)=[{0x2c}, {0x6}]}, 0x10) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_STATS(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x1c, r3, 0x10, 0x70bd2a, 0x25dfdbfb, {}, ["", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x8800}, 0x20040044) 03:11:00 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x10) ioctl$int_in(r0, 0x5421, &(0x7f0000000040)=0xd72) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x3b, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e0000002e00815be00f80ecdb4cb904074865160800030014000000600004140e000a001500cd5edc2976d153b4", 0x235}], 0x1}, 0x0) 03:11:00 executing program 0: creat(&(0x7f0000000080)='./bus\x00', 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_stats\x00', 0x0, 0x0) setxattr$security_ima(&(0x7f0000001d00)='./bus\x00', &(0x7f0000001d40)='security.ima\x00', &(0x7f0000000040)=ANY=[@ANYBLOB="04a04ec447d26b6409"], 0x2, 0x0) open(&(0x7f0000000400)='./bus\x00', 0x20041, 0x3a) 03:11:00 executing program 2: ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, &(0x7f0000000300)={0xcd0000, 0xb62, 0x3e, 0xffffffffffffffff, 0x0, &(0x7f00000002c0)={0xa10904, 0x4, [], @string=&(0x7f0000000280)=0x12}}) ioctl$FBIOGET_CON2FBMAP(r0, 0x460f, &(0x7f0000000340)={0x15, 0x1}) r1 = socket$unix(0x1, 0x2, 0x0) write(0xffffffffffffffff, &(0x7f0000000380)="c585cb3ec8506911b093e2966fcd972dddfe692f454a6dd6cb91566d09b5fbfe0bd6fb260ef6f5cf1c600f0c9640bbb980ecb339eb9c96713099dacc68196f28e228f53ce52444b6e4b51f24e7786f966ac14e8418d2604114ab143e09375ff013948d441bcdaaacd31f706a5c9e3c8fb90ba9ad3e1c6aefd2a8a7321fe01a10adb43ea3ad5270bfb2ee9e24d3f99d6dfcd1586f9f70f0e243430d9caf87c1864174e107ff441c23203a0f785294ac419d5ede20a5f5524b01c0d29115b65bdb308b7e535dcbd2c3c75e84ab7cd8a3ce7e009fb9240865e18b409bef77240757f14192f224487308e4d3fa08e0", 0xed) io_setup(0x9, &(0x7f0000000080)=0x0) io_setup(0x865, &(0x7f00000000c0)=0x0) io_getevents(r3, 0x93, 0xa, &(0x7f0000000100)=[{}, {}, {}, {}, {}, {}, {}, {}, {}, {}], &(0x7f0000000240)={0x0, 0x989680}) r4 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS(r4, 0xc2604111, &(0x7f0000000280)={0x3, [[0x0, 0x0, 0x3f, 0x8000, 0xd4f, 0xffffffff, 0x3, 0x7], [0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x6], [0x0, 0x1, 0x0, 0x6, 0x4, 0x800, 0xffffffff, 0x8001]], [], [{0x8, 0x1, 0x0, 0x1, 0x1, 0x1}, {0x2, 0x2, 0x0, 0x1}, {0x87, 0x0, 0x0, 0x1, 0x0, 0x1}, {0x1f, 0xffffffe0, 0x0, 0x0, 0x1}, {0x6, 0x1ff, 0x0, 0x0, 0x0, 0x1}, {0x6000000, 0x0, 0x0, 0x1, 0x0, 0x1}, {0x4, 0x5, 0x0, 0x0, 0x1, 0x1}, {0xff, 0x2d2}, {0x101, 0xeeb5, 0x1, 0x0, 0x1}, {0xffffffff, 0x9, 0x0, 0x1, 0x1, 0x1}, {0x0, 0x0, 0x0, 0x1}, {0x0, 0x0, 0x0, 0x1, 0x0, 0x1}]}) ioctl$TIOCMIWAIT(r4, 0x545c, 0x0) io_submit(r2, 0x1, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1, 0x0, r1, 0x0}]) 03:11:00 executing program 5: syz_open_dev$video(0x0, 0x7f8, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS(r1, 0xc2604111, &(0x7f0000000280)={0x3, [[0x0, 0x0, 0x3f, 0x8000, 0xd4f, 0xffffffff, 0x3, 0x7], [0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x6], [0x0, 0x1, 0x0, 0x6, 0x4, 0x800, 0xffffffff, 0x8001]], [], [{0x8, 0x1, 0x0, 0x1, 0x1, 0x1}, {0x2, 0x2, 0x0, 0x1}, {0x87, 0x0, 0x0, 0x1, 0x0, 0x1}, {0x1f, 0xffffffe0, 0x0, 0x0, 0x1}, {0x6, 0x1ff, 0x0, 0x0, 0x0, 0x1}, {0x6000000, 0x0, 0x0, 0x1, 0x0, 0x1}, {0x4, 0x5, 0x0, 0x0, 0x1, 0x1}, {0xff, 0x2d2}, {0x101, 0xeeb5, 0x1, 0x0, 0x1}, {0xffffffff, 0x9, 0x0, 0x1, 0x1, 0x1}, {0x0, 0x0, 0x0, 0x1}, {0x0, 0x0, 0x0, 0x1, 0x0, 0x1}]}) ioctl$KVM_S390_INTERRUPT_CPU(r1, 0x4010ae94, &(0x7f0000000200)={0x1, 0x80000001, 0xa2}) bind$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) epoll_create1(0x0) r2 = openat(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_SIOCBRADDBR(r2, 0x89a0, &(0x7f0000000100)='vlan0\x00') ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) creat(0x0, 0x2) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, &(0x7f00000003c0)={@ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}}, 0x14) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) r4 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS(r4, 0xc2604111, &(0x7f0000000280)={0x3, [[0x0, 0x0, 0x3f, 0x8000, 0xd4f, 0xffffffff, 0x3, 0x7], [0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x6], [0x0, 0x1, 0x0, 0x6, 0x4, 0x800, 0xffffffff, 0x8001]], [], [{0x8, 0x1, 0x0, 0x1, 0x1, 0x1}, {0x2, 0x2, 0x0, 0x1}, {0x87, 0x0, 0x0, 0x1, 0x0, 0x1}, {0x1f, 0xffffffe0, 0x0, 0x0, 0x1}, {0x6, 0x1ff, 0x0, 0x0, 0x0, 0x1}, {0x6000000, 0x0, 0x0, 0x1, 0x0, 0x1}, {0x4, 0x5, 0x0, 0x0, 0x1, 0x1}, {0xff, 0x2d2}, {0x101, 0xeeb5, 0x1, 0x0, 0x1}, {0xffffffff, 0x9, 0x0, 0x1, 0x1, 0x1}, {0x0, 0x0, 0x0, 0x1}, {0x0, 0x0, 0x0, 0x1, 0x0, 0x1}]}) ioctl$PIO_UNIMAP(r4, 0x4b67, &(0x7f0000000500)={0x0, &(0x7f0000000240)}) setsockopt$sock_int(r3, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) r5 = socket(0x10, 0x802, 0x0) write(r5, &(0x7f00000000c0)="24000000210025f0075c0165ff0ffc0e020000000010000002e1100c08000a0000000000", 0x24) connect$inet(r5, &(0x7f0000000800)={0x2, 0x0, @dev}, 0x10) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x180000) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vcs\x00', 0x404401, 0x0) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') fsetxattr$security_evm(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1) 03:11:00 executing program 0: creat(&(0x7f0000000080)='./bus\x00', 0x0) setxattr$security_ima(&(0x7f0000001d00)='./bus\x00', &(0x7f0000001d40)='security.ima\x00', &(0x7f0000000040)=ANY=[@ANYBLOB="04a04ec447d26b6409"], 0x2, 0x0) open(&(0x7f0000000400)='./bus\x00', 0x0, 0x18) 03:11:00 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) r3 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS(r3, 0xc2604111, &(0x7f0000000280)={0x3, [[0x0, 0x0, 0x3f, 0x8000, 0xd4f, 0xffffffff, 0x3, 0x7], [0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x6], [0x0, 0x1, 0x0, 0x6, 0x4, 0x800, 0xffffffff, 0x8001]], [], [{0x8, 0x1, 0x0, 0x1, 0x1, 0x1}, {0x2, 0x2, 0x0, 0x1}, {0x87, 0x0, 0x0, 0x1, 0x0, 0x1}, {0x1f, 0xffffffe0, 0x0, 0x0, 0x1}, {0x6, 0x1ff, 0x0, 0x0, 0x0, 0x1}, {0x6000000, 0x0, 0x0, 0x1, 0x0, 0x1}, {0x4, 0x5, 0x0, 0x0, 0x1, 0x1}, {0xff, 0x2d2}, {0x101, 0xeeb5, 0x1, 0x0, 0x1}, {0xffffffff, 0x9, 0x0, 0x1, 0x1, 0x1}, {0x0, 0x0, 0x0, 0x1}, {0x0, 0x0, 0x0, 0x1, 0x0, 0x1}]}) fremovexattr(r3, &(0x7f0000000000)=@known='trusted.overlay.redirect\x00') clock_adjtime(0x7, &(0x7f0000000100)={0x7fff, 0x80, 0x9, 0x0, 0x800, 0x3, 0x2, 0x9, 0x38e, 0x100000001, 0x1200, 0x8, 0x6, 0x100000000, 0x5, 0xbd, 0x401, 0x10001, 0xffffffff00000001, 0x8, 0x0, 0x3, 0x9, 0x80, 0x2, 0x5}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000000c0)={0x2, &(0x7f0000000040)=[{0x2c, 0x1}, {0x6}]}, 0x10) 03:11:00 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x3b, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e0000002e00815be00f80ecdb4cb904074865160800030014000000600004140e000a001500cd5edc2976d153b4", 0x235}], 0x1, 0x0, 0xffffffffffffffe3}, 0x0) socket$alg(0x26, 0x5, 0x0) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS(r1, 0xc2604111, &(0x7f0000000280)={0x3, [[0x0, 0x0, 0x3f, 0x8000, 0xd4f, 0xffffffff, 0x3, 0x7], [0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x6], [0x0, 0x1, 0x0, 0x6, 0x4, 0x800, 0xffffffff, 0x8001]], [], [{0x8, 0x1, 0x0, 0x1, 0x1, 0x1}, {0x2, 0x2, 0x0, 0x1}, {0x87, 0x0, 0x0, 0x1, 0x0, 0x1}, {0x1f, 0xffffffe0, 0x0, 0x0, 0x1}, {0x6, 0x1ff, 0x0, 0x0, 0x0, 0x1}, {0x6000000, 0x0, 0x0, 0x1, 0x0, 0x1}, {0x4, 0x5, 0x0, 0x0, 0x1, 0x1}, {0xff, 0x2d2}, {0x101, 0xeeb5, 0x1, 0x0, 0x1}, {0xffffffff, 0x9, 0x0, 0x1, 0x1, 0x1}, {0x0, 0x0, 0x0, 0x1}, {0x0, 0x0, 0x0, 0x1, 0x0, 0x1}]}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000005200)={'\x00', 0x0}) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000005280)={0x0, @ax25={0x3, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, 0x2}, @phonet={0x23, 0x0, 0x1f, 0x6}, @xdp={0x2c, 0x1, r2, 0x9020}, 0x0, 0x0, 0x0, 0x0, 0x7e, &(0x7f0000005240)='batadv_slave_1\x00', 0x5, 0x7, 0x7}) r3 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS(r3, 0xc2604111, &(0x7f0000000280)={0x3, [[0x0, 0x0, 0x3f, 0x8000, 0xd4f, 0xffffffff, 0x3, 0x7], [0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x6], [0x0, 0x1, 0x0, 0x6, 0x4, 0x800, 0xffffffff, 0x8001]], [], [{0x8, 0x1, 0x0, 0x1, 0x1, 0x1}, {0x2, 0x2, 0x0, 0x1}, {0x87, 0x0, 0x0, 0x1, 0x0, 0x1}, {0x1f, 0xffffffe0, 0x0, 0x0, 0x1}, {0x6, 0x1ff, 0x0, 0x0, 0x0, 0x1}, {0x6000000, 0x0, 0x0, 0x1, 0x0, 0x1}, {0x4, 0x5, 0x0, 0x0, 0x1, 0x1}, {0xff, 0x2d2}, {0x101, 0xeeb5, 0x1, 0x0, 0x1}, {0xffffffff, 0x9, 0x0, 0x1, 0x1, 0x1}, {0x0, 0x0, 0x0, 0x1}, {0x0, 0x0, 0x0, 0x1, 0x0, 0x1}]}) sendmsg$nl_route(r3, &(0x7f00000001c0)={&(0x7f0000000040), 0xc, &(0x7f0000000180)={&(0x7f0000000100)=@ipv4_newrule={0x4c, 0x20, 0x200, 0x70bd29, 0x25dfdbfe, {0x2, 0x80, 0x80, 0x1, 0x32, 0x0, 0x0, 0x6, 0x1}, [@FRA_DST={0x8, 0x1, @multicast2}, @FRA_FLOW={0x8, 0xb, 0x25}, @FRA_DST={0x8, 0x1, @loopback}, @FRA_GENERIC_POLICY=@FRA_DPORT_RANGE={0x8, 0x18, {0x4e21, 0x4e24}}, @FRA_GENERIC_POLICY=@FRA_PROTOCOL={0x5}, @FRA_FLOW={0x8, 0xb, 0x5}]}, 0x4c}, 0x1, 0x0, 0x0, 0x4084}, 0x44) 03:11:00 executing program 4: syz_open_dev$video(0x0, 0x7f8, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS(r1, 0xc2604111, &(0x7f0000000280)={0x3, [[0x0, 0x0, 0x3f, 0x8000, 0xd4f, 0xffffffff, 0x3, 0x7], [0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x6], [0x0, 0x1, 0x0, 0x6, 0x4, 0x800, 0xffffffff, 0x8001]], [], [{0x8, 0x1, 0x0, 0x1, 0x1, 0x1}, {0x2, 0x2, 0x0, 0x1}, {0x87, 0x0, 0x0, 0x1, 0x0, 0x1}, {0x1f, 0xffffffe0, 0x0, 0x0, 0x1}, {0x6, 0x1ff, 0x0, 0x0, 0x0, 0x1}, {0x6000000, 0x0, 0x0, 0x1, 0x0, 0x1}, {0x4, 0x5, 0x0, 0x0, 0x1, 0x1}, {0xff, 0x2d2}, {0x101, 0xeeb5, 0x1, 0x0, 0x1}, {0xffffffff, 0x9, 0x0, 0x1, 0x1, 0x1}, {0x0, 0x0, 0x0, 0x1}, {0x0, 0x0, 0x0, 0x1, 0x0, 0x1}]}) ioctl$KVM_S390_INTERRUPT_CPU(r1, 0x4010ae94, &(0x7f0000000200)={0x1, 0x80000001, 0xa2}) listen(r0, 0x0) epoll_create1(0x0) r2 = openat(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_SIOCBRADDBR(r2, 0x89a0, &(0x7f0000000100)='vlan0\x00') ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) creat(0x0, 0x2) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, &(0x7f00000003c0)={@ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}}, 0x14) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) r4 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS(r4, 0xc2604111, &(0x7f0000000280)={0x3, [[0x0, 0x0, 0x3f, 0x8000, 0xd4f, 0xffffffff, 0x3, 0x7], [0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x6], [0x0, 0x1, 0x0, 0x6, 0x4, 0x800, 0xffffffff, 0x8001]], [], [{0x8, 0x1, 0x0, 0x1, 0x1, 0x1}, {0x2, 0x2, 0x0, 0x1}, {0x87, 0x0, 0x0, 0x1, 0x0, 0x1}, {0x1f, 0xffffffe0, 0x0, 0x0, 0x1}, {0x6, 0x1ff, 0x0, 0x0, 0x0, 0x1}, {0x6000000, 0x0, 0x0, 0x1, 0x0, 0x1}, {0x4, 0x5, 0x0, 0x0, 0x1, 0x1}, {0xff, 0x2d2}, {0x101, 0xeeb5, 0x1, 0x0, 0x1}, {0xffffffff, 0x9, 0x0, 0x1, 0x1, 0x1}, {0x0, 0x0, 0x0, 0x1}, {0x0, 0x0, 0x0, 0x1, 0x0, 0x1}]}) ioctl$PIO_UNIMAP(r4, 0x4b67, &(0x7f0000000500)={0x0, &(0x7f0000000240)}) bind$inet(r3, 0x0, 0x0) setsockopt$sock_int(r3, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) r5 = socket(0x10, 0x802, 0x0) write(r5, &(0x7f00000000c0)="24000000210025f0075c0165ff0ffc0e020000000010000002e1100c08000a0000000000", 0x24) connect$inet(r5, &(0x7f0000000800)={0x2, 0x0, @dev}, 0x10) connect$inet(r3, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0xfffffffffffffe1f) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x180000) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r7 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vcs\x00', 0x404401, 0x0) getsockopt$inet_IP_XFRM_POLICY(r7, 0x0, 0x11, &(0x7f0000000400)={{{@in=@multicast2, @in=@local}}, {{@in6=@dev}, 0x0, @in=@remote}}, &(0x7f00000001c0)=0xe8) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') fsetxattr$security_evm(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1) 03:11:00 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000180)='/dev/dlm-monitor\x00', 0x12200, 0x0) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f00000001c0)={0x80, @tick=0xff, 0x0, {0x40, 0x1d}, 0x9, 0x2, 0x1}) io_setup(0x9, &(0x7f0000000080)=0x0) r3 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS(r3, 0xc2604111, &(0x7f0000000280)={0x3, [[0x0, 0x0, 0x3f, 0x8000, 0xd4f, 0xffffffff, 0x3, 0x7], [0x0, 0x4, 0x401, 0x0, 0x0, 0x0, 0x6], [0x0, 0x1, 0x0, 0x6, 0x4, 0x800, 0xffffffff, 0x8001]], [], [{0x8, 0x1, 0x0, 0x1, 0x1, 0x1}, {0x2, 0x1, 0x0, 0x1}, {0x87, 0x0, 0x0, 0x1, 0x0, 0x1}, {0x1f, 0xffffffe0, 0x0, 0x0, 0x1}, {0x6, 0x1ff, 0x0, 0x0, 0x0, 0x1}, {0x6000000, 0x0, 0x0, 0x1, 0x0, 0x1}, {0x4, 0x5, 0x0, 0x0, 0x1, 0x1}, {0xff, 0x2d2}, {0x101, 0xeeb5, 0x1, 0x0, 0x1}, {0xffffffff, 0x9, 0x0, 0x1, 0x1, 0x1}, {0x0, 0x0, 0x0, 0x1}, {0x0, 0xffffffff, 0x0, 0x1, 0x0, 0x1}]}) syz_open_dev$vbi(&(0x7f0000000200)='/dev/vbi#\x00', 0x2, 0x2) mq_timedreceive(r3, &(0x7f00000000c0)=""/121, 0x79, 0xbe1, &(0x7f0000000140)) geteuid() r4 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS(r4, 0xc2604111, &(0x7f0000000280)={0x3, [[0x0, 0x0, 0x3f, 0x8000, 0xd4f, 0xffffffff, 0x3, 0x7], [0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x6], [0x0, 0x1, 0x0, 0x6, 0x4, 0x800, 0xffffffff, 0x8001]], [], [{0x8, 0x1, 0x0, 0x1, 0x1, 0x1}, {0x2, 0x2, 0x0, 0x1}, {0x87, 0x0, 0x0, 0x1, 0x0, 0x1}, {0x1f, 0xffffffe0, 0x0, 0x0, 0x1}, {0x6, 0x1ff, 0x0, 0x0, 0x0, 0x1}, {0x6000000, 0x0, 0x0, 0x1, 0x0, 0x1}, {0x4, 0x5, 0x0, 0x0, 0x1, 0x1}, {0xff, 0x2d2}, {0x101, 0xeeb5, 0x1, 0x0, 0x1}, {0xffffffff, 0x9, 0x0, 0x1, 0x1, 0x1}, {0x0, 0x0, 0x0, 0x1}, {0x0, 0x0, 0x0, 0x1, 0x0, 0x1}]}) setsockopt$IP_VS_SO_SET_TIMEOUT(r4, 0x0, 0x48a, &(0x7f0000000240)={0x1, 0x2, 0x2}, 0xc) io_submit(r2, 0x1, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1, 0x0, r0, 0x0}]) [ 465.141211] audit: type=1804 audit(1579576260.434:213): pid=11911 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.0" name="/root/syzkaller-testdir284037487/syzkaller.TWRMm4/70/bus" dev="sda1" ino=17193 res=1 03:11:00 executing program 0: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x101803) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc058534f, &(0x7f00000000c0)={{0x5a}, 0x1, 0xfffffff9, 0x3f, {0xfa, 0x70}, 0x83, 0x6}) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS(r1, 0xc2604111, &(0x7f0000000280)={0x3, [[0x0, 0x0, 0x3f, 0x8000, 0xd4f, 0xffffffff, 0x3, 0x7], [0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x6], [0x0, 0x1, 0x0, 0x6, 0x4, 0x800, 0xffffffff, 0x8001]], [], [{0x8, 0x1, 0x0, 0x1, 0x1, 0x1}, {0x2, 0x2, 0x0, 0x1}, {0x87, 0x0, 0x0, 0x1, 0x0, 0x1}, {0x1f, 0xffffffe0, 0x0, 0x0, 0x1}, {0x6, 0x1ff, 0x0, 0x0, 0x0, 0x1}, {0x6000000, 0x0, 0x0, 0x1, 0x0, 0x1}, {0x4, 0x5, 0x0, 0x0, 0x1, 0x1}, {0xff, 0x2d2}, {0x101, 0xeeb5, 0x1, 0x0, 0x1}, {0xffffffff, 0x9, 0x0, 0x1, 0x1, 0x1}, {0x0, 0x0, 0x0, 0x1}, {0x0, 0x0, 0x0, 0x1, 0x0, 0x1}]}) read$alg(r1, &(0x7f0000000140)=""/182, 0xb6) creat(&(0x7f0000000080)='./bus\x00', 0x0) setxattr$security_ima(&(0x7f0000001d00)='./bus\x00', &(0x7f0000001d40)='security.ima\x00', &(0x7f0000000040)=ANY=[@ANYBLOB="c11a30891500611ac3"], 0x2, 0x0) open(&(0x7f0000000400)='./bus\x00', 0x0, 0x0) 03:11:00 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x10) r1 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/checkreqprot\x00', 0x481000, 0x0) ioctl$SG_GET_PACK_ID(r1, 0x227c, &(0x7f0000000140)) r2 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ocfs2_control\x00', 0x80000, 0x0) ioctl$UI_SET_SNDBIT(r2, 0x4004556a, 0x7) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x3b, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e0000002e00815be00f80ecdb4cb904074865160800030014000000600004140e000a001500cd5edc2976d153b4", 0x235}], 0x1}, 0x0) 03:11:00 executing program 1: r0 = socket(0x4, 0xa, 0x2) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000000c0)={0x2, &(0x7f0000000040)=[{0x2c}, {0x6}]}, 0x10) [ 465.270606] audit: type=1804 audit(1579576260.474:214): pid=11915 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.0" name="/root/syzkaller-testdir284037487/syzkaller.TWRMm4/70/bus" dev="sda1" ino=17193 res=1 03:11:00 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) io_setup(0x9, &(0x7f0000000080)=0x0) io_submit(r1, 0x1, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1, 0x0, r0, 0x0}]) sendmsg$NFQNL_MSG_VERDICT(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000280)={&(0x7f0000000100)={0x17c, 0x1, 0x3, 0x201, 0x0, 0x0, {0x2, 0x0, 0x1}, [@NFQA_EXP={0x28, 0xf, 0x0, 0x1, [@CTA_EXPECT_NAT={0xc, 0xa, [@CTA_EXPECT_NAT_DIR={0x8}]}, @CTA_EXPECT_MASK={0x10, 0x3, [@CTA_TUPLE_PROTO={0xc, 0x2, {0x5, 0x1, 0x6}}]}, @CTA_EXPECT_ZONE={0x6, 0x7, 0x1}]}, @NFQA_PAYLOAD={0x90, 0xa, "67e5cd65dd14bc148ff11d29592701c23b35894ca385bfcd251ea82799b2aa6b608d51606a141e21e3317b3eb666b2e4677fc7906a9c3e369b08b2dbe5e84afac6a64f926bee56334cf5c1ad7060520815590eb8b08f1b20a951492ccdf18741acb5568eb817b5f60b5e5737cedc2223a10394e3784cb9252cc1dcfcf47f59453cb5f9ee07d872f9e67ce607"}, @NFQA_PAYLOAD={0xad, 0xa, "50084831df4fba287d91c5f4df85350e78318aa392c36a26227ba0fedec7d0fef3cdf4682b4e21499c3517722026b4585d8b688f9344310774d3978d5f425698b1e9bfa0866ac8f38ae14141e858012a29acbeda44368facd19e221c17a605b764be85685b76bc762861c9b082801c929155edfcf9242f356935bfac23c5e1f6c2dc39b7a494c631376addeb808ea1aeb6b4a41c4915fdf340e6b88cc7ee3b55bd2409b9cde5e78927"}]}, 0x17c}, 0x1, 0x0, 0x0, 0x20008010}, 0x40080) 03:11:00 executing program 3: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x20141, 0x0) ioctl$FITRIM(r0, 0xc0185879, &(0x7f0000000100)={0xda1, 0x10001}) r1 = socket$kcm(0x10, 0xa, 0x10) sendmsg$kcm(r1, &(0x7f0000000080)={0x0, 0x3b, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e0000002e00815be00f80ecdb4cb904074865160800030014000000600004140e000a001500cd5edc2976d153b4", 0x235}], 0x1}, 0x0) 03:11:00 executing program 4: syz_open_dev$video(0x0, 0x7f8, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS(r1, 0xc2604111, &(0x7f0000000280)={0x3, [[0x0, 0x0, 0x3f, 0x8000, 0xd4f, 0xffffffff, 0x3, 0x7], [0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x6], [0x0, 0x1, 0x0, 0x6, 0x4, 0x800, 0xffffffff, 0x8001]], [], [{0x8, 0x1, 0x0, 0x1, 0x1, 0x1}, {0x2, 0x2, 0x0, 0x1}, {0x87, 0x0, 0x0, 0x1, 0x0, 0x1}, {0x1f, 0xffffffe0, 0x0, 0x0, 0x1}, {0x6, 0x1ff, 0x0, 0x0, 0x0, 0x1}, {0x6000000, 0x0, 0x0, 0x1, 0x0, 0x1}, {0x4, 0x5, 0x0, 0x0, 0x1, 0x1}, {0xff, 0x2d2}, {0x101, 0xeeb5, 0x1, 0x0, 0x1}, {0xffffffff, 0x9, 0x0, 0x1, 0x1, 0x1}, {0x0, 0x0, 0x0, 0x1}, {0x0, 0x0, 0x0, 0x1, 0x0, 0x1}]}) ioctl$KVM_S390_INTERRUPT_CPU(r1, 0x4010ae94, &(0x7f0000000200)={0x1, 0x80000001, 0xa2}) listen(r0, 0x0) epoll_create1(0x0) r2 = openat(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_SIOCBRADDBR(r2, 0x89a0, &(0x7f0000000100)='vlan0\x00') ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) creat(0x0, 0x2) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, &(0x7f00000003c0)={@ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}}, 0x14) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) r4 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS(r4, 0xc2604111, &(0x7f0000000280)={0x3, [[0x0, 0x0, 0x3f, 0x8000, 0xd4f, 0xffffffff, 0x3, 0x7], [0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x6], [0x0, 0x1, 0x0, 0x6, 0x4, 0x800, 0xffffffff, 0x8001]], [], [{0x8, 0x1, 0x0, 0x1, 0x1, 0x1}, {0x2, 0x2, 0x0, 0x1}, {0x87, 0x0, 0x0, 0x1, 0x0, 0x1}, {0x1f, 0xffffffe0, 0x0, 0x0, 0x1}, {0x6, 0x1ff, 0x0, 0x0, 0x0, 0x1}, {0x6000000, 0x0, 0x0, 0x1, 0x0, 0x1}, {0x4, 0x5, 0x0, 0x0, 0x1, 0x1}, {0xff, 0x2d2}, {0x101, 0xeeb5, 0x1, 0x0, 0x1}, {0xffffffff, 0x9, 0x0, 0x1, 0x1, 0x1}, {0x0, 0x0, 0x0, 0x1}, {0x0, 0x0, 0x0, 0x1, 0x0, 0x1}]}) ioctl$PIO_UNIMAP(r4, 0x4b67, &(0x7f0000000500)={0x0, &(0x7f0000000240)}) bind$inet(r3, 0x0, 0x0) setsockopt$sock_int(r3, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) r5 = socket(0x10, 0x802, 0x0) write(r5, &(0x7f00000000c0)="24000000210025f0075c0165ff0ffc0e020000000010000002e1100c08000a0000000000", 0x24) connect$inet(r5, &(0x7f0000000800)={0x2, 0x0, @dev}, 0x10) connect$inet(r3, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0xfffffffffffffe1f) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x180000) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r7 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vcs\x00', 0x404401, 0x0) getsockopt$inet_IP_XFRM_POLICY(r7, 0x0, 0x11, &(0x7f0000000400)={{{@in=@multicast2, @in=@local}}, {{@in6=@dev}, 0x0, @in=@remote}}, &(0x7f00000001c0)=0xe8) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') fsetxattr$security_evm(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1) [ 465.444519] audit: type=1804 audit(1579576260.614:215): pid=11925 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.0" name="/root/syzkaller-testdir284037487/syzkaller.TWRMm4/71/bus" dev="sda1" ino=17205 res=1 [ 467.741417] IPVS: ftp: loaded support on port[0] = 21 [ 468.609244] chnl_net:caif_netlink_parms(): no params data found [ 468.658094] bridge0: port 1(bridge_slave_0) entered blocking state [ 468.666299] bridge0: port 1(bridge_slave_0) entered disabled state [ 468.673547] device bridge_slave_0 entered promiscuous mode [ 468.681002] bridge0: port 2(bridge_slave_1) entered blocking state [ 468.687394] bridge0: port 2(bridge_slave_1) entered disabled state [ 468.694484] device bridge_slave_1 entered promiscuous mode [ 468.717415] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 468.726610] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 468.750263] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 468.757394] team0: Port device team_slave_0 added [ 468.763456] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 468.770817] team0: Port device team_slave_1 added [ 468.789485] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 468.795868] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 468.822623] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 468.834179] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 468.840544] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 468.866312] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 468.879408] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 468.887607] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 468.952977] device hsr_slave_0 entered promiscuous mode [ 468.991346] device hsr_slave_1 entered promiscuous mode [ 469.030982] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 469.042990] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 469.107430] bridge0: port 2(bridge_slave_1) entered blocking state [ 469.113856] bridge0: port 2(bridge_slave_1) entered forwarding state [ 469.120529] bridge0: port 1(bridge_slave_0) entered blocking state [ 469.126888] bridge0: port 1(bridge_slave_0) entered forwarding state [ 469.162538] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 469.168741] 8021q: adding VLAN 0 to HW filter on device bond0 [ 469.181147] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 469.189576] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 469.197040] bridge0: port 1(bridge_slave_0) entered disabled state [ 469.204403] bridge0: port 2(bridge_slave_1) entered disabled state [ 469.218239] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 469.224402] 8021q: adding VLAN 0 to HW filter on device team0 [ 469.234862] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 469.242779] bridge0: port 1(bridge_slave_0) entered blocking state [ 469.249113] bridge0: port 1(bridge_slave_0) entered forwarding state [ 469.262802] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 469.269656] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 469.277531] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 469.285124] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 469.293657] device bridge_slave_1 left promiscuous mode [ 469.299250] bridge0: port 2(bridge_slave_1) entered disabled state [ 469.340807] device bridge_slave_0 left promiscuous mode [ 469.346278] bridge0: port 1(bridge_slave_0) entered disabled state [ 469.402186] device veth1_macvtap left promiscuous mode [ 469.407550] device veth0_macvtap left promiscuous mode [ 469.413001] device veth1_vlan left promiscuous mode [ 469.418045] device veth0_vlan left promiscuous mode [ 469.525743] device hsr_slave_1 left promiscuous mode [ 469.572595] device hsr_slave_0 left promiscuous mode [ 469.617380] team0 (unregistering): Port device team_slave_1 removed [ 469.626893] team0 (unregistering): Port device team_slave_0 removed [ 469.636153] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 469.666595] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 469.721591] bond0 (unregistering): Released all slaves [ 469.766853] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 469.773924] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 469.781757] bridge0: port 2(bridge_slave_1) entered blocking state [ 469.788156] bridge0: port 2(bridge_slave_1) entered forwarding state [ 469.797054] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 469.806852] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 469.818654] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 469.825988] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 469.833997] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 469.842904] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 469.853417] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 469.860365] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 469.868061] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 469.877987] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 469.885108] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 469.893162] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 469.903113] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 469.910360] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 469.917829] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 469.927077] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 469.933393] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 469.985753] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 469.994002] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 470.004839] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 470.013553] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 470.029582] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 470.151965] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 470.168304] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 470.175442] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 470.189236] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 470.265914] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 470.273895] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 470.286186] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 470.296589] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 470.308202] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 470.316517] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 470.331361] device veth0_vlan entered promiscuous mode [ 470.348217] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 470.355703] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 470.370341] device veth1_vlan entered promiscuous mode [ 470.376362] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 470.390817] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 470.406145] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 470.417328] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 470.425023] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 470.433234] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 470.441137] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 470.448862] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 470.458904] device veth0_macvtap entered promiscuous mode [ 470.465923] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 470.476179] device veth1_macvtap entered promiscuous mode [ 470.483652] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 470.494008] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 470.505198] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 470.515677] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 470.525928] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 470.535435] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 470.545183] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 470.554607] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 470.564750] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 470.574360] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 470.584195] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 470.594832] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 470.602060] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 470.612862] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 470.621144] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 470.628347] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 470.636514] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 470.649134] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 470.664673] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 470.676333] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 470.691357] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 470.703183] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 470.715112] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 470.727223] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 470.739907] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 470.755121] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 470.763182] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 470.775098] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 470.784395] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 03:11:07 executing program 5: syz_open_dev$video(0x0, 0x7f8, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS(r1, 0xc2604111, &(0x7f0000000280)={0x3, [[0x0, 0x0, 0x3f, 0x8000, 0xd4f, 0xffffffff, 0x3, 0x7], [0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x6], [0x0, 0x1, 0x0, 0x6, 0x4, 0x800, 0xffffffff, 0x8001]], [], [{0x8, 0x1, 0x0, 0x1, 0x1, 0x1}, {0x2, 0x2, 0x0, 0x1}, {0x87, 0x0, 0x0, 0x1, 0x0, 0x1}, {0x1f, 0xffffffe0, 0x0, 0x0, 0x1}, {0x6, 0x1ff, 0x0, 0x0, 0x0, 0x1}, {0x6000000, 0x0, 0x0, 0x1, 0x0, 0x1}, {0x4, 0x5, 0x0, 0x0, 0x1, 0x1}, {0xff, 0x2d2}, {0x101, 0xeeb5, 0x1, 0x0, 0x1}, {0xffffffff, 0x9, 0x0, 0x1, 0x1, 0x1}, {0x0, 0x0, 0x0, 0x1}, {0x0, 0x0, 0x0, 0x1, 0x0, 0x1}]}) ioctl$KVM_S390_INTERRUPT_CPU(r1, 0x4010ae94, &(0x7f0000000200)={0x1, 0x80000001, 0xa2}) bind$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) epoll_create1(0x0) r2 = openat(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_SIOCBRADDBR(r2, 0x89a0, &(0x7f0000000100)='vlan0\x00') ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) creat(0x0, 0x2) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, &(0x7f00000003c0)={@ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}}, 0x14) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) r4 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS(r4, 0xc2604111, &(0x7f0000000280)={0x3, [[0x0, 0x0, 0x3f, 0x8000, 0xd4f, 0xffffffff, 0x3, 0x7], [0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x6], [0x0, 0x1, 0x0, 0x6, 0x4, 0x800, 0xffffffff, 0x8001]], [], [{0x8, 0x1, 0x0, 0x1, 0x1, 0x1}, {0x2, 0x2, 0x0, 0x1}, {0x87, 0x0, 0x0, 0x1, 0x0, 0x1}, {0x1f, 0xffffffe0, 0x0, 0x0, 0x1}, {0x6, 0x1ff, 0x0, 0x0, 0x0, 0x1}, {0x6000000, 0x0, 0x0, 0x1, 0x0, 0x1}, {0x4, 0x5, 0x0, 0x0, 0x1, 0x1}, {0xff, 0x2d2}, {0x101, 0xeeb5, 0x1, 0x0, 0x1}, {0xffffffff, 0x9, 0x0, 0x1, 0x1, 0x1}, {0x0, 0x0, 0x0, 0x1}, {0x0, 0x0, 0x0, 0x1, 0x0, 0x1}]}) ioctl$PIO_UNIMAP(r4, 0x4b67, &(0x7f0000000500)={0x0, &(0x7f0000000240)}) setsockopt$sock_int(r3, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) r5 = socket(0x10, 0x802, 0x0) write(r5, &(0x7f00000000c0)="24000000210025f0075c0165ff0ffc0e020000000010000002e1100c08000a0000000000", 0x24) connect$inet(r5, &(0x7f0000000800)={0x2, 0x0, @dev}, 0x10) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x180000) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vcs\x00', 0x404401, 0x0) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') fsetxattr$security_evm(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1) 03:11:07 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$VIDIOC_S_SELECTION(r3, 0xc040565f, &(0x7f0000000040)={0x2, 0x0, 0x2, {0x800, 0x2, 0x1, 0x8}}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000000c0)={0x6, &(0x7f0000000140)=[{0x8, 0x8, 0xde, 0x200}, {0x0, 0x3f, 0x8, 0xfffffbff}, {0x5, 0x7f, 0x0, 0x8000}, {0x40, 0x12, 0x65, 0xffffffff}, {0x101, 0x40, 0x1, 0x1}, {0x1f, 0x4, 0x80, 0xae38}]}, 0x10) 03:11:07 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)}, 0x0) 03:11:07 executing program 0: creat(&(0x7f0000000080)='./bus\x00', 0x0) setxattr$security_ima(&(0x7f0000001d00)='./bus\x00', &(0x7f0000001d40)='security.ima\x00', &(0x7f0000000040)=ANY=[@ANYBLOB="04a04ec447d26b6409"], 0x2, 0x0) open(&(0x7f0000000400)='./bus\x00', 0x0, 0x0) r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x200100, 0x0) write$rfkill(r0, &(0x7f00000000c0)={0xfffffff9, 0x9, 0x2}, 0x8) 03:11:07 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) io_setup(0x9, &(0x7f0000000080)=0x0) io_submit(r1, 0x1, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1, 0x0, r0, 0x0}]) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) r3 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000500)='/dev/bsg\x00', 0x101002, 0x0) ioctl$KVM_SET_NR_MMU_PAGES(r3, 0xae44, 0x6d1) r4 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r5) r6 = getegid() lchown(&(0x7f0000000540)='./file0\x00', r5, r6) r7 = accept4(r0, &(0x7f0000000680)=@generic, &(0x7f0000000700)=0x80, 0x800) sendmsg(r7, &(0x7f0000002a00)={&(0x7f0000000740)=@l2tp6={0xa, 0x0, 0x2, @rand_addr="1701f2fb905aee9be455f695710a0933", 0x4, 0x2}, 0x80, &(0x7f0000001980)=[{&(0x7f00000007c0)="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", 0x1000}, {&(0x7f00000017c0)="8fc11ddd713507212ce59faa9b1ccf00427781efcb48c5be60eafe4552b9344b17ceaf773a88da0c4d758b10559ebf5b02a0693173b8f4e1faa415827f35b0e3039de466aaf46689afbc1fe89216fbd5ac8f2b798ec9603b9dfce824fa457ce8c93879b1f506eae2bb098d8ab1df4364a0e07825c651dbd434cd81a4c37158068807e363aee7649ec0ae5fb263eb43024d8c1bdf2df27e2104b50d90c9334c684c758269d8ee1a6fc220eec8ba98e49bcff36c2e69eba11707b6d379850c", 0xbe}, {&(0x7f0000001880)="266c4b7fe2a66dd7e49f4748e2a427bc5d48e2c215be9a371dfebbfa94f67f93547888d43c463e4899d45bcd1e2dd9915ab530c3902ab345d05209b079421a535fb2c33111715b206e07c1d9d77f867eb33124acb3fc31a16774af5cd84c61a4657538e8a2aef3cfe621582970f30432979aca8d6f3d96a271d8e06b61d63fcb75934aec88b4dd19a8", 0x89}, {&(0x7f0000001940)="d8151a6dbdbd1e4a9ae35cd3d683acfc6b9acdeec2c6575ec31d50927639a52169d176c65775561965f6effad2718e2cf9b4f2eee999f4e8", 0x38}], 0x4, &(0x7f00000019c0)=[{0x28, 0x105, 0x401, "663d560e6c2d414f70d164b6d2c80939916eb5d8"}, {0x1010, 0x100, 0x1, "cd199b42b4394bf023d22ef80cc65dc95068cfbed327846c3464a9b5c8e171bd92e5c264b0035e1be53a5b0b2c5ee8b53c21601a1ac1514fae05a1a954cf090aaeef154634fa60725d64122a985e677b5cf664787d91c1208261e5621a8b4b7ac7674b7a10ce3c03308701798a9ad437a8b9c186080ab0558de2844127a74f8724f6b8fdf714b0b4905d713018bd531d0a450d77b693f62fecf7eafd431f5ed13d9785e5a6cce2c2884a40c897a4dc8a9a2e5451bc0f4272811fc9cc6cdc4470b1929f24827e3b91bb8b5e55b5e84475cfafdef372446486e2c72dec54b693581b0dacdcb396f780df8a44e33e8ec95f788f08ccc705ca8c16d4656ca61045fe429802f1a953d4b44f3006c73cd136d62ac22086257042d87bd4b2725caca7d6ee16b9aa9208f50511f7d602bc51e8542041cd260371b2bdce48269f0d7aeb03956914df3b1e775edf7839ed12a1448c7487dd30b6f61a4e3a17fdf6c66852d4aac6e2058f8547949a076d8d17a4b1b8c64649f1e7e8b2dc4a786aa5a046f71c1a6bcf80203f28ae1087777bc0bafbc70ff833fe3c40ad840f5e7b9f09a918084dcdd6382afb6348399c712d17977f11946ea8f641c63ae9836122bf4e15580dae46e150835d76b722ddf7152e1042baa999354e1751645ce9e5fb5259e880df3f5c1f1c8914b53d664e28042b202b26a3079561bacd3e824618635afeab4b867ec22aeb299adc4e38123f003a95d30c55a05c20423cc90d5a7099d83e0328ac2c432717751f43b467a8cd66654b9640cad6e955fdfe65ff144453602d3763ce68867f23346f9ff40c3f1a8a55e042f53c26d8c9b7074aac1f2acc41eb6e1a11a610ca926902e73d21691009bd2431a23c7984b52d13f17cf943bd366e8861439e88abfaf545049717a684960488fc343d7b85e941718ed6b4b231cc4acac5aab6253f67f99cb30be9218914fd712575ffb24554c9ec1ce6a91eff8bb863114678dfe8b8c57dc96b7185daac5a234d00c770cde95b34b3049aa61f1ebc7d9766b161962d63c705f5ba5a15140fad058a254dd4d5af7f43a134514b6c248af169bd28ed3c2e9c8fc7cd86e0faffda36e5b4d214e6fa6b0c5d6e01dfabdd7e06859ef5c5de9e7dcd8599b8c64ec08379f75b0b36995bd9a6267b9594211cf8a3b14e77b39cebf47f448a582791eff696db5d70534629fffcb5c872acc09b9bdf848d3f17811c8cbc99dc26f10912224444d4c696ef03acdb6311d3db6cb664fa20b9f62317be22190374cf45798757dd82856baeae6ba802d2e03d459210ef8b919e525ac007b9d06d4eeda0446d8e573a329456f55e13ebee23e6174f7c5045d03be1b8d4da1081b7ee17ac1630691bd88dc2d1d0a1785a14e3dc2a7bf3523f686b96f0ee2983e3c48c1121e0d9b845a75ee460d36d104c145335f91fbd28b65357fc85ffd112c87d3ea57f6303a39b86d7661f2e0269861328ef462f0f57e7e42c9623984471232f3b65170dbb1f39af1fd444dd3003dab66a940b20364162b8537b27c0ae11170c75a399bf41481f46b9e4d96e6a2a77c55ceeb2253d3a7d149d885c7de1054e35c80873e6566fa73424e95f5abee599160a76fe300d3ace7088fbdd0b0f4660430bde3941b74ca5c4f6a24c211523222d47c73073b0ea264509048fe31e0a9c0f11fbc89a7252e4c8b8761b12c75165ef981b2e8cb3889ffd4afc26c0f846500d5733efd474aef28249c097e5e8cc8d7afaab4d1b9e91adb96039bcc715a51072ba67722f03ef867de3f0803260b75a9776bedd6bab9f63fbcc9d4b596f211b3635dc4af790e39db5069d504eebedf9729b3d3137c715ea1465c01ee4acccd4f898039ca1525d57af54fa807eccf775bdd55a84d48b5385ea11b601a7a435f894117fa81bcd3ccb88052850d63ff2b24b5ec00fbd4a33b1dc6ea720070bfaf1444b3de8b100732031e7b26f56e9ee63bc37a7b350655cf4462aeac8fdd78b6a33cfd1c4bfb386312a7bbe9538e5b56ddbd89f0056395afef33baa3f38159467ad866e591f6a46c583b65c4bb8e31bbf6582bdbb643652d77207d0f8389e83eb42168a2541aef7cd73c3e0ec2a6cd4a962e1339fa5396eceac786dd8550702cf014a4024d4737b1433250ee8276f1877f1affff9831e8f8125d03eb187eb3025a88517024bfa02d9958f2293aa6d5b0f3f1c4d2cc647d5b3d996be722b5f6ca4e789485462a1e3ed78d63790bf5d07e0b8d4c37e8ff392c5c34645e8a902afbb02cef73b5e8dd0fae3ce72896fb8f14a4bca0b9e6643839023848b2721e9086ff1f1dd241361e5b988438ed62271910d1a34926df809e8584dc70a4ab3c80c1d9e224eb56f709e0c131a6ec7f801b242d5c8daf1fb00163f85a5a37f444afcc2e27f715f429e58a1b8d71418a9628c59c49b3994965ae75b630c12da2cbe3151876df5a312d3dd86fc5c672ab61e3899f6b915ba327b7c68556fa1ecfb70cc17b4411b7557f2de32c54ec58eed78293016c87ab4d4be99c11d38b4f207320c2888ec789a6cd603583a9beb5078d95120bdc4b4a3b5d49a002392b6e28cf0be6867720c21a0753a58fd9a2ea35bf7ece79f92d763f3f44f9c4db193fea5646d799a1f46f2827f7a10a8b4c67749605c4632c0ac63e6fdf0cbc6811accf890d427802814032f4ae13996c0d5d9120fe27a0b2f2315ec284bf91f48617383ee4589a61dd133c0556197ad48478916ab3ec9f3f9a62340c2f5881dc91c166b2ef946545470f5be37cc9e45adf579be36fd4820a38f2ea9754f35105ff81c23a354d1a50283eb940a7b1942157b69c31a21ed882f2145086fc724b1e624650241886b69c77ed56db8ada6e41405dad1b0dea7ef544271aeb1f1d26e6f8efda382e0d6b685219a1f1a841d7879836dd522f272aa46a8dcd0bead755f0a9323effcc5943747e9f552ada10ec4037ee04e609a21499b11b25a0e44e7d16a7283aa5dc6ed31e0b6abd66f0882c25c99bb6dbedc5e299a19ca1112019fe0e6654d63798504cb4ac3f85de9d6865be914c439549f1344cd55db4a05febad0543300397fb4c904538385b6cf15c3d056d921d08acffd5d699c6126531a24ddf231f18bc6674098ea3504b010bcd9568f528bce5d7844105ff3d73942c8ef23d0d41662c7a5ee39fec8a28f8e2fd8789e351a8db5b16e06386f7bf47c62c9e14c5f2e31cf38c00fd7e491b5a77bdb3f20ad1c66b4845e3343b879d684f7334b87934924ce72c02661b384100753a9aa8388385f30dca471f01ab8f50775e7298b53af2b06737ae09feabaafae45a9d1c63449412896bb4d4c011b71ce16f77d65f079511b774f62641068a43941093596f85ffbd48eddb6ac958a696f3025ba774ea1ed7ae6654aa13586a0146a3b3bcc37de27b49943c97fed79ccf8e9f91812cca0b5f8bc078550eff550855dfb54fef88ef82566535cdbb67679056c637563547e863d03691da45b1ee0a163c2d9a36a7a51e70d9a01454e1b01a1dc835a705b4b1ba285f96c246222221b7c5eaff9a9e7264542b01d5d13b4cadb884e21da11b809d33e578cd76b2fd055140f1129d676da70992bbab6fa2453ab2f99a45b36194b5ffad8b2a43977b1a2233ce14100527f21169363b5905cfa603c6309a2a0abdbb40281a6f5dbaec27120b8fca4f517ca4df4fca901e5f32a77d3f78ff62c378bca93ff82cb226fd41e75fa0b8340c22a30c267a3a5d6be1a960bb079c4939ce2dbab4462d847b4a5ee8ca99f3de424c3dfec90abf37e05454e8ac946cef027daec49d18ab2753f276e06aefd96f31b014f1906a297034a04946c2e65c781a2ecbe13983412878ce581882ebf0f1ec23d639c2d04376f6c30e24044a93ef1cdf3d7ecd9e4c53dac05d828386d6f3595a0bab5cac7c100ad2720d54cb3e3f9e366da0f4604a0e3c983e09f58a5fafce143d8d19cc029389282eb7af102421a613d41b03215efbbab3410848629f7e60476c4a40b37a67c73b97991460db6586319250f50912c581feb2a39b5013ebc2e608d2309ba1670cf2b253a01055cd327e7020d04d38d929a9aa65212173c1392eb0f28c7433b45f8f4cc52c1819fcc64909df0e9c8572ae7c56d3fb53301fcf3cdbe801c357c903dbb1bd5b534f3ed102b375acc2f95ad2eb48bf75c907a18324f70a7961d8ccee60e3d658414ed0f4536789e7c6bb2ffa884469ea2c45e267d777a9bc944c99df0fc16a743a50eb00b3d23c8e7cf39be0f819b1e7b10e11c18828d1ab558d23f0aa4efd1404a3910ea8d5dc23b1bb6b75033851c2a4bab71f108cc2e6b22ba175dcfef4414bbf979831f4742ef411c481933e6ae53956cbc6b494adbb277640bbd4d1194dff7854301a7fcbd102f9ac99e8e36d8413fb79d7ea95bd62daea5e023fb74785a8f13f7c6019fe4afe1264541253f344c2bdbd3ad97802dc8bbceb1e646ca40f76e4e555ef1e6e7db6c7db2f69a1708330282f24c86a730549f58b4244702d14957d3acd8a8d0402711102b53aedcd3d25a290ab85d203303ce1488d8a587828652bdb1a4fde36f2a623ffca3058337710754b03a75f9df422142711a3e8ff6176658fb095922bffea28c7d43de89bf46818a3274eb29b373da4d3f035d0b64644a0108f705cb5ea568ce126678aa9dcfd63e55113aa66364d21e01bce59fb382f1cd4e5db01c65627ea947fcde581e0323d9bcb6e6bb744626b08978fc742a5792873ab0433523c077b51010957549024f2c1ae3bc5dc684d23048f1bf64828b24399a0458b8a2dacd916f63039acc1d558bf53a9ed33ba5d81ab8c82c9f31378e453c11ee48b243b77679e6f7ca5069ee5453cc2295f11f82e8f06c702b5e15e95ae60c7195f8c280f7789f4f80b7d38714010d65cbd9fa3d82e05778e8ded82f2d50f1bb6b24079061af227ff89999c3654f9db325abb365a738f06f5745b910d3b841d765e2a7994b2937887e452918634cc9c7d93ff47b32c9395eb43ef3396f9a5dac45f6e309887bf38e5567f5de63335867ac627c3137b420a3de2eb1bce6838c8ad923cf16d2c68502834278e0184ac5d84ce6a92b1c9a4413859bc312d3e5f9d9aea24380e5c00b131aef3b39aea0bc3d5deb7c92b6c0b4ff66b6943c5f17a8407e98e13b8a807b76db8ece36952ba2d18624c495e4ee3f5348ae8817ce0f1481e1c27dc22133ecaedaf3c7a34bb1865bcafa2aa7c234c7f88baa47ee3156fac8dfa621ba4b877fa2486c9ecc87d88f6847c3a668611a7314c8da47e67fda03ac497aba2083c40597ad3509b402dbe771e933e0d54247f5ecbfef08e818c441839b011730189ed207788b473b03203fe908ba82004d70703a59c79cfdc53bf49907005104a78677153286991d4327f87ddf49c5f89160217a10dcbab29007303cd7d7c4bc2ddbb9a4db4f35056d20f885691b441188ec0415f89ba8d1dc21a4e7974a8836a95f79cdd2cc1c4e4448d1238d227d90bfe81e16787e3a3c42a6a5889b02544aa41d395e9d358dd29171514fa4e36b003c46661a2a5d809b84f3dbbe36e9a26ddde1cd97714bd162d485f5d0f628e92e4b993061d932854edefbf4bb7f8a72e0b7d2c93c418df974081413588f647951023c46e325d491d8668b31480a219038d7c51e0de0e630d3dcba79d7e8ef53d4d94bf1a5c8e4c34ef013ca2f242ceb574f293ec03d28dd5d3be5e6d774bb830021840ffd668d75a2220f91d5e1ca3b7978edbff0f12c4fb1ffd2a1bf72023ed3e4feff60f30bb5c7"}], 0x1038}, 0x8081) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000580)='/proc/sys/net/ipv4/vs/sync_ports\x00', 0x2, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS(r2, 0xc2604111, &(0x7f0000000280)={0x3, [[0x0, 0x0, 0x3f, 0x8000, 0xd4f, 0xffffffff, 0x3, 0x7], [0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x6], [0x0, 0x1, 0x0, 0x6, 0x4, 0x800, 0xffffffff, 0x8001]], [], [{0x8, 0x1, 0x0, 0x1, 0x1, 0x1}, {0x2, 0x2, 0x0, 0x1}, {0x87, 0x0, 0x0, 0x1, 0x0, 0x1}, {0x1f, 0xffffffe0, 0x0, 0x0, 0x1}, {0x6, 0x1ff, 0x0, 0x0, 0x0, 0x1}, {0x6000000, 0x0, 0x0, 0x1, 0x0, 0x1}, {0x4, 0x5, 0x0, 0x0, 0x1, 0x1}, {0xff, 0x2d2}, {0x101, 0xeeb5, 0x1, 0x0, 0x1}, {0xffffffff, 0x9, 0x0, 0x1, 0x1, 0x1}, {0x0, 0x0, 0x0, 0x1}, {0x0, 0x0, 0x0, 0x1, 0x0, 0x1}]}) r8 = openat$zero(0xffffffffffffff9c, &(0x7f0000000140)='/dev/zero\x00', 0x2, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000200)={0x0, 0xffffffffffffffff, 0x0, 0x23, &(0x7f00000001c0)='systemuservboxnet1)cpuset\x8eppp0ppp0\x00'}, 0x30) r10 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) io_submit(r1, 0x2, &(0x7f0000000380)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x3, 0x20, r2, &(0x7f00000000c0)="0a15452fbe5105fa39a270941f08ed0d799e39e82e62f4521215f2c7195dbf8d0834f86eeb117e53d0da63e9452e33a7ea467a941bd3a020eb0f77aa9b00df773e7d51605a74deec626af82eff505920b90c97a477dec259961e061ef0f16407fe6975a6d5f44fcc1f29dd20b554c16aa2a60eb34bf9b4d1", 0x78, 0x10001, 0x0, 0x3, r8}, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x1, 0x1000, r9, &(0x7f0000000240)="736b312428bb457425b1352ee4c3446124d6171403db9c190a567e5e7d565123c0702aac407988f5f23d9fa6ac9c038f8ea04b09e5efb319ab98b20abbddf178ed42a898dbe4e6f1a957a56deaf4d142067003c5e778f03d4db5a80b73afe73db1b72ac472b5d7c05dd3f2bec211aba3c332594c098a23090978d2f4781eb9c29f08d11da6a5694193c6becac94e88f6cb79399358c52b6e9056bd6fdc85ab7fd6ea844345a8", 0xa6, 0x6, 0x0, 0x1, r10}]) [ 471.954864] audit: type=1804 audit(1579576267.244:216): pid=11988 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.0" name="/root/syzkaller-testdir284037487/syzkaller.TWRMm4/72/bus" dev="sda1" ino=17230 res=1 [ 471.963282] IPVS: ftp: loaded support on port[0] = 21 03:11:07 executing program 0: creat(&(0x7f0000000080)='./bus\x00', 0x0) setxattr$security_ima(&(0x7f0000001d00)='./bus\x00', &(0x7f0000001d40)='security.ima\x00', &(0x7f0000000040)=ANY=[@ANYBLOB="04a04ec447d26b6409"], 0x2, 0x0) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS(r0, 0xc2604111, &(0x7f0000000280)={0x3, [[0x0, 0x0, 0x3f, 0x8000, 0xd4f, 0xffffffff, 0x3, 0x7], [0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x6], [0x0, 0x1, 0x0, 0x6, 0x4, 0x800, 0xffffffff, 0x8001]], [], [{0x8, 0x1, 0x0, 0x1, 0x1, 0x1}, {0x2, 0x2, 0x0, 0x1}, {0x87, 0x0, 0x0, 0x1, 0x0, 0x1}, {0x1f, 0xffffffe0, 0x0, 0x0, 0x1}, {0x6, 0x1ff, 0x0, 0x0, 0x0, 0x1}, {0x6000000, 0x0, 0x0, 0x1, 0x0, 0x1}, {0x4, 0x5, 0x0, 0x0, 0x1, 0x1}, {0xff, 0x2d2}, {0x101, 0xeeb5, 0x1, 0x0, 0x1}, {0xffffffff, 0x9, 0x0, 0x1, 0x1, 0x1}, {0x0, 0x0, 0x0, 0x1}, {0x0, 0x0, 0x0, 0x1, 0x0, 0x1}]}) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS(r1, 0xc2604111, &(0x7f0000000280)={0x3, [[0x0, 0x0, 0x3f, 0x8000, 0xd4f, 0xffffffff, 0x3, 0x7], [0x0, 0x2, 0x9, 0x0, 0x0, 0x0, 0x6], [0x0, 0x1, 0x0, 0x6, 0x4, 0x800, 0xffffffff, 0x8005]], [], [{0x8, 0x1, 0x0, 0x1, 0x1, 0x1}, {0x2, 0x2, 0x0, 0x1}, {0x87, 0x0, 0x0, 0x1, 0x0, 0x1}, {0x1f, 0xffffffe0, 0x0, 0x0, 0x1}, {0x4, 0x1ff, 0x0, 0x0, 0x0, 0x1}, {0x6000000, 0x0, 0x0, 0x1, 0x0, 0x1}, {0x4, 0x5, 0x0, 0x0, 0x1, 0x1}, {0xff, 0x2d2}, {0x101, 0xeeb5, 0x1, 0x0, 0x1}, {0xffffffff, 0x9, 0x0, 0x1, 0x1, 0x1}, {0x0, 0x0, 0x0, 0x1}, {0x0, 0x0, 0x0, 0x1, 0x0, 0x1}]}) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000000c0)={0x9f0000, 0x7fffffff, 0xffffff3e, r1, 0x0, &(0x7f0000000000)={0x9909d0, 0x7f, [], @value=0xff}}) open(&(0x7f0000000400)='./bus\x00', 0x0, 0x0) 03:11:07 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f00000000c0)={0x2, &(0x7f0000000040)=[{0x2c}, {0x6}]}, 0x10) 03:11:07 executing program 3: pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x104000) connect$netlink(r0, &(0x7f0000000100)=@proc={0x10, 0x0, 0x25dfdbff, 0x20000000}, 0xc) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000080)={0x0, 0x3b, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e0000002e00815be00f80ecdb4cb904074865160800030014000000600004140e000a001500cd5edc2976d153b4", 0x235}], 0x1}, 0x0) [ 472.004851] audit: type=1804 audit(1579576267.284:217): pid=11990 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.0" name="/root/syzkaller-testdir284037487/syzkaller.TWRMm4/72/bus" dev="sda1" ino=17230 res=1 03:11:07 executing program 5: syz_open_dev$video(0x0, 0x7f8, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS(r1, 0xc2604111, &(0x7f0000000280)={0x3, [[0x0, 0x0, 0x3f, 0x8000, 0xd4f, 0xffffffff, 0x3, 0x7], [0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x6], [0x0, 0x1, 0x0, 0x6, 0x4, 0x800, 0xffffffff, 0x8001]], [], [{0x8, 0x1, 0x0, 0x1, 0x1, 0x1}, {0x2, 0x2, 0x0, 0x1}, {0x87, 0x0, 0x0, 0x1, 0x0, 0x1}, {0x1f, 0xffffffe0, 0x0, 0x0, 0x1}, {0x6, 0x1ff, 0x0, 0x0, 0x0, 0x1}, {0x6000000, 0x0, 0x0, 0x1, 0x0, 0x1}, {0x4, 0x5, 0x0, 0x0, 0x1, 0x1}, {0xff, 0x2d2}, {0x101, 0xeeb5, 0x1, 0x0, 0x1}, {0xffffffff, 0x9, 0x0, 0x1, 0x1, 0x1}, {0x0, 0x0, 0x0, 0x1}, {0x0, 0x0, 0x0, 0x1, 0x0, 0x1}]}) ioctl$KVM_S390_INTERRUPT_CPU(r1, 0x4010ae94, &(0x7f0000000200)={0x1, 0x80000001, 0xa2}) bind$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) epoll_create1(0x0) r2 = openat(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_SIOCBRADDBR(r2, 0x89a0, &(0x7f0000000100)='vlan0\x00') ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) creat(0x0, 0x2) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, &(0x7f00000003c0)={@ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}}, 0x14) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) r4 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS(r4, 0xc2604111, &(0x7f0000000280)={0x3, [[0x0, 0x0, 0x3f, 0x8000, 0xd4f, 0xffffffff, 0x3, 0x7], [0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x6], [0x0, 0x1, 0x0, 0x6, 0x4, 0x800, 0xffffffff, 0x8001]], [], [{0x8, 0x1, 0x0, 0x1, 0x1, 0x1}, {0x2, 0x2, 0x0, 0x1}, {0x87, 0x0, 0x0, 0x1, 0x0, 0x1}, {0x1f, 0xffffffe0, 0x0, 0x0, 0x1}, {0x6, 0x1ff, 0x0, 0x0, 0x0, 0x1}, {0x6000000, 0x0, 0x0, 0x1, 0x0, 0x1}, {0x4, 0x5, 0x0, 0x0, 0x1, 0x1}, {0xff, 0x2d2}, {0x101, 0xeeb5, 0x1, 0x0, 0x1}, {0xffffffff, 0x9, 0x0, 0x1, 0x1, 0x1}, {0x0, 0x0, 0x0, 0x1}, {0x0, 0x0, 0x0, 0x1, 0x0, 0x1}]}) ioctl$PIO_UNIMAP(r4, 0x4b67, &(0x7f0000000500)={0x0, &(0x7f0000000240)}) setsockopt$sock_int(r3, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) r5 = socket(0x10, 0x802, 0x0) write(r5, &(0x7f00000000c0)="24000000210025f0075c0165ff0ffc0e020000000010000002e1100c08000a0000000000", 0x24) connect$inet(r5, &(0x7f0000000800)={0x2, 0x0, @dev}, 0x10) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x180000) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vcs\x00', 0x404401, 0x0) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') fsetxattr$security_evm(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1) 03:11:07 executing program 0: creat(&(0x7f0000000080)='./bus\x00', 0x0) setxattr$security_ima(&(0x7f0000001d00)='./bus\x00', &(0x7f0000001d40)='security.ima\x00', &(0x7f0000000000)=ANY=[@ANYBLOB="eea04e7a47d26b5b000000007e1f112450000000"], 0x2, 0x0) open(&(0x7f0000000400)='./bus\x00', 0x0, 0x0) 03:11:07 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) r3 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS(r3, 0xc2604111, &(0x7f0000000280)={0x3, [[0x0, 0x0, 0x3f, 0x8000, 0xd4f, 0xffffffff, 0x3, 0x7], [0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x6], [0x0, 0x1, 0x0, 0x6, 0x4, 0x800, 0xffffffff, 0x8001]], [], [{0x8, 0x1, 0x0, 0x1, 0x1, 0x1}, {0x2, 0x2, 0x0, 0x1}, {0x87, 0x0, 0x0, 0x1, 0x0, 0x1}, {0x1f, 0xffffffe0, 0x0, 0x0, 0x1}, {0x6, 0x1ff, 0x0, 0x0, 0x0, 0x1}, {0x6000000, 0x0, 0x0, 0x1, 0x0, 0x1}, {0x4, 0x5, 0x0, 0x0, 0x1, 0x1}, {0xff, 0x2d2}, {0x101, 0xeeb5, 0x1, 0x0, 0x1}, {0xffffffff, 0x9, 0x0, 0x1, 0x1, 0x1}, {0x0, 0x0, 0x0, 0x1}, {0x0, 0x0, 0x0, 0x1, 0x0, 0x1}]}) sendmsg$NFNL_MSG_ACCT_NEW(r3, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000100)={0x70, 0x0, 0x7, 0x401, 0x0, 0x0, {0x1, 0x0, 0x2}, [@NFACCT_BYTES={0xc, 0x3, 0x1, 0x0, 0xffffffffffffffe1}, @NFACCT_FILTER={0x2c, 0x7, 0x0, 0x1, [@NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0x1000}, @NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0x1ff}, @NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0x7ff}, @NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0x1f}, @NFACCT_FILTER_MASK={0x8, 0x1, 0x1, 0x0, 0xf0000000}]}, @NFACCT_PKTS={0xc, 0x2, 0x1, 0x0, 0x5}, @NFACCT_QUOTA={0xc, 0x6, 0x1, 0x0, 0x2}, @NFACCT_BYTES={0xc, 0x3, 0x1, 0x0, 0xffffffff}]}, 0x70}, 0x1, 0x0, 0x0, 0x51}, 0xa000) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000000c0)={0x2, &(0x7f0000000040)=[{0x2c, 0x0, 0x0, 0x9}, {0x6}]}, 0x10) [ 472.135615] audit: type=1804 audit(1579576267.364:218): pid=12001 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.0" name="/root/syzkaller-testdir284037487/syzkaller.TWRMm4/73/bus" dev="sda1" ino=17224 res=1 [ 472.254447] audit: type=1804 audit(1579576267.474:219): pid=12012 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.0" name="/root/syzkaller-testdir284037487/syzkaller.TWRMm4/74/bus" dev="sda1" ino=17224 res=1 [ 472.305834] audit: type=1804 audit(1579576267.494:220): pid=12013 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.0" name="/root/syzkaller-testdir284037487/syzkaller.TWRMm4/74/bus" dev="sda1" ino=17224 res=1 [ 472.541868] chnl_net:caif_netlink_parms(): no params data found [ 472.585856] bridge0: port 1(bridge_slave_0) entered blocking state [ 472.594631] bridge0: port 1(bridge_slave_0) entered disabled state [ 472.601665] device bridge_slave_0 entered promiscuous mode [ 472.608406] bridge0: port 2(bridge_slave_1) entered blocking state [ 472.614974] bridge0: port 2(bridge_slave_1) entered disabled state [ 472.622528] device bridge_slave_1 entered promiscuous mode [ 472.644384] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 472.654284] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 472.670401] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 472.678354] team0: Port device team_slave_0 added [ 472.684479] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 472.695122] team0: Port device team_slave_1 added [ 472.715318] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 472.724499] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 472.750169] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 472.761367] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 472.767607] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 472.793550] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 472.807312] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 472.815302] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 472.853955] device hsr_slave_0 entered promiscuous mode [ 472.900393] device hsr_slave_1 entered promiscuous mode [ 472.943599] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 472.951057] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 473.015927] bridge0: port 2(bridge_slave_1) entered blocking state [ 473.022315] bridge0: port 2(bridge_slave_1) entered forwarding state [ 473.028916] bridge0: port 1(bridge_slave_0) entered blocking state [ 473.035340] bridge0: port 1(bridge_slave_0) entered forwarding state [ 473.071297] 8021q: adding VLAN 0 to HW filter on device bond0 [ 473.079567] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 473.087113] bridge0: port 1(bridge_slave_0) entered disabled state [ 473.095453] bridge0: port 2(bridge_slave_1) entered disabled state [ 473.107902] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 473.114421] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 473.121959] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 473.131787] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 473.137869] 8021q: adding VLAN 0 to HW filter on device team0 [ 473.149248] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 473.157193] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 473.165155] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 473.172882] bridge0: port 1(bridge_slave_0) entered blocking state [ 473.179222] bridge0: port 1(bridge_slave_0) entered forwarding state [ 473.193594] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 473.200761] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 473.208542] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 473.216574] bridge0: port 2(bridge_slave_1) entered blocking state [ 473.222974] bridge0: port 2(bridge_slave_1) entered forwarding state [ 473.233051] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 473.240283] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 473.249981] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 473.257248] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 473.267628] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 473.275206] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 473.282952] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 473.292592] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 473.299303] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 473.307261] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 473.314545] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 473.322432] device bridge_slave_1 left promiscuous mode [ 473.327900] bridge0: port 2(bridge_slave_1) entered disabled state [ 473.380747] device bridge_slave_0 left promiscuous mode [ 473.386238] bridge0: port 1(bridge_slave_0) entered disabled state [ 473.433522] device veth1_macvtap left promiscuous mode [ 473.438851] device veth0_macvtap left promiscuous mode [ 473.444511] device veth1_vlan left promiscuous mode [ 473.449590] device veth0_vlan left promiscuous mode [ 473.591756] device hsr_slave_1 left promiscuous mode [ 473.632888] device hsr_slave_0 left promiscuous mode [ 473.677473] team0 (unregistering): Port device team_slave_1 removed [ 473.688920] team0 (unregistering): Port device team_slave_0 removed [ 473.698196] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 473.744021] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 473.810688] bond0 (unregistering): Released all slaves [ 473.856789] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 473.866343] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 473.876603] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 473.883853] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 473.891724] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 473.899301] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 473.907059] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 473.918014] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 473.925342] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 473.933043] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 473.945280] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 473.951844] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 473.966749] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 473.975166] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 473.981748] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 473.988425] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 473.998926] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 474.158165] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 474.175897] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 474.183107] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 474.197175] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 474.249234] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 474.256964] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 474.270669] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 474.286450] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 474.293227] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 474.306668] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 474.316601] device veth0_vlan entered promiscuous mode [ 474.324635] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 474.332312] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 474.344068] device veth1_vlan entered promiscuous mode [ 474.350869] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 474.362637] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 474.376765] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 474.387936] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 474.396011] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 474.404409] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 474.412169] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 474.425116] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 474.435151] device veth0_macvtap entered promiscuous mode [ 474.447555] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 474.457469] device veth1_macvtap entered promiscuous mode [ 474.468796] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 474.478646] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 474.497542] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 474.508294] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 474.523781] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 474.533982] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 474.547622] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 474.557736] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 474.574568] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 474.584149] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 474.598834] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 474.609450] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 474.621784] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 474.635290] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 474.646306] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 474.656942] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 474.667061] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 474.680597] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 474.690997] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 474.700840] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 474.710610] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 474.719719] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 474.730481] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 474.739611] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 474.749656] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 474.760637] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 474.767546] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 474.775294] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 474.783840] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 03:11:11 executing program 4: syz_open_dev$video(0x0, 0x7f8, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS(r1, 0xc2604111, &(0x7f0000000280)={0x3, [[0x0, 0x0, 0x3f, 0x8000, 0xd4f, 0xffffffff, 0x3, 0x7], [0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x6], [0x0, 0x1, 0x0, 0x6, 0x4, 0x800, 0xffffffff, 0x8001]], [], [{0x8, 0x1, 0x0, 0x1, 0x1, 0x1}, {0x2, 0x2, 0x0, 0x1}, {0x87, 0x0, 0x0, 0x1, 0x0, 0x1}, {0x1f, 0xffffffe0, 0x0, 0x0, 0x1}, {0x6, 0x1ff, 0x0, 0x0, 0x0, 0x1}, {0x6000000, 0x0, 0x0, 0x1, 0x0, 0x1}, {0x4, 0x5, 0x0, 0x0, 0x1, 0x1}, {0xff, 0x2d2}, {0x101, 0xeeb5, 0x1, 0x0, 0x1}, {0xffffffff, 0x9, 0x0, 0x1, 0x1, 0x1}, {0x0, 0x0, 0x0, 0x1}, {0x0, 0x0, 0x0, 0x1, 0x0, 0x1}]}) ioctl$KVM_S390_INTERRUPT_CPU(r1, 0x4010ae94, &(0x7f0000000200)={0x1, 0x80000001, 0xa2}) listen(r0, 0x0) epoll_create1(0x0) r2 = openat(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_SIOCBRADDBR(r2, 0x89a0, &(0x7f0000000100)='vlan0\x00') ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) creat(0x0, 0x2) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, &(0x7f00000003c0)={@ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}}, 0x14) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) r4 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS(r4, 0xc2604111, &(0x7f0000000280)={0x3, [[0x0, 0x0, 0x3f, 0x8000, 0xd4f, 0xffffffff, 0x3, 0x7], [0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x6], [0x0, 0x1, 0x0, 0x6, 0x4, 0x800, 0xffffffff, 0x8001]], [], [{0x8, 0x1, 0x0, 0x1, 0x1, 0x1}, {0x2, 0x2, 0x0, 0x1}, {0x87, 0x0, 0x0, 0x1, 0x0, 0x1}, {0x1f, 0xffffffe0, 0x0, 0x0, 0x1}, {0x6, 0x1ff, 0x0, 0x0, 0x0, 0x1}, {0x6000000, 0x0, 0x0, 0x1, 0x0, 0x1}, {0x4, 0x5, 0x0, 0x0, 0x1, 0x1}, {0xff, 0x2d2}, {0x101, 0xeeb5, 0x1, 0x0, 0x1}, {0xffffffff, 0x9, 0x0, 0x1, 0x1, 0x1}, {0x0, 0x0, 0x0, 0x1}, {0x0, 0x0, 0x0, 0x1, 0x0, 0x1}]}) ioctl$PIO_UNIMAP(r4, 0x4b67, &(0x7f0000000500)={0x0, &(0x7f0000000240)}) bind$inet(r3, 0x0, 0x0) setsockopt$sock_int(r3, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) r5 = socket(0x10, 0x802, 0x0) write(r5, &(0x7f00000000c0)="24000000210025f0075c0165ff0ffc0e020000000010000002e1100c08000a0000000000", 0x24) connect$inet(r5, &(0x7f0000000800)={0x2, 0x0, @dev}, 0x10) connect$inet(r3, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0xfffffffffffffe1f) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x180000) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r7 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vcs\x00', 0x404401, 0x0) getsockopt$inet_IP_XFRM_POLICY(r7, 0x0, 0x11, &(0x7f0000000400)={{{@in=@multicast2, @in=@local}}, {{@in6=@dev}, 0x0, @in=@remote}}, &(0x7f00000001c0)=0xe8) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') fsetxattr$security_evm(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1) 03:11:11 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x3b, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e0000002e00815be00f80ecdb4cb904074865160800030014000000600004140e000a001500cd5edc2976d153b4", 0x235}], 0x1}, 0x0) r1 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nvme-fabrics\x00', 0x10201, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) r4 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vsock\x00', 0x80000, 0x0) write$USERIO_CMD_SEND_INTERRUPT(r4, &(0x7f00000001c0)={0x2, 0xb4}, 0x2) sendmsg$IPVS_CMD_GET_INFO(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x300, &(0x7f0000000180)={&(0x7f0000000580)=@newlink={0x3c, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xa, r5}, @IFLA_LINKINFO={0x14, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0x4}}}]}, 0x3c}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000100)={'vxcan1\x00', r5}) 03:11:11 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) lsetxattr$trusted_overlay_origin(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='trusted.overlay.origin\x00', &(0x7f0000000140)='y\x00', 0x2, 0x3) io_setup(0x9, &(0x7f0000000080)=0x0) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS(r2, 0xc2604111, &(0x7f0000000280)={0x3, [[0x0, 0x0, 0x3f, 0x8000, 0xd4f, 0xffffffff, 0x3, 0x7], [0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x6], [0x0, 0x1, 0x0, 0x6, 0x4, 0x800, 0xffffffff, 0x8001]], [], [{0x8, 0x1, 0x0, 0x1, 0x1, 0x1}, {0x2, 0x2, 0x0, 0x1}, {0x87, 0x0, 0x0, 0x1, 0x0, 0x1}, {0x1f, 0xffffffe0, 0x0, 0x0, 0x1}, {0x6, 0x1ff, 0x0, 0x0, 0x0, 0x1}, {0x6000000, 0x0, 0x0, 0x1, 0x0, 0x1}, {0x4, 0x5, 0x0, 0x0, 0x1, 0x1}, {0xff, 0x2d2}, {0x101, 0xeeb5, 0x1, 0x0, 0x1}, {0xffffffff, 0x9, 0x0, 0x1, 0x1, 0x1}, {0x0, 0x0, 0x0, 0x1}, {0x0, 0x0, 0x0, 0x1, 0x0, 0x1}]}) setsockopt$CAN_RAW_JOIN_FILTERS(r2, 0x65, 0x6, &(0x7f0000000240)=0x1, 0x4) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000680)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(r3, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)={0x24, r4, 0x1, 0x0, 0x0, {{}, {}, {0x8, 0x11, 0x6}}}, 0x24}}, 0x0) r5 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS(r5, 0xc2604111, &(0x7f0000000280)={0x3, [[0x0, 0x0, 0x3f, 0x8000, 0xd4f, 0xffffffff, 0x3, 0x7], [0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x6], [0x0, 0x1, 0x0, 0x6, 0x4, 0x800, 0xffffffff, 0x8001]], [], [{0x8, 0x1, 0x0, 0x1, 0x1, 0x1}, {0x2, 0x2, 0x0, 0x1}, {0x87, 0x0, 0x0, 0x1, 0x0, 0x1}, {0x1f, 0xffffffe0, 0x0, 0x0, 0x1}, {0x6, 0x1ff, 0x0, 0x0, 0x0, 0x1}, {0x6000000, 0x0, 0x0, 0x1, 0x0, 0x1}, {0x4, 0x5, 0x0, 0x0, 0x1, 0x1}, {0xff, 0x2d2}, {0x101, 0xeeb5, 0x1, 0x0, 0x1}, {0xffffffff, 0x9, 0x0, 0x1, 0x1, 0x1}, {0x0, 0x0, 0x0, 0x1}, {0x0, 0x0, 0x0, 0x1, 0x0, 0x1}]}) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r5, 0x84, 0x64, &(0x7f0000000600)=[@in={0x2, 0x4e23, @remote}, @in6={0xa, 0x4e22, 0x8, @loopback, 0x100}], 0x2c) accept4$rose(r5, &(0x7f0000000700)=@short={0xb, @remote, @null, 0x1, @bcast}, &(0x7f0000000740)=0x1c, 0x0) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r2, &(0x7f00000005c0)={&(0x7f0000000500)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000580)={&(0x7f0000000540)={0x1c, r4, 0x1, 0x70bd2b, 0x25dfdbfc, {}, ["", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x5}, 0x20000090) io_submit(r1, 0x1, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1, 0x0, r0, 0x0, 0x0, 0x3}]) r6 = dup2(0xffffffffffffffff, 0xffffffffffffffff) r7 = syz_open_dev$vcsa(&(0x7f0000000640)='/dev/vcsa#\x00', 0x5, 0x0) setsockopt$X25_QBITINCL(r7, 0x106, 0x1, &(0x7f00000006c0), 0x4) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS(r6, 0xc2604111, &(0x7f0000000280)={0x3, [[0x0, 0x0, 0x3f, 0x8000, 0xd4f, 0xffffffff, 0x3, 0x7], [0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x6], [0x0, 0x1, 0x0, 0x6, 0x4, 0x800, 0xffffffff, 0x8001]], [], [{0x8, 0x1, 0x0, 0x1, 0x1, 0x1}, {0x2, 0x2, 0x0, 0x1}, {0x87, 0x0, 0x0, 0x1, 0x0, 0x1}, {0x1f, 0xffffffe0, 0x0, 0x0, 0x1}, {0x6, 0x1ff, 0x0, 0x0, 0x0, 0x1}, {0x6000000, 0x0, 0x0, 0x1, 0x0, 0x1}, {0x4, 0x5, 0x0, 0x0, 0x1, 0x1}, {0xff, 0x2d2}, {0x101, 0xeeb5, 0x1, 0x0, 0x1}, {0xffffffff, 0x9, 0x0, 0x1, 0x1, 0x1}, {0x0, 0x0, 0x0, 0x1}, {0x0, 0x0, 0x0, 0x1, 0x0, 0x1}]}) recvfrom$x25(r6, &(0x7f0000000180)=""/106, 0x6a, 0x40002000, &(0x7f0000000200)={0x9, @remote={[], 0x1}}, 0x12) 03:11:11 executing program 0: creat(&(0x7f0000000940)='./bus\x00', 0x142) setxattr$security_ima(&(0x7f0000001d00)='./bus\x00', &(0x7f0000001d40)='security.ima\x00', &(0x7f0000000040)=ANY=[@ANYBLOB="04a04ac447d26f0009"], 0x2, 0x0) mknod$loop(&(0x7f00000007c0)='./bus\x00', 0x2, 0x0) syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x802) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS(r0, 0xc2604111, &(0x7f0000000280)={0x3, [[0x0, 0x0, 0x3f, 0x8000, 0xd4f, 0xffffffff, 0x3, 0x7], [0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x6], [0x0, 0x1, 0x0, 0x6, 0x4, 0x800, 0xffffffff, 0x8001]], [], [{0x8, 0x1, 0x0, 0x1, 0x1, 0x1}, {0x2, 0x2, 0x0, 0x1}, {0x87, 0x0, 0x0, 0x1, 0x0, 0x1}, {0x1f, 0xffffffe0, 0x0, 0x0, 0x1}, {0x6, 0x1ff, 0x0, 0x0, 0x0, 0x1}, {0x6000000, 0x0, 0x0, 0x1, 0x0, 0x1}, {0x4, 0x5, 0x0, 0x0, 0x1, 0x1}, {0xff, 0x2d2}, {0x101, 0xeeb5, 0x1, 0x0, 0x1}, {0xffffffff, 0x9, 0x0, 0x1, 0x1, 0x1}, {0x0, 0x0, 0x0, 0x1}, {0x0, 0x0, 0x0, 0x1, 0x0, 0x1}]}) r1 = openat(0xffffffffffffff9c, &(0x7f0000000800)='./bus\x00', 0x2001, 0x128) ioctl$UI_GET_VERSION(r1, 0x8004552d, &(0x7f0000000840)) syz_mount_image$msdos(&(0x7f0000000100)='msdos\x00', &(0x7f0000000140)='./bus\x00', 0x7, 0x3, &(0x7f00000006c0)=[{&(0x7f0000000180)="3c963a9f98295f586e483777224c7724ab9bd1a60e7d0881e415b5e8f5e71c953b61ef31dda157d01daf4cf596dde62e45b9c01493fc41c5ec09682189a1e4093be38ac6643bc8b9f5dc071cfd219a2f7908ef037ef1e99b1356d185d0c1f00f1657e2330fca814aa241a51ae564cd7a6b74f4530775ddeeb602c62992fa7e0955ee35e5258269ea3e3f9dd79b82cc4e5d3dd7f71bea5ee28db708547de5bd0a859b4b48b3ca8d6455855bf41cd162953537c3346f63d1418baceaebc8f16c79e5a69dc06a", 0xc5, 0x3}, {&(0x7f0000000500)="049a2689b4294aacc9d7bfe0e6b2b80946def1c995b0a33260344bc78e80bf042aa32dea2186253d749d880b3cb7e86b7b59d556a7e013e9a932b2665cff1bfd5917474d64b0b699101baf4db112cb441af256fd87b73c258e2300436f66273252e08b8e1e46a162be9e81c0dead432576a322543c877b5181b332c915a17b8c8e9ae6703fc91f24642e9c54046e3554d6b785e020ccc60cda2292f1c82af4fedc699a5e1a6547abb79fea7e6f5bdf4c27d48fca1696bd789eebfa3ea5e089a15e14569bfb165906e5d88358c11203df17610cccf49ae65f77f9207e2a37", 0xde, 0x80000001}, {&(0x7f0000000600)="ef670ef94e491766007286a25817040e70dd273f99c65dd87b9473f7363c6b40c39c7e31e15ca364d943e410bcd0e93e9c0719959f6bc43fbf841ee84cbb1069c874d2e84789c747fa0616cfdf67e3f35c0166040341d84b29280769064edafdc32fbedda342714c9c3e23624fff0497f8083105119ff9a85c48642c04ca92721135965088b2f6898e63fb91807bda9c6f759750181e0fc87ea57ff1559d12d61bf80617878eccc96907806022067a68b74dc4", 0xb3, 0x6}], 0x20, &(0x7f0000000740)={[{@dots='dots'}, {@dots='dots'}, {@dots='dots'}, {@fat=@check_strict='check=strict'}, {@nodots='nodots'}]}) ioctl$FS_IOC_MEASURE_VERITY(r0, 0xc0046686, &(0x7f0000000880)={0x1, 0xbb, "16f59b8d876b76137c4c247250664505687021f97b005b0f326df9a7e0598666fb22567418bda542286de706581c9201373ecde5bc64cc68ac04172a1763bfd3a890b02cc4131a94814fadec9b67a22e7c71ddfc4f503764ac17794ab160d0c712ecc45702ee3b392dc1b46ec4d346815ddf0971fbb43291e5b307a018100cfea28ccf067b43d77ad59835b1fc7f4eab6d7387a9c923814ecec4d3bd1479d2fc11381d6880004bf74a62e8b81701f98b2613dd2eb064c971871d1c"}) read$rfkill(r0, &(0x7f00000000c0), 0x8) open(&(0x7f0000000400)='./bus\x00', 0x0, 0x0) 03:11:11 executing program 1: r0 = socket(0x10, 0x3, 0x0) getsockopt$X25_QBITINCL(r0, 0x106, 0x1, &(0x7f0000000000), &(0x7f0000000080)=0x4) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000000c0)={0x2, &(0x7f0000000040)=[{0x2c}, {0x6}]}, 0x10) 03:11:11 executing program 5: syz_open_dev$video(0x0, 0x7f8, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS(r1, 0xc2604111, &(0x7f0000000280)={0x3, [[0x0, 0x0, 0x3f, 0x8000, 0xd4f, 0xffffffff, 0x3, 0x7], [0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x6], [0x0, 0x1, 0x0, 0x6, 0x4, 0x800, 0xffffffff, 0x8001]], [], [{0x8, 0x1, 0x0, 0x1, 0x1, 0x1}, {0x2, 0x2, 0x0, 0x1}, {0x87, 0x0, 0x0, 0x1, 0x0, 0x1}, {0x1f, 0xffffffe0, 0x0, 0x0, 0x1}, {0x6, 0x1ff, 0x0, 0x0, 0x0, 0x1}, {0x6000000, 0x0, 0x0, 0x1, 0x0, 0x1}, {0x4, 0x5, 0x0, 0x0, 0x1, 0x1}, {0xff, 0x2d2}, {0x101, 0xeeb5, 0x1, 0x0, 0x1}, {0xffffffff, 0x9, 0x0, 0x1, 0x1, 0x1}, {0x0, 0x0, 0x0, 0x1}, {0x0, 0x0, 0x0, 0x1, 0x0, 0x1}]}) ioctl$KVM_S390_INTERRUPT_CPU(r1, 0x4010ae94, &(0x7f0000000200)={0x1, 0x80000001, 0xa2}) bind$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) epoll_create1(0x0) r2 = openat(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_SIOCBRADDBR(r2, 0x89a0, &(0x7f0000000100)='vlan0\x00') ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) creat(0x0, 0x2) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, &(0x7f00000003c0)={@ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}}, 0x14) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) r4 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS(r4, 0xc2604111, &(0x7f0000000280)={0x3, [[0x0, 0x0, 0x3f, 0x8000, 0xd4f, 0xffffffff, 0x3, 0x7], [0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x6], [0x0, 0x1, 0x0, 0x6, 0x4, 0x800, 0xffffffff, 0x8001]], [], [{0x8, 0x1, 0x0, 0x1, 0x1, 0x1}, {0x2, 0x2, 0x0, 0x1}, {0x87, 0x0, 0x0, 0x1, 0x0, 0x1}, {0x1f, 0xffffffe0, 0x0, 0x0, 0x1}, {0x6, 0x1ff, 0x0, 0x0, 0x0, 0x1}, {0x6000000, 0x0, 0x0, 0x1, 0x0, 0x1}, {0x4, 0x5, 0x0, 0x0, 0x1, 0x1}, {0xff, 0x2d2}, {0x101, 0xeeb5, 0x1, 0x0, 0x1}, {0xffffffff, 0x9, 0x0, 0x1, 0x1, 0x1}, {0x0, 0x0, 0x0, 0x1}, {0x0, 0x0, 0x0, 0x1, 0x0, 0x1}]}) bind$inet(r3, 0x0, 0x0) setsockopt$sock_int(r3, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) r5 = socket(0x10, 0x802, 0x0) write(r5, &(0x7f00000000c0)="24000000210025f0075c0165ff0ffc0e020000000010000002e1100c08000a0000000000", 0x24) connect$inet(r5, &(0x7f0000000800)={0x2, 0x0, @dev}, 0x10) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x180000) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vcs\x00', 0x404401, 0x0) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') fsetxattr$security_evm(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1) 03:11:11 executing program 2: socket$unix(0x1, 0x2, 0x0) io_setup(0x9, &(0x7f0000000080)=0x0) socketpair(0x4, 0x6, 0x7, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCBRADDBR(r1, 0x89a0, &(0x7f0000000100)='bridge_slave_0\x00') r3 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS(r3, 0xc2604111, &(0x7f0000000280)={0x3, [[0x0, 0x0, 0x3f, 0x8000, 0xd4f, 0xffffffff, 0x3, 0x7], [0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x6], [0x0, 0x1, 0x0, 0x6, 0x4, 0x800, 0xffffffff, 0x8001]], [], [{0x8, 0x1, 0x0, 0x1, 0x1, 0x1}, {0x2, 0x2, 0x0, 0x1}, {0x87, 0x0, 0x0, 0x1, 0x0, 0x1}, {0x1f, 0xffffffe0, 0x0, 0x0, 0x1}, {0x6, 0x1ff, 0x0, 0x0, 0x0, 0x1}, {0x6000000, 0x0, 0x0, 0x1, 0x0, 0x1}, {0x4, 0x5, 0x0, 0x0, 0x1, 0x1}, {0xff, 0x2d2}, {0x101, 0xeeb5, 0x1, 0x0, 0x1}, {0xffffffff, 0x9, 0x0, 0x1, 0x1, 0x1}, {0x0, 0x0, 0x0, 0x1}, {0x0, 0x0, 0x0, 0x1, 0x0, 0x1}]}) r4 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r4, &(0x7f0000000080)={0x0, 0xffffffffffffffa8, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e00000022008151e00f80ecdb4cb904044865160b000c0000000000000004140e000a0002000000dc2976d153b4", 0x2e}], 0x1}, 0x0) io_submit(r0, 0x1, &(0x7f0000000040)=[&(0x7f0000001140)={0x0, 0x0, 0x0, 0x3, 0x8000, r4, 0x0, 0x0, 0x800000000, 0x0, 0x2, r3}]) recvmsg(r2, &(0x7f00000014c0)={0x0, 0x0, &(0x7f00000013c0)=[{&(0x7f0000000140)=""/4096, 0x1000}, {&(0x7f0000001140)}, {&(0x7f0000001180)=""/177, 0xb1}, {&(0x7f0000001240)=""/156, 0x9c}, {&(0x7f0000001300)=""/165, 0xa5}], 0x5, &(0x7f0000001440)=""/112, 0x70}, 0x100) [ 476.145668] audit: type=1804 audit(1579576271.434:221): pid=12056 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.0" name="/root/syzkaller-testdir284037487/syzkaller.TWRMm4/75/bus" dev="sda1" ino=16541 res=1 03:11:11 executing program 4: syz_open_dev$video(0x0, 0x7f8, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS(r1, 0xc2604111, &(0x7f0000000280)={0x3, [[0x0, 0x0, 0x3f, 0x8000, 0xd4f, 0xffffffff, 0x3, 0x7], [0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x6], [0x0, 0x1, 0x0, 0x6, 0x4, 0x800, 0xffffffff, 0x8001]], [], [{0x8, 0x1, 0x0, 0x1, 0x1, 0x1}, {0x2, 0x2, 0x0, 0x1}, {0x87, 0x0, 0x0, 0x1, 0x0, 0x1}, {0x1f, 0xffffffe0, 0x0, 0x0, 0x1}, {0x6, 0x1ff, 0x0, 0x0, 0x0, 0x1}, {0x6000000, 0x0, 0x0, 0x1, 0x0, 0x1}, {0x4, 0x5, 0x0, 0x0, 0x1, 0x1}, {0xff, 0x2d2}, {0x101, 0xeeb5, 0x1, 0x0, 0x1}, {0xffffffff, 0x9, 0x0, 0x1, 0x1, 0x1}, {0x0, 0x0, 0x0, 0x1}, {0x0, 0x0, 0x0, 0x1, 0x0, 0x1}]}) bind$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) epoll_create1(0x0) r2 = openat(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_SIOCBRADDBR(r2, 0x89a0, &(0x7f0000000100)='vlan0\x00') ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) creat(0x0, 0x2) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, &(0x7f00000003c0)={@ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}}, 0x14) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) r4 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS(r4, 0xc2604111, &(0x7f0000000280)={0x3, [[0x0, 0x0, 0x3f, 0x8000, 0xd4f, 0xffffffff, 0x3, 0x7], [0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x6], [0x0, 0x1, 0x0, 0x6, 0x4, 0x800, 0xffffffff, 0x8001]], [], [{0x8, 0x1, 0x0, 0x1, 0x1, 0x1}, {0x2, 0x2, 0x0, 0x1}, {0x87, 0x0, 0x0, 0x1, 0x0, 0x1}, {0x1f, 0xffffffe0, 0x0, 0x0, 0x1}, {0x6, 0x1ff, 0x0, 0x0, 0x0, 0x1}, {0x6000000, 0x0, 0x0, 0x1, 0x0, 0x1}, {0x4, 0x5, 0x0, 0x0, 0x1, 0x1}, {0xff, 0x2d2}, {0x101, 0xeeb5, 0x1, 0x0, 0x1}, {0xffffffff, 0x9, 0x0, 0x1, 0x1, 0x1}, {0x0, 0x0, 0x0, 0x1}, {0x0, 0x0, 0x0, 0x1, 0x0, 0x1}]}) ioctl$PIO_UNIMAP(r4, 0x4b67, &(0x7f0000000500)={0x0, &(0x7f0000000240)}) bind$inet(r3, 0x0, 0x0) setsockopt$sock_int(r3, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) r5 = socket(0x10, 0x802, 0x0) write(r5, &(0x7f00000000c0)="24000000210025f0075c0165ff0ffc0e020000000010000002e1100c08000a0000000000", 0x24) connect$inet(r5, &(0x7f0000000800)={0x2, 0x0, @dev}, 0x10) connect$inet(r3, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0xfffffffffffffe1f) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x180000) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r7 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vcs\x00', 0x404401, 0x0) getsockopt$inet_IP_XFRM_POLICY(r7, 0x0, 0x11, &(0x7f0000000400)={{{@in=@multicast2, @in=@local}}, {{@in6=@dev}, 0x0, @in=@remote}}, &(0x7f00000001c0)=0xe8) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') fsetxattr$security_evm(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1) [ 476.290308] audit: type=1804 audit(1579576271.544:222): pid=12056 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.0" name="/root/syzkaller-testdir284037487/syzkaller.TWRMm4/75/bus" dev="sda1" ino=16541 res=1 03:11:11 executing program 1: r0 = socket(0x10, 0x3, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) inotify_init() r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS(r1, 0xc2604111, &(0x7f0000000280)={0x3, [[0x0, 0x0, 0x3f, 0x8000, 0xd4f, 0xffffffff, 0x3, 0x7], [0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x6], [0x0, 0x1, 0x0, 0x6, 0x4, 0x800, 0xffffffff, 0x8001]], [], [{0x8, 0x1, 0x0, 0x1, 0x1, 0x1}, {0x2, 0x2, 0x0, 0x1}, {0x87, 0x0, 0x0, 0x1, 0x0, 0x1}, {0x1f, 0xffffffe0, 0x0, 0x0, 0x1}, {0x6, 0x1ff, 0x0, 0x0, 0x0, 0x1}, {0x6000000, 0x0, 0x0, 0x1, 0x0, 0x1}, {0x4, 0x5, 0x0, 0x0, 0x1, 0x1}, {0xff, 0x2d2}, {0x101, 0xeeb5, 0x1, 0x0, 0x1}, {0xffffffff, 0x9, 0x0, 0x1, 0x1, 0x1}, {0x0, 0x0, 0x0, 0x1}, {0x0, 0x0, 0x0, 0x1, 0x0, 0x1}]}) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS(r2, 0xc2604111, &(0x7f0000000280)={0x3, [[0x0, 0x0, 0x3f, 0x8000, 0xd4f, 0xffffffff, 0x3, 0x7], [0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x6], [0x0, 0x1, 0x0, 0x6, 0x4, 0x800, 0xffffffff, 0x8001]], [], [{0x8, 0x1, 0x0, 0x1, 0x1, 0x1}, {0x2, 0x2, 0x0, 0x1}, {0x87, 0x0, 0x0, 0x1, 0x0, 0x1}, {0x1f, 0xffffffe0, 0x0, 0x0, 0x1}, {0x6, 0x1ff, 0x0, 0x0, 0x0, 0x1}, {0x6000000, 0x0, 0x0, 0x1, 0x0, 0x1}, {0x4, 0x5, 0x0, 0x0, 0x1, 0x1}, {0xff, 0x2d2}, {0x101, 0xeeb5, 0x1, 0x0, 0x1}, {0xffffffff, 0x9, 0x0, 0x1, 0x1, 0x1}, {0x0, 0x0, 0x0, 0x1}, {0x0, 0x0, 0x0, 0x1, 0x0, 0x1}]}) r3 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r3, &(0x7f0000000080)={0x0, 0xffffffffffffffa8, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e00000022008151e00f80ecdb4cb904044865160b000c0000000000000004140e000a0002000000dc2976d153b4", 0x2e}], 0x1}, 0x0) openat$selinux_user(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/user\x00', 0x2, 0x0) r4 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS(r4, 0xc2604111, &(0x7f0000000280)={0x3, [[0x0, 0x0, 0x3f, 0x8000, 0xd4f, 0xffffffff, 0x3, 0x7], [0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x6], [0x0, 0x1, 0x0, 0x6, 0x4, 0x800, 0xffffffff, 0x8001]], [], [{0x8, 0x1, 0x0, 0x1, 0x1, 0x1}, {0x2, 0x2, 0x0, 0x1}, {0x87, 0x0, 0x0, 0x1, 0x0, 0x1}, {0x1f, 0xffffffe0, 0x0, 0x0, 0x1}, {0x6, 0x1ff, 0x0, 0x0, 0x0, 0x1}, {0x6000000, 0x0, 0x0, 0x1, 0x0, 0x1}, {0x4, 0x5, 0x0, 0x0, 0x1, 0x1}, {0xff, 0x2d2}, {0x101, 0xeeb5, 0x1, 0x0, 0x1}, {0xffffffff, 0x9, 0x0, 0x1, 0x1, 0x1}, {0x0, 0x0, 0x0, 0x1}, {0x0, 0x0, 0x0, 0x1, 0x0, 0x1}]}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = syz_open_dev$mouse(&(0x7f0000000100)='/dev/input/mouse#\x00', 0x7, 0x66500) r7 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r7, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000000000)={r8}, 0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r6, 0x84, 0x9, &(0x7f00000005c0)={r8, @in6={{0xa, 0x4e23, 0x7fffffff, @loopback, 0x6}}, 0xe4b, 0x5, 0x8, 0xfffff4fc, 0x30, 0x4}, 0x9c) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000140)={r8, 0x0, 0x4, 0xff}, 0x10) r9 = creat(&(0x7f0000000100)='./file0\x00', 0x3d6) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000000c0)={0x2, &(0x7f0000000040)=[{0x2c}, {0x6}]}, 0x10) vmsplice(r9, &(0x7f0000000780)=[{&(0x7f0000000180)="faaeb35e1a1d944920adf1786c9e12ee71cbfbfd7c6f8f82afd456ad669ed9115e560b44b3af44603dc7ed4f320050559ddeb254ed4ca00e62780de974888b3ffe924439cbd2d309ae52b233748ed67ccbc9e8fe8d56179f25df07c8a200653219725bd397a37412cb2f33cc677aa52e1c9b348552174fca1d8916e8b7f68cf33f9c9558392e808ee5ad5982a0910a8c3c2d1c64bac50f30a683be143c603a84f9e715", 0xa3}, {&(0x7f0000000240)="0627bcfe9a2185074201d0df7818", 0xe}, {&(0x7f0000000680)="10b51011e564e6e3a03d3da6865dd302f332fb7fbd6cc209a14d22cc23c452ab4f917b72c2b04ad6ea1016351a16b67e9d791a1064bfa014f530a4f4986d0edd0d9a3cc1203b5f4dff5596c41cd4da240008ef6f7db95c5491b54e92ac51da29c542e01ba8440fb3b3690e3f2658c60c56c0ff04773a83a3459f21d72f263d0ea905806bcde0d26caa73246ae7edaf4ec4973dedf3f99be2bf53a6496d2ad5c5f3809d2817b8cd31421476ae676188276340aa974f296556ba1714371664e2d0627f6039c8df039b13fc4391ecbef25477046f15d134ff2054206d88eec08bef90afe4e123c9fd514237", 0xea}, {&(0x7f0000000500)="01884a7ca2b79ddd84b257384c2e7e3a38d0812bbfa361f0157e4ebc552fd1db86887eca02d71c715a9ec6b89ae8e9799d726926843bb5a6193deeeac3a0f2d90f46951544717535af3396a77dc7310854cec22498234841074860074555af189164a7dd91ff1558f18be79a1daf350631d9635e6fde449e55aa484a39d17af2be3373a003492d4b269c9fa1949b93e1433b6000fda919bde9261ccb30119a690a2922ed52c8fac0f18d8e7a24e03b7d6e9808acb89ac79d213f3fdc6d060563", 0xc0}], 0x4, 0x2) 03:11:11 executing program 0: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS(r1, 0xc2604111, &(0x7f0000000280)={0x3, [[0x0, 0x0, 0x3f, 0x8000, 0xd4f, 0xffffffff, 0x3, 0x7], [0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x6], [0x0, 0x1, 0x0, 0x6, 0x4, 0x800, 0xffffffff, 0x8001]], [], [{0x8, 0x1, 0x0, 0x1, 0x1, 0x1}, {0x2, 0x2, 0x0, 0x1}, {0x87, 0x0, 0x0, 0x1, 0x0, 0x1}, {0x1f, 0xffffffe0, 0x0, 0x0, 0x1}, {0x6, 0x1ff, 0x0, 0x0, 0x0, 0x1}, {0x6000000, 0x0, 0x0, 0x1, 0x0, 0x1}, {0x4, 0x5, 0x0, 0x0, 0x1, 0x1}, {0xff, 0x2d2}, {0x101, 0xeeb5, 0x1, 0x0, 0x1}, {0xffffffff, 0x9, 0x0, 0x1, 0x1, 0x1}, {0x0, 0x0, 0x0, 0x1}, {0x0, 0x0, 0x0, 0x1, 0x0, 0x1}]}) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r1, 0x6, 0x23, &(0x7f0000000180)={&(0x7f0000ffc000/0x1000)=nil, 0x1000}, &(0x7f0000000200)=0x10) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS(r2, 0xc2604111, &(0x7f0000000280)={0x3, [[0x0, 0x0, 0x3f, 0x8000, 0xd4f, 0xffffffff, 0x3, 0x7], [0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x6], [0x0, 0x1, 0x0, 0x6, 0x4, 0x800, 0xffffffff, 0x8001]], [], [{0x8, 0x1, 0x0, 0x1, 0x1, 0x1}, {0x2, 0x2, 0x0, 0x1}, {0x87, 0x0, 0x0, 0x1, 0x0, 0x1}, {0x1f, 0xffffffe0, 0x0, 0x0, 0x1}, {0x6, 0x1ff, 0x0, 0x0, 0x0, 0x1}, {0x6000000, 0x0, 0x0, 0x1, 0x0, 0x1}, {0x4, 0x5, 0x0, 0x0, 0x1, 0x1}, {0xff, 0x2d2}, {0x101, 0xeeb5, 0x1, 0x0, 0x1}, {0xffffffff, 0x9, 0x0, 0x1, 0x1, 0x1}, {0x0, 0x0, 0x0, 0x1}, {0x0, 0x0, 0x0, 0x1, 0x0, 0x1}]}) r3 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r3, &(0x7f0000000080)={0x0, 0xffffffffffffffa8, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e00000022008151e00f80ecdb4cb904044865160b000c0000000000000004140e000a0002000000dc2976d153b4", 0x2e}], 0x1}, 0x0) r4 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS(r4, 0xc2604111, &(0x7f0000000280)={0x3, [[0x0, 0x0, 0x3f, 0x8000, 0xd4f, 0xffffffff, 0x3, 0x7], [0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x6], [0x0, 0x1, 0x0, 0x6, 0x4, 0x800, 0xffffffff, 0x8001]], [], [{0x8, 0x1, 0x0, 0x1, 0x1, 0x1}, {0x2, 0x2, 0x0, 0x1}, {0x87, 0x0, 0x0, 0x1, 0x0, 0x1}, {0x1f, 0xffffffe0, 0x0, 0x0, 0x1}, {0x6, 0x1ff, 0x0, 0x0, 0x0, 0x1}, {0x6000000, 0x0, 0x0, 0x1, 0x0, 0x1}, {0x4, 0x5, 0x0, 0x0, 0x1, 0x1}, {0xff, 0x2d2}, {0x101, 0xeeb5, 0x1, 0x0, 0x1}, {0xffffffff, 0x9, 0x0, 0x1, 0x1, 0x1}, {0x0, 0x0, 0x0, 0x1}, {0x0, 0x0, 0x0, 0x1, 0x0, 0x1}]}) r5 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r5, &(0x7f0000000080)={0x0, 0xffffffffffffffa8, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e00000022008151e00f80ecdb4cb904044865160b000c0000000000000004140e000a0002000000dc2976d153b4", 0x2e}], 0x1}, 0x0) r6 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS(r6, 0xc2604111, &(0x7f0000000280)={0x3, [[0x0, 0x0, 0x3f, 0x8000, 0xd4f, 0xffffffff, 0x3, 0x7], [0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x6], [0x0, 0x1, 0x0, 0x6, 0x4, 0x800, 0xffffffff, 0x8001]], [], [{0x8, 0x1, 0x0, 0x1, 0x1, 0x1}, {0x2, 0x2, 0x0, 0x1}, {0x87, 0x0, 0x0, 0x1, 0x0, 0x1}, {0x1f, 0xffffffe0, 0x0, 0x0, 0x1}, {0x6, 0x1ff, 0x0, 0x0, 0x0, 0x1}, {0x6000000, 0x0, 0x0, 0x1, 0x0, 0x1}, {0x4, 0x5, 0x0, 0x0, 0x1, 0x1}, {0xff, 0x2d2}, {0x101, 0xeeb5, 0x1, 0x0, 0x1}, {0xffffffff, 0x9, 0x0, 0x1, 0x1, 0x1}, {0x0, 0x0, 0x0, 0x1}, {0x0, 0x0, 0x0, 0x1, 0x0, 0x1}]}) sendmsg$nl_crypto(r6, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000100)={&(0x7f0000000700)=@alg={0x118, 0x10, 0x200, 0x70bd2a, 0x25dfdbfd, {{'wp256-generic\x00'}, [], [], 0x6000}, [{0x8, 0x1, 0x3}, {0x8, 0x1, 0xa0e1}, {0x8, 0x1, 0x7ff}, {0x8, 0x1, 0x2}, {0x8, 0x1, 0x9}, {0x8, 0x1, 0x8000}, {0x8, 0x1, 0x7}]}, 0x118}, 0x1, 0x0, 0x0, 0x81}, 0x48010) setxattr$security_ima(&(0x7f0000001d00)='./bus\x00', &(0x7f00000001c0)='security.ima\x00', &(0x7f0000000680)=ANY=[@ANYRES16, @ANYRESDEC=r3, @ANYRES64=r0, @ANYRESDEC, @ANYRES16=r4, @ANYPTR=&(0x7f0000000240)=ANY=[@ANYRESOCT=r5, @ANYPTR=&(0x7f0000000500)=ANY=[@ANYBLOB="aa3be0d7d42b3d017afd431f5e541585260169a533e76e32159dbf779e041cf62dd9ee811baf2dfd38a5ad", @ANYRES64, @ANYRES64=r2, @ANYRES64=r2, @ANYBLOB="08556ab2611074904ccaaea1435104fb9dd83808102bbe9e178ace740933f094bae3e4d73ef4a37eacd666513eecef4fac37a6", @ANYRESHEX, @ANYPTR, @ANYBLOB="576848c0b0ef5ead09b4af1d2beb541e6f9dab27d1dbd911716e10c3db110d6fb7dac1cfec9fc293660bb5999d32b5930a1815a423f329ac49b28519210819ce8731c4e2bec8613027f6a6eadc782a90f3d6389b74105aedce381b659c2e03771b8b77e094ec60dc92a1e9806f17ce5e17b8af797d7080d63ba319e3dbdc6a15ecf1a4dab0078010d3f3d94502911a312ad7186d9b5c21aa78b72f859516ec33a60e85a0f382ba5d4c4d72d981bdfea1b6ac8a5f44733cca00"/196, @ANYRESOCT, @ANYPTR], @ANYPTR64=&(0x7f0000000200)=ANY=[]], @ANYRESHEX, @ANYRES16], 0x8, 0x0) open(&(0x7f0000000400)='./bus\x00', 0x0, 0x0) 03:11:11 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x10) pipe2(&(0x7f0000000040)={0xffffffffffffffff}, 0x80800) ioctl$SCSI_IOCTL_STOP_UNIT(0xffffffffffffffff, 0x6) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) pipe2(&(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) getpeername$l2tp(r3, &(0x7f00000005c0)={0x2, 0x0, @local}, &(0x7f0000000600)=0x10) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r4, 0xc1105517, &(0x7f0000000700)={{0x2, 0x2, 0x6, 0x8, 'syz0\x00', 0x6}, 0x1, 0x40, 0x3, 0xffffffffffffffff, 0x3, 0x5, 'syz1\x00', &(0x7f0000000540)=['-\x00', 'bridge\x00', 'loppp0selfvboxnet1\x00'], 0x1c, [], [0xf46a, 0xf627, 0x3f, 0xff]}) close(r2) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f00000003c0)='nl80211\x00') sendmsg$NL80211_CMD_SET_BEACON(r2, &(0x7f00000006c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000680)={&(0x7f0000000400)=ANY=[@ANYBLOB='@\x00\x00\x00', @ANYRES16=r5, @ANYBLOB="10002bbd7000fbdbdf250e00000023003400020000948471835495af0d0f5fbbeb5476663503bc28bd764479f8d589254e0d0400e20004001601"], 0x40}, 0x1, 0x0, 0x0, 0x4000}, 0x40000) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$IPVS_CMD_GET_INFO(r7, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f0000000080)={0x0, 0x300, &(0x7f0000000180)={&(0x7f0000000580)=ANY=[@ANYBLOB="3c00000010003b0e00"/20, @ANYRES32=0x0, @ANYBLOB="000000000000e0b0eb000000", @ANYRES32=r8, @ANYBLOB="140012000c000100627269646765000004000200"], 0x3c}}, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1c, &(0x7f0000000180)={@remote, 0x0}, &(0x7f00000001c0)=0x14) r10 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS(r10, 0xc2604111, &(0x7f0000000280)={0x3, [[0x0, 0x0, 0x3f, 0x8000, 0xd4f, 0xffffffff, 0x3, 0x7], [0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x6], [0x0, 0x1, 0x0, 0x6, 0x4, 0x800, 0xffffffff, 0x8001]], [], [{0x8, 0x1, 0x0, 0x1, 0x1, 0x1}, {0x2, 0x2, 0x0, 0x1}, {0x87, 0x0, 0x0, 0x1, 0x0, 0x1}, {0x1f, 0xffffffe0, 0x0, 0x0, 0x1}, {0x6, 0x1ff, 0x0, 0x0, 0x0, 0x1}, {0x6000000, 0x0, 0x0, 0x1, 0x0, 0x1}, {0x4, 0x5, 0x0, 0x0, 0x1, 0x1}, {0xff, 0x2d2}, {0x101, 0xeeb5, 0x1, 0x0, 0x1}, {0xffffffff, 0x9, 0x0, 0x1, 0x1, 0x1}, {0x0, 0x0, 0x0, 0x1}, {0x0, 0x0, 0x0, 0x1, 0x0, 0x1}]}) getsockopt$inet_IP_IPSEC_POLICY(r10, 0x0, 0x10, &(0x7f0000004d00)={{{@in=@initdev, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in6=@initdev}}, &(0x7f0000004e00)=0xe8) getpeername$packet(0xffffffffffffffff, &(0x7f0000004e40)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000004e80)=0x14) sendmsg$NL80211_CMD_GET_MESH_CONFIG(r1, &(0x7f0000004f80)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000004f40)={&(0x7f0000004ec0)={0x70, r5, 0x2, 0x70bd27, 0x25dfdbfe, {}, [@NL80211_ATTR_WDEV={0xc, 0x99, {0x84cc, 0x3}}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r8}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x5, 0xffffffffffffffff}}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x4}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x1}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x1}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r9}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r11}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x0, 0xffffffffffffffff}}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r12}]}, 0x70}, 0x1, 0x0, 0x0, 0x4c010}, 0x8e0) write$P9_RCLUNK(r1, &(0x7f0000000100)={0x7, 0x79, 0x2}, 0x7) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x3b, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e0000002e00815be00f80ecdb4cb904074865160800030014000000600004140e000a001500cd5edc2976d153b4", 0x235}], 0x1}, 0x0) [ 476.545398] audit: type=1804 audit(1579576271.824:223): pid=12079 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.0" name="/root/syzkaller-testdir284037487/syzkaller.TWRMm4/76/bus" dev="sda1" ino=16538 res=1 03:11:11 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = socket$kcm(0x10, 0x2, 0x10) ioctl$SNDRV_PCM_IOCTL_READN_FRAMES(0xffffffffffffffff, 0x80184153, &(0x7f0000000ac0)={0x0, &(0x7f0000000a40)=[&(0x7f0000000240)="1ff3727233ad16742c331885f56051d8873b833054114f9c8fccb8ea3e87cad0368cd4a3e30145c98b227c99795a6095d6a5b55b7bf425e96472090ec579fe5b8227c181e45d420075003a0b83c712848cb3c7381dd60865a1870ba710df483d97064ae88202f6178e19ace18ca3adac0f26d348cd8c685650a13676011277849db8c2aed546204805bda7ba52b8600ad7d80e1a66bc288c2c1e17146e9ff1f5f089dce41310f5358f3de2a8b82fef39e3b0469952e3305f498f6e12be5d44e81659b1a49790", &(0x7f0000000340)="1082057bbf1d7300618e97f2e089cc3f9d7c8f6ec0a012950ce52a2769414319c6c6edc408935fcc781aca122fe4d896e1bf23de11a4677263292c901b43a002c631f526605e53ea9fd0ae523efa4dcb24d787933be29d4b94014b6be441e7d7265925692334c50ecbd89ec6dffb4c186f156c2abdf7d9d4d1a9060c2c5d6a5cab8cf0bed33bd0ebe3da6789a09baeab037af259d96d6371e1499be44bf0ef894bd46b7a2958f6a89791f329da0df2f050379477ce4653aeccd6f68a2c1b421a30b911ff9691e9e96f7b1ea080e7bb913240c3d07468a6cdd581d2", &(0x7f0000000440)="f3f23f8c2c778f0ae8c9b7fd74208ad19efee314d582dd5e656031bf923aab983e76402b41ad1975fb81937b12cff5531ee45ad997be0612d84ac79a88eac5eba82979067712aa257d72f5b610124821a106eb6b82882e2312858e746ad66ecaf1ba051af11bb05fcca03272bb0a9e17aba9d3df1d9f065df8b4e1865646a45cb6477f41807e1524d9534f6ce3948d18f42e291a19e74645e6773c9ae0d0c9a3527e0414356c5a2e4e47f728b97eb102864a5b57d8107b995ac35e550d15a014c7e2c3887053aab2f59ff4119eac34e77f", &(0x7f0000000540)="12f244fa8f827d3b74f46ea498156ce9b0efd8641cf8632851ebb0167fb5233e7e8bfdf11311aaf0607ce3805cbbcc3ec38be3f8f559", &(0x7f0000000580)="a9024a727bfde69c0cbfcda2ef14a07f7616a160b7aac5a0782f896d8b34798d1ea202e8e0acb62d53249e12b344425058f03d58dc8b142c4f1f11eab058e10144135217c7408e741604a015074edaca20077db0dee99424b1776807c2cb28c64e06ce14812817d84f6099762651d6094ce037f3bc2cd85addbd7a5e5943797837d0709c54c40fb0401e27b9e6397a934cd5d031baf516df227ba6125e9106", &(0x7f0000000640)="a139343e27f24611c2a1b27124b9d4c152054d7c507d396ecf84fa930ca84c10ede0ebb94b1cab3548fe89a03f7d82ed1bbfa515679f36260a095b5b1b0154f0bbbc082ad9136de7b238eea16a347e481b722b4114fd51c7ceddf6eb127a0018912b5f35bf989df94769d6a32ff3eb99f1d4be4f6861c565b575398108ca5a840992b0ee3f3c6fbf82373a622b04ba39e51c1999beb6c3e50d87822f63e3d040abcf8b1c4fe5a0b8c5dec0312bdae615064556536d", &(0x7f0000000700), &(0x7f0000000740)="04c2fa55f2a67b94f3be160110dcc838825e6372e6444554ac69c5f1c45c1b0aa164a6ff9ffe1c4d96c39761ef95c525f4cc633d22789a165a3b215b659c99af9c498cdc6d77d71d26779e0e458d2ba0d2fcdc1bdba75c3e4f2f43a3a6de63d3242c2e57ec6dfbd82c9af0849767846680ea524ca9c635602d39c931cf0f9c4df683d40a9ae24ae8c02f4fe67c0c8145f53beccbf7433ac01c60466d9c35f930175be8e680cf65ce82192478eb22913b4cf9281a15e073efe8a5124350eee65de841dc27d318ad16f4625ba5bf", &(0x7f0000000840)="75f5fc39fe1d1efe9a9f2e15d3dc7b9b62b316b5d0b99a3f57184ab4b5f81e317290e0c7519c669ccadfdbc899ad1e72ced1d4dd318881423def79c4d1c3dc7e6e843911f7525d26599437458a7e68fcb20f7c0674cf24f20bd9bdea8fd6105f4cf2bc973df8daa862c313b672d9451e06f511768f3a40daa4cf5125fb7ba3e889676a945a1e55c0b14b2816764d50f6c9994ae3e9ef288456277ea43c1c04b4aa2e780e8fdf2a28b08777aefff5c1c7dff92223bd461bf96fde7ae85988f5d5c78ad0a9dacc9d40ff9f51ca8c8e6b134ba24ca16d307778e80fa657303ee76a54d12faa38851ce21e005393486f1c2548f446", &(0x7f0000000940)="cc2d3a0551488c4e78869d65c3c94392bec37d949982b0c94f940e774aedf5bb2549d8ad0c15c70cca1d0597315fd043e4db54556a118292ef0a44ec91f8587dfc9c5b627dd4100284c1a2c1bc6dcf0546d1ab9eb5de7a47fd5e8638debd1b89034c659603f7c8c2b8ca27b7c9b6eb90e8beb0c29ca2f8165940c230c3fc420d84f7f74763cb7c50997749e1dc267dd5919347a9d373126549a8ab84bc5c3ad5b2497fc74d39f23e85d2552c0b30272f44d4ed1b1943005826a618512e180dac2dc0eb48e86743c41bb5944336459c575c76349139e085f238921f54663e20b1e9c4b79ead9758b82f3e0f28be2748c96fc6a82bb24c"]}) sendmsg$kcm(r2, &(0x7f0000000080)={0x0, 0xffffffffffffffa8, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e00000022008151e00f80ecdb4cb904044865160b000c0000000000000004140e000a0002000000dc2976d153b4", 0x2e}], 0x1}, 0x0) sendto$llc(r0, &(0x7f0000000100)="cb65126d1462206bf7d4c773973b77c1a8c953d6", 0x14, 0x4, &(0x7f0000000140)={0x1a, 0x206, 0x2, 0x8, 0xfc, 0xd, @local}, 0x10) ioctl$SIOCGSTAMP(r2, 0x8906, &(0x7f0000000000)) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000180)='/dev/hwrng\x00', 0x80001, 0x0) ioctl$VIDIOC_QUERYBUF(r3, 0xc0585609, &(0x7f00000001c0)={0x0, 0x5, 0x4, 0x1000, 0x9, {0x0, 0x7530}, {0x5, 0x2, 0x7, 0x0, 0x7b, 0x5, "a8f681e8"}, 0x3ff, 0x4, @fd, 0xae49, 0x0, r2}) r4 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000000c0)={0x2, &(0x7f0000000040)=[{0x2c}, {0x6}]}, 0x10) [ 476.653719] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.3'. [ 476.706211] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.3'. 03:11:12 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) io_setup(0x9, &(0x7f0000000080)=0x0) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS(r2, 0xc2604111, &(0x7f0000000280)={0x3, [[0x0, 0x0, 0x3f, 0x8000, 0xd4f, 0xffffffff, 0x200003, 0x7], [0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x6], [0x0, 0x1, 0x0, 0x6, 0x4, 0x800, 0xffffffff, 0x8001]], [], [{0x8, 0x1, 0x0, 0x1, 0x1, 0x1}, {0x2, 0x2, 0x0, 0x1}, {0x87, 0x6, 0x0, 0x1, 0x0, 0x1}, {0x62, 0xffffffe0, 0x0, 0x0, 0x1}, {0x6, 0x1ff, 0x0, 0x0, 0x0, 0x1}, {0x6000000, 0x0, 0x0, 0x1, 0x0, 0x1}, {0x4, 0x5, 0x0, 0x0, 0x1, 0x1}, {0xff, 0x2d2}, {0x101, 0xeeb5, 0x1, 0x0, 0x1}, {0xffffffff, 0x0, 0x0, 0x1, 0x1, 0x1}, {0x0, 0x0, 0x0, 0x1}, {0x0, 0x0, 0x0, 0x1, 0x0, 0x1}]}) ioctl$EVIOCGRAB(r2, 0x40044590, &(0x7f0000000040)=0x1) r3 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r3, &(0x7f0000000080)={0x0, 0xffffffffffffffa8, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e00000022008151e00f80ecdb4cb904044865160b000c0000000000000004140e000a0002000000dc2976d153b4", 0x2e}], 0x1}, 0x0) r4 = socket$inet_tcp(0x2, 0x1, 0x0) write$binfmt_elf64(r4, &(0x7f0000001180)={{0x7f, 0x45, 0x4c, 0x46, 0x3f, 0x9, 0x9, 0x91, 0x1f, 0x3, 0x3, 0x2, 0xd3, 0x40, 0x18a, 0x9, 0x1, 0x38, 0x2, 0x0, 0x8000, 0xfff8}, [{0x6, 0x2, 0x5, 0x7, 0x5, 0x6f, 0xffffffff, 0x8}, {0x2, 0x8, 0x8, 0x5, 0x80000000, 0x6, 0xfffffffffffffffb, 0x3}], "31d0e569e6b565398bd2316d516364e4c5372fa6ff33364fef6d8532cb2dc8c1c6450a8c3cceb4b3692b6eb20a02439b589bb5d4494d0c45867454569f93198b9113213a08f0a6f20ea1807161e448c8419d25c8adac138cad336c70ab37718e3f9c83021ad94c2f9dc5d72014c32f7b44fc21b4e1e79312af0e6eaeeaeb", [[], [], [], [], [], [], [], [], []]}, 0xa2e) io_submit(r1, 0x1, &(0x7f0000001100)=[&(0x7f00000010c0)={0x0, 0x0, 0x0, 0x0, 0x400, r3, &(0x7f00000000c0)="8557b37f998d025ad7f5c0d49e785f174d3d073acc11a0de41f3046493a8d28c9387248c0e7af025076f88c9f51563c0bafb171e052a9f3cc66ec0da36e2c66f6c45e6a887ca9250ca422f73baec9bc8b3d05195b24ebb00831b75f0125f58c5fc9b0c3cb8c7de231fde8ef26686da3bd4583b4086de8e20603a39ac02d3c30e74637c5f881c0d0f5c72f45b50c6f8900f6beeeb67288add0aac22fe2d29d32b0bcd85c444aeb7678b073858368635dd9283c0adcc8767a885042613f7faa62181d69dcb47c7f05aaab51fd27b5ce5ba2fe4f3b6a8e769c97755a8399c2be7f5bafddb61df087f7644c01d93484362831299f893bc0b4b614bd0bd47efe52b011e0a6c0b9da765b0d30a18a942f1facc27091f9462e25cc5320fdec8db7bcd781813621834797978896f1db05d5653cbd9c6751f56d4ec40408ff96c4f1f742b5232d2fc00c174021819940fcc1db194f164e7ce37bd68831ffe90394618e5aa860ae00fce6febbaaae460fb868636d7bf9495beccce65b749750b6658a1787b948b235949d3f30e6841f3b5f9daf2872e11f1984d92fc8825267ddd42dd5d223b0d7e3b08b409d685428efb3202f275fa3f4e039913b6f0e064844a1dfe95d352522a21d42aac3350eef0e249541694235dd979436e3ac00c80a2dde8d8774227a31a3f9d3c8cfc416135fbf1c67a34928f80f000e0fd50aac279e4d928daf53f4ac8b2dcaf0d7eb0d920fed42f0182e70e909bf4f5dfc5a8ce69db080803bf7a2c21bbdca95d0c4d4f56f7b6e090834b5205b1e062176daf3cf7b43135a58893a3f6f89f27abc57f893ce6f1995a6f1b5f1b466307aea54ff5239c0aa4fd36eba5e3805c3a183f78dfd22eb2a53032e78e44ad206e4e2dadaf48f3a35912c95fe320a339bcf36c26d13e007cbb613276aca92984e810ba7c281c2a97bf495fcd15ba7962dfe3c7ca549a38c9dda610f38da33189c4b58df2fb33a05b8ac8ee11067b06cb7737d6cf6e56ead0f73a6a2b8e93b000624b0c6d8a9af3b50d628bf8a0bc6296517e973300dbf3a4e06886ad158e8267281997a864606225c5f185011753c49fb7478957e21aaf6a0e056c7900f7953a44579283d6ed17f87a51835885d9d863e54f8a7ac8a1e437eec232a36ee2c9a34672d561f589f3239ed64a8026b4e4b95fd85c2dcccf40f794b8b7218b36b304ea88f7963dd02bcb1d9a7879876ab9edc9b782af679e658d057025400a3a4662b8ff4b4e57a8aeaa7f1e49464aa679269ae7d79ccb60a64af724ec90d402777825fc34fc203d8e1ff1e7b36449a9a9ebf8eb28d31037e84749533bc3b4e3f136ca6202c55a8ee051ae882c1bd49c71a1757e607152f6ba2791628783a6c548d5312f804bdad5af8b4973cef54ee8dc84f471b34e613f94cda795919de93809f492d9a3beb1de1dd00203a4942c51973671ff9fd936609264173aecc54f1becd856a727eedb2d38aeffe158bea322ccc0e677a88173b8376c0f0f74e032fe1c479ea65b0a1da589bdaf31ead6beae80063042b33796f17aba9dd368d90017b4c5b7af821ea6b0a868d189f802ea3e1363126939d1b73ba55acda082860a235faecd8f60501843a76d90c4eb5162c616efc0c54d9aa54e5f8f3b03699c4bfb86db3e089614947f92dbef7fb88f87cda29e24eb7cbe38062f277a600213808f0cb0999e3a1df7ad418c457f3fe1a734402c4f0adbe29889408682e16fba5f81bde0efa22c0fba469a133a5bc26ba34afe04c99e55528ada516bed7be97b9e786cc594aeeedc6a8cd753170662a657629be9d859a4f858e9a7fb7713f731375edb5becfff19a0dd7bb1d2d054bf24056e6640f2c779644c6fd30e86a0de75254232e0bf3e5331b676e44ce9a07149d94946dc535d95ce5114a6a2636dfff654016a920c7ea1897f81640ac23d57f2dc4b66b0c40066439561bb66e3d03f9fa7f7857bba5ec0fbfce331fab51f9075fe28644fe570a28f2fd7a9530c36859342b695d61952643239971fe65858390502fb5e6b39b3563e3d5772694a7a143c63ad18c271c81b98f64d24dc2f2da8a7d397dd6681c4ea2bc5d3b47fd6ac0491bed97f92b9a59328a4634c0a4cb27ba61d9a858c7c73ff76f6090913827eb966e1bc32401fe9a768f19fa4352a1e03324486364b1bd82ff1453d320a753ca178a4899664bdb1fff86393b5683a32ecccea9ff50da4c704391c7ff4d7fb588f2b7882c17938f77516cf45247a3b75f5ccf2fd817a0bf414773af3416d96037f14da789274768f38a3a03e24d6ecaca0b51fc7787a8bfa121782a5d2d7a98e8249a1a9c0c13342ee29272041a98c6fca71bc6405ece642660c8f63b422f20312b067c2925eb5a6128ce7bba29c71a992707b5319a9f15cdbd349e530fd1cd5f83a704f46c9536b9dc148b3d49b08da98b82da9ee4f661ed38f534bfa0ed4579e4addce74a66c96c67e563cbcc0be8bb221032dc57be7934fe81ead670c30d6772b5e8b4e7605ddbd477013c8010f1b7726410bae7107dbcd37cbf4174a355b460c331f9fd03ebda79ac56df18a0e634714cca75e87027bdb789c7bfbd37f35e8e4e8c89eff3065c2b8a2cdb3aa941202c3cb68df5b6e9e1022cbe5f3fc28d33fed43bf46dc68e9cacd34b034c1d3b068e53e8906180eb614c74e2ff596066fc026a2c5864869a5aaef934478b33c68a297b817eac388acb73a990a2ed84a5ae4efb3ff54b52b39741c7373a0add3635cfbf9beaef5ac4b6473919e5e05fa61afe681d5e51618a2d65b64bde0032a64d8c485e7001ad9c9bf3322f42ab87b386a40bfa315989e370ac0728546bf1e74cd9c73421e6a170f25f6560f8fb8f7441f04d7a8f3eede5bc5897f2e83bf6479db8a26bce688296c1bea9ee28d027b2357dad359de20392374b384f0d03677edf319941076119518d96d6e79ddc8360304f5fe3c3a082c95948febd8863895eadbf67f6e550b732fecb8b1abd146194d88e4800da8ff4505f711b2701b1e1a3c1574637a0a52a488eb0ffa66bab9fe75391d7ed4edc3c9feae885af3983fc8e32caab697d32b1f7ddec76f881c740bcb841b2a799123bb0dc3767fbd745a5e4017d7dd456950b94fb0bf1fc4d136a1427837648c231584d4ff14b1b6654ab2ab26bfbe0a5071102aba690137959981bcbe8a7e56b8336dc7f2d65374ada72835aa26a4b5900bdaf4339a3436b838c23125355f1590c400398c1da1f8abf16299b49a57f142e54baa2f0f6eb02ba0955ca45bd96d7649f3c72d54ae638d85dd13db7574b199343f1cb2c80f8effb48e1628c0e818b6d2b86b973faa1b3a8c53f8241813c3a8119b7c8db32d42e4b70f0d163a71cde46ae920675cdc89bce0519073c9e03e7eb0cb124dc315c9ca507950384883f34a39105c23a06dfbf0c92d4599f5b4cd5bf03fa5773af446d71765b1d8057355970390d23681851332b0960e8f5f73f9d4ffc1db208f6c73a9ad3d8e2d5b872411c24a740ce56f5496b4f71a37b6b07aa431cb999c3d44a74c6baa72c1c9853442ba16cb1a4dad89fac1f2344476a2691a30e025028bd0724cf8020d255e15f97abb455f10b70dd4d49b9c1f2d2ef3fe0b3d1f64ad1dac000ea663128046603d175b88120583cd5eb346157e213a32d9c85003a30a4048c92bf8be47549b289a5a377b49ed355d463e1e295ba2ac12f672dde1de51ed3f39d431d072fd0bb107b2867d61060ce1b1024920ea973ce768560dc7051af64f598c3803a96b5723be5eb7d44fc5d2c3e5f0323e6c79dc590a14df51e9c9822a3bc436cc323b9821fed58895d42553137a7f6d0241a84773c8610a237d9ae83d66694c0e1ef31f5d2ce92a05c8fce2ff7781b3d942f290d59186c64b2584074c2a0e952a2027a68bae4e7e307a11f730dcd7155ec931b834c37c6e1c958279d5c9fdf68d864f6ef0338cc54ea3ab723944dcab3829e502a37f4a33faf60e208bef1b75de144691bb171380120e895ec4114ac14189c23e40b0be3786427b06cb52f83502c4089f80eb1cf61806795db4e670543e686e0950b896252bbed4116c157ef04f4e9101b1a3ba73076debf3e5db3b46db950d550cf3fcfe309c7074bd0d519795d53660aa6da249d4f459b969ccef695bef1ee018ccf29dd49717c551c39a8e48673d51e51fecdd3af92963ad64c8182ef04a5f5bda007105138752a5f8317e7a187c2a1558234a3a9aca7761ea56baec71e8d34ddbedb43c539c12acc9c80b14119b86941fda97127ed5e2034ce33bdac415dc73e7ae8e13a7a5163e07e44cc726dc90ddf85bf0346e77178d087a94051ce5c368c5335ea07f3307f5d2e21a2965756c36b54194b807db6d752294028015cb071c5f58df19be4bce06108cf53413435772937ac4f290802880b624fa79474aaaf89b2c0d1b2a8259d001de826163c683f2db73db743c75e1f630a11b1f7c6d84ffcce0d9d7b48b9803f4719e595bdb6d92145f751036203dc360537715c71f694a22bdb5ecdf34928295c5ada0b08a378a62f46dd7c1cc751b8fd1c3e9fb03405857edceab9cd6589d81a6988b2c0c0b570e507dd20b106903a8316269014553926b65fa5f458119d0fe125a6447d91c919c93b203f2265ff8acfbf6678dede480a8ff3c80ec01001dc773bf6e065c47cb49703452390ac890ad64e68e7f7e40693f028f7dcf56a47de65478b2f82c42f051ff4927ad52327f8796cb5d2bf64b0dbd8b9cca3c1f279783b7ce32a7cc56b55acd99593ba57c9add25dbcc619bb4afd1e5b2ba850a65e28ebca280b8b63aee85606aa0b6acbbaebcad06ac46666a034d0f6ed1725cf1d101a68f2f660e18ac134d02d861035fa95eb5c3182b9a2c2e405be5c78b4ceb90cba5564b1e6690545718d5bc662cf98902f9f4061eb9daf01088101cbbe3289a8a8011027afcc4f412caf53c9790bc33c8c8723d8871090f53fc911a427fdd66653fd7479f71efc134b53aeea90efae6b0677e498337e1e9942a78592bc78823932b446d94efc3046d762a25aa4fae64e5df92bfb865b821dbca8557e99ba0b0d22bdf0f0aa993a89c893d1a4836c89ec4a130fa9bcb6a2ede162b9cb3bffefc4782aadcf8a28a6ad8549e0b901e12648abf82925884303e53d8d140fe51e3748f29ed0298f279acfbd21a2121ac977e5d12b1cf668c2f0011e410d9e3be929e90c6c67c21b2ad2f44d1c776acefd22465143694fa6d1a7804e266c1142f09602643e9d66b730cbfa9055e7657a3dd91b5b61ead85b95f3b705433f03ec00d0b57855b57dc92acb663fc0c5c929dd9694b95af8d7ffffc81e4eca2a9b83f94a0a56721de08f6032d6ec90cd73a80434dc9dc459e56f8bc127efaa20a233b9180ac5e182ec3cab244ddf0f23a15a0e317f567154f70e5382ae22c21b6fc02ed301b7e6abebbb3ccb682599c9068529f58f23484e0446e3c009000000000000006b12f0588c3b86d06b2902a2dc313b89bf84dea38badd23335a04e57a0c903bd9d84a1d98eea05f89be983b1a4bb6e280e965a86c80e96bb8bf7b4fe977d62a8dc2c5c5a9ebb97c80ff6b0bbe2c163e1a355c23f2627cb05aaae19bf385c48765dc3346de51512275359e4ba27680b9e69602104b721022eea56bbfe380bd865c4e6836d753b097e49bdb04ea9cfa6eb9a86e2191ce36a5e9c5d2dd8eb9847eeb0fdac5059b98ac0fdee7b503bd17e8f356787f5d68252443794480981416111ef310275404f74d033b44a718372cb4947a906426d8a", 0x1000, 0x5, 0x0, 0x6}]) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000001140)={0x8000, 0x7, 0x2000}, 0x4) [ 476.751098] audit: type=1804 audit(1579576272.044:224): pid=12091 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.0" name="/root/syzkaller-testdir284037487/syzkaller.TWRMm4/76/bus" dev="sda1" ino=16538 res=1 03:11:12 executing program 0: creat(&(0x7f0000000080)='./bus\x00', 0x0) setxattr$security_ima(&(0x7f0000001d00)='./bus\x00', &(0x7f0000001d40)='security.ima\x00', &(0x7f0000000040)=ANY=[@ANYBLOB], 0x2, 0x0) open(&(0x7f0000000400)='./bus\x00', 0x0, 0x0) [ 476.920772] audit: type=1804 audit(1579576272.214:225): pid=12098 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.0" name="/root/syzkaller-testdir284037487/syzkaller.TWRMm4/77/bus" dev="sda1" ino=16538 res=1 03:11:12 executing program 0: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS(r1, 0xc2604111, &(0x7f0000000280)={0x3, [[0x0, 0x0, 0x3f, 0x8000, 0xd4f, 0xffffffff, 0x3, 0x7], [0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x6], [0x0, 0x1, 0x0, 0x6, 0x4, 0x800, 0xffffffff, 0x8001]], [], [{0x8, 0x1, 0x0, 0x1, 0x1, 0x1}, {0x2, 0x2, 0x0, 0x1}, {0x87, 0x0, 0x0, 0x1, 0x0, 0x1}, {0x1f, 0xffffffe0, 0x0, 0x0, 0x1}, {0x6, 0x1ff, 0x0, 0x0, 0x0, 0x1}, {0x6000000, 0x0, 0x0, 0x1, 0x0, 0x1}, {0x4, 0x5, 0x0, 0x0, 0x1, 0x1}, {0xff, 0x2d2}, {0x101, 0xeeb5, 0x1, 0x0, 0x1}, {0xffffffff, 0x9, 0x0, 0x1, 0x1, 0x1}, {0x0, 0x0, 0x0, 0x1}, {0x0, 0x0, 0x0, 0x1, 0x0, 0x1}]}) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) ioctl$VIDIOC_QUERYBUF(r1, 0xc0585609, &(0x7f00000000c0)={0x0, 0x6, 0x4, 0x80000, 0x7, {r2, r3/1000+10000}, {0x3, 0x1, 0x81, 0x2d, 0x6, 0x20, "4b54c214"}, 0x9, 0x2, @userptr=0xd33, 0x8, 0x0, r0}) r5 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/policy\x00', 0x0, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r6, &(0x7f0000000200), 0x43400) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r7, 0x8914, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc8J,\x00\xd2\x97\x04\x03\xdc\r') ioctl$PERF_EVENT_IOC_SET_FILTER(r7, 0x8923, &(0x7f0000000680)='lo\x00\x96o8\x0fd\xa1\xe3\xd7]b}\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x00\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\x1b\xe7\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x00\x00\x00\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2aj\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x16\x7fT\x11\xd3\r7\xe6\"f\xcf\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xf8s2\x9cVF\xd5\x18\xfe\x0e\x8f \x01\x00\x00y.\xfc*\x82\xa5\xa1p5\xc8{\xf7\xef\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\xb9\rh^J-\xd1\xbaUn\x04\'l\x1b\xe0o\xdb\xc8\x91%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x03\x93\xe1\xcc\xe7m\x80\'\xf0\xa5\xed(\r\xa8\x0f&\xb1\xf3\xff0\f\x82%_\x92\x8bD\xb9\xd9\xe7\xf2\xe4\xc1i#\xdc\x87A\xb9\xc7\r\x92\xfa\x11\x11\xb5\x1f\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\"\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1dD\xe0IP\x88\xa2\xf2Y\x9af$$\xf1\x81\x96\xf7P\xac\xca\x80:!\xb4\x94#\xcb^\x9f\'\x03\xe3\x93\xb9\x82\xbf\xcf\xc4\xe3\xf7\x03Oh\xf2r\xca\x8ff\xbb/\x9f*\xaf\x1a \xa5\xa0?%M\xa5\x86\x98\xfa4\'1\xc7\f<\xcc@\xe8\x8a\xac.\xde\xe4\xc7\xf5\x9ck\xa40!\xe9\x14$\xb3\x05m\xb5m\xed\ft\x93\xd8\xa3\x80\'Y\xb9\x05\xbbt|\xbe\xbcz\n\xf3\xf5p\xf8\x9f~\x1b\xd0\v\x1cQ') r8 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000100)='NLBL_CIPSOv4\x00') sendmsg$NLBL_CIPSOV4_C_REMOVE(r7, &(0x7f0000000240)={&(0x7f0000000000), 0xc, &(0x7f0000000200)={&(0x7f0000000580)=ANY=[@ANYBLOB="1af5eff25331f2c060d7f77959a2f8d4cb0baf48ba8a8d24a25bf5f947d295fb747f57b749cf9c62d9a5ff3ada239f3b62d2e25f348b729db5ccf8a8c771329c6867a9e6d3616c829a9eb1c09f0794b0d3760f6b", @ANYRES16=r8, @ANYBLOB="02002bbd7000ffdbdf250200000c080002"], 0x3}, 0x1, 0x0, 0x0, 0x4}, 0x0) getrusage(0xffffffffffffffff, &(0x7f00000008c0)) sendmsg$NLBL_CIPSOV4_C_LIST(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x40a02020}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)=ANY=[@ANYBLOB='p\x00', @ANYRES16=r8, @ANYBLOB="100027bd7000fcdbdf2503000000540004000500030002000000050003000c0000000500030009000000050003000600000005000300000000000500030005000000050003000200000005000300000000000500030006000000050003000700000008000100e4899724"], 0x70}, 0x1, 0x0, 0x0, 0x40000}, 0x80) sendmsg$NLBL_CIPSOV4_C_LIST(r6, &(0x7f0000000300)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x3001a0}, 0xc, &(0x7f00000002c0)={&(0x7f0000000240)={0x58, r8, 0x400, 0x70bd2a, 0x25dfdbfd, {}, [@NLBL_CIPSOV4_A_TAGLST={0x44, 0x4, [{0x5}, {0x5, 0x3, 0x7}, {0x5, 0x3, 0x7}, {0x5, 0x3, 0x3}, {0x5, 0x3, 0x6}, {0x5}, {0x5}, {0x5, 0x3, 0x6}]}]}, 0x58}, 0x1, 0x0, 0x0, 0x10}, 0x40010) sendmsg$NLBL_CIPSOV4_C_ADD(r5, &(0x7f0000000280)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000200)={&(0x7f0000000140)={0xb8, r8, 0x100, 0x70bd25, 0x25dfdbff, {}, [@NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x2}, @NLBL_CIPSOV4_A_MLSLVLLST={0x94, 0x8, [{0x2c, 0x7, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x369a2bc2}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x5e8f0930}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x8c}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x8c}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x5e}]}, {0x44, 0x7, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x51cb7378}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xa3}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x22113a2f}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x59f96928}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x136374fd}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x56073612}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x85}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x62ec6c2c}]}, {0xc, 0x7, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xcf}]}, {0x14, 0x7, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xcb}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x3a}]}]}, @NLBL_CIPSOV4_A_DOI={0x8, 0x1, 0x1}]}, 0xb8}, 0x1, 0x0, 0x0, 0x1}, 0x0) sendmsg$NLBL_CIPSOV4_C_REMOVE(r4, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)={0x70, r8, 0xe70759c219aeaea1, 0x70bd29, 0x25dfdbfe, {}, [@NLBL_CIPSOV4_A_MTYPE={0x8}, @NLBL_CIPSOV4_A_TAGLST={0x24, 0x4, [{0x5, 0x3, 0xb}, {0x5, 0x3, 0x6}, {0x5}, {0x5, 0x3, 0x6}]}, @NLBL_CIPSOV4_A_MLSCATLST={0x4}, @NLBL_CIPSOV4_A_TAGLST={0x2c, 0x4, [{0x5, 0x3, 0x2}, {0x5, 0x3, 0x6}, {0x5, 0x3, 0x7}, {0x5}, {0x5, 0x3, 0x6}]}]}, 0x70}, 0x1, 0x0, 0x0, 0x4004084}, 0x880) r9 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000500)='/selinux/mls\x00', 0x0, 0x0) fsetxattr$security_selinux(r9, &(0x7f0000000540)='security.selinux\x00', &(0x7f0000000600)='system_u:object_r:udev_var_run_t:s0\x00', 0x24, 0x1) setxattr$security_ima(&(0x7f0000001d00)='./bus\x00', &(0x7f0000001d40)='security.ima\x00', &(0x7f0000000040)=ANY=[@ANYBLOB="04a04ec447d26b6409"], 0x2, 0x0) open(&(0x7f0000000400)='./bus\x00', 0x0, 0x0) 03:11:12 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100), 0x2a}, 0x4040) 03:11:12 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) io_setup(0x9, &(0x7f00000000c0)=0x0) io_submit(r1, 0x1, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1, 0x0, r0, 0x0}]) [ 477.014045] audit: type=1804 audit(1579576272.244:226): pid=12099 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.0" name="/root/syzkaller-testdir284037487/syzkaller.TWRMm4/77/bus" dev="sda1" ino=16538 res=1 [ 477.185408] device lo entered promiscuous mode [ 477.200607] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 477.207371] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 477.233369] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 477.248153] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 477.271618] device bridge_slave_1 left promiscuous mode [ 477.277088] audit: type=1804 audit(1579576272.564:227): pid=12113 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.0" name="/root/syzkaller-testdir284037487/syzkaller.TWRMm4/78/bus" dev="sda1" ino=16544 res=1 [ 477.311108] bridge0: port 2(bridge_slave_1) entered disabled state [ 477.370915] device bridge_slave_0 left promiscuous mode [ 477.377611] bridge0: port 1(bridge_slave_0) entered disabled state [ 477.437271] device veth1_macvtap left promiscuous mode [ 477.454353] device veth0_macvtap left promiscuous mode [ 477.459738] device veth1_vlan left promiscuous mode [ 477.475223] device veth0_vlan left promiscuous mode [ 477.682740] device hsr_slave_1 left promiscuous mode [ 477.724273] device hsr_slave_0 left promiscuous mode [ 477.777208] team0 (unregistering): Port device team_slave_1 removed [ 477.788671] team0 (unregistering): Port device team_slave_0 removed [ 477.804743] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 477.868740] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 477.964392] bond0 (unregistering): Released all slaves [ 478.013229] Y­4`Ò˜: renamed from lo [ 479.820938] IPVS: ftp: loaded support on port[0] = 21 [ 480.571766] IPVS: ftp: loaded support on port[0] = 21 [ 480.638456] chnl_net:caif_netlink_parms(): no params data found [ 480.731603] bridge0: port 1(bridge_slave_0) entered blocking state [ 480.738035] bridge0: port 1(bridge_slave_0) entered disabled state [ 480.745161] device bridge_slave_0 entered promiscuous mode [ 480.752528] bridge0: port 2(bridge_slave_1) entered blocking state [ 480.759016] bridge0: port 2(bridge_slave_1) entered disabled state [ 480.766265] device bridge_slave_1 entered promiscuous mode [ 480.772543] chnl_net:caif_netlink_parms(): no params data found [ 480.805444] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 480.818828] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 480.847286] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 480.854475] team0: Port device team_slave_0 added [ 480.867607] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 480.874914] team0: Port device team_slave_1 added [ 480.879978] bridge0: port 1(bridge_slave_0) entered blocking state [ 480.887621] bridge0: port 1(bridge_slave_0) entered disabled state [ 480.894718] device bridge_slave_0 entered promiscuous mode [ 480.902079] bridge0: port 2(bridge_slave_1) entered blocking state [ 480.908432] bridge0: port 2(bridge_slave_1) entered disabled state [ 480.915575] device bridge_slave_1 entered promiscuous mode [ 480.944697] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 480.952006] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 480.977627] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 480.989107] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 480.998679] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 481.005211] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 481.031182] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 481.042623] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 481.056775] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 481.068961] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 481.085096] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 481.092612] team0: Port device team_slave_0 added [ 481.103664] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 481.110982] team0: Port device team_slave_1 added [ 481.152192] device hsr_slave_0 entered promiscuous mode [ 481.190391] device hsr_slave_1 entered promiscuous mode [ 481.255160] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 481.266959] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 481.277355] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 481.283670] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 481.308993] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 481.324376] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 481.330778] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 481.356187] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 481.366974] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 481.375228] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 481.453651] device hsr_slave_0 entered promiscuous mode [ 481.500362] device hsr_slave_1 entered promiscuous mode [ 481.543226] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 481.552008] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 481.635513] bridge0: port 2(bridge_slave_1) entered blocking state [ 481.642063] bridge0: port 2(bridge_slave_1) entered forwarding state [ 481.649015] bridge0: port 1(bridge_slave_0) entered blocking state [ 481.655454] bridge0: port 1(bridge_slave_0) entered forwarding state [ 481.684205] bridge0: port 2(bridge_slave_1) entered blocking state [ 481.690636] bridge0: port 2(bridge_slave_1) entered forwarding state [ 481.697245] bridge0: port 1(bridge_slave_0) entered blocking state [ 481.703685] bridge0: port 1(bridge_slave_0) entered forwarding state [ 481.715838] bridge0: port 1(bridge_slave_0) entered disabled state [ 481.723345] bridge0: port 2(bridge_slave_1) entered disabled state [ 481.730954] bridge0: port 1(bridge_slave_0) entered disabled state [ 481.737622] bridge0: port 2(bridge_slave_1) entered disabled state [ 481.757637] 8021q: adding VLAN 0 to HW filter on device bond0 [ 481.773620] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 481.783365] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 481.791300] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 481.798247] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 481.809310] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 481.815692] 8021q: adding VLAN 0 to HW filter on device team0 [ 481.826783] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 481.835483] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 481.843939] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 481.851750] bridge0: port 1(bridge_slave_0) entered blocking state [ 481.858099] bridge0: port 1(bridge_slave_0) entered forwarding state [ 481.867441] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 481.876947] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 481.885431] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 481.893167] bridge0: port 2(bridge_slave_1) entered blocking state [ 481.899514] bridge0: port 2(bridge_slave_1) entered forwarding state [ 481.908938] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 481.919634] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 481.930295] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 481.938048] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 481.949805] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 481.958792] 8021q: adding VLAN 0 to HW filter on device bond0 [ 481.968950] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 481.975756] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 481.983953] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 481.991867] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 482.002362] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 482.009956] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 482.018154] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 482.027841] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 482.039416] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 482.045842] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 482.053582] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 482.061425] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 482.068312] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 482.076431] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 482.087162] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 482.095497] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 482.105122] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 482.111738] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 482.119720] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 482.126243] 8021q: adding VLAN 0 to HW filter on device team0 [ 482.140636] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 482.148605] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 482.156772] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 482.164614] bridge0: port 1(bridge_slave_0) entered blocking state [ 482.170996] bridge0: port 1(bridge_slave_0) entered forwarding state [ 482.180873] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 482.189771] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 482.198810] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 482.206780] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 482.214474] bridge0: port 2(bridge_slave_1) entered blocking state [ 482.220941] bridge0: port 2(bridge_slave_1) entered forwarding state [ 482.230195] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 482.238267] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 482.248078] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 482.256208] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 482.263294] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 482.271324] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 482.278668] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 482.289669] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 482.298685] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 482.307125] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 482.314945] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 482.324234] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 482.335708] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 482.343411] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 482.352061] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 482.362370] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 482.371425] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 482.379172] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 482.389215] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 482.402017] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 482.409741] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 482.422641] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 482.429023] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 482.446211] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 482.454721] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 482.461954] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 482.468689] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 482.481949] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 482.496765] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 482.508717] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 482.516379] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 482.525148] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 482.584766] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 482.592484] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 482.599225] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 482.609426] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 482.617555] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 482.628268] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 482.636156] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 482.645332] device veth0_vlan entered promiscuous mode [ 482.657184] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 482.664187] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 482.673053] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 482.685530] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 482.694107] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 482.702710] device veth1_vlan entered promiscuous mode [ 482.708614] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 482.727355] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 482.734669] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 482.742739] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 482.758564] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 482.770243] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 482.777452] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 482.785798] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 482.795961] device veth0_macvtap entered promiscuous mode [ 482.803173] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 482.813320] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 482.820657] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 482.827289] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 482.834453] device veth1_macvtap entered promiscuous mode [ 482.843610] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 482.854456] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 482.865093] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 482.872325] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 482.879546] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 482.891941] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 482.899324] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 482.908238] device veth0_vlan entered promiscuous mode [ 482.916686] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 482.923858] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 482.934277] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 482.944271] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 482.954856] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 482.964488] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 482.974504] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 482.983683] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 482.993693] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 483.003075] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 483.013120] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 483.023339] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 483.030687] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 483.044502] device veth1_vlan entered promiscuous mode [ 483.052825] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 483.059336] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 483.066983] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 483.074779] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 483.084490] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 483.094346] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 483.103674] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 483.113884] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 483.123416] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 483.133218] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 483.142458] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 483.152805] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 483.163311] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 483.170330] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 483.179895] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 483.191852] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 483.199097] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 483.207615] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 483.227471] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 483.237688] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 483.245048] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 483.252971] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 483.265864] device veth0_macvtap entered promiscuous mode [ 483.273326] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 483.284300] device veth1_macvtap entered promiscuous mode [ 483.290789] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 483.300333] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 483.311438] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 483.320374] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 483.330611] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 483.339766] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 483.349599] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 483.358790] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 483.368913] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 483.378147] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 483.387890] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 483.397423] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 483.407182] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 483.417386] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 483.424725] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 483.435360] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 483.443452] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 483.451546] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 483.459375] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 483.471436] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 483.487854] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 483.497318] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 483.508033] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 483.517497] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 483.527505] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 483.537066] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 483.547008] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 483.556284] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 483.566025] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 483.576278] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 483.583805] batman_adv: batadv0: Interface activated: batadv_slave_1 03:11:18 executing program 5: syz_open_dev$video(0x0, 0x7f8, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS(r1, 0xc2604111, &(0x7f0000000280)={0x3, [[0x0, 0x0, 0x3f, 0x8000, 0xd4f, 0xffffffff, 0x3, 0x7], [0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x6], [0x0, 0x1, 0x0, 0x6, 0x4, 0x800, 0xffffffff, 0x8001]], [], [{0x8, 0x1, 0x0, 0x1, 0x1, 0x1}, {0x2, 0x2, 0x0, 0x1}, {0x87, 0x0, 0x0, 0x1, 0x0, 0x1}, {0x1f, 0xffffffe0, 0x0, 0x0, 0x1}, {0x6, 0x1ff, 0x0, 0x0, 0x0, 0x1}, {0x6000000, 0x0, 0x0, 0x1, 0x0, 0x1}, {0x4, 0x5, 0x0, 0x0, 0x1, 0x1}, {0xff, 0x2d2}, {0x101, 0xeeb5, 0x1, 0x0, 0x1}, {0xffffffff, 0x9, 0x0, 0x1, 0x1, 0x1}, {0x0, 0x0, 0x0, 0x1}, {0x0, 0x0, 0x0, 0x1, 0x0, 0x1}]}) ioctl$KVM_S390_INTERRUPT_CPU(r1, 0x4010ae94, &(0x7f0000000200)={0x1, 0x80000001, 0xa2}) bind$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) epoll_create1(0x0) r2 = openat(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_SIOCBRADDBR(r2, 0x89a0, &(0x7f0000000100)='vlan0\x00') ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) creat(0x0, 0x2) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, &(0x7f00000003c0)={@ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}}, 0x14) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) r4 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS(r4, 0xc2604111, &(0x7f0000000280)={0x3, [[0x0, 0x0, 0x3f, 0x8000, 0xd4f, 0xffffffff, 0x3, 0x7], [0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x6], [0x0, 0x1, 0x0, 0x6, 0x4, 0x800, 0xffffffff, 0x8001]], [], [{0x8, 0x1, 0x0, 0x1, 0x1, 0x1}, {0x2, 0x2, 0x0, 0x1}, {0x87, 0x0, 0x0, 0x1, 0x0, 0x1}, {0x1f, 0xffffffe0, 0x0, 0x0, 0x1}, {0x6, 0x1ff, 0x0, 0x0, 0x0, 0x1}, {0x6000000, 0x0, 0x0, 0x1, 0x0, 0x1}, {0x4, 0x5, 0x0, 0x0, 0x1, 0x1}, {0xff, 0x2d2}, {0x101, 0xeeb5, 0x1, 0x0, 0x1}, {0xffffffff, 0x9, 0x0, 0x1, 0x1, 0x1}, {0x0, 0x0, 0x0, 0x1}, {0x0, 0x0, 0x0, 0x1, 0x0, 0x1}]}) bind$inet(r3, 0x0, 0x0) setsockopt$sock_int(r3, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) r5 = socket(0x10, 0x802, 0x0) write(r5, &(0x7f00000000c0)="24000000210025f0075c0165ff0ffc0e020000000010000002e1100c08000a0000000000", 0x24) connect$inet(r5, &(0x7f0000000800)={0x2, 0x0, @dev}, 0x10) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x180000) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vcs\x00', 0x404401, 0x0) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') fsetxattr$security_evm(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1) 03:11:18 executing program 3: r0 = socket$kcm(0x10, 0x0, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="2e0000002e00815be00f80ecdb4cb904074865160800030014000000600004140e000a001500cd5edc2976d153b4", 0x2e}, {&(0x7f0000000100)="bd35f2122bcc6f86787ac6341b6766dacfb741a43f5da78607b0a040b4059dfbe6ad259c9c5dfac0d180e09838099c9ece0408c00d4ab3c9e4643fed8ec98db502f11c403606f06fa34edae9d755b48f3f7606b1d3618ffd5a36cf5a4fbc45c3f406eb9db0ca906836e36959de90d644ed6e3b1dd3bfe28eb24f6f7765b169ee3ee4116c3b73aae35214d5a0e270c77fe8af207261", 0x95}, {&(0x7f00000001c0)="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", 0xfb}, {&(0x7f00000002c0)="5612a37775ebc4bc8fb965044a5e3509a628ece8c6f5a83ab99a5a79df0b01bc92659e1b309b6605625ef94241f5247b438b996cbb604b714b7479c072b996777bebab012c87f23debe96b2f8a2dad1fe9e901167e571b78400c78de47cefae97429720d1595ed22434f8391f4f9c7dfe04551723560fe689b307526072527eca8fd253c8f78a939d7868a5d31c3bf29e31f65d5d224c73e8d3f19afe6f84a9ff6f2024ad4ac4afc6085a1215792adcdc2f86bd7235c44068767d628f56f98b1b0a580510e3a7cbed2e8a912d9b596fb460cee99bfa6ad7c54a2", 0xda}], 0x4}, 0x0) r1 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/mls\x00', 0x0, 0x0) ioctl$KDGKBENT(r1, 0x4b46, &(0x7f00000003c0)={0xfd, 0x1, 0x9}) [ 483.617870] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 483.625978] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 484.411846] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 484.418601] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 484.427153] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 484.433981] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 484.442880] device bridge_slave_1 left promiscuous mode [ 484.448371] bridge0: port 2(bridge_slave_1) entered disabled state [ 484.480939] device bridge_slave_0 left promiscuous mode [ 484.486477] bridge0: port 1(bridge_slave_0) entered disabled state [ 484.525776] device veth1_macvtap left promiscuous mode [ 484.531299] device veth0_macvtap left promiscuous mode [ 484.536631] device veth1_vlan left promiscuous mode [ 484.541872] device veth0_vlan left promiscuous mode [ 484.662718] device hsr_slave_1 left promiscuous mode [ 484.704838] device hsr_slave_0 left promiscuous mode [ 484.779672] team0 (unregistering): Port device team_slave_1 removed [ 484.789233] team0 (unregistering): Port device team_slave_0 removed [ 484.798706] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 484.843830] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 484.923997] bond0 (unregistering): Released all slaves 03:11:20 executing program 4: syz_open_dev$video(0x0, 0x7f8, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS(r1, 0xc2604111, &(0x7f0000000280)={0x3, [[0x0, 0x0, 0x3f, 0x8000, 0xd4f, 0xffffffff, 0x3, 0x7], [0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x6], [0x0, 0x1, 0x0, 0x6, 0x4, 0x800, 0xffffffff, 0x8001]], [], [{0x8, 0x1, 0x0, 0x1, 0x1, 0x1}, {0x2, 0x2, 0x0, 0x1}, {0x87, 0x0, 0x0, 0x1, 0x0, 0x1}, {0x1f, 0xffffffe0, 0x0, 0x0, 0x1}, {0x6, 0x1ff, 0x0, 0x0, 0x0, 0x1}, {0x6000000, 0x0, 0x0, 0x1, 0x0, 0x1}, {0x4, 0x5, 0x0, 0x0, 0x1, 0x1}, {0xff, 0x2d2}, {0x101, 0xeeb5, 0x1, 0x0, 0x1}, {0xffffffff, 0x9, 0x0, 0x1, 0x1, 0x1}, {0x0, 0x0, 0x0, 0x1}, {0x0, 0x0, 0x0, 0x1, 0x0, 0x1}]}) bind$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) epoll_create1(0x0) r2 = openat(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_SIOCBRADDBR(r2, 0x89a0, &(0x7f0000000100)='vlan0\x00') ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) creat(0x0, 0x2) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, &(0x7f00000003c0)={@ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}}, 0x14) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) r4 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS(r4, 0xc2604111, &(0x7f0000000280)={0x3, [[0x0, 0x0, 0x3f, 0x8000, 0xd4f, 0xffffffff, 0x3, 0x7], [0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x6], [0x0, 0x1, 0x0, 0x6, 0x4, 0x800, 0xffffffff, 0x8001]], [], [{0x8, 0x1, 0x0, 0x1, 0x1, 0x1}, {0x2, 0x2, 0x0, 0x1}, {0x87, 0x0, 0x0, 0x1, 0x0, 0x1}, {0x1f, 0xffffffe0, 0x0, 0x0, 0x1}, {0x6, 0x1ff, 0x0, 0x0, 0x0, 0x1}, {0x6000000, 0x0, 0x0, 0x1, 0x0, 0x1}, {0x4, 0x5, 0x0, 0x0, 0x1, 0x1}, {0xff, 0x2d2}, {0x101, 0xeeb5, 0x1, 0x0, 0x1}, {0xffffffff, 0x9, 0x0, 0x1, 0x1, 0x1}, {0x0, 0x0, 0x0, 0x1}, {0x0, 0x0, 0x0, 0x1, 0x0, 0x1}]}) ioctl$PIO_UNIMAP(r4, 0x4b67, &(0x7f0000000500)={0x0, &(0x7f0000000240)}) bind$inet(r3, 0x0, 0x0) setsockopt$sock_int(r3, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) r5 = socket(0x10, 0x802, 0x0) write(r5, &(0x7f00000000c0)="24000000210025f0075c0165ff0ffc0e020000000010000002e1100c08000a0000000000", 0x24) connect$inet(r5, &(0x7f0000000800)={0x2, 0x0, @dev}, 0x10) connect$inet(r3, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0xfffffffffffffe1f) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x180000) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r7 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vcs\x00', 0x404401, 0x0) getsockopt$inet_IP_XFRM_POLICY(r7, 0x0, 0x11, &(0x7f0000000400)={{{@in=@multicast2, @in=@local}}, {{@in6=@dev}, 0x0, @in=@remote}}, &(0x7f00000001c0)=0xe8) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') fsetxattr$security_evm(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1) 03:11:20 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) io_setup(0x9, &(0x7f0000000080)=0x0) io_submit(r1, 0x1, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1, 0x0, r0, 0x0}]) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS(r2, 0xc2604111, &(0x7f0000000280)={0x3, [[0x0, 0x0, 0x3f, 0x7f, 0xd4f, 0xffffffff, 0x3, 0x7], [0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x6], [0x0, 0x1, 0x8, 0x6, 0x4, 0x800, 0xffffffff, 0x8001]], [], [{0x8, 0x1, 0x0, 0x1, 0x1, 0x1}, {0x2, 0x2, 0x0, 0x1}, {0x87, 0x0, 0x0, 0x1, 0x0, 0x1}, {0x1f, 0xffffffe0, 0x0, 0x0, 0x1}, {0x6, 0x1ff, 0x0, 0x0, 0x0, 0x1}, {0x6000000, 0x0, 0x0, 0x1, 0x0, 0x1}, {0x4, 0x5, 0x0, 0x0, 0x1, 0x1}, {0xff, 0x2d2}, {0x101, 0xeeb5, 0x1, 0x0, 0x1}, {0xffffffff, 0x9, 0x0, 0x1, 0x1, 0x1}, {0x0, 0x0, 0x0, 0x1}, {0x0, 0x0, 0x0, 0x1, 0x0, 0x1}]}) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r3, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @mcast1}, r4}}, 0x48) write$RDMA_USER_CM_CMD_SET_OPTION(r3, &(0x7f0000000040)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000000), r4, 0x0, 0x2, 0x4}}, 0x20) r5 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS(r5, 0xc2604111, &(0x7f0000000280)={0x3, [[0xff, 0x0, 0x3f, 0x8000, 0xd4f, 0xffffffff, 0x3, 0x7], [0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x6], [0x0, 0x1, 0x0, 0x6, 0x4, 0x800, 0xffffffff, 0x8001]], [], [{0x8, 0x1, 0x0, 0x1, 0x1, 0x1}, {0x2, 0x2, 0x0, 0x1}, {0x87, 0x0, 0x0, 0x1, 0x0, 0x1}, {0x1f, 0xffffffe0, 0x0, 0x0, 0x1}, {0x6, 0x1ff, 0x0, 0x0, 0x0, 0x1}, {0x6000000, 0x0, 0x0, 0x1, 0x0, 0x1}, {0x4, 0x5, 0x0, 0x0, 0x1, 0x1}, {0xff, 0x2d2}, {0x101, 0xeeb5, 0x1, 0x0, 0x1}, {0xffffffff, 0x9, 0x0, 0x1, 0x1, 0x1}, {0x0, 0x0, 0x0, 0x1}, {0x0, 0x0, 0x0, 0x1, 0x0, 0x1}]}) write$RDMA_USER_CM_CMD_RESOLVE_IP(r5, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0xfffffffd, @remote, 0xfffffffc}, {0xa, 0x4e23, 0x8466, @rand_addr="9e792e0dcbd6bcca230d45cef6ed3038", 0x4}, r4, 0x101}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r2, &(0x7f00000000c0)={0x4, 0x8, 0xfa00, {r4, 0x9}}, 0x10) 03:11:20 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000000c0)={0x2, &(0x7f0000000040)=[{0x2c}, {0x6}]}, 0x10) r3 = getpid() sched_setattr(r3, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5, 0x0, 0xffffffffffffffff}, 0x0) r4 = getpid() sched_setattr(r4, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5, 0x0, 0xffffffffffffffff}, 0x0) r5 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS(r5, 0xc2604111, &(0x7f0000000280)={0x3, [[0x0, 0x0, 0x3f, 0x8000, 0xd4f, 0xffffffff, 0x3, 0x7], [0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x6], [0x0, 0x1, 0x0, 0x6, 0x4, 0x800, 0xffffffff, 0x8001]], [], [{0x8, 0x1, 0x0, 0x1, 0x1, 0x1}, {0x2, 0x2, 0x0, 0x1}, {0x87, 0x0, 0x0, 0x1, 0x0, 0x1}, {0x1f, 0xffffffe0, 0x0, 0x0, 0x1}, {0x6, 0x1ff, 0x0, 0x0, 0x0, 0x1}, {0x6000000, 0x0, 0x0, 0x1, 0x0, 0x1}, {0x4, 0x5, 0x0, 0x0, 0x1, 0x1}, {0xff, 0x2d2}, {0x101, 0xeeb5, 0x1, 0x0, 0x1}, {0xffffffff, 0x9, 0x0, 0x1, 0x1, 0x1}, {0x0, 0x0, 0x0, 0x1}, {0x0, 0x0, 0x0, 0x1, 0x0, 0x1}]}) r6 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000140)='NLBL_UNLBL\x00') sendmsg$NLBL_UNLABEL_C_STATICREMOVE(r5, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x3c, r6, 0x1, 0x70bd2a, 0x25dfdbfc, {}, [@NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'batadv_slave_1\x00'}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @empty}]}, 0x3c}, 0x1, 0x0, 0x0, 0x48850}, 0x801) r7 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r7, &(0x7f0000000080)={0x0, 0xffffffffffffffa8, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e00000022008151e00f80ecdb4cb904044865160b000c0000000000000004140e000a0002000000dc2976d153b4", 0x2e}], 0x1}, 0x0) kcmp(r3, r4, 0x0, r2, r7) r8 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS(r8, 0xc2604111, &(0x7f0000000280)={0x3, [[0x0, 0x0, 0x3f, 0x8000, 0xd4f, 0xffffffff, 0x3, 0x7], [0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x6], [0x0, 0x1, 0x0, 0x6, 0x4, 0x800, 0xffffffff, 0x8001]], [], [{0x8, 0x1, 0x0, 0x1, 0x1, 0x1}, {0x2, 0x2, 0x0, 0x1}, {0x87, 0x0, 0x0, 0x1, 0x0, 0x1}, {0x1f, 0xffffffe0, 0x0, 0x0, 0x1}, {0x6, 0x1ff, 0x0, 0x0, 0x0, 0x1}, {0x6000000, 0x0, 0x0, 0x1, 0x0, 0x1}, {0x4, 0x5, 0x0, 0x0, 0x1, 0x1}, {0xff, 0x2d2}, {0x101, 0xeeb5, 0x1, 0x0, 0x1}, {0xffffffff, 0x9, 0x0, 0x1, 0x1, 0x1}, {0x0, 0x0, 0x0, 0x1}, {0x0, 0x0, 0x0, 0x1, 0x0, 0x1}]}) getsockopt$bt_sco_SCO_OPTIONS(r8, 0x11, 0x1, &(0x7f0000000500)=""/252, &(0x7f0000000240)=0xfc) r9 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS(r9, 0xc2604111, &(0x7f0000000280)={0x3, [[0x0, 0x0, 0x3f, 0x8000, 0xd4f, 0xffffffff, 0x3, 0x7], [0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x6], [0x0, 0x1, 0x0, 0x6, 0x4, 0x800, 0xffffffff, 0x8001]], [], [{0x8, 0x1, 0x0, 0x1, 0x1, 0x1}, {0x2, 0x2, 0x0, 0x1}, {0x87, 0x0, 0x0, 0x1, 0x0, 0x1}, {0x1f, 0xffffffe0, 0x0, 0x0, 0x1}, {0x6, 0x1ff, 0x0, 0x0, 0x0, 0x1}, {0x6000000, 0x0, 0x0, 0x1, 0x0, 0x1}, {0x4, 0x5, 0x0, 0x0, 0x1, 0x1}, {0xff, 0x2d2}, {0x101, 0xeeb5, 0x1, 0x0, 0x1}, {0xffffffff, 0x9, 0x0, 0x1, 0x1, 0x1}, {0x0, 0x0, 0x0, 0x1}, {0x0, 0x0, 0x0, 0x1, 0x0, 0x1}]}) setsockopt$SO_RDS_MSG_RXPATH_LATENCY(r9, 0x114, 0xa, &(0x7f0000000600)={0x2, '|\"'}, 0x3) 03:11:20 executing program 5: syz_open_dev$video(0x0, 0x7f8, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS(r1, 0xc2604111, &(0x7f0000000280)={0x3, [[0x0, 0x0, 0x3f, 0x8000, 0xd4f, 0xffffffff, 0x3, 0x7], [0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x6], [0x0, 0x1, 0x0, 0x6, 0x4, 0x800, 0xffffffff, 0x8001]], [], [{0x8, 0x1, 0x0, 0x1, 0x1, 0x1}, {0x2, 0x2, 0x0, 0x1}, {0x87, 0x0, 0x0, 0x1, 0x0, 0x1}, {0x1f, 0xffffffe0, 0x0, 0x0, 0x1}, {0x6, 0x1ff, 0x0, 0x0, 0x0, 0x1}, {0x6000000, 0x0, 0x0, 0x1, 0x0, 0x1}, {0x4, 0x5, 0x0, 0x0, 0x1, 0x1}, {0xff, 0x2d2}, {0x101, 0xeeb5, 0x1, 0x0, 0x1}, {0xffffffff, 0x9, 0x0, 0x1, 0x1, 0x1}, {0x0, 0x0, 0x0, 0x1}, {0x0, 0x0, 0x0, 0x1, 0x0, 0x1}]}) ioctl$KVM_S390_INTERRUPT_CPU(r1, 0x4010ae94, &(0x7f0000000200)={0x1, 0x80000001, 0xa2}) bind$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) epoll_create1(0x0) r2 = openat(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_SIOCBRADDBR(r2, 0x89a0, &(0x7f0000000100)='vlan0\x00') ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) creat(0x0, 0x2) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, &(0x7f00000003c0)={@ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}}, 0x14) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) r4 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS(r4, 0xc2604111, &(0x7f0000000280)={0x3, [[0x0, 0x0, 0x3f, 0x8000, 0xd4f, 0xffffffff, 0x3, 0x7], [0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x6], [0x0, 0x1, 0x0, 0x6, 0x4, 0x800, 0xffffffff, 0x8001]], [], [{0x8, 0x1, 0x0, 0x1, 0x1, 0x1}, {0x2, 0x2, 0x0, 0x1}, {0x87, 0x0, 0x0, 0x1, 0x0, 0x1}, {0x1f, 0xffffffe0, 0x0, 0x0, 0x1}, {0x6, 0x1ff, 0x0, 0x0, 0x0, 0x1}, {0x6000000, 0x0, 0x0, 0x1, 0x0, 0x1}, {0x4, 0x5, 0x0, 0x0, 0x1, 0x1}, {0xff, 0x2d2}, {0x101, 0xeeb5, 0x1, 0x0, 0x1}, {0xffffffff, 0x9, 0x0, 0x1, 0x1, 0x1}, {0x0, 0x0, 0x0, 0x1}, {0x0, 0x0, 0x0, 0x1, 0x0, 0x1}]}) bind$inet(r3, 0x0, 0x0) setsockopt$sock_int(r3, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) r5 = socket(0x10, 0x802, 0x0) write(r5, &(0x7f00000000c0)="24000000210025f0075c0165ff0ffc0e020000000010000002e1100c08000a0000000000", 0x24) connect$inet(r5, &(0x7f0000000800)={0x2, 0x0, @dev}, 0x10) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x180000) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vcs\x00', 0x404401, 0x0) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') fsetxattr$security_evm(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1) 03:11:20 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x10) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS(r1, 0xc2604111, &(0x7f0000000280)={0x3, [[0x0, 0x0, 0x3f, 0x8000, 0xd4f, 0xffffffff, 0x3, 0x7], [0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x6], [0x0, 0x1, 0x0, 0x6, 0x4, 0x800, 0xffffffff, 0x8001]], [], [{0x8, 0x1, 0x0, 0x1, 0x1, 0x1}, {0x2, 0x2, 0x0, 0x1}, {0x87, 0x0, 0x0, 0x1, 0x0, 0x1}, {0x1f, 0xffffffe0, 0x0, 0x0, 0x1}, {0x6, 0x1ff, 0x0, 0x0, 0x0, 0x1}, {0x6000000, 0x0, 0x0, 0x1, 0x0, 0x1}, {0x4, 0x5, 0x0, 0x0, 0x1, 0x1}, {0xff, 0x2d2}, {0x101, 0xeeb5, 0x1, 0x0, 0x1}, {0xffffffff, 0x9, 0x0, 0x1, 0x1, 0x1}, {0x0, 0x0, 0x0, 0x1}, {0x0, 0x0, 0x0, 0x1, 0x0, 0x1}]}) sendmsg$IPSET_CMD_PROTOCOL(r1, &(0x7f00000009c0)={&(0x7f00000008c0)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000980)={&(0x7f0000000900)={0x54, 0x1, 0x6, 0x101, 0x0, 0x0, {0xc, 0x0, 0x9}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x54}, 0x1, 0x0, 0x0, 0x20004004}, 0x44000) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS(r2, 0xc2604111, &(0x7f0000000280)={0x3, [[0x0, 0x0, 0x3f, 0x8000, 0xd4f, 0xffffffff, 0x3, 0x7], [0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x6], [0x0, 0x1, 0x0, 0x6, 0x4, 0x800, 0xffffffff, 0x8001]], [], [{0x8, 0x1, 0x0, 0x1, 0x1, 0x1}, {0x2, 0x2, 0x0, 0x1}, {0x87, 0x0, 0x0, 0x1, 0x0, 0x1}, {0x1f, 0xffffffe0, 0x0, 0x0, 0x1}, {0x6, 0x1ff, 0x0, 0x0, 0x0, 0x1}, {0x6000000, 0x0, 0x0, 0x1, 0x0, 0x1}, {0x4, 0x5, 0x0, 0x0, 0x1, 0x1}, {0xff, 0x2d2}, {0x101, 0xeeb5, 0x1, 0x0, 0x1}, {0xffffffff, 0x9, 0x0, 0x1, 0x1, 0x1}, {0x0, 0x0, 0x0, 0x1}, {0x0, 0x0, 0x0, 0x1, 0x0, 0x1}]}) r3 = syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000000100)='NLBL_CALIPSO\x00') r4 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS(r4, 0xc2604111, &(0x7f0000000280)={0x3, [[0x0, 0x0, 0x3f, 0x8000, 0xd4f, 0xffffffff, 0x3, 0x7], [0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x6], [0x0, 0x1, 0x0, 0x6, 0x4, 0x800, 0xffffffff, 0x8001]], [], [{0x8, 0x1, 0x0, 0x1, 0x1, 0x1}, {0x2, 0x2, 0x0, 0x1}, {0x87, 0x0, 0x0, 0x1, 0x0, 0x1}, {0x1f, 0xffffffe0, 0x0, 0x0, 0x1}, {0x6, 0x1ff, 0x0, 0x0, 0x0, 0x1}, {0x6000000, 0x0, 0x0, 0x1, 0x0, 0x1}, {0x4, 0x5, 0x0, 0x0, 0x1, 0x1}, {0xff, 0x2d2}, {0x101, 0xeeb5, 0x1, 0x0, 0x1}, {0xffffffff, 0x9, 0x0, 0x1, 0x1, 0x1}, {0x0, 0x0, 0x0, 0x1}, {0x0, 0x0, 0x0, 0x1, 0x0, 0x1}]}) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000500)={0x0, @multicast2, @remote}, &(0x7f0000000540)=0xc) r6 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r7) sendmsg$nl_xfrm(r4, &(0x7f0000000880)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x80091}, 0xffffffffffffff5b, &(0x7f0000000840)={&(0x7f0000000580)=@getsadinfo={0x2b0, 0x23, 0x200, 0x70bd2b, 0x25dfdbfe, 0x0, [@extra_flags={0x8, 0x18, 0x6}, @mark={0xc, 0x15, {0x35075c, 0x2}}, @replay_thresh={0x8, 0xb, 0x7}, @sec_ctx={0x67, 0x8, {0x63, 0x8, 0x0, 0x8, 0x5b, "73b8a4e87a64e4e4242bfae9277b017e62598b56d2b9d80d831c6902aefb31527aad30e914c255a71dfb67c834d9b055c8aa1816955142d5b34e1a31f67c15ce68356548609045df3a7fa0446c16f30c58ebead3594d67ac623d4f"}}, @proto={0x5, 0x19, 0x6c}, @ipv6_hthresh={0x6}, @algo_auth={0x103, 0x1, {{'digest_null\x00'}, 0x5d8, "8c10bcce2d7643cc11fc6e0d7830d8f6a6ec8442f8663a67be7637a98f2ca6a8bb73a012da74efdb5515c1616b9e86a99b25a4536808b40f6eee364e1eb97fd7e461f002ee3b7dc257100a954af054c1c621d6392e4f4cb6dd33fa6afee730cc82243211602e6967313e2d19afbc92eae7fbcc8b672a7719e139e39cc314a919c7627514a7ca64c3aae83832b4946251c717ded8ab07f3e6a913059c78391ff954b20a32e9f87dddb419fa655f2f485b3e4e014145ab15b72fa42a"}}, @sa={0xe4, 0x6, {{@in6=@rand_addr="52799439c4ca060d02d1249c027655d4", @in6=@rand_addr="70ba89088011579fc71e7c0585eab183", 0x4e21, 0x0, 0x4e23, 0x6, 0x2, 0x0, 0x80, 0x3c, r5, r7}, {@in6=@initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x4d5, 0x2b}, @in6=@remote, {0xc2, 0x1, 0x8, 0x3f, 0x0, 0xfff, 0x7, 0x3c7f}, {0xd3fb, 0x7, 0x7, 0x2}, {0x1, 0x9, 0x6}, 0x70bd2b, 0x0, 0xa, 0x1, 0x1, 0x1}}, @policy_type={0xa}, @coaddr={0x14, 0xe, @in6=@ipv4={[], [], @multicast1}}]}, 0x2b0}, 0x1, 0x0, 0x0, 0x4048054}, 0x20004070) r8 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS(r8, 0xc2604111, &(0x7f0000000280)={0x3, [[0x0, 0x0, 0x3f, 0x8000, 0xd4f, 0xffffffff, 0x3, 0x7], [0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x6], [0x0, 0x1, 0x0, 0x6, 0x4, 0x800, 0xffffffff, 0x8001]], [], [{0x8, 0x1, 0x0, 0x1, 0x1, 0x1}, {0x2, 0x2, 0x0, 0x1}, {0x87, 0x0, 0x0, 0x1, 0x0, 0x1}, {0x1f, 0xffffffe0, 0x0, 0x0, 0x1}, {0x6, 0x1ff, 0x0, 0x0, 0x0, 0x1}, {0x6000000, 0x0, 0x0, 0x1, 0x0, 0x1}, {0x4, 0x5, 0x0, 0x0, 0x1, 0x1}, {0xff, 0x2d2}, {0x101, 0xeeb5, 0x1, 0x0, 0x1}, {0xffffffff, 0x9, 0x0, 0x1, 0x1, 0x1}, {0x0, 0x0, 0x0, 0x1}, {0x0, 0x0, 0x0, 0x1, 0x0, 0x1}]}) setsockopt$inet_sctp6_SCTP_HMAC_IDENT(r8, 0x84, 0x16, &(0x7f0000000200)={0x2, [0x6223, 0x900]}, 0x8) openat$full(0xffffffffffffff9c, &(0x7f0000000a00)='/dev/full\x00', 0xa0000, 0x0) sendmsg$NLBL_CALIPSO_C_LISTALL(r2, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x2c, r3, 0x8, 0x70bd2c, 0x25dfdbfd, {}, [@NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x726480e703eacbcb}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x3}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x3}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4000}, 0x4000000) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x3b, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e0000002e00815be00f80ecdb4cb904074865160800030014000000600004140e000a001500cd5edc2976d153b4", 0x235}], 0x1}, 0x0) 03:11:20 executing program 0: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) setxattr$security_ima(&(0x7f0000001d00)='./bus\x00', &(0x7f0000001d40)='security.ima\x00', &(0x7f0000000000)=ANY=[@ANYBLOB="c655480609132ce1b91cde82aa04a04ec4090000000977abdc5a6b6acb086dfedb489c65852a88489b65c9fbe875e2cb9ff6ac48e620fd70d2af838afc85b9"], 0x2, 0x0) fcntl$notify(r0, 0x402, 0x80000030) open(&(0x7f0000000400)='./bus\x00', 0x0, 0x0) [ 485.053793] audit: type=1804 audit(1579576280.344:228): pid=12189 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.0" name="/root/syzkaller-testdir284037487/syzkaller.TWRMm4/79/bus" dev="sda1" ino=16499 res=1 03:11:20 executing program 4: syz_open_dev$video(0x0, 0x7f8, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS(r1, 0xc2604111, &(0x7f0000000280)={0x3, [[0x0, 0x0, 0x3f, 0x8000, 0xd4f, 0xffffffff, 0x3, 0x7], [0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x6], [0x0, 0x1, 0x0, 0x6, 0x4, 0x800, 0xffffffff, 0x8001]], [], [{0x8, 0x1, 0x0, 0x1, 0x1, 0x1}, {0x2, 0x2, 0x0, 0x1}, {0x87, 0x0, 0x0, 0x1, 0x0, 0x1}, {0x1f, 0xffffffe0, 0x0, 0x0, 0x1}, {0x6, 0x1ff, 0x0, 0x0, 0x0, 0x1}, {0x6000000, 0x0, 0x0, 0x1, 0x0, 0x1}, {0x4, 0x5, 0x0, 0x0, 0x1, 0x1}, {0xff, 0x2d2}, {0x101, 0xeeb5, 0x1, 0x0, 0x1}, {0xffffffff, 0x9, 0x0, 0x1, 0x1, 0x1}, {0x0, 0x0, 0x0, 0x1}, {0x0, 0x0, 0x0, 0x1, 0x0, 0x1}]}) bind$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) epoll_create1(0x0) r2 = openat(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_SIOCBRADDBR(r2, 0x89a0, &(0x7f0000000100)='vlan0\x00') ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) creat(0x0, 0x2) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, &(0x7f00000003c0)={@ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}}, 0x14) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) r4 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS(r4, 0xc2604111, &(0x7f0000000280)={0x3, [[0x0, 0x0, 0x3f, 0x8000, 0xd4f, 0xffffffff, 0x3, 0x7], [0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x6], [0x0, 0x1, 0x0, 0x6, 0x4, 0x800, 0xffffffff, 0x8001]], [], [{0x8, 0x1, 0x0, 0x1, 0x1, 0x1}, {0x2, 0x2, 0x0, 0x1}, {0x87, 0x0, 0x0, 0x1, 0x0, 0x1}, {0x1f, 0xffffffe0, 0x0, 0x0, 0x1}, {0x6, 0x1ff, 0x0, 0x0, 0x0, 0x1}, {0x6000000, 0x0, 0x0, 0x1, 0x0, 0x1}, {0x4, 0x5, 0x0, 0x0, 0x1, 0x1}, {0xff, 0x2d2}, {0x101, 0xeeb5, 0x1, 0x0, 0x1}, {0xffffffff, 0x9, 0x0, 0x1, 0x1, 0x1}, {0x0, 0x0, 0x0, 0x1}, {0x0, 0x0, 0x0, 0x1, 0x0, 0x1}]}) ioctl$PIO_UNIMAP(r4, 0x4b67, &(0x7f0000000500)={0x0, &(0x7f0000000240)}) bind$inet(r3, 0x0, 0x0) setsockopt$sock_int(r3, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) r5 = socket(0x10, 0x802, 0x0) write(r5, &(0x7f00000000c0)="24000000210025f0075c0165ff0ffc0e020000000010000002e1100c08000a0000000000", 0x24) connect$inet(r5, &(0x7f0000000800)={0x2, 0x0, @dev}, 0x10) connect$inet(r3, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0xfffffffffffffe1f) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x180000) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r7 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vcs\x00', 0x404401, 0x0) getsockopt$inet_IP_XFRM_POLICY(r7, 0x0, 0x11, &(0x7f0000000400)={{{@in=@multicast2, @in=@local}}, {{@in6=@dev}, 0x0, @in=@remote}}, &(0x7f00000001c0)=0xe8) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') fsetxattr$security_evm(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1) 03:11:20 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x3b, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e0000002e00815be00f80ecdb4cb904074865160800030014000000600004140e000a001500cd5edc2976d153b4", 0x235}], 0x1}, 0x0) getsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000180), &(0x7f0000000140)=0x4) 03:11:20 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS(r1, 0xc2604111, &(0x7f0000000280)={0x3, [[0x0, 0x0, 0x3f, 0x8000, 0xd4f, 0xffffffff, 0x3, 0x7], [0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x6], [0x0, 0x1, 0x0, 0x6, 0x4, 0x800, 0xffffffff, 0x8001]], [], [{0x8, 0x1, 0x0, 0x1, 0x1, 0x1}, {0x2, 0x2, 0x0, 0x1}, {0x87, 0x0, 0x0, 0x1, 0x0, 0x1}, {0x1f, 0xffffffe0, 0x0, 0x0, 0x1}, {0x6, 0x1ff, 0x0, 0x0, 0x0, 0x1}, {0x6000000, 0x0, 0x0, 0x1, 0x0, 0x1}, {0x4, 0x5, 0x0, 0x0, 0x1, 0x1}, {0xff, 0x2d2}, {0x101, 0xeeb5, 0x1, 0x0, 0x1}, {0xffffffff, 0x9, 0x0, 0x1, 0x1, 0x1}, {0x0, 0x0, 0x0, 0x1}, {0x0, 0x0, 0x0, 0x1, 0x0, 0x1}]}) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000100)={{{@in6, @in=@remote}}, {{@in6=@local}, 0x0, @in6=@remote}}, &(0x7f0000000240)=0xe8) io_setup(0x9, &(0x7f0000000080)=0x0) io_submit(r2, 0x1, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1, 0x0, r0, 0x0}]) openat$selinux_access(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/access\x00', 0x2, 0x0) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vcs\x00', 0x4d8141, 0x0) r4 = syz_open_dev$mouse(&(0x7f0000000100)='/dev/input/mouse#\x00', 0x7, 0x66500) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) r6 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r6, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r5, 0x84, 0x75, &(0x7f0000000000)={r7}, 0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r4, 0x84, 0x9, &(0x7f00000005c0)={r7, @in6={{0xa, 0x4e23, 0x7fffffff, @loopback, 0x6}}, 0xe4b, 0x5, 0x8, 0xfffff4fc, 0x30, 0x4}, 0x9c) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r3, 0x84, 0x23, &(0x7f0000000500)={r7, 0x5}, 0x8) 03:11:20 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS(r2, 0xc2604111, &(0x7f0000000280)={0x3, [[0x0, 0x0, 0x3f, 0x8000, 0xd4f, 0xffffffff, 0x3, 0x7], [0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x6], [0x0, 0x1, 0x0, 0x6, 0x4, 0x800, 0xffffffff, 0x8001]], [], [{0x8, 0x1, 0x0, 0x1, 0x1, 0x1}, {0x2, 0x2, 0x0, 0x1}, {0x87, 0x0, 0x0, 0x1, 0x0, 0x1}, {0x1f, 0xffffffe0, 0x0, 0x0, 0x1}, {0x6, 0x1ff, 0x0, 0x0, 0x0, 0x1}, {0x6000000, 0x0, 0x0, 0x1, 0x0, 0x1}, {0x4, 0x5, 0x0, 0x0, 0x1, 0x1}, {0xff, 0x2d2}, {0x101, 0xeeb5, 0x1, 0x0, 0x1}, {0xffffffff, 0x9, 0x0, 0x1, 0x1, 0x1}, {0x0, 0x0, 0x0, 0x1}, {0x0, 0x0, 0x0, 0x1, 0x0, 0x1}]}) r3 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS(r3, 0xc2604111, &(0x7f0000000280)={0x3, [[0x0, 0x0, 0x3f, 0x8000, 0xd4f, 0xffffffff, 0x3, 0x7], [0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x6], [0x0, 0x1, 0x0, 0x6, 0x4, 0x800, 0xffffffff, 0x8001]], [], [{0x8, 0x1, 0x0, 0x1, 0x1, 0x1}, {0x2, 0x2, 0x0, 0x1}, {0x87, 0x0, 0x0, 0x1, 0x0, 0x1}, {0x1f, 0xffffffe0, 0x0, 0x0, 0x1}, {0x6, 0x1ff, 0x0, 0x0, 0x0, 0x1}, {0x6000000, 0x0, 0x0, 0x1, 0x0, 0x1}, {0x4, 0x5, 0x0, 0x0, 0x1, 0x1}, {0xff, 0x2d2}, {0x101, 0xeeb5, 0x1, 0x0, 0x1}, {0xffffffff, 0x9, 0x0, 0x1, 0x1, 0x1}, {0x0, 0x0, 0x0, 0x1}, {0x0, 0x0, 0x0, 0x1, 0x0, 0x1}]}) ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(r3, 0x8982, &(0x7f0000000100)) r4 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000000c0)={0x2, &(0x7f0000000040)=[{0x2c}, {0x6}]}, 0x10) 03:11:20 executing program 4: syz_open_dev$video(0x0, 0x7f8, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$KVM_S390_INTERRUPT_CPU(r1, 0x4010ae94, &(0x7f0000000200)={0x1, 0x80000001, 0xa2}) bind$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) epoll_create1(0x0) r2 = openat(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_SIOCBRADDBR(r2, 0x89a0, &(0x7f0000000100)='vlan0\x00') ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) creat(0x0, 0x2) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, &(0x7f00000003c0)={@ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}}, 0x14) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) r4 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS(r4, 0xc2604111, &(0x7f0000000280)={0x3, [[0x0, 0x0, 0x3f, 0x8000, 0xd4f, 0xffffffff, 0x3, 0x7], [0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x6], [0x0, 0x1, 0x0, 0x6, 0x4, 0x800, 0xffffffff, 0x8001]], [], [{0x8, 0x1, 0x0, 0x1, 0x1, 0x1}, {0x2, 0x2, 0x0, 0x1}, {0x87, 0x0, 0x0, 0x1, 0x0, 0x1}, {0x1f, 0xffffffe0, 0x0, 0x0, 0x1}, {0x6, 0x1ff, 0x0, 0x0, 0x0, 0x1}, {0x6000000, 0x0, 0x0, 0x1, 0x0, 0x1}, {0x4, 0x5, 0x0, 0x0, 0x1, 0x1}, {0xff, 0x2d2}, {0x101, 0xeeb5, 0x1, 0x0, 0x1}, {0xffffffff, 0x9, 0x0, 0x1, 0x1, 0x1}, {0x0, 0x0, 0x0, 0x1}, {0x0, 0x0, 0x0, 0x1, 0x0, 0x1}]}) ioctl$PIO_UNIMAP(r4, 0x4b67, &(0x7f0000000500)={0x0, &(0x7f0000000240)}) bind$inet(r3, 0x0, 0x0) setsockopt$sock_int(r3, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) r5 = socket(0x10, 0x802, 0x0) write(r5, &(0x7f00000000c0)="24000000210025f0075c0165ff0ffc0e020000000010000002e1100c08000a0000000000", 0x24) connect$inet(r5, &(0x7f0000000800)={0x2, 0x0, @dev}, 0x10) connect$inet(r3, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0xfffffffffffffe1f) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x180000) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r7 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vcs\x00', 0x404401, 0x0) getsockopt$inet_IP_XFRM_POLICY(r7, 0x0, 0x11, &(0x7f0000000400)={{{@in=@multicast2, @in=@local}}, {{@in6=@dev}, 0x0, @in=@remote}}, &(0x7f00000001c0)=0xe8) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') fsetxattr$security_evm(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1) 03:11:20 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) r3 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS(r3, 0xc2604111, &(0x7f0000000280)={0x3, [[0x0, 0x0, 0x3f, 0x8000, 0xd4f, 0xffffffff, 0x3, 0x7], [0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x6], [0x0, 0x1, 0x0, 0x6, 0x4, 0x800, 0xffffffff, 0x8001]], [], [{0x8, 0x1, 0x0, 0x1, 0x1, 0x1}, {0x2, 0x2, 0x0, 0x1}, {0x87, 0x0, 0x0, 0x1, 0x0, 0x1}, {0x1f, 0xffffffe0, 0x0, 0x0, 0x1}, {0x6, 0x1ff, 0x0, 0x0, 0x0, 0x1}, {0x6000000, 0x0, 0x0, 0x1, 0x0, 0x1}, {0x4, 0x5, 0x0, 0x0, 0x1, 0x1}, {0xff, 0x2d2}, {0x101, 0xeeb5, 0x1, 0x0, 0x1}, {0xffffffff, 0x9, 0x0, 0x1, 0x1, 0x1}, {0x0, 0x0, 0x0, 0x1}, {0x0, 0x0, 0x0, 0x1, 0x0, 0x1}]}) ioctl$TIOCSLCKTRMIOS(r3, 0x5457, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000000c0)={0x2, &(0x7f0000000040)=[{0x2c}, {0x6}]}, 0x10) ioctl$EVIOCGBITSND(r2, 0x80404532, &(0x7f0000000100)=""/4096) 03:11:20 executing program 2: openat$zero(0xffffffffffffff9c, &(0x7f0000000100)='/dev/zero\x00', 0x402000, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) io_setup(0x9, &(0x7f0000000080)=0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/consoles\x00', 0x0, 0x0) recvfrom$rose(r2, &(0x7f0000000140)=""/194, 0xc2, 0x1, &(0x7f0000000240)=@full={0xb, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @default, 0x5, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}]}, 0x40) io_submit(r1, 0x1, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1, 0x6, r0, 0x0}]) 03:11:20 executing program 3: socket$kcm(0x10, 0x2, 0x10) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0xffffffffffffffa8, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e00000022008151e00f80ecdb4cb904044865160b000c0000000000000004140e000a0002000000dc2976d153b4", 0x2e}], 0x1}, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000040)="2eecdb4cb904874865160800030014008500602084140c000a001500cd5edc2976d153b40000000000000000df2a9d19", 0x30}], 0x1}, 0x0) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000080)={0x0, 0xffffffffffffffa8, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e00000022008151e00f80ecdb4cb904044865160b000c0000000000000004140e000a0002000000dc2976d153b4", 0x2e}], 0x1}, 0x0) sendmsg$kcm(r1, &(0x7f0000002800)={&(0x7f0000000240)=@nfc={0x27, 0x1, 0x1, 0x4}, 0x80, &(0x7f00000023c0)=[{&(0x7f00000002c0)="612ebdcf2e99af037640fc8a66ff91d204c24a73bee2a12ea55f64933e38b4b377271ac46292f7391fbd1399f523203d2845df36fd1a36b54216a7", 0x3b}, {&(0x7f0000000300)="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", 0x1000}, {&(0x7f0000001300)="ca2f32b658fa5c4d8a9dc4714a2cad1013c1773246", 0x15}, {&(0x7f0000001340)="3b70f4c03e9068a2ff6f9905b14001b33ba3eec7e8fad6c7cacc227587e9d144b58e25055b2a75306842b7769a1b38421c59a147c6649d497e4a0eb052c5026e71c9519d2c89fdc1d80ebb8a29e877ad174eccd6acb5569eb193167d6f1220f750a30850e3c34ae7b011d7991a1e", 0x6e}, {&(0x7f00000013c0)="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", 0x1000}], 0x5, &(0x7f0000002440)=[{0x68, 0x10a, 0x0, "e33487e4939a0a110dd6abbdf62c9de117dc686a843097cf685d6f9fbb428bd692a44951f5f0333070a5b4061a58162ee5b5c6117ecc88c69ab5def19fa578074d4d6b98561beee6a80695e0d6f5d27b33e2fb"}, {0x60, 0x116, 0x3, "1e2aa01c6efafb1acf61a473470c74255a9d62b9b091dc73baad13c1ca69c9c004af7d5cc66fa977a66076665cea6180b5b8b88d47d3d3f746168a1c37dc370156231c7c8f87694562317b940ef1bc"}, {0x58, 0x117, 0xbc, "ede7682ccf08148e84dfe1a15b6b782288ea306122758f6d8fdc619cf7a17661956b01a98ec88b614e780e6d4503b965823ed41b0a7427cd6fb5e1f2939dbce8cc4d0f"}, {0xe8, 0x1, 0x6, "e14caaff0fae32e30c3e79ebd30e2aa08d8647eb9d6c7d5dc940fcd3c63fc7f491ebb9d295a6b38ba2c0773988e8cf01b27d08a8ad848b9d0617cd771e5e3162614978b8cb73a63805dce0a710b956e046a71d93b678b8daec499f8b3a1bc344c7c6cc892985c2fbe35f179547ae91f13ad615d4fad7db7f62fcaa3cdb2c41e85d3281a9d50707f3cbb90b24a0852fab5269f9f961dcea2c2369e9adecd6f5c5a0be8419bc43c807117833ddc007929b05b0c53294083e24f3c89f5ea1fffc3b9e1a3a34b76cf9df8b205e549917659a809e6d87fc0a"}, {0x60, 0x101, 0x5, "b3ed5260bae6d4d01b4e51359ada22ddc54131be67fec82c0706243d56d7a0def3c219a024f07473c5f38cb437a48800e37238b87e4a9aaed8d5f20c16374d243e7e61e5e0b74b876737d42446ac"}, {0x68, 0x0, 0xfff, "0ea041a40bf2e2ab9ef61fed849856896099792a1b9efb0a300c932d4286a03b1558bf142ef44cf0eb58b4f33e736ee477cd607cf4a49ff3db972e2af8c8400486b9f1bbde99a481246b46bb8801f2339591e16003ed"}, {0xe8, 0x88, 0x80000001, "06588f38db4b993812ff8f42b3e0fe9e9ccba943a73bcc566d65dbeb92e632b295a1d7bb2161fda9230d3e082d98c255814ff07e73b6e9b1dc049d812cfd8e097d24c4438e0cfaf705ca725e8af12c72cb2ebaa96577653d0a8a3df2e72af337cae1bd031f840f41d640b02442cf1e8aa04c80943da5a037b0000950bf7c8853786c95d9fff37806fa23e8df6d103e4564ce6eb32fee9aa014cde68a451412c8864d33b3f2262369d1850553e0a27edc10f785fd86806786c26cfcbfd5bd28ae5b04676d75dc57db0ba2db7569ac7a8f4493"}], 0x3b8}, 0x40) socketpair(0x10, 0x3, 0x3, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$NFQNL_MSG_VERDICT_BATCH(r2, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x28, 0x3, 0x3, 0x801, 0x0, 0x0, {0xa, 0x0, 0x5}, [@NFQA_VERDICT_HDR={0xc, 0x2, {0xfffffffffffffffd, 0x10000}}, @NFQA_MARK={0x8, 0x3, 0x1, 0x0, 0xff}]}, 0x28}, 0x1, 0x0, 0x0, 0x800}, 0x40) r3 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS(r3, 0xc2604111, &(0x7f0000000280)={0x3, [[0x0, 0x0, 0x3f, 0x8000, 0xd4f, 0xffffffff, 0x3, 0x7], [0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x6], [0x0, 0x1, 0x0, 0x6, 0x4, 0x800, 0xffffffff, 0x8001]], [], [{0x8, 0x1, 0x0, 0x1, 0x1, 0x1}, {0x2, 0x2, 0x0, 0x1}, {0x87, 0x0, 0x0, 0x1, 0x0, 0x1}, {0x1f, 0xffffffe0, 0x0, 0x0, 0x1}, {0x6, 0x1ff, 0x0, 0x0, 0x0, 0x1}, {0x6000000, 0x0, 0x0, 0x1, 0x0, 0x1}, {0x4, 0x5, 0x0, 0x0, 0x1, 0x1}, {0xff, 0x2d2}, {0x101, 0xeeb5, 0x1, 0x0, 0x1}, {0xffffffff, 0x9, 0x0, 0x1, 0x1, 0x1}, {0x0, 0x0, 0x0, 0x1}, {0x0, 0x0, 0x0, 0x1, 0x0, 0x1}]}) r4 = dup2(r3, r0) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS(r4, 0xc2604111, &(0x7f0000000280)={0x3, [[0x0, 0x0, 0x3f, 0x8000, 0xd4f, 0xffffffff, 0x3, 0x7], [0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x6], [0x0, 0x1, 0x0, 0x6, 0x4, 0x800, 0xffffffff, 0x8001]], [], [{0x8, 0x1, 0x0, 0x1, 0x1, 0x1}, {0x2, 0x2, 0x0, 0x1}, {0x87, 0x0, 0x0, 0x1, 0x0, 0x1}, {0x1f, 0xffffffe0, 0x0, 0x0, 0x1}, {0x6, 0x1ff, 0x0, 0x0, 0x0, 0x1}, {0x6000000, 0x0, 0x0, 0x1, 0x0, 0x1}, {0x4, 0x5, 0x0, 0x0, 0x1, 0x1}, {0xff, 0x2d2}, {0x101, 0xeeb5, 0x1, 0x0, 0x1}, {0xffffffff, 0x9, 0x0, 0x1, 0x1, 0x1}, {0x0, 0x0, 0x0, 0x1}, {0x0, 0x0, 0x0, 0x1, 0x0, 0x1}]}) statx(0xffffffffffffff9c, &(0x7f0000002840)='./file0\x00', 0x1000, 0x1, &(0x7f0000002880)={0x0, 0x0, 0x0, 0x0, 0x0}) newfstatat(0xffffffffffffff9c, &(0x7f0000002980)='./file0\x00', &(0x7f00000029c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x800) fchown(r4, r5, r6) 03:11:20 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TIOCGSERIAL(r2, 0x541e, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=""/219}) r3 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r3, &(0x7f0000000080)={0x0, 0xffffffffffffffa8, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e00000022008151e00f80ecdb4cb904044865160b000c0000000000000004140e000a0002000000dc2976d153b4", 0x2e}], 0x1}, 0x0) epoll_ctl$EPOLL_CTL_DEL(r2, 0x2, r3) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000000c0)={0x2, &(0x7f0000000040)=[{0x2c}, {0x6}]}, 0x10) 03:11:20 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) io_setup(0x9, &(0x7f0000000080)=0x0) pkey_alloc(0x0, 0x2) io_submit(r1, 0x1, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1, 0x0, r0, 0x0}]) [ 487.761426] IPVS: ftp: loaded support on port[0] = 21 [ 488.625231] chnl_net:caif_netlink_parms(): no params data found [ 488.671215] bridge0: port 1(bridge_slave_0) entered blocking state [ 488.677648] bridge0: port 1(bridge_slave_0) entered disabled state [ 488.684815] device bridge_slave_0 entered promiscuous mode [ 488.699097] bridge0: port 2(bridge_slave_1) entered blocking state [ 488.705697] bridge0: port 2(bridge_slave_1) entered disabled state [ 488.713062] device bridge_slave_1 entered promiscuous mode [ 488.732504] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 488.744777] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 488.762049] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 488.769204] team0: Port device team_slave_0 added [ 488.775326] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 488.782514] team0: Port device team_slave_1 added [ 488.802427] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 488.808724] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 488.834251] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 488.848590] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 488.855344] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 488.880817] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 488.891505] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 488.899011] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 488.964063] device hsr_slave_0 entered promiscuous mode [ 489.020367] device hsr_slave_1 entered promiscuous mode [ 489.074848] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 489.082079] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 489.149798] bridge0: port 2(bridge_slave_1) entered blocking state [ 489.156255] bridge0: port 2(bridge_slave_1) entered forwarding state [ 489.162973] bridge0: port 1(bridge_slave_0) entered blocking state [ 489.169424] bridge0: port 1(bridge_slave_0) entered forwarding state [ 489.206139] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 489.213773] 8021q: adding VLAN 0 to HW filter on device bond0 [ 489.224788] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 489.234899] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 489.242442] bridge0: port 1(bridge_slave_0) entered disabled state [ 489.249140] bridge0: port 2(bridge_slave_1) entered disabled state [ 489.259113] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 489.265669] 8021q: adding VLAN 0 to HW filter on device team0 [ 489.276327] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 489.284360] bridge0: port 1(bridge_slave_0) entered blocking state [ 489.290763] bridge0: port 1(bridge_slave_0) entered forwarding state [ 489.310858] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 489.318456] bridge0: port 2(bridge_slave_1) entered blocking state [ 489.324898] bridge0: port 2(bridge_slave_1) entered forwarding state [ 489.332231] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 489.339845] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 489.350722] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 489.357616] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 489.367143] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 489.374332] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 489.383222] device bridge_slave_1 left promiscuous mode [ 489.388858] bridge0: port 2(bridge_slave_1) entered disabled state [ 489.430850] device bridge_slave_0 left promiscuous mode [ 489.436324] bridge0: port 1(bridge_slave_0) entered disabled state [ 489.473743] device veth1_macvtap left promiscuous mode [ 489.479185] device veth0_macvtap left promiscuous mode [ 489.484652] device veth1_vlan left promiscuous mode [ 489.489762] device veth0_vlan left promiscuous mode [ 489.624310] device hsr_slave_1 left promiscuous mode [ 489.664360] device hsr_slave_0 left promiscuous mode [ 489.718010] team0 (unregistering): Port device team_slave_1 removed [ 489.729088] team0 (unregistering): Port device team_slave_0 removed [ 489.739954] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 489.804863] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 489.862103] bond0 (unregistering): Released all slaves [ 489.904844] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 489.912263] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 489.919190] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 489.930575] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 489.937847] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 489.945933] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 489.955684] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 489.963870] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 489.976360] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 489.985021] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 489.991559] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 489.998436] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 490.009352] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 490.103695] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 490.115251] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 490.122734] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 490.131292] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 490.202561] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 490.209806] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 490.222936] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 490.236370] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 490.245122] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 490.256264] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 490.267905] device veth0_vlan entered promiscuous mode [ 490.279058] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 490.288842] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 490.303241] device veth1_vlan entered promiscuous mode [ 490.309310] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 490.322591] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 490.337392] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 490.348329] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 490.355735] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 490.363646] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 490.373774] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 490.384250] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 490.396896] device veth0_macvtap entered promiscuous mode [ 490.406514] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 490.418946] device veth1_macvtap entered promiscuous mode [ 490.428482] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 490.445024] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 490.457873] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 490.472703] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 490.485724] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 490.497538] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 490.512591] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 490.523683] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 490.536681] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 490.547869] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 490.563750] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 490.576784] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 490.587369] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 490.599619] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 490.612424] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 490.619738] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 490.633510] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 490.646152] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 490.656794] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 490.666422] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 490.677329] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 490.686878] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 490.697072] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 490.707122] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 490.717318] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 490.727834] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 490.735352] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 490.743052] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 490.751686] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 03:11:27 executing program 5: syz_open_dev$video(0x0, 0x7f8, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS(r1, 0xc2604111, &(0x7f0000000280)={0x3, [[0x0, 0x0, 0x3f, 0x8000, 0xd4f, 0xffffffff, 0x3, 0x7], [0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x6], [0x0, 0x1, 0x0, 0x6, 0x4, 0x800, 0xffffffff, 0x8001]], [], [{0x8, 0x1, 0x0, 0x1, 0x1, 0x1}, {0x2, 0x2, 0x0, 0x1}, {0x87, 0x0, 0x0, 0x1, 0x0, 0x1}, {0x1f, 0xffffffe0, 0x0, 0x0, 0x1}, {0x6, 0x1ff, 0x0, 0x0, 0x0, 0x1}, {0x6000000, 0x0, 0x0, 0x1, 0x0, 0x1}, {0x4, 0x5, 0x0, 0x0, 0x1, 0x1}, {0xff, 0x2d2}, {0x101, 0xeeb5, 0x1, 0x0, 0x1}, {0xffffffff, 0x9, 0x0, 0x1, 0x1, 0x1}, {0x0, 0x0, 0x0, 0x1}, {0x0, 0x0, 0x0, 0x1, 0x0, 0x1}]}) ioctl$KVM_S390_INTERRUPT_CPU(r1, 0x4010ae94, &(0x7f0000000200)={0x1, 0x80000001, 0xa2}) bind$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) epoll_create1(0x0) r2 = openat(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_SIOCBRADDBR(r2, 0x89a0, &(0x7f0000000100)='vlan0\x00') ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) creat(0x0, 0x2) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, &(0x7f00000003c0)={@ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}}, 0x14) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) r4 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PIO_UNIMAP(r4, 0x4b67, &(0x7f0000000500)={0x0, &(0x7f0000000240)}) bind$inet(r3, 0x0, 0x0) setsockopt$sock_int(r3, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) r5 = socket(0x10, 0x802, 0x0) write(r5, &(0x7f00000000c0)="24000000210025f0075c0165ff0ffc0e020000000010000002e1100c08000a0000000000", 0x24) connect$inet(r5, &(0x7f0000000800)={0x2, 0x0, @dev}, 0x10) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x180000) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vcs\x00', 0x404401, 0x0) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') fsetxattr$security_evm(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1) 03:11:27 executing program 2: socket$unix(0x1, 0x2, 0x0) setsockopt$sock_void(0xffffffffffffffff, 0x1, 0x24, 0x0, 0x0) io_setup(0x9, &(0x7f0000000080)) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS(r0, 0xc2604111, &(0x7f0000000280)={0x3, [[0x0, 0x0, 0x3f, 0x8000, 0xd4f, 0xffffffff, 0x3, 0x7], [0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x6, 0x8000000], [0x0, 0x1, 0x0, 0x6, 0x4, 0x800, 0xffffffff, 0x8001]], [], [{0x8, 0x1, 0x0, 0x1, 0x1, 0x1}, {0x2, 0x2, 0x0, 0x1}, {0x87, 0x0, 0x0, 0x1, 0x0, 0x1}, {0x1f, 0xffffffe0, 0x0, 0x0, 0x1}, {0x6, 0x1ff, 0x0, 0x0, 0x0, 0x1}, {0x6000000, 0x0, 0x0, 0x1, 0x0, 0x1}, {0x4, 0x5, 0x0, 0x0, 0x1, 0x1}, {0xff, 0x2d2}, {0x101, 0xeeb5, 0x1, 0x0, 0x1}, {0xffffffff, 0x9, 0x0, 0x1, 0x1, 0x1}, {0x80000001, 0xfffffffc, 0x0, 0x1}, {0xfffffffc, 0x0, 0x0, 0x1, 0x0, 0x1}]}) r1 = socket$can_bcm(0x1d, 0x2, 0x2) io_setup(0xd, &(0x7f00000001c0)=0x0) connect$can_bcm(r1, &(0x7f0000000140), 0x10) io_submit(r2, 0x1, &(0x7f0000000080)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000200)="0500000093c21faf16da39de706f646800580f02000000003f420f000000000000580f02000000003fff0000000000000000000001000000", 0x38}]) io_submit(r2, 0x1, &(0x7f00000000c0)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1, 0x8001, r0, 0x0, 0x0, 0xfff}]) r3 = dup2(0xffffffffffffffff, 0xffffffffffffffff) openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000180)='/dev/nvme-fabrics\x00', 0x8002, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS(r3, 0xc2604111, &(0x7f0000000280)={0x3, [[0x0, 0x0, 0x3f, 0x8000, 0xd4f, 0xffffffff, 0x3, 0x7], [0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x6], [0x0, 0x1, 0x0, 0x6, 0x4, 0x800, 0xffffffff, 0x8001]], [], [{0x8, 0x1, 0x0, 0x1, 0x1, 0x1}, {0x2, 0x2, 0x0, 0x1}, {0x87, 0x0, 0x0, 0x1, 0x0, 0x1}, {0x1f, 0xffffffe0, 0x0, 0x0, 0x1}, {0x6, 0x1ff, 0x0, 0x0, 0x0, 0x1}, {0x6000000, 0x0, 0x0, 0x1, 0x0, 0x1}, {0x4, 0x5, 0x0, 0x0, 0x1, 0x1}, {0xff, 0x2d2}, {0x101, 0xeeb5, 0x1, 0x0, 0x1}, {0xffffffff, 0x9, 0x0, 0x1, 0x1, 0x1}, {0x0, 0x0, 0x0, 0x1}, {0x0, 0x0, 0x0, 0x1, 0x0, 0x1}]}) getsockopt$ARPT_SO_GET_REVISION_TARGET(r3, 0x0, 0x63, &(0x7f0000000040)={'icmp\x00'}, &(0x7f0000000100)=0x1e) ioctl$KVM_SET_PIT2(r0, 0x4070aea0, &(0x7f0000000500)={[{0x7e000000, 0x8, 0x4, 0x5, 0x9, 0x81, 0x0, 0x9, 0x81, 0x3, 0x3f, 0x7, 0x8}, {0x8, 0x5, 0xcd, 0xff, 0xe1, 0x1, 0x5, 0x1, 0x9, 0x7, 0x2, 0x8, 0x9}, {0x8e36, 0x634b, 0x4, 0x7d, 0x7f, 0x3, 0x1, 0x1, 0x7f, 0x1f, 0x5, 0x5, 0x200}], 0x5}) 03:11:27 executing program 0: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS(r0, 0xc2604111, &(0x7f0000000280)={0x3, [[0x0, 0x0, 0x3f, 0x8000, 0xd4f, 0xffffffff, 0x3, 0x7], [0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x6], [0x0, 0x4, 0x0, 0x6, 0x4, 0x800, 0xffffffff, 0x8001]], [], [{0x8, 0x1, 0x0, 0x1, 0x1, 0x1}, {0x2, 0x2, 0x0, 0x1}, {0x87, 0x1, 0x0, 0x1, 0x0, 0x1}, {0x1f, 0xffffffe0, 0x0, 0x0, 0x1}, {0x6, 0x1ff, 0x0, 0x0, 0x0, 0x1}, {0x6000000, 0x4, 0x0, 0x1, 0x0, 0x1}, {0x4, 0x5, 0x0, 0x0, 0x1, 0x1}, {0x1, 0x2d2}, {0x101, 0xeeb5, 0x1, 0x0, 0x1}, {0xffffffff, 0x9, 0x0, 0x1, 0x1, 0x1}, {0x0, 0x0, 0x0, 0x1}, {0x0, 0x0, 0x0, 0x1, 0x0, 0x1}]}) ioctl$VIDIOC_G_SLICED_VBI_CAP(r0, 0xc0745645, &(0x7f0000000180)={0xfffe, [0x0, 0x101, 0x80, 0x8, 0xb3a0, 0x0, 0x6, 0x3, 0x1f, 0x4, 0x8, 0x4, 0x9, 0x3bea, 0xfff, 0xbc2, 0x7, 0x3ff, 0x2, 0x103f, 0x3f, 0x6, 0x20, 0x8b0e, 0x3, 0x4, 0x40, 0x2, 0xe9, 0x5, 0x3ff, 0x3f80, 0xeb44, 0xffff, 0x1f, 0x7f6b, 0x800, 0x1, 0x7, 0x6, 0x3, 0x8000, 0x2, 0x3, 0x1de, 0x65], 0x2}) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r2 = socket$kcm(0x10, 0x2, 0x10) r3 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r3, &(0x7f0000000080)={0x0, 0xffffffffffffffa8, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e00000022008151e00f80ecdb4cb904044865160b000c0000000000000004140e000a0002000000dc2976d153b4", 0x2e}], 0x1}, 0x0) fsetxattr$security_evm(r3, &(0x7f0000000500)='security.evm\x00', &(0x7f0000000540)=@v2={0x3, 0x1, 0x4, 0xfffffffb, 0x7e, "0dd807443e6c19bca74128cffb75022d21c2ead1bc4abc225a94fb006084cc92539adf90c1a469f3ebda1b93a5167a13ee6aa387fe6bb391d4e5d3405c941d5107da28fa3e85b9e65cff2537dcd51077f2c8e971f4d31a32bfb990ae22b3c03b6a4db37c397e75febc4fbae79b388c57cebc7e5aafe1e5360b698447d5ad"}, 0x88, 0x1) r4 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/btrfs-control\x00', 0x6f80, 0x0) sendmsg$kcm(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e00000022008151e00f80ecdb4cb904044865160b000c0000000000000004140e000a0002000000dc2976d153b4", 0x2e}], 0x1}, 0x81) setxattr$security_ima(&(0x7f0000000000)='./file0\x00', &(0x7f0000001d40)='security.ima\x00', &(0x7f0000000440)=ANY=[@ANYRESHEX], 0x1, 0x1) syz_open_dev$sndseq(&(0x7f0000000240)='/dev/snd/seq\x00', 0x0, 0x20040) r5 = open(&(0x7f0000000400)='./bus\x00', 0x0, 0x0) r6 = syz_open_dev$mice(&(0x7f0000000100)='/dev/input/mice\x00', 0x0, 0x88403) r7 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS(r7, 0xc2604111, &(0x7f0000000280)={0x3, [[0x0, 0x0, 0x3f, 0x8000, 0xd4f, 0xffffffff, 0x3, 0x7], [0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x6], [0x0, 0x1, 0x0, 0x6, 0x4, 0x800, 0xffffffff, 0x8001]], [], [{0x8, 0x1, 0x0, 0x1, 0x1, 0x1}, {0x2, 0x2, 0x0, 0x1}, {0x87, 0x0, 0x0, 0x1, 0x0, 0x1}, {0x1f, 0xffffffe0, 0x0, 0x0, 0x1}, {0x6, 0x1ff, 0x0, 0x0, 0x0, 0x1}, {0x6000000, 0x0, 0x0, 0x1, 0x0, 0x1}, {0x4, 0x5, 0x0, 0x0, 0x1, 0x1}, {0xff, 0x2d2}, {0x101, 0xeeb5, 0x1, 0x0, 0x1}, {0xffffffff, 0x9, 0x0, 0x1, 0x1, 0x1}, {0x0, 0x0, 0x0, 0x1}, {0x0, 0x0, 0x0, 0x1, 0x0, 0x1}]}) r8 = syz_genetlink_get_family_id$team(&(0x7f00000006c0)='team\x00') r9 = socket$nl_route(0x10, 0x3, 0x0) r10 = socket(0x10, 0x803, 0x0) sendmsg$IPVS_CMD_GET_INFO(r10, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) getsockname$packet(r10, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r9, &(0x7f0000000080)={0x0, 0x300, &(0x7f0000000180)={&(0x7f0000000580)=@newlink={0x3c, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xa, r11}, @IFLA_LINKINFO={0x14, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0x4}}}]}, 0x3c}}, 0x0) r12 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS(r12, 0xc2604111, &(0x7f0000000280)={0x3, [[0x0, 0x0, 0x3f, 0x8000, 0xd4f, 0xffffffff, 0x3, 0x7], [0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x6], [0x0, 0x1, 0x0, 0x6, 0x4, 0x800, 0xffffffff, 0x8001]], [], [{0x8, 0x1, 0x0, 0x1, 0x1, 0x1}, {0x2, 0x2, 0x0, 0x1}, {0x87, 0x0, 0x0, 0x1, 0x0, 0x1}, {0x1f, 0xffffffe0, 0x0, 0x0, 0x1}, {0x6, 0x1ff, 0x0, 0x0, 0x0, 0x1}, {0x6000000, 0x0, 0x0, 0x1, 0x0, 0x1}, {0x4, 0x5, 0x0, 0x0, 0x1, 0x1}, {0xff, 0x2d2}, {0x101, 0xeeb5, 0x1, 0x0, 0x1}, {0xffffffff, 0x9, 0x0, 0x1, 0x1, 0x1}, {0x0, 0x0, 0x0, 0x1}, {0x0, 0x0, 0x0, 0x1, 0x0, 0x1}]}) accept$packet(r12, &(0x7f0000000900)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000940)=0x14) r14 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS(r14, 0xc2604111, &(0x7f0000000280)={0x3, [[0x0, 0x0, 0x3f, 0x8000, 0xd4f, 0xffffffff, 0x3, 0x7], [0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x6], [0x0, 0x1, 0x0, 0x6, 0x4, 0x800, 0xffffffff, 0x8001]], [], [{0x8, 0x1, 0x0, 0x1, 0x1, 0x1}, {0x2, 0x2, 0x0, 0x1}, {0x87, 0x0, 0x0, 0x1, 0x0, 0x1}, {0x1f, 0xffffffe0, 0x0, 0x0, 0x1}, {0x6, 0x1ff, 0x0, 0x0, 0x0, 0x1}, {0x6000000, 0x0, 0x0, 0x1, 0x0, 0x1}, {0x4, 0x5, 0x0, 0x0, 0x1, 0x1}, {0xff, 0x2d2}, {0x101, 0xeeb5, 0x1, 0x0, 0x1}, {0xffffffff, 0x9, 0x0, 0x1, 0x1, 0x1}, {0x0, 0x0, 0x0, 0x1}, {0x0, 0x0, 0x0, 0x1, 0x0, 0x1}]}) accept4$packet(r14, &(0x7f0000000980)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000009c0)=0x14, 0x80000) r16 = socket$nl_route(0x10, 0x3, 0x0) r17 = socket(0x10, 0x803, 0x0) sendmsg$IPVS_CMD_GET_INFO(r17, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) getsockname$packet(r17, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r16, &(0x7f0000000080)={0x0, 0x300, &(0x7f0000000180)={&(0x7f0000000580)=@newlink={0x3c, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xa, r18}, @IFLA_LINKINFO={0x14, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0x4}}}]}, 0x3c}}, 0x0) r19 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS(r19, 0xc2604111, &(0x7f0000000280)={0x3, [[0x0, 0x0, 0x3f, 0x8000, 0xd4f, 0xffffffff, 0x3, 0x7], [0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x6], [0x0, 0x1, 0x0, 0x6, 0x4, 0x800, 0xffffffff, 0x8001]], [], [{0x8, 0x1, 0x0, 0x1, 0x1, 0x1}, {0x2, 0x2, 0x0, 0x1}, {0x87, 0x0, 0x0, 0x1, 0x0, 0x1}, {0x1f, 0xffffffe0, 0x0, 0x0, 0x1}, {0x6, 0x1ff, 0x0, 0x0, 0x0, 0x1}, {0x6000000, 0x0, 0x0, 0x1, 0x0, 0x1}, {0x4, 0x5, 0x0, 0x0, 0x1, 0x1}, {0xff, 0x2d2}, {0x101, 0xeeb5, 0x1, 0x0, 0x1}, {0xffffffff, 0x9, 0x0, 0x1, 0x1, 0x1}, {0x0, 0x0, 0x0, 0x1}, {0x0, 0x0, 0x0, 0x1, 0x0, 0x1}]}) getsockopt$inet_IP_XFRM_POLICY(r19, 0x0, 0x11, &(0x7f0000000b00)={{{@in=@empty, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}, 0x0, @in6=@mcast2}}, &(0x7f0000000c00)=0xe8) ioctl$ifreq_SIOCGIFINDEX_team(r5, 0x8933, &(0x7f00000012c0)={'team0\x00', 0x0}) accept$packet(0xffffffffffffffff, &(0x7f0000001300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000001340)=0x14) r23 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS(r23, 0xc2604111, &(0x7f0000000280)={0x3, [[0x0, 0x0, 0x3f, 0x8000, 0xd4f, 0xffffffff, 0x3, 0x7], [0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x6], [0x0, 0x1, 0x0, 0x6, 0x4, 0x800, 0xffffffff, 0x8001]], [], [{0x8, 0x1, 0x0, 0x1, 0x1, 0x1}, {0x2, 0x2, 0x0, 0x1}, {0x87, 0x0, 0x0, 0x1, 0x0, 0x1}, {0x1f, 0xffffffe0, 0x0, 0x0, 0x1}, {0x6, 0x1ff, 0x0, 0x0, 0x0, 0x1}, {0x6000000, 0x0, 0x0, 0x1, 0x0, 0x1}, {0x4, 0x5, 0x0, 0x0, 0x1, 0x1}, {0xff, 0x2d2}, {0x101, 0xeeb5, 0x1, 0x0, 0x1}, {0xffffffff, 0x9, 0x0, 0x1, 0x1, 0x1}, {0x0, 0x0, 0x0, 0x1}, {0x0, 0x0, 0x0, 0x1, 0x0, 0x1}]}) getsockopt$inet_mreqn(r23, 0x0, 0x23, &(0x7f0000001380)={@broadcast, @initdev, 0x0}, &(0x7f00000013c0)=0xc) r25 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS(r25, 0xc2604111, &(0x7f0000000280)={0x3, [[0x0, 0x0, 0x3f, 0x8000, 0xd4f, 0xffffffff, 0x3, 0x7], [0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x6], [0x0, 0x1, 0x0, 0x6, 0x4, 0x800, 0xffffffff, 0x8001]], [], [{0x8, 0x1, 0x0, 0x1, 0x1, 0x1}, {0x2, 0x2, 0x0, 0x1}, {0x87, 0x0, 0x0, 0x1, 0x0, 0x1}, {0x1f, 0xffffffe0, 0x0, 0x0, 0x1}, {0x6, 0x1ff, 0x0, 0x0, 0x0, 0x1}, {0x6000000, 0x0, 0x0, 0x1, 0x0, 0x1}, {0x4, 0x5, 0x0, 0x0, 0x1, 0x1}, {0xff, 0x2d2}, {0x101, 0xeeb5, 0x1, 0x0, 0x1}, {0xffffffff, 0x9, 0x0, 0x1, 0x1, 0x1}, {0x0, 0x0, 0x0, 0x1}, {0x0, 0x0, 0x0, 0x1, 0x0, 0x1}]}) getsockopt$inet_mreqn(r25, 0x0, 0x24, &(0x7f0000001400)={@initdev, @empty, 0x0}, &(0x7f0000000680)=0xc) r27 = socket$nl_route(0x10, 0x3, 0x0) r28 = socket(0x10, 0x803, 0x0) sendmsg$IPVS_CMD_GET_INFO(r28, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) getsockname$packet(r28, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r27, &(0x7f0000000080)={0x0, 0x300, &(0x7f0000000180)={&(0x7f0000000580)=@newlink={0x3c, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xa, r29}, @IFLA_LINKINFO={0x14, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0x4}}}]}, 0x3c}}, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r6, 0x29, 0x22, &(0x7f0000001480)={{{@in6=@empty, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}}}, &(0x7f0000001580)=0xe8) r31 = socket$nl_route(0x10, 0x3, 0x0) r32 = socket(0x10, 0x803, 0x0) sendmsg$IPVS_CMD_GET_INFO(r32, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) getsockname$packet(r32, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r31, &(0x7f0000000080)={0x0, 0x300, &(0x7f0000000180)={&(0x7f0000000580)=@newlink={0x3c, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xa, r33}, @IFLA_LINKINFO={0x14, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0x4}}}]}, 0x3c}}, 0x0) r34 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS(r34, 0xc2604111, &(0x7f0000000280)={0x3, [[0x0, 0x0, 0x3f, 0x8000, 0xd4f, 0xffffffff, 0x3, 0x7], [0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x6], [0x0, 0x1, 0x0, 0x6, 0x4, 0x800, 0xffffffff, 0x8001]], [], [{0x8, 0x1, 0x0, 0x1, 0x1, 0x1}, {0x2, 0x2, 0x0, 0x1}, {0x87, 0x0, 0x0, 0x1, 0x0, 0x1}, {0x1f, 0xffffffe0, 0x0, 0x0, 0x1}, {0x6, 0x1ff, 0x0, 0x0, 0x0, 0x1}, {0x6000000, 0x0, 0x0, 0x1, 0x0, 0x1}, {0x4, 0x5, 0x0, 0x0, 0x1, 0x1}, {0xff, 0x2d2}, {0x101, 0xeeb5, 0x1, 0x0, 0x1}, {0xffffffff, 0x9, 0x0, 0x1, 0x1, 0x1}, {0x0, 0x0, 0x0, 0x1}, {0x0, 0x0, 0x0, 0x1, 0x0, 0x1}]}) getsockopt$inet6_IPV6_XFRM_POLICY(r34, 0x29, 0x23, &(0x7f0000001b00)={{{@in6=@empty, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in=@remote}}, &(0x7f0000001c00)=0xe8) getsockopt$inet_pktinfo(r4, 0x0, 0x8, &(0x7f0000005140)={0x0, @dev}, &(0x7f0000005180)=0xc) r37 = socket$nl_route(0x10, 0x3, 0x0) r38 = socket(0x10, 0x803, 0x0) sendmsg$IPVS_CMD_GET_INFO(r38, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) getsockname$packet(r38, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r37, &(0x7f0000000080)={0x0, 0x300, &(0x7f0000000180)={&(0x7f0000000580)=@newlink={0x3c, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xa, r39}, @IFLA_LINKINFO={0x14, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0x4}}}]}, 0x3c}}, 0x0) r40 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS(r40, 0xc2604111, &(0x7f0000000280)={0x3, [[0x0, 0x0, 0x3f, 0x8000, 0xd4f, 0xffffffff, 0x3, 0x7], [0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x6], [0x0, 0x1, 0x0, 0x6, 0x4, 0x800, 0xffffffff, 0x8001]], [], [{0x8, 0x1, 0x0, 0x1, 0x1, 0x1}, {0x2, 0x2, 0x0, 0x1}, {0x87, 0x0, 0x0, 0x1, 0x0, 0x1}, {0x1f, 0xffffffe0, 0x0, 0x0, 0x1}, {0x6, 0x1ff, 0x0, 0x0, 0x0, 0x1}, {0x6000000, 0x0, 0x0, 0x1, 0x0, 0x1}, {0x4, 0x5, 0x0, 0x0, 0x1, 0x1}, {0xff, 0x2d2}, {0x101, 0xeeb5, 0x1, 0x0, 0x1}, {0xffffffff, 0x9, 0x0, 0x1, 0x1, 0x1}, {0x0, 0x0, 0x0, 0x1}, {0x0, 0x0, 0x0, 0x1, 0x0, 0x1}]}) getsockopt$inet_mreqn(r40, 0x0, 0x23, &(0x7f00000051c0)={@remote, @broadcast, 0x0}, &(0x7f0000005200)=0xc) r42 = socket$nl_route(0x10, 0x3, 0x0) r43 = socket(0x10, 0x803, 0x0) sendmsg$IPVS_CMD_GET_INFO(r43, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) getsockname$packet(r43, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r42, &(0x7f0000000080)={0x0, 0x300, &(0x7f0000000180)={&(0x7f0000000580)=@newlink={0x3c, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xa, r44}, @IFLA_LINKINFO={0x14, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0x4}}}]}, 0x3c}}, 0x0) r45 = socket$nl_route(0x10, 0x3, 0x0) r46 = socket(0x10, 0x803, 0x0) sendmsg$IPVS_CMD_GET_INFO(r46, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) getsockname$packet(r46, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r45, &(0x7f0000000080)={0x0, 0x300, &(0x7f0000000180)={&(0x7f0000000580)=@newlink={0x3c, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xa, r47}, @IFLA_LINKINFO={0x14, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0x4}}}]}, 0x3c}}, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000006880)={'veth0_macvtap\x00', r47}) r49 = socket$nl_route(0x10, 0x3, 0x0) r50 = socket(0x10, 0x803, 0x0) sendmsg$IPVS_CMD_GET_INFO(r50, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) getsockname$packet(r50, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r49, &(0x7f0000000080)={0x0, 0x300, &(0x7f0000000180)={&(0x7f0000000580)=@newlink={0x3c, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xa, r51}, @IFLA_LINKINFO={0x14, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0x4}}}]}, 0x3c}}, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r4, 0x0, 0x10, &(0x7f00000068c0)={{{@in6=@initdev, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in6=@initdev}}, &(0x7f00000069c0)=0xe8) r53 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS(r53, 0xc2604111, &(0x7f0000000280)={0x3, [[0x0, 0x0, 0x3f, 0x8000, 0xd4f, 0xffffffff, 0x3, 0x7], [0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x6], [0x0, 0x1, 0x0, 0x6, 0x4, 0x800, 0xffffffff, 0x8001]], [], [{0x8, 0x1, 0x0, 0x1, 0x1, 0x1}, {0x2, 0x2, 0x0, 0x1}, {0x87, 0x0, 0x0, 0x1, 0x0, 0x1}, {0x1f, 0xffffffe0, 0x0, 0x0, 0x1}, {0x6, 0x1ff, 0x0, 0x0, 0x0, 0x1}, {0x6000000, 0x0, 0x0, 0x1, 0x0, 0x1}, {0x4, 0x5, 0x0, 0x0, 0x1, 0x1}, {0xff, 0x2d2}, {0x101, 0xeeb5, 0x1, 0x0, 0x1}, {0xffffffff, 0x9, 0x0, 0x1, 0x1, 0x1}, {0x0, 0x0, 0x0, 0x1}, {0x0, 0x0, 0x0, 0x1, 0x0, 0x1}]}) accept$packet(r53, &(0x7f00000081c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000008200)=0x14) r55 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS(r55, 0xc2604111, &(0x7f0000000280)={0x3, [[0x0, 0x0, 0x3f, 0x8000, 0xd4f, 0xffffffff, 0x3, 0x7], [0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x6], [0x0, 0x1, 0x0, 0x6, 0x4, 0x800, 0xffffffff, 0x8001]], [], [{0x8, 0x1, 0x0, 0x1, 0x1, 0x1}, {0x2, 0x2, 0x0, 0x1}, {0x87, 0x0, 0x0, 0x1, 0x0, 0x1}, {0x1f, 0xffffffe0, 0x0, 0x0, 0x1}, {0x6, 0x1ff, 0x0, 0x0, 0x0, 0x1}, {0x6000000, 0x0, 0x0, 0x1, 0x0, 0x1}, {0x4, 0x5, 0x0, 0x0, 0x1, 0x1}, {0xff, 0x2d2}, {0x101, 0xeeb5, 0x1, 0x0, 0x1}, {0xffffffff, 0x9, 0x0, 0x1, 0x1, 0x1}, {0x0, 0x0, 0x0, 0x1}, {0x0, 0x0, 0x0, 0x1, 0x0, 0x1}]}) getsockopt$inet_pktinfo(r55, 0x0, 0x8, &(0x7f0000008240)={0x0, @multicast2, @remote}, &(0x7f0000008280)=0xc) sendmsg$TEAM_CMD_PORT_LIST_GET(r7, &(0x7f0000008cc0)={&(0x7f0000000600)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000008c80)={&(0x7f00000082c0)={0x98c, r8, 0x800, 0x70bd25, 0x25dfdbfc, {}, [{{0x8, 0x1, r11}, {0x44, 0x2, [{0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x5}, {0x8, 0x4, 0xffffff01}}, {0x8}}}]}}, {{0x8, 0x1, r13}, {0x16c, 0x2, [{0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x5}, {0x8, 0x4, 0x7}}, {0x8, 0x6, r15}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x5}, {0x8, 0x4, 0xe482}}, {0x8}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x5}, {0x8, 0x4, 0xffffffff}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x5}, {0x8}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x5}, {0x4}}, {0x8, 0x6, r18}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x5}, {0x4}}, {0x8, 0x6, r20}}}]}}, {{0x8, 0x1, r21}, {0x218, 0x2, [{0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x5}, {0x8, 0x4, 0x3}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x5}, {0x4}}, {0x8, 0x6, r22}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x5}, {0x8, 0x4, 0xffffffff}}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x5}, {0x8, 0x4, 0x40}}}, {0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x5}, {0x9, 0x4, 'hash\x00'}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x5}, {0x4}}, {0x8, 0x6, r24}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x5}, {0x8, 0x4, 0xf46}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x5}, {0x8, 0x4, 0x95}}, {0x8, 0x6, r26}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x5}, {0x8, 0x4, 0xea7}}}]}}, {{0x8, 0x1, r29}, {0x260, 0x2, [{0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x5}, {0x4}}, {0x8, 0x6, r30}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x5}, {0x8, 0x4, 0x800}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x5}, {0x8, 0x4, 0x1}}, {0x8, 0x6, r33}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x5}, {0x8, 0x4, 0x7c12}}, {0x8, 0x6, r35}}}, {0x74, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x5}, {0x44, 0x4, [{0x8, 0x9, 0x2, 0x6}, {0x9, 0xff, 0x4, 0xd52b}, {0x0, 0x7, 0x9, 0x200}, {0x5, 0x78, 0x1, 0x7}, {0x8001, 0x93, 0xff, 0x1}, {0x6, 0x1, 0x1f, 0xf592}, {0x100, 0x5, 0x7, 0x1}, {0x7fff, 0x1f, 0x1, 0x6fdd}]}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x5}, {0x4}}, {0x8, 0x6, r36}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x5}, {0x8, 0x4, 0x40}}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x5}, {0x8}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x5}, {0x8, 0x4, 0x8}}, {0x8, 0x6, r39}}}]}}, {{0x8, 0x1, r41}, {0x168, 0x2, [{0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x5}, {0x8, 0x4, 0x2}}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x5}, {0x8, 0x4, 0x2}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x5}, {0x8, 0x4, 0x1000}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x5}, {0x8, 0x4, 0x6}}, {0x8}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x5}, {0x8, 0x4, r44}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x5}, {0x4}}, {0x8}}}]}}, {{0x8, 0x1, r48}, {0x4}}, {{0x8, 0x1, r51}, {0x1ac, 0x2, [{0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x5}, {0x8, 0x4, 0x401}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x5}, {0x4}}, {0x8, 0x6, r52}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x5}, {0x8}}, {0x8}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x5}, {0x8, 0x4, r54}}, {0x8}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x5}, {0x4}}, {0x8, 0x6, r56}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x5}, {0x8, 0x4, 0x5}}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x5}, {0x8, 0x4, 0x3000}}}]}}]}, 0x98c}, 0x1, 0x0, 0x0, 0x810}, 0x40000) ioctl$USBDEVFS_SETINTERFACE(r6, 0x80085504, &(0x7f0000000140)={0x9, 0x8000}) setsockopt$netlink_NETLINK_PKTINFO(r1, 0x10e, 0x3, &(0x7f0000000040)=0x394b, 0x4) 03:11:27 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x3b, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e0000002e00815be00f80ecdb4cb904074865160800030014000000600004140e000a001500cd5edc2976d153b4", 0x235}], 0x1}, 0x0) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS(r1, 0xc2604111, &(0x7f0000000280)={0x3, [[0x0, 0x0, 0x3f, 0x8000, 0xd4f, 0xffffffff, 0x3, 0x7], [0x40000000, 0x0, 0x401, 0x0, 0x0, 0x0, 0x6], [0x0, 0x1, 0x0, 0x6, 0x4, 0x800, 0x3f, 0x8001]], [], [{0x108, 0x1, 0x0, 0x1, 0x1, 0x1}, {0x2, 0x2, 0x0, 0x1}, {0x87, 0x0, 0x0, 0x1, 0x0, 0x1}, {0x1f, 0xffffffe0, 0x0, 0x0, 0x1}, {0x6, 0x1ff, 0x0, 0x0, 0x0, 0x1}, {0x6000000, 0x0, 0x0, 0x1, 0x0, 0x1}, {0x4, 0x5, 0x0, 0x0, 0x1, 0x1}, {0xff, 0x2d2}, {0x101, 0xeeb5, 0x1, 0x0, 0x1}, {0xffffffff, 0x9, 0x0, 0x1, 0x1, 0x1}, {0x0, 0x0, 0x0, 0x1}, {0x0, 0x0, 0x0, 0x1, 0x0, 0x1}]}) ioctl$SNDRV_SEQ_IOCTL_SYSTEM_INFO(r1, 0xc0305302, &(0x7f0000000180)={0x38, 0x7, 0xd7c, 0x7, 0x7, 0x3}) lsetxattr$trusted_overlay_opaque(&(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='trusted.overlay.opaque\x00', &(0x7f0000000140)='y\x00', 0x2, 0x2) 03:11:27 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000000c0)={0x2, &(0x7f0000000000)=[{0x400, 0x0, 0x4}, {0x6}]}, 0x10) r3 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS(r3, 0xc2604111, &(0x7f0000000280)={0x3, [[0x0, 0x0, 0x3f, 0x8000, 0xd4f, 0xffffffff, 0x3, 0x7], [0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x6], [0x0, 0x1, 0x0, 0x6, 0x4, 0x800, 0xffffffff, 0x8001]], [], [{0x8, 0x1, 0x0, 0x1, 0x1, 0x1}, {0x2, 0x2, 0x0, 0x1}, {0x87, 0x0, 0x0, 0x1, 0x0, 0x1}, {0x1f, 0xffffffe0, 0x0, 0x0, 0x1}, {0x6, 0x1ff, 0x0, 0x0, 0x0, 0x1}, {0x6000000, 0x0, 0x0, 0x1, 0x0, 0x1}, {0x4, 0x5, 0x0, 0x0, 0x1, 0x1}, {0xff, 0x2d2}, {0x101, 0xeeb5, 0x1, 0x0, 0x1}, {0xffffffff, 0x9, 0x0, 0x1, 0x1, 0x1}, {0x0, 0x0, 0x0, 0x1}, {0x0, 0x0, 0x0, 0x1, 0x0, 0x1}]}) setsockopt$CAN_RAW_FILTER(r3, 0x65, 0x1, &(0x7f0000000040)=[{{0x2, 0x1}, {0x1, 0x1}}, {{0x3, 0x1}, {0x3, 0x1, 0x1}}], 0x10) 03:11:27 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = open$dir(&(0x7f0000000140)='./file0\x00', 0x400, 0x64) execveat(r1, &(0x7f0000000180)='./file0\x00', &(0x7f0000000280)=[&(0x7f00000001c0)='[@wlan0cpusetppp1em1\x00', &(0x7f0000000200)='*md5sum\x00', &(0x7f0000000240)='ppp0\\}:vboxnet1[\x00'], &(0x7f0000000480)=[&(0x7f00000002c0)='\x00', &(0x7f0000000300)='vmnet0ppp0cgroup@\x00', &(0x7f0000000340)='trusted%+{:loeth1&loeth1vmnet0(wlan0ppp1wlan0\x00', &(0x7f0000000380)='\xad)(\x00', &(0x7f00000003c0)=':vboxnet0ppp1}wlan0securitynodev\x00', &(0x7f0000000400)='\x00', &(0x7f0000000440)='\x00'], 0x400) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) socket(0x6, 0x3, 0x3) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f0000000000)=0x0) prlimit64(r4, 0xb, &(0x7f0000000080)={0x81, 0x1}, &(0x7f0000000100)) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000000c0)={0x2, &(0x7f0000000040)=[{0x2c}, {0x6}]}, 0x10) [ 491.971582] IPVS: ftp: loaded support on port[0] = 21 [ 492.033557] audit: type=1400 audit(1579576287.324:229): avc: denied { setattr } for pid=12276 comm="syz-executor.0" name="NETLINK" dev="sockfs" ino=61288 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 492.087033] audit: type=1804 audit(1579576287.374:230): pid=12288 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.0" name="/root/syzkaller-testdir284037487/syzkaller.TWRMm4/80/bus" dev="sda1" ino=16584 res=1 [ 492.624101] chnl_net:caif_netlink_parms(): no params data found [ 492.668434] bridge0: port 1(bridge_slave_0) entered blocking state [ 492.676528] bridge0: port 1(bridge_slave_0) entered disabled state [ 492.684032] device bridge_slave_0 entered promiscuous mode [ 492.693303] audit: type=1804 audit(1579576287.984:231): pid=12288 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.0" name="/root/syzkaller-testdir284037487/syzkaller.TWRMm4/80/bus" dev="sda1" ino=16584 res=1 [ 492.722294] bridge0: port 2(bridge_slave_1) entered blocking state [ 492.728708] bridge0: port 2(bridge_slave_1) entered disabled state [ 492.737137] device bridge_slave_1 entered promiscuous mode [ 493.013097] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 493.026625] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 493.045138] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 493.052404] team0: Port device team_slave_0 added [ 493.057931] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 493.065491] team0: Port device team_slave_1 added [ 493.093946] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 493.100353] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 493.125944] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 493.137416] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 493.143906] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 493.169166] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 493.190449] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 493.203061] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 493.272868] device hsr_slave_0 entered promiscuous mode [ 493.310398] device hsr_slave_1 entered promiscuous mode [ 493.354065] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 493.361471] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 493.425526] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 493.459756] 8021q: adding VLAN 0 to HW filter on device bond0 [ 493.468390] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 493.478118] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 493.484954] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 493.493603] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 493.503366] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 493.509438] 8021q: adding VLAN 0 to HW filter on device team0 [ 493.518216] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 493.525346] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 493.533563] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 493.541760] bridge0: port 1(bridge_slave_0) entered blocking state [ 493.548242] bridge0: port 1(bridge_slave_0) entered forwarding state [ 493.555982] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 493.566189] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 493.573039] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 493.581791] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 493.588525] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 493.596519] device bridge_slave_1 left promiscuous mode [ 493.602427] bridge0: port 2(bridge_slave_1) entered disabled state [ 493.640940] device bridge_slave_0 left promiscuous mode [ 493.646423] bridge0: port 1(bridge_slave_0) entered disabled state [ 493.703214] device veth1_macvtap left promiscuous mode [ 493.708557] device veth0_macvtap left promiscuous mode [ 493.714003] device veth1_vlan left promiscuous mode [ 493.719061] device veth0_vlan left promiscuous mode [ 493.843659] device hsr_slave_1 left promiscuous mode [ 493.885230] device hsr_slave_0 left promiscuous mode [ 493.937139] team0 (unregistering): Port device team_slave_1 removed [ 493.946409] team0 (unregistering): Port device team_slave_0 removed [ 493.956589] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 493.994718] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 494.052772] bond0 (unregistering): Released all slaves [ 494.105930] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 494.113283] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 494.121771] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 494.129353] bridge0: port 2(bridge_slave_1) entered blocking state [ 494.135735] bridge0: port 2(bridge_slave_1) entered forwarding state [ 494.144924] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 494.152432] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 494.163060] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 494.173738] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 494.183791] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 494.190877] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 494.198466] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 494.207435] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 494.222125] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 494.230107] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 494.237829] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 494.248147] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 494.255100] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 494.263311] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 494.333188] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 494.340724] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 494.353205] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 494.365402] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 494.374967] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 494.396802] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 494.407686] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 494.417872] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 494.427115] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 494.443878] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 494.568541] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 494.583542] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 494.595265] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 494.605304] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 494.673442] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 494.685812] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 494.695211] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 494.709961] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 494.717559] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 494.733399] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 494.745981] device veth0_vlan entered promiscuous mode [ 494.755240] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 494.765582] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 494.779835] device veth1_vlan entered promiscuous mode [ 494.789378] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 494.807595] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 494.828670] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 494.845085] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 494.854075] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 494.865791] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 494.875260] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 494.886383] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 494.898905] device veth0_macvtap entered promiscuous mode [ 494.909103] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 494.925362] device veth1_macvtap entered promiscuous mode [ 494.933622] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 494.947813] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 494.960899] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 494.977254] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 494.987608] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 495.002084] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 495.015090] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 495.026468] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 495.039159] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 495.053127] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 495.066801] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 495.079485] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 495.089608] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 495.104891] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 495.114691] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 495.124220] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 495.132815] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 495.143234] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 495.153396] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 495.162936] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 495.173049] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 495.182430] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 495.192913] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 495.202421] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 495.212261] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 495.222682] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 495.229673] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 495.238106] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 495.246366] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 03:11:31 executing program 4: syz_open_dev$video(0x0, 0x7f8, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$KVM_S390_INTERRUPT_CPU(r1, 0x4010ae94, &(0x7f0000000200)={0x1, 0x80000001, 0xa2}) bind$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) epoll_create1(0x0) r2 = openat(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_SIOCBRADDBR(r2, 0x89a0, &(0x7f0000000100)='vlan0\x00') ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) creat(0x0, 0x2) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, &(0x7f00000003c0)={@ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}}, 0x14) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) r4 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS(r4, 0xc2604111, &(0x7f0000000280)={0x3, [[0x0, 0x0, 0x3f, 0x8000, 0xd4f, 0xffffffff, 0x3, 0x7], [0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x6], [0x0, 0x1, 0x0, 0x6, 0x4, 0x800, 0xffffffff, 0x8001]], [], [{0x8, 0x1, 0x0, 0x1, 0x1, 0x1}, {0x2, 0x2, 0x0, 0x1}, {0x87, 0x0, 0x0, 0x1, 0x0, 0x1}, {0x1f, 0xffffffe0, 0x0, 0x0, 0x1}, {0x6, 0x1ff, 0x0, 0x0, 0x0, 0x1}, {0x6000000, 0x0, 0x0, 0x1, 0x0, 0x1}, {0x4, 0x5, 0x0, 0x0, 0x1, 0x1}, {0xff, 0x2d2}, {0x101, 0xeeb5, 0x1, 0x0, 0x1}, {0xffffffff, 0x9, 0x0, 0x1, 0x1, 0x1}, {0x0, 0x0, 0x0, 0x1}, {0x0, 0x0, 0x0, 0x1, 0x0, 0x1}]}) ioctl$PIO_UNIMAP(r4, 0x4b67, &(0x7f0000000500)={0x0, &(0x7f0000000240)}) bind$inet(r3, 0x0, 0x0) setsockopt$sock_int(r3, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) r5 = socket(0x10, 0x802, 0x0) write(r5, &(0x7f00000000c0)="24000000210025f0075c0165ff0ffc0e020000000010000002e1100c08000a0000000000", 0x24) connect$inet(r5, &(0x7f0000000800)={0x2, 0x0, @dev}, 0x10) connect$inet(r3, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0xfffffffffffffe1f) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x180000) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r7 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vcs\x00', 0x404401, 0x0) getsockopt$inet_IP_XFRM_POLICY(r7, 0x0, 0x11, &(0x7f0000000400)={{{@in=@multicast2, @in=@local}}, {{@in6=@dev}, 0x0, @in=@remote}}, &(0x7f00000001c0)=0xe8) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') fsetxattr$security_evm(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1) 03:11:31 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x3b, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e0000002e00815be00f80ecdb4cb904074865160800030014000000600004140e000a001500cd5edc2976d153b4", 0x235}], 0x1}, 0x0) r1 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcsa\x00', 0x4003, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$IPVS_CMD_GET_INFO(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x300, &(0x7f0000000180)={&(0x7f0000000580)=@newlink={0x3c, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xa, r4}, @IFLA_LINKINFO={0x14, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0x4}}}]}, 0x3c}}, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0xf, &(0x7f0000000180)={@loopback, 0x0}, &(0x7f00000001c0)=0x14) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$IPVS_CMD_GET_INFO(r7, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f0000000080)={0x0, 0x300, &(0x7f0000000180)={&(0x7f0000000580)=@newlink={0x3c, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xa, r8}, @IFLA_LINKINFO={0x14, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0x4}}}]}, 0x3c}}, 0x0) sendmsg$BATADV_CMD_GET_ORIGINATORS(r1, &(0x7f0000000280)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x40, 0x0, 0x4, 0x70bd28, 0x25dfdbfe, {}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r4}, @BATADV_ATTR_BRIDGE_LOOP_AVOIDANCE_ENABLED={0x5}, @BATADV_ATTR_ORIG_ADDRESS={0xa, 0x9, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}}, @BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r5}, @BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r8}]}, 0x40}, 0x1, 0x0, 0x0, 0x840}, 0x20040010) 03:11:31 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) io_setup(0x9, &(0x7f0000000080)=0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cpu.stat\x00', 0x0, 0x0) io_submit(r1, 0x1, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x9, 0x0, r0, 0x0}]) 03:11:31 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$DRM_IOCTL_SET_SAREA_CTX(r2, 0x4010641c, &(0x7f0000000000)={0x0, &(0x7f0000000100)=""/242}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000000c0)={0x2, &(0x7f0000000040)=[{0x2c}, {0x6}]}, 0x10) 03:11:31 executing program 5: syz_open_dev$video(0x0, 0x7f8, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS(r1, 0xc2604111, &(0x7f0000000280)={0x3, [[0x0, 0x0, 0x3f, 0x8000, 0xd4f, 0xffffffff, 0x3, 0x7], [0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x6], [0x0, 0x1, 0x0, 0x6, 0x4, 0x800, 0xffffffff, 0x8001]], [], [{0x8, 0x1, 0x0, 0x1, 0x1, 0x1}, {0x2, 0x2, 0x0, 0x1}, {0x87, 0x0, 0x0, 0x1, 0x0, 0x1}, {0x1f, 0xffffffe0, 0x0, 0x0, 0x1}, {0x6, 0x1ff, 0x0, 0x0, 0x0, 0x1}, {0x6000000, 0x0, 0x0, 0x1, 0x0, 0x1}, {0x4, 0x5, 0x0, 0x0, 0x1, 0x1}, {0xff, 0x2d2}, {0x101, 0xeeb5, 0x1, 0x0, 0x1}, {0xffffffff, 0x9, 0x0, 0x1, 0x1, 0x1}, {0x0, 0x0, 0x0, 0x1}, {0x0, 0x0, 0x0, 0x1, 0x0, 0x1}]}) ioctl$KVM_S390_INTERRUPT_CPU(r1, 0x4010ae94, &(0x7f0000000200)={0x1, 0x80000001, 0xa2}) bind$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) epoll_create1(0x0) r2 = openat(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_SIOCBRADDBR(r2, 0x89a0, &(0x7f0000000100)='vlan0\x00') ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) creat(0x0, 0x2) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, &(0x7f00000003c0)={@ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}}, 0x14) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) r4 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PIO_UNIMAP(r4, 0x4b67, &(0x7f0000000500)={0x0, &(0x7f0000000240)}) bind$inet(r3, 0x0, 0x0) setsockopt$sock_int(r3, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) r5 = socket(0x10, 0x802, 0x0) write(r5, &(0x7f00000000c0)="24000000210025f0075c0165ff0ffc0e020000000010000002e1100c08000a0000000000", 0x24) connect$inet(r5, &(0x7f0000000800)={0x2, 0x0, @dev}, 0x10) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x180000) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vcs\x00', 0x404401, 0x0) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') fsetxattr$security_evm(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1) 03:11:31 executing program 0: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) setxattr$security_ima(&(0x7f0000001d00)='./bus\x00', &(0x7f0000001d40)='security.ima\x00', &(0x7f0000000040)=ANY=[@ANYBLOB="040200000000000000"], 0x2, 0x0) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS(r1, 0xc2604111, &(0x7f0000000280)={0x3, [[0x0, 0x0, 0x3f, 0x8000, 0xd4f, 0xffffffff, 0x3, 0x7], [0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x6], [0x0, 0x1, 0x0, 0x6, 0x4, 0x800, 0xffffffff, 0x8001]], [], [{0x8, 0x1, 0x0, 0x1, 0x1, 0x1}, {0x2, 0x2, 0x0, 0x1}, {0x87, 0x0, 0x0, 0x1, 0x0, 0x1}, {0x1f, 0xffffffe0, 0x0, 0x0, 0x1}, {0x3, 0x1ff, 0x0, 0x0, 0x0, 0x1}, {0x6000000, 0x0, 0x0, 0x1, 0x0, 0x1}, {0x4, 0x5, 0x0, 0x0, 0x1, 0x1}, {0xff, 0x2d2}, {0x101, 0xeeb5, 0x1, 0x0, 0x1}, {0xffffffff, 0x9, 0x0, 0x1, 0x1, 0x1}, {0x0, 0x0, 0x0, 0x1}, {0x0, 0x0, 0x0, 0x1, 0x0, 0x1}]}) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS(r2, 0xc2604111, &(0x7f0000000280)={0x3, [[0x0, 0x0, 0x3f, 0x8000, 0xd4f, 0xffffffff, 0x3, 0x7], [0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x6], [0x0, 0x1, 0x0, 0x6, 0x4, 0x800, 0xffffffff, 0x8001]], [], [{0x8, 0x1, 0x0, 0x1, 0x1, 0x1}, {0x2, 0x2, 0x0, 0x1}, {0x87, 0x0, 0x0, 0x1, 0x0, 0x1}, {0x1f, 0x1, 0x0, 0x0, 0x1}, {0x6, 0x1ff, 0x0, 0x0, 0x0, 0x1}, {0x6000000, 0x0, 0x0, 0x1, 0x0, 0x1}, {0x4, 0x5, 0x0, 0x0, 0x1, 0x1}, {0xff, 0x2d2}, {0x101, 0xeeb5, 0x1, 0x0, 0x1}, {0xffffffff, 0x9, 0x0, 0x1, 0x1, 0x1}, {0x0, 0x0, 0x0, 0x1}, {0x0, 0x0, 0x0, 0x1, 0x0, 0x1}]}) r3 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS(r3, 0xc2604111, &(0x7f0000000280)={0x3, [[0x0, 0x0, 0x3f, 0x8000, 0xd4f, 0xffffffff, 0x3, 0x7], [0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x6], [0x0, 0x1, 0x0, 0x6, 0x4, 0x800, 0xffffffff, 0x8001]], [], [{0x8, 0x1, 0x0, 0x1, 0x1, 0x1}, {0x2, 0x2, 0x0, 0x1}, {0x87, 0x0, 0x0, 0x1, 0x0, 0x1}, {0x1f, 0xffffffe0, 0x0, 0x0, 0x1}, {0x6, 0x1ff, 0x0, 0x0, 0x0, 0x1}, {0x6000000, 0x0, 0x0, 0x1, 0x0, 0x1}, {0x4, 0x5, 0x0, 0x0, 0x1, 0x1}, {0xff, 0x2d2}, {0x101, 0xeeb5, 0x1, 0x0, 0x1}, {0xffffffff, 0x9, 0x0, 0x1, 0x1, 0x1}, {0x0, 0x0, 0x0, 0x1}, {0x0, 0x0, 0x0, 0x1, 0x0, 0x1}]}) connect$llc(r3, &(0x7f00000001c0)={0x1a, 0x30e, 0x3, 0x3, 0xe4, 0xfa, @random="d987b7435a88"}, 0x10) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000100)={0xffffffffffffffff}, 0x2, 0x1}}, 0x20) write$RDMA_USER_CM_CMD_DESTROY_ID(r1, &(0x7f0000000180)={0x1, 0x10, 0xfa00, {&(0x7f00000000c0), r4}}, 0x18) open(&(0x7f0000000400)='./bus\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r0, 0x40605346, &(0x7f0000000200)={0x3ff, 0x2, {0x0, 0x2, 0x20, 0x0, 0x3}, 0x8}) open(&(0x7f0000000000)='./bus\x00', 0x10000, 0x0) 03:11:31 executing program 0: creat(&(0x7f0000000080)='./bus\x00', 0x0) setxattr$security_ima(&(0x7f0000001d00)='./bus\x00', &(0x7f0000001d40)='security.ima\x00', &(0x7f0000000040)=ANY=[@ANYBLOB="04a04ec447d26b6409"], 0x2, 0x0) open(&(0x7f0000000400)='./bus\x00', 0x0, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000000440)={0x1000, "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"}) [ 496.545217] audit: type=1804 audit(1579576291.834:232): pid=12335 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.0" name="/root/syzkaller-testdir284037487/syzkaller.TWRMm4/81/bus" dev="sda1" ino=16596 res=1 03:11:32 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) io_setup(0x9, &(0x7f0000000080)=0x0) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS(r2, 0xc2604111, &(0x7f0000000280)={0x3, [[0x0, 0x0, 0x3f, 0x8000, 0xd4f, 0xffffffff, 0x3, 0x7], [0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x6], [0x0, 0x1, 0x0, 0x6, 0x4, 0x800, 0xffffffff, 0x8001]], [], [{0x8, 0x1, 0x0, 0x1, 0x1, 0x1}, {0x2, 0x2, 0x0, 0x1}, {0x87, 0x0, 0x0, 0x1, 0x0, 0x1}, {0x1f, 0xffffffe0, 0x0, 0x0, 0x1}, {0x6, 0x1ff, 0x0, 0x0, 0x0, 0x1}, {0x6000000, 0x0, 0x0, 0x1, 0x0, 0x1}, {0x4, 0x5, 0x0, 0x0, 0x1, 0x1}, {0xff, 0x2d2}, {0x101, 0xeeb5, 0x1, 0x0, 0x1}, {0xffffffff, 0x9, 0x0, 0x1, 0x1, 0x1}, {0x0, 0x0, 0x0, 0x1}, {0x0, 0x0, 0x0, 0x1, 0x0, 0x1}]}) ioctl$USBDEVFS_SUBMITURB(r2, 0x8038550a, &(0x7f0000000340)=ANY=[@ANYBLOB="00020000030000002000000000000000", @ANYPTR=&(0x7f0000000180)=ANY=[@ANYBLOB="68bdd33ffc402280d6726e9324580083dc3dc91900d7889a2d461f739b1500ef75792f2ee5becddca26d6288517f66b0f48bf1160e36e650a54bb4f2f2fc4e15e56fd7f499f25434931266575ac83801488aadc6295c52220b9248dca78f8fce5a674634b73ff80dc9ed4f91b10c99795bbd38c2d39b3cb5972b4c454ad9832e6f745d9a7cd7a269bf423d28208b478005fcebbb4059d8f18d5324e853d14eb700b267d9"], @ANYBLOB="a4000000020000006b86ff104b0000000800000009000000", @ANYPTR=&(0x7f0000000880)=ANY=[@ANYBLOB="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"], @ANYBLOB="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"]) ioctl$TCSBRKP(0xffffffffffffffff, 0x5425, 0x2) ioctl$VIDIOC_S_DV_TIMINGS(0xffffffffffffffff, 0xc0845657, &(0x7f00000000c0)={0x0, @bt={0xa696, 0x7f95, 0x0, 0x1, 0x0, 0x4, 0x8000, 0x2, 0x3, 0xfffffff8, 0xdfa, 0x5, 0x6, 0x5, 0x4, 0x18, {0x401, 0x3ff}, 0x3f, 0x3f}}) io_submit(r1, 0x1, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1, 0x0, r0, 0x0}]) r3 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS(r3, 0xc2604111, &(0x7f0000000280)={0x3, [[0x0, 0x0, 0x3f, 0x8000, 0xd4f, 0xffffffff, 0x3, 0x7], [0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x6], [0x0, 0x1, 0x0, 0x6, 0x4, 0x800, 0xffffffff, 0x8001]], [], [{0x8, 0x1, 0x0, 0x1, 0x1, 0x1}, {0x2, 0x2, 0x0, 0x1}, {0x87, 0x0, 0x0, 0x1, 0x0, 0x1}, {0x1f, 0xffffffe0, 0x0, 0x0, 0x1}, {0x6, 0x1ff, 0x0, 0x0, 0x0, 0x1}, {0x6000000, 0x0, 0x0, 0x1, 0x0, 0x1}, {0x4, 0x5, 0x0, 0x0, 0x1, 0x1}, {0xff, 0x2d2}, {0x101, 0xeeb5, 0x1, 0x0, 0x1}, {0xffffffff, 0x9, 0x0, 0x1, 0x1, 0x1}, {0x0, 0x0, 0x0, 0x1}, {0x0, 0x0, 0x0, 0x1, 0x0, 0x1}]}) getpeername$unix(r3, &(0x7f00000007c0), &(0x7f0000000840)=0x6e) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000700)={0x0, r2, 0xd}, 0x10) r4 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000740)='/selinux/mls\x00', 0x0, 0x0) ioctl$KVM_PPC_GET_SMMU_INFO(r4, 0x8250aea6, &(0x7f0000000a00)=""/43) [ 496.637120] audit: type=1804 audit(1579576291.884:233): pid=12335 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.0" name="/root/syzkaller-testdir284037487/syzkaller.TWRMm4/81/bus" dev="sda1" ino=16596 res=1 03:11:32 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$KDSETKEYCODE(r2, 0x4b4d, &(0x7f0000000000)={0x6, 0x8001}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000000c0)={0x2, &(0x7f0000000040)=[{0x2c}, {0x6}]}, 0x10) r3 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS(r3, 0xc2604111, &(0x7f0000000280)={0x3, [[0x0, 0x0, 0x3f, 0x8000, 0xd4f, 0xffffffff, 0x3, 0x7], [0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x6], [0x0, 0x1, 0x0, 0x6, 0x4, 0x800, 0xffffffff, 0x8001]], [], [{0x8, 0x1, 0x0, 0x1, 0x1, 0x1}, {0x2, 0x2, 0x0, 0x1}, {0x87, 0x0, 0x0, 0x1, 0x0, 0x1}, {0x1f, 0xffffffe0, 0x0, 0x0, 0x1}, {0x6, 0x1ff, 0x0, 0x0, 0x0, 0x1}, {0x6000000, 0x0, 0x0, 0x1, 0x0, 0x1}, {0x4, 0x5, 0x0, 0x0, 0x1, 0x1}, {0xff, 0x2d2}, {0x101, 0xeeb5, 0x1, 0x0, 0x1}, {0xffffffff, 0x9, 0x0, 0x1, 0x1, 0x1}, {0x0, 0x0, 0x0, 0x1}, {0x0, 0x0, 0x0, 0x1, 0x0, 0x1}]}) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r3, 0x84, 0x13, &(0x7f0000000080)=0x1, 0x4) 03:11:32 executing program 4: syz_open_dev$video(0x0, 0x7f8, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$KVM_S390_INTERRUPT_CPU(r1, 0x4010ae94, &(0x7f0000000200)={0x1, 0x80000001, 0xa2}) bind$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) epoll_create1(0x0) r2 = openat(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_SIOCBRADDBR(r2, 0x89a0, &(0x7f0000000100)='vlan0\x00') ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) creat(0x0, 0x2) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, &(0x7f00000003c0)={@ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}}, 0x14) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) r4 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS(r4, 0xc2604111, &(0x7f0000000280)={0x3, [[0x0, 0x0, 0x3f, 0x8000, 0xd4f, 0xffffffff, 0x3, 0x7], [0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x6], [0x0, 0x1, 0x0, 0x6, 0x4, 0x800, 0xffffffff, 0x8001]], [], [{0x8, 0x1, 0x0, 0x1, 0x1, 0x1}, {0x2, 0x2, 0x0, 0x1}, {0x87, 0x0, 0x0, 0x1, 0x0, 0x1}, {0x1f, 0xffffffe0, 0x0, 0x0, 0x1}, {0x6, 0x1ff, 0x0, 0x0, 0x0, 0x1}, {0x6000000, 0x0, 0x0, 0x1, 0x0, 0x1}, {0x4, 0x5, 0x0, 0x0, 0x1, 0x1}, {0xff, 0x2d2}, {0x101, 0xeeb5, 0x1, 0x0, 0x1}, {0xffffffff, 0x9, 0x0, 0x1, 0x1, 0x1}, {0x0, 0x0, 0x0, 0x1}, {0x0, 0x0, 0x0, 0x1, 0x0, 0x1}]}) ioctl$PIO_UNIMAP(r4, 0x4b67, &(0x7f0000000500)={0x0, &(0x7f0000000240)}) bind$inet(r3, 0x0, 0x0) setsockopt$sock_int(r3, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) r5 = socket(0x10, 0x802, 0x0) write(r5, &(0x7f00000000c0)="24000000210025f0075c0165ff0ffc0e020000000010000002e1100c08000a0000000000", 0x24) connect$inet(r5, &(0x7f0000000800)={0x2, 0x0, @dev}, 0x10) connect$inet(r3, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0xfffffffffffffe1f) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x180000) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r7 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vcs\x00', 0x404401, 0x0) getsockopt$inet_IP_XFRM_POLICY(r7, 0x0, 0x11, &(0x7f0000000400)={{{@in=@multicast2, @in=@local}}, {{@in6=@dev}, 0x0, @in=@remote}}, &(0x7f00000001c0)=0xe8) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') fsetxattr$security_evm(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1) [ 496.721850] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=12336 comm=syz-executor.3 [ 496.742986] audit: type=1804 audit(1579576292.034:234): pid=12343 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.0" name="/root/syzkaller-testdir284037487/syzkaller.TWRMm4/82/bus" dev="sda1" ino=16592 res=1 03:11:32 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x10) arch_prctl$ARCH_MAP_VDSO_64(0x2003, 0x4) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x3b, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e0000002e00815be00f80ecdb4cb904074865160800030014000000600004140e000a001500cd5edc2976d153b4", 0x235}], 0x1}, 0x0) 03:11:32 executing program 0: creat(&(0x7f0000000080)='./bus\x00', 0x0) setxattr$security_ima(&(0x7f0000001d00)='./bus\x00', &(0x7f0000001d40)='security.ima\x00', &(0x7f0000000040)=ANY=[@ANYBLOB="04a04ec447d26b6409"], 0x2, 0x0) open(&(0x7f0000000000)='./bus\x00', 0x100, 0x8) 03:11:32 executing program 2: socket$unix(0x1, 0x2, 0x0) io_setup(0x9, &(0x7f0000000080)=0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS(r2, 0xc2604111, &(0x7f0000000280)={0x3, [[0x0, 0x0, 0x3f, 0x8000, 0xd4f, 0xffffffff, 0x3, 0x7], [0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x6], [0x0, 0x1, 0x0, 0x6, 0x4, 0x800, 0xffffffff, 0x8001]], [], [{0x8, 0x1, 0x0, 0x1, 0x1, 0x1}, {0x2, 0x2, 0x0, 0x1}, {0x87, 0x0, 0x0, 0x1, 0x0, 0x1}, {0x1f, 0xffffffe0, 0x0, 0x0, 0x1}, {0x6, 0x1ff, 0x0, 0x0, 0x0, 0x1}, {0x6000000, 0x0, 0x0, 0x1, 0x0, 0x1}, {0x4, 0x5, 0x0, 0x0, 0x1, 0x1}, {0xff, 0x2d2}, {0x101, 0xeeb5, 0x1, 0x0, 0x1}, {0xffffffff, 0x9, 0x0, 0x1, 0x1, 0x1}, {0x0, 0x0, 0x0, 0x1}, {0x0, 0x0, 0x0, 0x1, 0x0, 0x1}]}) io_submit(r0, 0x1, &(0x7f0000000040)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x2, 0x0, r2, 0x0, 0x0, 0x0, 0x0, 0x0, r1}]) 03:11:32 executing program 1: socket(0x10, 0x3, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS(r2, 0xc2604111, &(0x7f0000000280)={0x3, [[0x0, 0x0, 0x3f, 0x8000, 0xd4f, 0xffffffff, 0x3, 0x7], [0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x6], [0x0, 0x1, 0x0, 0x6, 0x4, 0x800, 0xffffffff, 0x8001]], [], [{0x8, 0x1, 0x0, 0x1, 0x1, 0x1}, {0x2, 0x2, 0x0, 0x1}, {0x87, 0x0, 0x0, 0x1, 0x0, 0x1}, {0x1f, 0xffffffe0, 0x0, 0x0, 0x1}, {0x6, 0x1ff, 0x0, 0x0, 0x0, 0x1}, {0x6000000, 0x0, 0x0, 0x1, 0x0, 0x1}, {0x4, 0x5, 0x0, 0x0, 0x1, 0x1}, {0xff, 0x2d2}, {0x101, 0xeeb5, 0x1, 0x0, 0x1}, {0xffffffff, 0x9, 0x0, 0x1, 0x1, 0x1}, {0x0, 0x0, 0x0, 0x1}, {0x0, 0x0, 0x0, 0x1, 0x0, 0x1}]}) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f00000000c0)={0x0, &(0x7f0000000080)}, 0x10) 03:11:32 executing program 0: creat(&(0x7f0000000080)='./bus\x00', 0x0) setxattr$security_ima(&(0x7f0000001d00)='./bus\x00', &(0x7f0000001d40)='security.ima\x00', &(0x7f0000000040)=ANY=[@ANYBLOB="04a04ec447d26b6409"], 0x2, 0x0) r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x8, 0x400400) ioctl$VHOST_GET_FEATURES(r0, 0x8008af00, &(0x7f00000000c0)) open(&(0x7f0000000400)='./bus\x00', 0x0, 0x0) 03:11:32 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x10) r1 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) write$P9_RATTACH(r1, &(0x7f0000000140)={0x14, 0x69, 0x1, {0x8, 0x4, 0x6}}, 0x14) ioctl$SNDRV_TIMER_IOCTL_PVERSION(0xffffffffffffffff, 0x80045400, &(0x7f0000000040)) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x3b, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e0000002e00815be00f80ecdb4cb904074865160800030014000000600004140e000a001500cd5edc2976d153b4", 0x235}], 0x1}, 0x0) [ 496.937078] audit: type=1804 audit(1579576292.074:235): pid=12350 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.0" name="/root/syzkaller-testdir284037487/syzkaller.TWRMm4/82/bus" dev="sda1" ino=16592 res=1 [ 497.104493] audit: type=1804 audit(1579576292.164:236): pid=12359 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.0" name="/root/syzkaller-testdir284037487/syzkaller.TWRMm4/83/bus" dev="sda1" ino=16597 res=1 [ 497.208194] audit: type=1804 audit(1579576292.174:237): pid=12361 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.0" name="/root/syzkaller-testdir284037487/syzkaller.TWRMm4/83/bus" dev="sda1" ino=16597 res=1 [ 497.239002] audit: type=1804 audit(1579576292.294:238): pid=12373 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.0" name="/root/syzkaller-testdir284037487/syzkaller.TWRMm4/84/bus" dev="sda1" ino=16620 res=1 [ 497.266466] audit: type=1804 audit(1579576292.314:239): pid=12377 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.0" name="/root/syzkaller-testdir284037487/syzkaller.TWRMm4/84/bus" dev="sda1" ino=16620 res=1 [ 497.671933] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 497.678664] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 497.687672] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 497.694518] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 497.703137] device bridge_slave_1 left promiscuous mode [ 497.708616] bridge0: port 2(bridge_slave_1) entered disabled state [ 497.740762] device bridge_slave_0 left promiscuous mode [ 497.746268] bridge0: port 1(bridge_slave_0) entered disabled state [ 497.804307] device veth1_macvtap left promiscuous mode [ 497.809733] device veth0_macvtap left promiscuous mode [ 497.815136] device veth1_vlan left promiscuous mode [ 497.820348] device veth0_vlan left promiscuous mode [ 497.943377] device hsr_slave_1 left promiscuous mode [ 498.005136] device hsr_slave_0 left promiscuous mode [ 498.069514] team0 (unregistering): Port device team_slave_1 removed [ 498.078947] team0 (unregistering): Port device team_slave_0 removed [ 498.091132] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 498.114504] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 498.190837] bond0 (unregistering): Released all slaves [ 500.030939] IPVS: ftp: loaded support on port[0] = 21 [ 500.834271] chnl_net:caif_netlink_parms(): no params data found [ 500.872024] bridge0: port 1(bridge_slave_0) entered blocking state [ 500.878473] bridge0: port 1(bridge_slave_0) entered disabled state [ 500.885616] device bridge_slave_0 entered promiscuous mode [ 500.892887] bridge0: port 2(bridge_slave_1) entered blocking state [ 500.899284] bridge0: port 2(bridge_slave_1) entered disabled state [ 500.906616] device bridge_slave_1 entered promiscuous mode [ 500.923629] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 500.932714] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 500.948686] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 500.955958] team0: Port device team_slave_0 added [ 500.962184] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 500.969328] team0: Port device team_slave_1 added [ 500.986175] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 500.992562] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 501.017913] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 501.029126] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 501.037177] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 501.063169] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 501.073878] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 501.081460] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 501.133661] device hsr_slave_0 entered promiscuous mode [ 501.170438] device hsr_slave_1 entered promiscuous mode [ 501.230797] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 501.238018] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 501.297281] bridge0: port 2(bridge_slave_1) entered blocking state [ 501.303787] bridge0: port 2(bridge_slave_1) entered forwarding state [ 501.310482] bridge0: port 1(bridge_slave_0) entered blocking state [ 501.316837] bridge0: port 1(bridge_slave_0) entered forwarding state [ 501.348519] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 501.354899] 8021q: adding VLAN 0 to HW filter on device bond0 [ 501.363765] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 501.374347] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 501.382436] bridge0: port 1(bridge_slave_0) entered disabled state [ 501.389185] bridge0: port 2(bridge_slave_1) entered disabled state [ 501.399768] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 501.406088] 8021q: adding VLAN 0 to HW filter on device team0 [ 501.416481] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 501.424289] bridge0: port 1(bridge_slave_0) entered blocking state [ 501.430663] bridge0: port 1(bridge_slave_0) entered forwarding state [ 501.451843] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 501.459516] bridge0: port 2(bridge_slave_1) entered blocking state [ 501.465962] bridge0: port 2(bridge_slave_1) entered forwarding state [ 501.474110] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 501.482563] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 501.490782] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 501.498438] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 501.509190] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 501.521101] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 501.527133] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 501.534751] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 501.548105] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 501.556167] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 501.563506] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 501.574369] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 501.641465] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 501.652592] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 501.686447] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 501.694615] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 501.701546] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 501.711030] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 501.718515] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 501.725801] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 501.735110] device veth0_vlan entered promiscuous mode [ 501.744910] device veth1_vlan entered promiscuous mode [ 501.751096] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 501.760186] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 501.771879] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 501.782324] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 501.789525] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 501.797412] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 501.807100] device veth0_macvtap entered promiscuous mode [ 501.813904] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 501.820954] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 501.828099] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 501.838802] device veth1_macvtap entered promiscuous mode [ 501.847612] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 501.857454] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 501.866613] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 501.876605] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 501.886069] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 501.896185] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 501.905371] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 501.915159] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 501.924549] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 501.934441] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 501.944572] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 501.952320] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 501.961904] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 501.969622] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 501.979709] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 501.989686] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 501.998881] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 502.008974] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 502.018175] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 502.028089] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 502.037320] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 502.047088] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 502.057680] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 502.064705] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 502.073920] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 502.082232] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 03:11:38 executing program 5: syz_open_dev$video(0x0, 0x7f8, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS(r1, 0xc2604111, &(0x7f0000000280)={0x3, [[0x0, 0x0, 0x3f, 0x8000, 0xd4f, 0xffffffff, 0x3, 0x7], [0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x6], [0x0, 0x1, 0x0, 0x6, 0x4, 0x800, 0xffffffff, 0x8001]], [], [{0x8, 0x1, 0x0, 0x1, 0x1, 0x1}, {0x2, 0x2, 0x0, 0x1}, {0x87, 0x0, 0x0, 0x1, 0x0, 0x1}, {0x1f, 0xffffffe0, 0x0, 0x0, 0x1}, {0x6, 0x1ff, 0x0, 0x0, 0x0, 0x1}, {0x6000000, 0x0, 0x0, 0x1, 0x0, 0x1}, {0x4, 0x5, 0x0, 0x0, 0x1, 0x1}, {0xff, 0x2d2}, {0x101, 0xeeb5, 0x1, 0x0, 0x1}, {0xffffffff, 0x9, 0x0, 0x1, 0x1, 0x1}, {0x0, 0x0, 0x0, 0x1}, {0x0, 0x0, 0x0, 0x1, 0x0, 0x1}]}) ioctl$KVM_S390_INTERRUPT_CPU(r1, 0x4010ae94, &(0x7f0000000200)={0x1, 0x80000001, 0xa2}) bind$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) epoll_create1(0x0) r2 = openat(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_SIOCBRADDBR(r2, 0x89a0, &(0x7f0000000100)='vlan0\x00') ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) creat(0x0, 0x2) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, &(0x7f00000003c0)={@ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}}, 0x14) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) r4 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PIO_UNIMAP(r4, 0x4b67, &(0x7f0000000500)={0x0, &(0x7f0000000240)}) bind$inet(r3, 0x0, 0x0) setsockopt$sock_int(r3, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) r5 = socket(0x10, 0x802, 0x0) write(r5, &(0x7f00000000c0)="24000000210025f0075c0165ff0ffc0e020000000010000002e1100c08000a0000000000", 0x24) connect$inet(r5, &(0x7f0000000800)={0x2, 0x0, @dev}, 0x10) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x180000) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vcs\x00', 0x404401, 0x0) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') fsetxattr$security_evm(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1) 03:11:38 executing program 4: syz_open_dev$video(0x0, 0x7f8, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS(0xffffffffffffffff, 0xc2604111, &(0x7f0000000280)={0x3, [[0x0, 0x0, 0x3f, 0x8000, 0xd4f, 0xffffffff, 0x3, 0x7], [0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x6], [0x0, 0x1, 0x0, 0x6, 0x4, 0x800, 0xffffffff, 0x8001]], [], [{0x8, 0x1, 0x0, 0x1, 0x1, 0x1}, {0x2, 0x2, 0x0, 0x1}, {0x87, 0x0, 0x0, 0x1, 0x0, 0x1}, {0x1f, 0xffffffe0, 0x0, 0x0, 0x1}, {0x6, 0x1ff, 0x0, 0x0, 0x0, 0x1}, {0x6000000, 0x0, 0x0, 0x1, 0x0, 0x1}, {0x4, 0x5, 0x0, 0x0, 0x1, 0x1}, {0xff, 0x2d2}, {0x101, 0xeeb5, 0x1, 0x0, 0x1}, {0xffffffff, 0x9, 0x0, 0x1, 0x1, 0x1}, {0x0, 0x0, 0x0, 0x1}, {0x0, 0x0, 0x0, 0x1, 0x0, 0x1}]}) ioctl$KVM_S390_INTERRUPT_CPU(0xffffffffffffffff, 0x4010ae94, &(0x7f0000000200)={0x1, 0x80000001, 0xa2}) bind$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) epoll_create1(0x0) r1 = openat(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_SIOCBRADDBR(r1, 0x89a0, &(0x7f0000000100)='vlan0\x00') ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) creat(0x0, 0x2) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, &(0x7f00000003c0)={@ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}}, 0x14) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS(r3, 0xc2604111, &(0x7f0000000280)={0x3, [[0x0, 0x0, 0x3f, 0x8000, 0xd4f, 0xffffffff, 0x3, 0x7], [0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x6], [0x0, 0x1, 0x0, 0x6, 0x4, 0x800, 0xffffffff, 0x8001]], [], [{0x8, 0x1, 0x0, 0x1, 0x1, 0x1}, {0x2, 0x2, 0x0, 0x1}, {0x87, 0x0, 0x0, 0x1, 0x0, 0x1}, {0x1f, 0xffffffe0, 0x0, 0x0, 0x1}, {0x6, 0x1ff, 0x0, 0x0, 0x0, 0x1}, {0x6000000, 0x0, 0x0, 0x1, 0x0, 0x1}, {0x4, 0x5, 0x0, 0x0, 0x1, 0x1}, {0xff, 0x2d2}, {0x101, 0xeeb5, 0x1, 0x0, 0x1}, {0xffffffff, 0x9, 0x0, 0x1, 0x1, 0x1}, {0x0, 0x0, 0x0, 0x1}, {0x0, 0x0, 0x0, 0x1, 0x0, 0x1}]}) ioctl$PIO_UNIMAP(r3, 0x4b67, &(0x7f0000000500)={0x0, &(0x7f0000000240)}) bind$inet(r2, 0x0, 0x0) setsockopt$sock_int(r2, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) r4 = socket(0x10, 0x802, 0x0) write(r4, &(0x7f00000000c0)="24000000210025f0075c0165ff0ffc0e020000000010000002e1100c08000a0000000000", 0x24) connect$inet(r4, &(0x7f0000000800)={0x2, 0x0, @dev}, 0x10) connect$inet(r2, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0xfffffffffffffe1f) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x180000) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r6 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vcs\x00', 0x404401, 0x0) getsockopt$inet_IP_XFRM_POLICY(r6, 0x0, 0x11, &(0x7f0000000400)={{{@in=@multicast2, @in=@local}}, {{@in6=@dev}, 0x0, @in=@remote}}, &(0x7f00000001c0)=0xe8) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') fsetxattr$security_evm(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1) 03:11:38 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) io_setup(0x9, &(0x7f0000000080)=0x0) io_submit(r1, 0x1, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1, 0x0, r0, 0x0}]) set_thread_area(&(0x7f00000000c0)={0x2, 0x1000, 0x4000, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1}) 03:11:38 executing program 3: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS(r0, 0xc2604111, &(0x7f0000000280)={0x3, [[0x0, 0x0, 0x3f, 0x8000, 0xd4f, 0xffffffff, 0x3, 0x7], [0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x6], [0x0, 0x1, 0x0, 0x6, 0x4, 0x800, 0xffffffff, 0x8001]], [], [{0x8, 0x1, 0x0, 0x1, 0x1, 0x1}, {0x2, 0x2, 0x0, 0x1}, {0x87, 0x0, 0x0, 0x1, 0x0, 0x1}, {0x1f, 0xffffffe0, 0x0, 0x0, 0x1}, {0x6, 0x1ff, 0x0, 0x0, 0x0, 0x1}, {0x6000000, 0x0, 0x0, 0x1, 0x0, 0x1}, {0x4, 0x5, 0x0, 0x0, 0x1, 0x1}, {0xff, 0x2d2}, {0x101, 0xeeb5, 0x1, 0x0, 0x1}, {0xffffffff, 0x9, 0x0, 0x1, 0x1, 0x1}, {0x0, 0x0, 0x0, 0x1}, {0x0, 0x0, 0x0, 0x1, 0x0, 0x1}]}) ioctl$sock_bt_hci(r0, 0xc000001e, &(0x7f0000000100)="83ad3d6f94218f11b8c8c7aa8a889e68f81b68a696920ca0810dfd53c09354349cf3e3a5f2532bd22d830af55977f0fe26c7de7767c15e1f17e2b90829d4720a793d3ca6673a67ff8a588ca4614ad54f5827a6ea6b9f0164a1f841fed008e030861e1962238360a072289bb9723887d5e42966fd9d1ba462407ba1") r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS(r1, 0xc2604111, &(0x7f0000000280)={0x3, [[0x0, 0x0, 0x3f, 0x8000, 0xd4f, 0xffffffff, 0x3, 0x7], [0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x6], [0x0, 0x1, 0x0, 0x6, 0x4, 0x800, 0xffffffff, 0x8001]], [], [{0x8, 0x1, 0x0, 0x1, 0x1, 0x1}, {0x2, 0x2, 0x0, 0x1}, {0x87, 0x0, 0x0, 0x1, 0x0, 0x1}, {0x1f, 0xffffffe0, 0x0, 0x0, 0x1}, {0x6, 0x1ff, 0x0, 0x0, 0x0, 0x1}, {0x6000000, 0x0, 0x0, 0x1, 0x0, 0x1}, {0x4, 0x5, 0x0, 0x0, 0x1, 0x1}, {0xff, 0x2d2}, {0x101, 0xeeb5, 0x1, 0x0, 0x1}, {0xffffffff, 0x9, 0x0, 0x1, 0x1, 0x1}, {0x0, 0x0, 0x0, 0x1}, {0x0, 0x0, 0x0, 0x1, 0x0, 0x1}]}) ioctl$TCSETAF(r1, 0x5408, &(0x7f0000000040)={0x2, 0x7ff, 0x3ff, 0x9, 0x1, "fd2a12907441a8ab"}) r2 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r2, &(0x7f0000000080)={0x0, 0x3b, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e0000002e00815be00f80ecdb4cb904074865160800030014000000600004140e000a001500cd5edc2976d153b4", 0x235}], 0x1}, 0x0) 03:11:38 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS(r2, 0xc2604111, &(0x7f0000000280)={0x3, [[0x0, 0x0, 0x3f, 0x8000, 0xd4f, 0xffffffff, 0x3, 0x7], [0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x6], [0x0, 0x1, 0x0, 0x6, 0x4, 0x800, 0xffffffff, 0x8001]], [], [{0x8, 0x1, 0x0, 0x1, 0x1, 0x1}, {0x2, 0x2, 0x0, 0x1}, {0x87, 0x0, 0x0, 0x1, 0x0, 0x1}, {0x1f, 0xffffffe0, 0x0, 0x0, 0x1}, {0x6, 0x1ff, 0x0, 0x0, 0x0, 0x1}, {0x6000000, 0x0, 0x0, 0x1, 0x0, 0x1}, {0x4, 0x5, 0x0, 0x0, 0x1, 0x1}, {0xff, 0x2d2}, {0x101, 0xeeb5, 0x1, 0x0, 0x1}, {0xffffffff, 0x9, 0x0, 0x1, 0x1, 0x1}, {0x0, 0x0, 0x0, 0x1}, {0x0, 0x0, 0x0, 0x1, 0x0, 0x1}]}) ioctl$KVM_NMI(r2, 0xae9a) r3 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000000c0)={0x2, &(0x7f0000000040)=[{0x2c}, {0x6}]}, 0x10) 03:11:38 executing program 0: creat(&(0x7f0000000080)='./bus\x00', 0x0) r0 = msgget$private(0x0, 0x4) msgctl$MSG_INFO(r0, 0xc, &(0x7f0000000080)=""/50) msgctl$IPC_INFO(r0, 0x3, &(0x7f00000001c0)=""/24) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS(r1, 0xc2604111, &(0x7f0000000280)={0x3, [[0x0, 0x0, 0x3f, 0x8000, 0xd4f, 0xffffffff, 0x3, 0x7], [0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x6], [0x0, 0x1, 0x0, 0x6, 0x4, 0x800, 0xffffffff, 0x8001]], [], [{0x8, 0x1, 0x0, 0x1, 0x1, 0x1}, {0x2, 0x2, 0x0, 0x1}, {0x87, 0x0, 0x0, 0x1, 0x0, 0x1}, {0x1f, 0xffffffe0, 0x0, 0x0, 0x1}, {0x6, 0x1ff, 0x0, 0x0, 0x0, 0x1}, {0x6000000, 0x0, 0x0, 0x1, 0x0, 0x1}, {0x4, 0x5, 0x0, 0x0, 0x1, 0x1}, {0xff, 0x2d2}, {0x101, 0xeeb5, 0x1, 0x0, 0x1}, {0xffffffff, 0x9, 0x0, 0x1, 0x1, 0x1}, {0x0, 0x0, 0x0, 0x1}, {0x0, 0x0, 0x0, 0x1, 0x0, 0x1}]}) setsockopt$inet_tcp_int(r1, 0x6, 0x4, &(0x7f0000000000)=0x8, 0x4) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) fsetxattr$trusted_overlay_upper(r2, &(0x7f0000000100)='trusted.overlay.upper\x00', &(0x7f0000000140)={0x0, 0xfb, 0x61, 0x1, 0x5, "9208f6ba42703b487102a7fc214256b6", "2facb906d0a2b129a85f7374da492e050c691102462ce204a97d0c2aba2ae0b6e36d737ea0d1df2bf8107a413444a545f06ef0722dba2562b89865ab9bc6f037590dac8857d681f75d83c3b4"}, 0x61, 0x0) setxattr$security_ima(&(0x7f0000001d00)='./bus\x00', &(0x7f0000001d40)='security.ima\x00', &(0x7f0000000040)=ANY=[@ANYBLOB="04a04ec447d26b6409"], 0x2, 0x0) open(&(0x7f0000000400)='./bus\x00', 0x0, 0x0) [ 503.264984] audit: type=1804 audit(1579576298.554:240): pid=12415 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.0" name="/root/syzkaller-testdir284037487/syzkaller.TWRMm4/85/bus" dev="sda1" ino=16619 res=1 03:11:38 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x10) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000080)={0x0, 0xffffffffffffffa8, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e00000022008151e00f80ecdb4cb904044865160b000c0000000000000004140e000a0002000000dc2976d153b4", 0x2e}], 0x1}, 0x0) fsetxattr$security_selinux(r1, &(0x7f0000000040)='security.selinux\x00', &(0x7f0000000100)='system_u:object_r:devicekit_exec_t:s0\x00', 0x26, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x3b, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e0000002e00815be00f80ecdb4cb904074865160800030014000000600004140e000a001500cd5edc2976d153b4", 0x235}], 0x1}, 0x0) 03:11:38 executing program 5: syz_open_dev$video(0x0, 0x7f8, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS(r1, 0xc2604111, &(0x7f0000000280)={0x3, [[0x0, 0x0, 0x3f, 0x8000, 0xd4f, 0xffffffff, 0x3, 0x7], [0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x6], [0x0, 0x1, 0x0, 0x6, 0x4, 0x800, 0xffffffff, 0x8001]], [], [{0x8, 0x1, 0x0, 0x1, 0x1, 0x1}, {0x2, 0x2, 0x0, 0x1}, {0x87, 0x0, 0x0, 0x1, 0x0, 0x1}, {0x1f, 0xffffffe0, 0x0, 0x0, 0x1}, {0x6, 0x1ff, 0x0, 0x0, 0x0, 0x1}, {0x6000000, 0x0, 0x0, 0x1, 0x0, 0x1}, {0x4, 0x5, 0x0, 0x0, 0x1, 0x1}, {0xff, 0x2d2}, {0x101, 0xeeb5, 0x1, 0x0, 0x1}, {0xffffffff, 0x9, 0x0, 0x1, 0x1, 0x1}, {0x0, 0x0, 0x0, 0x1}, {0x0, 0x0, 0x0, 0x1, 0x0, 0x1}]}) ioctl$KVM_S390_INTERRUPT_CPU(r1, 0x4010ae94, &(0x7f0000000200)={0x1, 0x80000001, 0xa2}) bind$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) epoll_create1(0x0) r2 = openat(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_SIOCBRADDBR(r2, 0x89a0, &(0x7f0000000100)='vlan0\x00') ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) creat(0x0, 0x2) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, &(0x7f00000003c0)={@ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}}, 0x14) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS(0xffffffffffffffff, 0xc2604111, &(0x7f0000000280)={0x3, [[0x0, 0x0, 0x3f, 0x8000, 0xd4f, 0xffffffff, 0x3, 0x7], [0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x6], [0x0, 0x1, 0x0, 0x6, 0x4, 0x800, 0xffffffff, 0x8001]], [], [{0x8, 0x1, 0x0, 0x1, 0x1, 0x1}, {0x2, 0x2, 0x0, 0x1}, {0x87, 0x0, 0x0, 0x1, 0x0, 0x1}, {0x1f, 0xffffffe0, 0x0, 0x0, 0x1}, {0x6, 0x1ff, 0x0, 0x0, 0x0, 0x1}, {0x6000000, 0x0, 0x0, 0x1, 0x0, 0x1}, {0x4, 0x5, 0x0, 0x0, 0x1, 0x1}, {0xff, 0x2d2}, {0x101, 0xeeb5, 0x1, 0x0, 0x1}, {0xffffffff, 0x9, 0x0, 0x1, 0x1, 0x1}, {0x0, 0x0, 0x0, 0x1}, {0x0, 0x0, 0x0, 0x1, 0x0, 0x1}]}) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000500)={0x0, &(0x7f0000000240)}) bind$inet(r3, 0x0, 0x0) setsockopt$sock_int(r3, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) r4 = socket(0x10, 0x802, 0x0) write(r4, &(0x7f00000000c0)="24000000210025f0075c0165ff0ffc0e020000000010000002e1100c08000a0000000000", 0x24) connect$inet(r4, &(0x7f0000000800)={0x2, 0x0, @dev}, 0x10) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x180000) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vcs\x00', 0x404401, 0x0) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') fsetxattr$security_evm(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1) 03:11:38 executing program 0: creat(&(0x7f0000000080)='./bus\x00', 0x0) setxattr$security_ima(&(0x7f0000001d00)='./bus\x00', &(0x7f0000001d40)='security.ima\x00', &(0x7f0000000040)=ANY=[@ANYBLOB="04a04ec447d26b6409"], 0x2, 0x0) open(&(0x7f0000000400)='./bus\x00', 0x0, 0x0) syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000000)='NLBL_UNLBL\x00') 03:11:38 executing program 1: socket(0x10, 0x3, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 03:11:38 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) r1 = openat$nvram(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nvram\x00', 0x480800, 0x0) setsockopt$bt_BT_RCVMTU(r1, 0x112, 0xd, &(0x7f0000000100)=0x6, 0x2) ioctl$SNDRV_PCM_IOCTL_HW_FREE(r1, 0x4112, 0x0) io_setup(0x9, &(0x7f0000000080)=0x0) io_submit(r2, 0x1, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1, 0x0, r0, 0x0}]) [ 503.394040] audit: type=1804 audit(1579576298.604:241): pid=12420 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.0" name="/root/syzkaller-testdir284037487/syzkaller.TWRMm4/85/bus" dev="sda1" ino=16619 res=1 03:11:38 executing program 0: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x10100, 0x0) ioctl$SIOCRSGL2CALL(r0, 0x89e5, &(0x7f00000000c0)=@null) creat(&(0x7f0000000080)='./bus\x00', 0x0) setxattr$security_ima(&(0x7f0000001d00)='./bus\x00', &(0x7f0000001d40)='security.ima\x00', &(0x7f0000000040)=ANY=[@ANYBLOB="04a04e008000006409"], 0x2, 0x0) open(&(0x7f0000000400)='./bus\x00', 0x0, 0x0) 03:11:38 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000100)={'batadv0\x00', 0x0}) getsockname$packet(0xffffffffffffffff, &(0x7f0000000200)={0x11, 0x0, 0x0}, &(0x7f0000000240)=0x14) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000280)={'batadv0\x00', 0x0}) sendmsg$NL80211_CMD_LEAVE_MESH(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000340)={&(0x7f00000002c0)={0x48, r2, 0x8, 0x70bd2a, 0x25dfdbfc, {}, [@NL80211_ATTR_WIPHY={0x8, 0x1, 0x2}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x81}}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x4}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r3}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r4}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r5}]}, 0x48}, 0x1, 0x0, 0x0, 0x20000081}, 0x40) r6 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000000c0)={0x2, &(0x7f0000000040)=[{0x2c}, {0x6}]}, 0x10) [ 503.585870] audit: type=1804 audit(1579576298.714:242): pid=12428 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.0" name="/root/syzkaller-testdir284037487/syzkaller.TWRMm4/86/bus" dev="sda1" ino=16605 res=1 [ 503.712861] audit: type=1804 audit(1579576298.734:243): pid=12434 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.0" name="/root/syzkaller-testdir284037487/syzkaller.TWRMm4/86/bus" dev="sda1" ino=16605 res=1 [ 503.744161] audit: type=1400 audit(1579576298.774:244): avc: denied { relabelfrom } for pid=12427 comm="syz-executor.3" name="NETLINK" dev="sockfs" ino=62151 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 503.782776] audit: type=1400 audit(1579576298.774:245): avc: denied { relabelto } for pid=12427 comm="syz-executor.3" name="NETLINK" dev="sockfs" ino=62151 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:devicekit_exec_t:s0 tclass=netlink_generic_socket permissive=1 [ 503.813652] audit: type=1804 audit(1579576298.874:246): pid=12446 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.0" name="/root/syzkaller-testdir284037487/syzkaller.TWRMm4/87/bus" dev="sda1" ino=16589 res=1 [ 503.848890] audit: type=1804 audit(1579576298.884:247): pid=12450 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.0" name="/root/syzkaller-testdir284037487/syzkaller.TWRMm4/87/bus" dev="sda1" ino=16589 res=1 [ 504.295037] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 504.310199] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 504.322489] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 504.329265] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 504.366107] device bridge_slave_1 left promiscuous mode [ 504.380558] bridge0: port 2(bridge_slave_1) entered disabled state [ 504.430907] device bridge_slave_0 left promiscuous mode [ 504.436455] bridge0: port 1(bridge_slave_0) entered disabled state [ 504.492390] device veth1_macvtap left promiscuous mode [ 504.497718] device veth0_macvtap left promiscuous mode [ 504.503491] device veth1_vlan left promiscuous mode [ 504.508602] device veth0_vlan left promiscuous mode [ 504.632036] device hsr_slave_1 left promiscuous mode [ 504.672947] device hsr_slave_0 left promiscuous mode [ 504.719025] team0 (unregistering): Port device team_slave_1 removed [ 504.729497] team0 (unregistering): Port device team_slave_0 removed [ 504.738593] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 504.775193] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 504.851841] bond0 (unregistering): Released all slaves [ 506.740985] IPVS: ftp: loaded support on port[0] = 21 [ 507.533087] IPVS: ftp: loaded support on port[0] = 21 [ 507.597182] chnl_net:caif_netlink_parms(): no params data found [ 507.649506] bridge0: port 1(bridge_slave_0) entered blocking state [ 507.656072] bridge0: port 1(bridge_slave_0) entered disabled state [ 507.663409] device bridge_slave_0 entered promiscuous mode [ 507.674575] bridge0: port 2(bridge_slave_1) entered blocking state [ 507.681093] bridge0: port 2(bridge_slave_1) entered disabled state [ 507.687991] device bridge_slave_1 entered promiscuous mode [ 507.711287] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 507.742800] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 507.781384] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 507.788706] team0: Port device team_slave_0 added [ 507.794022] chnl_net:caif_netlink_parms(): no params data found [ 507.806948] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 507.814186] team0: Port device team_slave_1 added [ 507.846840] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 507.853231] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 507.878640] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 507.897582] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 507.903997] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 507.930371] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 507.945232] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 507.953339] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 507.960432] bridge0: port 1(bridge_slave_0) entered blocking state [ 507.966862] bridge0: port 1(bridge_slave_0) entered disabled state [ 507.976767] device bridge_slave_0 entered promiscuous mode [ 507.988129] bridge0: port 2(bridge_slave_1) entered blocking state [ 507.997455] bridge0: port 2(bridge_slave_1) entered disabled state [ 508.004687] device bridge_slave_1 entered promiscuous mode [ 508.072191] device hsr_slave_0 entered promiscuous mode [ 508.120417] device hsr_slave_1 entered promiscuous mode [ 508.171621] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 508.179478] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 508.190608] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 508.198669] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 508.222349] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 508.229905] team0: Port device team_slave_0 added [ 508.241485] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 508.248796] team0: Port device team_slave_1 added [ 508.273106] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 508.279397] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 508.305541] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 508.319065] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 508.327771] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 508.353134] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 508.366494] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 508.374356] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 508.443699] device hsr_slave_0 entered promiscuous mode [ 508.480555] device hsr_slave_1 entered promiscuous mode [ 508.546957] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 508.557090] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 508.614027] bridge0: port 2(bridge_slave_1) entered blocking state [ 508.620642] bridge0: port 2(bridge_slave_1) entered forwarding state [ 508.627248] bridge0: port 1(bridge_slave_0) entered blocking state [ 508.633650] bridge0: port 1(bridge_slave_0) entered forwarding state [ 508.652553] bridge0: port 1(bridge_slave_0) entered disabled state [ 508.659713] bridge0: port 2(bridge_slave_1) entered disabled state [ 508.697735] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 508.729939] 8021q: adding VLAN 0 to HW filter on device bond0 [ 508.740420] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 508.750834] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 508.757555] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 508.765241] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 508.775229] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 508.782008] 8021q: adding VLAN 0 to HW filter on device team0 [ 508.792408] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 508.801362] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 508.809254] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 508.817354] bridge0: port 1(bridge_slave_0) entered blocking state [ 508.823771] bridge0: port 1(bridge_slave_0) entered forwarding state [ 508.834161] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 508.843518] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 508.854569] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 508.862479] bridge0: port 2(bridge_slave_1) entered blocking state [ 508.868951] bridge0: port 2(bridge_slave_1) entered forwarding state [ 508.879345] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 508.887703] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 508.903539] 8021q: adding VLAN 0 to HW filter on device bond0 [ 508.913814] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 508.921879] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 508.928185] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 508.938562] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 508.947041] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 508.955297] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 508.965990] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 508.973934] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 508.984501] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 508.992734] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 508.999770] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 509.009222] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 509.016240] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 509.024369] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 509.032179] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 509.039786] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 509.050214] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 509.056311] 8021q: adding VLAN 0 to HW filter on device team0 [ 509.065452] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 509.075477] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 509.085093] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 509.094031] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 509.104119] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 509.111107] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 509.118175] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 509.126383] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 509.134563] bridge0: port 1(bridge_slave_0) entered blocking state [ 509.140971] bridge0: port 1(bridge_slave_0) entered forwarding state [ 509.148344] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 509.159478] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 509.167376] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 509.175917] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 509.184066] bridge0: port 2(bridge_slave_1) entered blocking state [ 509.190466] bridge0: port 2(bridge_slave_1) entered forwarding state [ 509.203633] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 509.212229] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 509.220284] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 509.229681] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 509.236635] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 509.244735] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 509.252661] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 509.263670] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 509.273380] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 509.284503] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 509.291744] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 509.299473] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 509.307382] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 509.315371] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 509.323140] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 509.337265] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 509.346580] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 509.354068] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 509.363029] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 509.373056] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 509.381096] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 509.388709] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 509.399523] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 509.405911] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 509.423454] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 509.432181] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 509.438630] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 509.446824] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 509.458947] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 509.493392] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 509.504583] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 509.512221] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 509.521091] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 509.572617] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 509.584484] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 509.592617] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 509.599330] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 509.607114] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 509.616557] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 509.629556] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 509.639673] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 509.651430] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 509.658839] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 509.667725] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 509.675435] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 509.685371] device veth0_vlan entered promiscuous mode [ 509.695959] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 509.703631] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 509.710546] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 509.722064] device veth1_vlan entered promiscuous mode [ 509.729405] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 509.738428] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 509.746704] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 509.754387] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 509.761881] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 509.769651] device veth0_vlan entered promiscuous mode [ 509.788560] device veth1_vlan entered promiscuous mode [ 509.794693] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 509.804260] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 509.814951] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 509.825090] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 509.834761] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 509.842708] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 509.849875] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 509.858192] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 509.866472] device veth0_macvtap entered promiscuous mode [ 509.873103] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 509.883462] device veth1_macvtap entered promiscuous mode [ 509.889615] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 509.899422] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 509.907747] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 509.918772] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 509.931351] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 509.938470] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 509.946092] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 509.953601] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 509.961402] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 509.969828] device veth0_macvtap entered promiscuous mode [ 509.979364] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 509.988289] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 509.998692] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 510.008201] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 510.018095] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 510.027299] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 510.037099] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 510.046271] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 510.056152] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 510.066383] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 510.073594] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 510.085519] device veth1_macvtap entered promiscuous mode [ 510.093382] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 510.100247] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 510.100713] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 510.115049] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 510.122900] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 510.132698] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 510.142955] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 510.152127] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 510.162272] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 510.172022] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 510.181794] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 510.191290] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 510.201167] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 510.211306] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 510.218248] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 510.228460] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 510.236456] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 510.245056] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 510.257540] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 510.277559] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 510.287477] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 510.296858] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 510.307542] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 510.316887] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 510.326719] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 510.335922] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 510.345851] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 510.355082] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 510.364873] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 510.375494] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 510.382890] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 510.393155] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 510.408219] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 510.419611] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 510.429899] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 510.440120] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 510.449842] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 510.459263] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 510.469376] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 510.479038] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 510.489383] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 510.498601] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 510.508643] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 510.519305] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 510.526874] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 510.535855] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 510.544148] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 03:11:45 executing program 4: syz_open_dev$video(0x0, 0x7f8, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS(0xffffffffffffffff, 0xc2604111, &(0x7f0000000280)={0x3, [[0x0, 0x0, 0x3f, 0x8000, 0xd4f, 0xffffffff, 0x3, 0x7], [0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x6], [0x0, 0x1, 0x0, 0x6, 0x4, 0x800, 0xffffffff, 0x8001]], [], [{0x8, 0x1, 0x0, 0x1, 0x1, 0x1}, {0x2, 0x2, 0x0, 0x1}, {0x87, 0x0, 0x0, 0x1, 0x0, 0x1}, {0x1f, 0xffffffe0, 0x0, 0x0, 0x1}, {0x6, 0x1ff, 0x0, 0x0, 0x0, 0x1}, {0x6000000, 0x0, 0x0, 0x1, 0x0, 0x1}, {0x4, 0x5, 0x0, 0x0, 0x1, 0x1}, {0xff, 0x2d2}, {0x101, 0xeeb5, 0x1, 0x0, 0x1}, {0xffffffff, 0x9, 0x0, 0x1, 0x1, 0x1}, {0x0, 0x0, 0x0, 0x1}, {0x0, 0x0, 0x0, 0x1, 0x0, 0x1}]}) ioctl$KVM_S390_INTERRUPT_CPU(0xffffffffffffffff, 0x4010ae94, &(0x7f0000000200)={0x1, 0x80000001, 0xa2}) bind$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) epoll_create1(0x0) r1 = openat(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_SIOCBRADDBR(r1, 0x89a0, &(0x7f0000000100)='vlan0\x00') ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) creat(0x0, 0x2) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, &(0x7f00000003c0)={@ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}}, 0x14) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS(r3, 0xc2604111, &(0x7f0000000280)={0x3, [[0x0, 0x0, 0x3f, 0x8000, 0xd4f, 0xffffffff, 0x3, 0x7], [0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x6], [0x0, 0x1, 0x0, 0x6, 0x4, 0x800, 0xffffffff, 0x8001]], [], [{0x8, 0x1, 0x0, 0x1, 0x1, 0x1}, {0x2, 0x2, 0x0, 0x1}, {0x87, 0x0, 0x0, 0x1, 0x0, 0x1}, {0x1f, 0xffffffe0, 0x0, 0x0, 0x1}, {0x6, 0x1ff, 0x0, 0x0, 0x0, 0x1}, {0x6000000, 0x0, 0x0, 0x1, 0x0, 0x1}, {0x4, 0x5, 0x0, 0x0, 0x1, 0x1}, {0xff, 0x2d2}, {0x101, 0xeeb5, 0x1, 0x0, 0x1}, {0xffffffff, 0x9, 0x0, 0x1, 0x1, 0x1}, {0x0, 0x0, 0x0, 0x1}, {0x0, 0x0, 0x0, 0x1, 0x0, 0x1}]}) ioctl$PIO_UNIMAP(r3, 0x4b67, &(0x7f0000000500)={0x0, &(0x7f0000000240)}) bind$inet(r2, 0x0, 0x0) setsockopt$sock_int(r2, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) r4 = socket(0x10, 0x802, 0x0) write(r4, &(0x7f00000000c0)="24000000210025f0075c0165ff0ffc0e020000000010000002e1100c08000a0000000000", 0x24) connect$inet(r4, &(0x7f0000000800)={0x2, 0x0, @dev}, 0x10) connect$inet(r2, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0xfffffffffffffe1f) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x180000) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r6 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vcs\x00', 0x404401, 0x0) getsockopt$inet_IP_XFRM_POLICY(r6, 0x0, 0x11, &(0x7f0000000400)={{{@in=@multicast2, @in=@local}}, {{@in6=@dev}, 0x0, @in=@remote}}, &(0x7f00000001c0)=0xe8) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') fsetxattr$security_evm(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1) 03:11:45 executing program 2: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS(r0, 0xc2604111, &(0x7f0000000280)={0x3, [[0x0, 0x0, 0x3f, 0x8000, 0xd4f, 0xffffffff, 0x3, 0x7], [0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x6], [0x0, 0x1, 0x0, 0x6, 0x4, 0x800, 0xffffffff, 0x8001]], [], [{0x8, 0x1, 0x0, 0x1, 0x1, 0x1}, {0x2, 0x2, 0x0, 0x1}, {0x87, 0x0, 0x0, 0x1, 0x0, 0x1}, {0x1f, 0xffffffe0, 0x0, 0x0, 0x1}, {0x6, 0x1ff, 0x0, 0x0, 0x0, 0x1}, {0x6000000, 0x0, 0x0, 0x1, 0x0, 0x1}, {0x4, 0x5, 0x0, 0x0, 0x1, 0x1}, {0xff, 0x2d2}, {0x101, 0xeeb5, 0x1, 0x0, 0x1}, {0xffffffff, 0x9, 0x0, 0x1, 0x1, 0x1}, {0x0, 0x0, 0x0, 0x1}, {0x0, 0x0, 0x0, 0x1, 0x0, 0x1}]}) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) r1 = socket$unix(0x1, 0x2, 0x0) io_setup(0x9, &(0x7f0000000080)=0x0) io_submit(r2, 0x1, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1, 0x0, r1, 0x0}]) getxattr(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)=ANY=[@ANYBLOB='\vs2.\x00'], &(0x7f0000000140)=""/62, 0x3e) 03:11:45 executing program 0: creat(&(0x7f0000000080)='./bus\x00', 0x0) setxattr$security_ima(&(0x7f0000001d00)='./bus\x00', &(0x7f0000001d40)='security.ima\x00', &(0x7f0000000040)=ANY=[@ANYBLOB="04a04ec447d26b6409"], 0x2, 0x0) open(&(0x7f0000000000)='./bus\x00', 0x0, 0x10) 03:11:45 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x3b, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e0000002e00815be00f80ecdb4cb904074865160800030014000000600004140e000a001500cd5edc2976d153b4", 0x235}], 0x1}, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x2) ioctl$KDGKBTYPE(r1, 0x4b33, &(0x7f0000000040)) 03:11:45 executing program 1: r0 = socket(0x10, 0x3, 0x0) arch_prctl$ARCH_SET_GS(0x1001, &(0x7f0000000500)) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS(r3, 0xc2604111, &(0x7f0000000280)={0x3, [[0x0, 0x0, 0x3f, 0x8000, 0xd4f, 0xffffffff, 0x3, 0x7], [0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x6], [0x0, 0x1, 0x0, 0x6, 0x4, 0x800, 0xffffffff, 0x8001]], [], [{0x8, 0x1, 0x0, 0x1, 0x1, 0x1}, {0x2, 0x2, 0x0, 0x1}, {0x87, 0x0, 0x0, 0x1, 0x0, 0x1}, {0x1f, 0xffffffe0, 0x0, 0x0, 0x1}, {0x6, 0x1ff, 0x0, 0x0, 0x0, 0x1}, {0x6000000, 0x0, 0x0, 0x1, 0x0, 0x1}, {0x4, 0x5, 0x0, 0x0, 0x1, 0x1}, {0xff, 0x2d2}, {0x101, 0xeeb5, 0x1, 0x0, 0x1}, {0xffffffff, 0x9, 0x0, 0x1, 0x1, 0x1}, {0x0, 0x0, 0x0, 0x1}, {0x0, 0x0, 0x0, 0x1, 0x0, 0x1}]}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r3, 0xc0502100, &(0x7f0000000100)={0x0, 0x0}) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000000000)={0x0, r4}) ioctl$FBIOPUTCMAP(0xffffffffffffffff, 0x4605, &(0x7f0000000240)={0x7fff, 0x8, &(0x7f0000000080)=[0x0, 0x7, 0x80, 0x3ff, 0x0, 0x6, 0x4, 0x1], &(0x7f0000000180)=[0x1, 0x7, 0x1, 0xfffa, 0x3, 0x9, 0x7, 0x2e, 0xac], &(0x7f00000001c0)=[0x8, 0xb507, 0x3ff, 0x5, 0x9, 0x40, 0x9fcc, 0x81], &(0x7f0000000200)=[0x7ff, 0x3, 0x3f, 0x9, 0xff80, 0xff]}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000000c0)={0x2, &(0x7f0000000040)=[{0x2c}, {0x6}]}, 0x10) 03:11:46 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) r3 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r3, &(0x7f0000000080)={0x0, 0xffffffffffffffa8, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e00000022008151e00f80ecdb4cb904044865160b000c0000000000000004140e000a0002000000dc2976d153b4", 0x2e}], 0x1}, 0x0) r4 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r5 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000240)='NLBL_CIPSOv4\x00') sendmsg$NLBL_CIPSOV4_C_ADD(r4, &(0x7f0000000340)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000300)={&(0x7f0000000280)={0x7c, r5, 0x200, 0x70bd27, 0x25dfdbff, {}, [@NLBL_CIPSOV4_A_MLSLVLLST={0x58, 0x8, [{0x54, 0x7, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x7c729e23}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x7490820e}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x41}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x5f6fa490}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x2026952b}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x3a}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x3b}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x33c484}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xa}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x2ea9c3eb}]}]}, @NLBL_CIPSOV4_A_DOI={0x8, 0x1, 0x3}, @NLBL_CIPSOV4_A_DOI={0x8, 0x1, 0x1}]}, 0x7c}, 0x1, 0x0, 0x0, 0x20020050}, 0x40040011) flistxattr(r3, &(0x7f0000000100)=""/152, 0x98) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000000c0)={0x2, &(0x7f0000000040)=[{0x2c}, {0x6}]}, 0x10) [ 510.698112] audit: type=1804 audit(1579576305.984:248): pid=12518 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.0" name="/root/syzkaller-testdir284037487/syzkaller.TWRMm4/88/bus" dev="sda1" ino=16638 res=1 03:11:46 executing program 5: syz_open_dev$video(0x0, 0x7f8, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS(r1, 0xc2604111, &(0x7f0000000280)={0x3, [[0x0, 0x0, 0x3f, 0x8000, 0xd4f, 0xffffffff, 0x3, 0x7], [0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x6], [0x0, 0x1, 0x0, 0x6, 0x4, 0x800, 0xffffffff, 0x8001]], [], [{0x8, 0x1, 0x0, 0x1, 0x1, 0x1}, {0x2, 0x2, 0x0, 0x1}, {0x87, 0x0, 0x0, 0x1, 0x0, 0x1}, {0x1f, 0xffffffe0, 0x0, 0x0, 0x1}, {0x6, 0x1ff, 0x0, 0x0, 0x0, 0x1}, {0x6000000, 0x0, 0x0, 0x1, 0x0, 0x1}, {0x4, 0x5, 0x0, 0x0, 0x1, 0x1}, {0xff, 0x2d2}, {0x101, 0xeeb5, 0x1, 0x0, 0x1}, {0xffffffff, 0x9, 0x0, 0x1, 0x1, 0x1}, {0x0, 0x0, 0x0, 0x1}, {0x0, 0x0, 0x0, 0x1, 0x0, 0x1}]}) ioctl$KVM_S390_INTERRUPT_CPU(r1, 0x4010ae94, &(0x7f0000000200)={0x1, 0x80000001, 0xa2}) bind$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) epoll_create1(0x0) r2 = openat(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_SIOCBRADDBR(r2, 0x89a0, &(0x7f0000000100)='vlan0\x00') ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) creat(0x0, 0x2) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, &(0x7f00000003c0)={@ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}}, 0x14) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS(0xffffffffffffffff, 0xc2604111, &(0x7f0000000280)={0x3, [[0x0, 0x0, 0x3f, 0x8000, 0xd4f, 0xffffffff, 0x3, 0x7], [0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x6], [0x0, 0x1, 0x0, 0x6, 0x4, 0x800, 0xffffffff, 0x8001]], [], [{0x8, 0x1, 0x0, 0x1, 0x1, 0x1}, {0x2, 0x2, 0x0, 0x1}, {0x87, 0x0, 0x0, 0x1, 0x0, 0x1}, {0x1f, 0xffffffe0, 0x0, 0x0, 0x1}, {0x6, 0x1ff, 0x0, 0x0, 0x0, 0x1}, {0x6000000, 0x0, 0x0, 0x1, 0x0, 0x1}, {0x4, 0x5, 0x0, 0x0, 0x1, 0x1}, {0xff, 0x2d2}, {0x101, 0xeeb5, 0x1, 0x0, 0x1}, {0xffffffff, 0x9, 0x0, 0x1, 0x1, 0x1}, {0x0, 0x0, 0x0, 0x1}, {0x0, 0x0, 0x0, 0x1, 0x0, 0x1}]}) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000500)={0x0, &(0x7f0000000240)}) bind$inet(r3, 0x0, 0x0) setsockopt$sock_int(r3, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) r4 = socket(0x10, 0x802, 0x0) write(r4, &(0x7f00000000c0)="24000000210025f0075c0165ff0ffc0e020000000010000002e1100c08000a0000000000", 0x24) connect$inet(r4, &(0x7f0000000800)={0x2, 0x0, @dev}, 0x10) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x180000) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vcs\x00', 0x404401, 0x0) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') fsetxattr$security_evm(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1) 03:11:46 executing program 3: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS(r0, 0xc2604111, &(0x7f0000000280)={0x3, [[0x0, 0x0, 0x3f, 0x8000, 0xd4f, 0xffffffff, 0x3, 0x7], [0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x6], [0x0, 0x1, 0x0, 0x6, 0x4, 0x800, 0xffffffff, 0x8001]], [], [{0x8, 0x1, 0x0, 0x1, 0x1, 0x1}, {0x2, 0x2, 0x0, 0x1}, {0x87, 0x0, 0x0, 0x1, 0x0, 0x1}, {0x1f, 0xffffffe0, 0x0, 0x0, 0x1}, {0x6, 0x1ff, 0x0, 0x0, 0x0, 0x1}, {0x6000000, 0x0, 0x0, 0x1, 0x0, 0x1}, {0x4, 0x5, 0x0, 0x0, 0x1, 0x1}, {0xff, 0x2d2}, {0x101, 0xeeb5, 0x1, 0x0, 0x1}, {0xffffffff, 0x9, 0x0, 0x1, 0x1, 0x1}, {0x0, 0x0, 0x0, 0x1}, {0x0, 0x0, 0x0, 0x1, 0x0, 0x1}]}) ioctl$VIDIOC_DBG_G_REGISTER(r0, 0xc0385650, &(0x7f0000000040)={{0x4, @addr=0x5}, 0x8, 0xffff, 0x4}) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000080)={0x0, 0x3b, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e0000002e00815be00f80ecdb4cb904074865160800030014000000600004140e000a001500cd5edc2976d153b4", 0x235}], 0x1}, 0x0) 03:11:46 executing program 4: syz_open_dev$video(0x0, 0x7f8, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS(0xffffffffffffffff, 0xc2604111, &(0x7f0000000280)={0x3, [[0x0, 0x0, 0x3f, 0x8000, 0xd4f, 0xffffffff, 0x3, 0x7], [0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x6], [0x0, 0x1, 0x0, 0x6, 0x4, 0x800, 0xffffffff, 0x8001]], [], [{0x8, 0x1, 0x0, 0x1, 0x1, 0x1}, {0x2, 0x2, 0x0, 0x1}, {0x87, 0x0, 0x0, 0x1, 0x0, 0x1}, {0x1f, 0xffffffe0, 0x0, 0x0, 0x1}, {0x6, 0x1ff, 0x0, 0x0, 0x0, 0x1}, {0x6000000, 0x0, 0x0, 0x1, 0x0, 0x1}, {0x4, 0x5, 0x0, 0x0, 0x1, 0x1}, {0xff, 0x2d2}, {0x101, 0xeeb5, 0x1, 0x0, 0x1}, {0xffffffff, 0x9, 0x0, 0x1, 0x1, 0x1}, {0x0, 0x0, 0x0, 0x1}, {0x0, 0x0, 0x0, 0x1, 0x0, 0x1}]}) ioctl$KVM_S390_INTERRUPT_CPU(0xffffffffffffffff, 0x4010ae94, &(0x7f0000000200)={0x1, 0x80000001, 0xa2}) bind$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) epoll_create1(0x0) r1 = openat(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_SIOCBRADDBR(r1, 0x89a0, &(0x7f0000000100)='vlan0\x00') ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) creat(0x0, 0x2) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, &(0x7f00000003c0)={@ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}}, 0x14) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS(r3, 0xc2604111, &(0x7f0000000280)={0x3, [[0x0, 0x0, 0x3f, 0x8000, 0xd4f, 0xffffffff, 0x3, 0x7], [0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x6], [0x0, 0x1, 0x0, 0x6, 0x4, 0x800, 0xffffffff, 0x8001]], [], [{0x8, 0x1, 0x0, 0x1, 0x1, 0x1}, {0x2, 0x2, 0x0, 0x1}, {0x87, 0x0, 0x0, 0x1, 0x0, 0x1}, {0x1f, 0xffffffe0, 0x0, 0x0, 0x1}, {0x6, 0x1ff, 0x0, 0x0, 0x0, 0x1}, {0x6000000, 0x0, 0x0, 0x1, 0x0, 0x1}, {0x4, 0x5, 0x0, 0x0, 0x1, 0x1}, {0xff, 0x2d2}, {0x101, 0xeeb5, 0x1, 0x0, 0x1}, {0xffffffff, 0x9, 0x0, 0x1, 0x1, 0x1}, {0x0, 0x0, 0x0, 0x1}, {0x0, 0x0, 0x0, 0x1, 0x0, 0x1}]}) ioctl$PIO_UNIMAP(r3, 0x4b67, &(0x7f0000000500)={0x0, &(0x7f0000000240)}) bind$inet(r2, 0x0, 0x0) setsockopt$sock_int(r2, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) r4 = socket(0x10, 0x802, 0x0) write(r4, &(0x7f00000000c0)="24000000210025f0075c0165ff0ffc0e020000000010000002e1100c08000a0000000000", 0x24) connect$inet(r4, &(0x7f0000000800)={0x2, 0x0, @dev}, 0x10) connect$inet(r2, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0xfffffffffffffe1f) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x180000) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r6 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vcs\x00', 0x404401, 0x0) getsockopt$inet_IP_XFRM_POLICY(r6, 0x0, 0x11, &(0x7f0000000400)={{{@in=@multicast2, @in=@local}}, {{@in6=@dev}, 0x0, @in=@remote}}, &(0x7f00000001c0)=0xe8) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') fsetxattr$security_evm(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1) 03:11:46 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) socket$unix(0x1, 0x1, 0x0) io_setup(0x9, &(0x7f0000000080)=0x0) io_submit(r1, 0x1, &(0x7f0000000040)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, 0x0}]) 03:11:46 executing program 0: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) setxattr$security_ima(&(0x7f0000001d00)='./bus\x00', &(0x7f0000001d40)='security.ima\x00', &(0x7f00000000c0)=ANY=[@ANYRESOCT=r0], 0x1, 0x0) open(&(0x7f0000000400)='./bus\x00', 0x0, 0x0) [ 510.901006] audit: type=1400 audit(1579576306.194:249): avc: denied { getattr } for pid=12527 comm="syz-executor.1" name="NETLINK" dev="sockfs" ino=63569 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 03:11:46 executing program 0: creat(&(0x7f0000000080)='./bus\x00', 0x0) setxattr$security_ima(&(0x7f0000001d00)='./bus\x00', &(0x7f0000001d40)='security.ima\x00', &(0x7f00000000c0)=ANY=[@ANYBLOB="04a04ec4476b018625297095193114527d17dbaa3f35819ad0db5ebdc6ef8cf91b53df944dc61313e7f95ae27bbb803e4cb04ef117985e0000000078176b77d5c7c43b919f0a86cb71a5c0cd3211c98f8fd795354ef19507155dac21177b319abe138a4d0017"], 0x1, 0x0) open(&(0x7f0000000000)='./bus\x00', 0x101100, 0x88) 03:11:46 executing program 3: add_key(&(0x7f0000000300)='syzkaller\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) add_key$user(0x0, 0x0, &(0x7f0000000400)="d85ccbe4ed83b836c1a6474914dc55e72206297b6895b66947b3c7218a9169a85ea0bdc9e1587a05000000000000000000000010008107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c9", 0x50, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = add_key$user(&(0x7f0000000180)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000240)='X', 0x1, 0xfffffffffffffffe) keyctl$dh_compute(0x17, &(0x7f0000000140)={r3}, 0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)={'xcbc(anubis-generic)\x00'}}) flistxattr(r1, &(0x7f0000000680)=""/76, 0x4c) r4 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r4, &(0x7f0000000540)={&(0x7f0000000100)=@nfc_llcp={0x27, 0x1, 0x2, 0x5, 0x9b, 0x0, "87db05502d27698412560751df900013ad37cfc001670195acfcff36ac9f7de9474b20551923f489be12496b5414c73cc52600", 0x1c}, 0x80, &(0x7f00000004c0)=[{&(0x7f0000000180)="51f14c2f648fc39d0c689020c7dda29bd24219382be50a404909a2d52803f5569eb25d2684d2cb2c84a89e6ab038a0235e060b4a1b9a7105c20903f0e7968f3211d4349f57a05ec2875968831b5a38e25939d3fa31818a9686da572bd525146e7650d8c0252847cb6a09a7fa1e7bf3e3519ef59e4f771f3c669e6ee92228ba9272b6db8f36e53cec1a242e41bb0fccb28c0e6d8b56ed0bea26efc1dc5de8dc491eff0af096b332611934f484b80c88877cfd4029b33d70979ae83ceb9d43", 0xbe}, {&(0x7f0000000040)}, {&(0x7f0000000600)="25c0926767781e022ebfe301a136b7c0485985726e5351dee5f58985ac89b5842f8f20f71a641a209e0789740fe0969612ae5975397c956e804aca9e23a38a4d5c9876d55bfe92310f84cd31ebd8a8c100970bc8bd69e2a9394edd498c74013c39420889d7cf6a3627e38b1311acb7a07cdeaeadd01a213e3c75c8aacced3df7", 0x80}, {&(0x7f00000002c0)="110b97483f68b54aa67c12529169efc8f749c06c1d982d171d2d72edcec4d6eee905cdea09a018e59db881c38b71b5f8b236499ea295f10b917f7adcea9fa580c98f98d4dc94e04d9bc35132817790db127f6d", 0x53}, {&(0x7f0000000340)="62831b8566ee74ba24dd6b8baa7ec4eefac187370e67143808c0e939e38dc38da38bb5e307f8294d5f57712ee274b96b5a6132d49404dda951b8175e8df8a17ae75a6b2d5062f365c042153451cf4a", 0x4f}, {&(0x7f00000003c0)="89455d1b6fdc878b8803cf400ec600d0ad6f90de2657ceb937e3757e0d7fc88adb23fc8ad4756d1c119a692d12e474de258825fcb522db9e5da74e6af55671c1e0921dbbb6b3354b68f0c4cc39f6284a8dbdeda8b6d7297d2b96176542945599bd338b008762322d1b4ed1bdd5c4dcb92daff49d7f1c2841b9437825fce1353a7fad4e39cb715fa830033ef9cf13e062ef3f8eaac780c754ab105cce716dc176b330e92b158ac20387d5dab46e4d9aa2579fb3", 0xb3}, {&(0x7f0000000480)="a9a2b0471ec5cbf611eadd83088249ac9d", 0x11}], 0x7}, 0x8815) sendmsg$kcm(r4, &(0x7f0000000080)={0x0, 0x3b, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e0000002e00815be00f80ecdb4cb904074865160800030014000000600004140e000a001500cd5edc2976d153b4", 0x235}], 0x1}, 0x0) sendmsg$kcm(r2, &(0x7f0000000580)={&(0x7f0000000700)=@rc={0x1f, @fixed={[], 0x11}, 0x4d}, 0x80, &(0x7f0000000040)=[{&(0x7f0000000780)="af3f4c385dc22d29139c098f1552a20b4a510155d0a69c2e564b9a38b7bfe103221627f0fe2225215e4bbe7fc6f4af8a730e7ae980006d7520b29f09a39bf72f26a52e7424c5329b0ae6356b43a16ee1092eded40f1f1d191c2498411f6af245a2b7d9a0eb71b43c5ef80e2f174f71d747209b8784e4298f7c183422391da1ed54422159b55b5f9c9ea816", 0x8b}], 0x1, &(0x7f0000000840)=[{0x98, 0x110, 0x1bc00, "51d43f2ebd734e42dc1d851340618286e588e3c7969d84d8fb028596b718a48eb1b136f20c0c0fdf6d21b7f397ccdcfd0b9a1d964a07517998ebc69315df4937071dec43208a5c346af6b609d4feb708a8a77fb97bdb39b126e4b2c9f52f5124724de0df38cbc1e4a35d83ba5c2a9bb23f8605e37ef9841cd3403aa9dc27e5b312dc7681"}], 0x98}, 0x4050) [ 510.963714] audit: type=1804 audit(1579576306.254:250): pid=12539 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.0" name="/root/syzkaller-testdir284037487/syzkaller.TWRMm4/89/bus" dev="sda1" ino=16629 res=1 03:11:46 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) io_setup(0x9, &(0x7f0000000080)=0x0) io_submit(r1, 0x1, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1, 0x0, r0, 0x0}]) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS(r2, 0xc2604111, &(0x7f0000000280)={0x3, [[0x0, 0x0, 0x3f, 0x8000, 0xd4f, 0xffffffff, 0x3, 0x7], [0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x6], [0x0, 0x1, 0x0, 0x6, 0x4, 0x800, 0xffffffff, 0x8001]], [], [{0x8, 0x1, 0x0, 0x1, 0x1, 0x1}, {0x2, 0x2, 0x0, 0x1}, {0x87, 0x0, 0x0, 0x1, 0x0, 0x1}, {0x1f, 0xffffffe0, 0x0, 0x0, 0x1}, {0x6, 0x1ff, 0x0, 0x0, 0x0, 0x1}, {0x6000000, 0x0, 0x0, 0x1, 0x0, 0x1}, {0x4, 0x5, 0x0, 0x0, 0x1, 0x1}, {0xff, 0x2d2}, {0x101, 0xeeb5, 0x1, 0x0, 0x1}, {0xffffffff, 0x9, 0x0, 0x1, 0x1, 0x1}, {0x0, 0x0, 0x0, 0x1}, {0x0, 0x0, 0x0, 0x1, 0x0, 0x1}]}) r3 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS(r3, 0xc2604111, &(0x7f0000000280)={0x3, [[0x0, 0x0, 0x3f, 0x8000, 0xd4f, 0xffffffff, 0x3, 0x7], [0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x6], [0x0, 0x1, 0x0, 0x6, 0x4, 0x800, 0xffffffff, 0x8001]], [], [{0x8, 0x1, 0x0, 0x1, 0x1, 0x1}, {0x2, 0x2, 0x0, 0x1}, {0x87, 0x0, 0x0, 0x1, 0x0, 0x1}, {0x1f, 0xffffffe0, 0x0, 0x0, 0x1}, {0x6, 0x1ff, 0x0, 0x0, 0x0, 0x1}, {0x6000000, 0x0, 0x0, 0x1, 0x0, 0x1}, {0x4, 0x5, 0x0, 0x0, 0x1, 0x1}, {0xff, 0x2d2}, {0x101, 0xeeb5, 0x1, 0x0, 0x1}, {0xffffffff, 0x9, 0x0, 0x1, 0x1, 0x1}, {0x0, 0x0, 0x0, 0x1}, {0x0, 0x0, 0x0, 0x1, 0x0, 0x1}]}) ioctl$VIDIOC_TRY_EXT_CTRLS(r3, 0xc0205649, &(0x7f0000000180)={0xa20000, 0x800, 0x3, r0, 0x0, &(0x7f0000000140)={0x7aa8cb331207cce3, 0x4, [], @p_u8=&(0x7f0000000100)=0x1}}) ioctl$TUNGETVNETHDRSZ(r4, 0x800454d7, &(0x7f00000001c0)) ioctl$SNDRV_PCM_IOCTL_REWIND(r2, 0x40084146, &(0x7f00000000c0)=0x83db) [ 511.093984] audit: type=1804 audit(1579576306.284:251): pid=12541 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.0" name="/root/syzkaller-testdir284037487/syzkaller.TWRMm4/89/bus" dev="sda1" ino=16629 res=1 03:11:46 executing program 5: syz_open_dev$video(0x0, 0x7f8, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS(r1, 0xc2604111, &(0x7f0000000280)={0x3, [[0x0, 0x0, 0x3f, 0x8000, 0xd4f, 0xffffffff, 0x3, 0x7], [0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x6], [0x0, 0x1, 0x0, 0x6, 0x4, 0x800, 0xffffffff, 0x8001]], [], [{0x8, 0x1, 0x0, 0x1, 0x1, 0x1}, {0x2, 0x2, 0x0, 0x1}, {0x87, 0x0, 0x0, 0x1, 0x0, 0x1}, {0x1f, 0xffffffe0, 0x0, 0x0, 0x1}, {0x6, 0x1ff, 0x0, 0x0, 0x0, 0x1}, {0x6000000, 0x0, 0x0, 0x1, 0x0, 0x1}, {0x4, 0x5, 0x0, 0x0, 0x1, 0x1}, {0xff, 0x2d2}, {0x101, 0xeeb5, 0x1, 0x0, 0x1}, {0xffffffff, 0x9, 0x0, 0x1, 0x1, 0x1}, {0x0, 0x0, 0x0, 0x1}, {0x0, 0x0, 0x0, 0x1, 0x0, 0x1}]}) ioctl$KVM_S390_INTERRUPT_CPU(r1, 0x4010ae94, &(0x7f0000000200)={0x1, 0x80000001, 0xa2}) bind$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) epoll_create1(0x0) r2 = openat(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_SIOCBRADDBR(r2, 0x89a0, &(0x7f0000000100)='vlan0\x00') ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) creat(0x0, 0x2) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, &(0x7f00000003c0)={@ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}}, 0x14) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS(0xffffffffffffffff, 0xc2604111, &(0x7f0000000280)={0x3, [[0x0, 0x0, 0x3f, 0x8000, 0xd4f, 0xffffffff, 0x3, 0x7], [0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x6], [0x0, 0x1, 0x0, 0x6, 0x4, 0x800, 0xffffffff, 0x8001]], [], [{0x8, 0x1, 0x0, 0x1, 0x1, 0x1}, {0x2, 0x2, 0x0, 0x1}, {0x87, 0x0, 0x0, 0x1, 0x0, 0x1}, {0x1f, 0xffffffe0, 0x0, 0x0, 0x1}, {0x6, 0x1ff, 0x0, 0x0, 0x0, 0x1}, {0x6000000, 0x0, 0x0, 0x1, 0x0, 0x1}, {0x4, 0x5, 0x0, 0x0, 0x1, 0x1}, {0xff, 0x2d2}, {0x101, 0xeeb5, 0x1, 0x0, 0x1}, {0xffffffff, 0x9, 0x0, 0x1, 0x1, 0x1}, {0x0, 0x0, 0x0, 0x1}, {0x0, 0x0, 0x0, 0x1, 0x0, 0x1}]}) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000500)={0x0, &(0x7f0000000240)}) bind$inet(r3, 0x0, 0x0) setsockopt$sock_int(r3, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) r4 = socket(0x10, 0x802, 0x0) write(r4, &(0x7f00000000c0)="24000000210025f0075c0165ff0ffc0e020000000010000002e1100c08000a0000000000", 0x24) connect$inet(r4, &(0x7f0000000800)={0x2, 0x0, @dev}, 0x10) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x180000) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vcs\x00', 0x404401, 0x0) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') fsetxattr$security_evm(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1) 03:11:46 executing program 1: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS(r0, 0xc2604111, &(0x7f0000000280)={0x3, [[0x0, 0x0, 0x3f, 0x8000, 0xd4f, 0xfffffffc, 0x3, 0x7], [0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x6], [0x0, 0x1, 0x0, 0x6, 0x4, 0x800, 0xffffffff, 0x8001]], [], [{0x8, 0x1, 0x0, 0x1, 0x1, 0x1}, {0x2, 0x2, 0x0, 0x1}, {0x87, 0x0, 0x0, 0x1, 0x0, 0x1}, {0x1f, 0xffffffe0, 0x0, 0x0, 0x1}, {0x6, 0x1ff, 0x0, 0x0, 0x0, 0x1}, {0x6000000, 0x0, 0x0, 0x1, 0x0, 0x1}, {0x4, 0x5, 0x0, 0x0, 0x1, 0x1}, {0xff, 0x2d2}, {0x101, 0xeeb5, 0x1, 0x0, 0x1}, {0xff7fffff, 0x9, 0x0, 0x1, 0x1, 0x1}, {0x0, 0x0, 0x0, 0x1}, {0x0, 0x0, 0x0, 0x1, 0x0, 0x1}]}) sendmmsg$nfc_llcp(r0, &(0x7f0000007140)=[{&(0x7f0000000100)={0x27, 0x0, 0x1, 0x6, 0x7f, 0x0, "714dbf769a64811fa1927b89d8292d58459cba4a97a3e44521760bd8b44b09aba0a4aeb9baebd799eba1e6f0f2371f86bf94db685e7354d6d77b0fe13dfd36", 0x1f}, 0x60, &(0x7f0000001340)=[{&(0x7f0000000180)="71898e2671b060d803461ea99ec4594c12d65eedb5d813cd21a6285b9a836b8ef95b7e2cf77ca9233ae0f070eab1d575b690e29cdda8f7a3a5d18613a363010167d078c224e90cccd4c9b9d78f497dc841519c761fcbd51f03654fc3d6d07c930b1a31d796c16793be71bd364f1acec69f14391ec7fbe2e922a42a0261b55f43d6cb8099b11bb0390289cd547b0a81489ca166852204150604dbdb21a2a49b", 0x9f}, {&(0x7f0000000000)="74d52b83ea6dd4d267586e570e2a9abe3137c4506e610a14cf", 0x19}, {&(0x7f0000000080)="2433466e826290e3ceb8a6bbdbe2aef8ebe169a20b7efeba6fc9eca3408d32928f25bcfdf2e83eab", 0x28}, {&(0x7f0000000240)="38ecf7c26c194555700cddac2a79f0051b6d3dd61b01e0ce37", 0x19}, {&(0x7f0000000280)="44e4c4dbc9207276d4f544480605976f4b7141e5dc150ec523f96dfe0c36d1e183306f43b98b7cab20a8a3ee9a38bb61eca37f83a0ae69a69289e8576df8b60e4e49f19d733171", 0x47}, {&(0x7f0000000300)="d22833027643d362b180c78507a6684ff198a2cd9a46a7899eb9c0122a8483073df609c318d7e9cbee6ed6a630d9cd56b52d9ed750d3c78dee253da456b128", 0x3f}, {&(0x7f0000000340)="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", 0x1000}], 0x7, 0x0, 0x0, 0x4040080}, {&(0x7f00000013c0)={0x27, 0x0, 0x1, 0x3, 0x20, 0x4, "3cefe74c9dc9fb73a4ad5cab8e2addee202a3cf382e50b591caf5468a4b7b6cf17e5b7420b1ac11ad18000f60a2ff3a2898fd1c30000c33ccba2000e313a9d", 0x11}, 0x60, &(0x7f0000002540)=[{&(0x7f0000001440)="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", 0x1000}, {&(0x7f0000002440)="0e86624be9bed75c5494d88e151a0717a30b41941eba6b5fc9722386b00e24cfad1a74f08862761aa1807ec29a84a7d5c80a15e7de8748ad970b416e8355cafcbd17637c29362eff2a03c44b9635319a20da809ce73f9336f68592339a17b99474131f1c46c35cf111b8733d26b38de017d76efc225936f8d01d24cd090490b96b956f08ec3d8ba830e523fce4e849f97e6ed6cb5beb2c375cbe995e362784e3bd005cfe0a181f4f8cbf941537662dc3527faf09446868ffb3b08b3ac6faec0721b152cb", 0xc4}], 0x2, &(0x7f0000002580)={0xb0, 0x112, 0x6, "b3be4a03884322178a1c8416c440b8d0e7cce189f36a92a56d9a70428331d4ccdf5202d712a159e935c341d58066bca01d232ba37592eac0a3ca7c2abdf3bf0bd12d12199702de41c22fac91fd00b9af83c78af6c896cb011ca5f276fcc6454514cd547947d34a264db56cac9b9351e710077e116debfd143297ebce5f442419a6100c7e2232962833993c99804a80c2a22be9b9456620ffbe8e6d"}, 0xb0, 0x8004}, {&(0x7f0000002640)={0x27, 0x1, 0x1, 0x7, 0xfb, 0x8, "9b43c6ce8d91a27c5b5006f86553b850cef40494dd1f14aa7d889c100668de73de7a31e22038fd7f950c0fb579875063f652e430931dd2ea87caf51d142b09", 0x21}, 0x60, &(0x7f0000002700)=[{&(0x7f00000026c0)="c2419d6d7c306b573ae3df7faed60ad5c350d674", 0x14}], 0x1, &(0x7f0000007080)=ANY=[@ANYBLOB="900000c817000000000000007400000061dd658db729de37b0e253f506c1db612fc462bfad22c8f26cbdf9c84b873511a5848e08fe70c02f55f50f19ff71f3cfe4094bc0ae22303f93441cdf53cfc5e3aad82a776b8b800950f24a68f6666a8ea52323be417717339f964377bdfe5643d6077839e8972451095cf53cfa8feabc4c2751814b43f72a33729c730000000000006b1d375356a98a7f0000"], 0x90, 0x4000004}, {&(0x7f0000002800)={0x27, 0x1, 0x0, 0x0, 0x2, 0x1f, "c1826f47ecbf07b5c9ca43f1d251dc38b18cea26d3e5efa08f622afa1a7052aec2371d1023258524373a6c439b9376233323ec268de88473bd2d4bb44db7ea", 0x1e}, 0x60, &(0x7f0000004cc0)=[{&(0x7f0000002880)="32b733aafdef0d40af7439d81c978f96a178dee5fe8fb8805133735acf4263de2f94de81e8123eb35c1596fb9146366493df2fccbbc8685075b58b5fd410c093f7e9a7635f30ad5843d90cfa36f1fb946845c4e670f8642ce8c0dcc330864f46c5e8ae0fb2dd1dd2ac6bce780ce78f586c6d157f4a949a7af528cb089f41047ad1f564a68be35dd960b223f3f71a3c521a699e24526d36e5eb58da889e3eb2e38f645811e44ef020cbb1d2", 0xab}, {&(0x7f0000002940)="98297d1326c7e5ad2f", 0x9}, {&(0x7f0000002980)="fa81af9b4b5d16fdaa5b8be69c1558f83d29", 0x12}, {&(0x7f00000029c0)="768a0feb5d83324f8d52bd9e3507b062e989876adaeb1379001da98180e55e6066ac526a1771caacc05372fe73f0a535e5421123a34e78ede0eb3e16cf391b06613cd4348efa03e7729468c408cc202b6db5b5235b6e9a9fbee92fa651d4002583172c13748df8c7b83bad788d4e7677c98265c9b797b0e67d7b7ecc378b4e5d55cabdfe4d7721724ac6bf0a775270d5db13161bcfbb34483aa13777ffd782f6500f0f6b928a13bb82606394acafbdcae34d722ef1e07a59fc3aa24b93fb0bfefd421ce2b8b73168ece1d2a6f2d70066fd003c99ddb8978a1539ba1ece3277692a4f1ae56162d7a85916311c60eb05b2c46a7c", 0xf3}, {&(0x7f0000002ac0)="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", 0x1000}, {&(0x7f0000003ac0)="ee927fb3b56dbdc2c888c6c0145395870c51712691c7916296ac758a966848f127f6a43083140d3db9daa5ab8c9956d35770432797ee926dabcb99b840b9db87c1a8c212e2d502a38b0340dcb6c64309d664a96490fef0b657e999963a6eac6e5b2e5241d51d6d08c0bc737f38e8296cbdbd311d138b5e76d34b9f71b63514f8ab4a5fb55e54a454a23d295c6e733fa4b70f0b970579a4006ee883ed0a0806c7973edcf9871946e3deafed48a998809951cc1c2e6dd93d25496211c7e062ee49991047afb31c41876014e83b09b6c857e108bfa50aeaafdb9d84a8cda790fd98dca42aa40d987a2028bde811d94644e3bfb2f0842921ab044bad179482fe730bb613ae39d2b9d84cff2d10aa2f644539048793f49f870541ef105acd7719fa4bfc96757737fc73183935de4b840d3e9ca894f4f471767b3813abc9a6b69fbe2654db9cd02fab25481cf676903ff267c125d568eb760178c21325ab690f7727ec309ee92282225dca9d7ec8b5b1c9891f9e89facd07c74aa334cd00021966f0071cab1ffadb79016fec7fbe66a0e4753ce3e0362f56f2e07785ebff17efdfc265da5824b5d26490fd875a1744c69a8c7d64ddc432913bcea7ef5b74020eab0cf97b237d16f46878fbb6d2013fd4677b4aeaf22ad1eede0c54dce7a2c60bd7f1d5bdf939aa5860331eafa821c21e2163e9b5c2ea7a1dfe667aea141e1a46973333609cb68aa922265bfd067d8bbc5d082710cb6ae951c6e6e259cc3612d8bfe95b4dc9976e1cc8ff167271b187629fb2c26c2d09dbcad60dd58ab8cb81fefebe09fcc25eacd0cdca27a9915ebdead3dffbf3577d7dd1f42a359c54db4939dfdf5554a4881d5933c4414adae5c0bca5ff343ea1c57be91485f37613095f1efabab11543b97ee11405037dd9798d9b6f39477760d3b6e86de6ad3b8537ff207b6b37e5a5f3180558956c7bc6c8b6dd33e999c983bdb5b3c21be7e620f152b37208e8acb71f9950fe438e6462dbadeb3718cab7ac4190a253de4c465644b774e95f27944aa789269233ae92054410394b7ba9e4c9913e23fc60a10732952bcb25e8fb2791bc729463e24429d85dc8b3c73185ff7ccb2463e7476fbe0ece5eedaaa7a237577b1e05924d47f6420840c8a016ca630c6fa158cca49c9b1a3e58185f378f6696d2177444f7369272caa5c843e17dbbed4687cd7cd115d4c125e0bb5ddf960fa1904f37aa412963acff0bad7e18e3dce79827a45f74b351a4a85cd9b7f0fbcab318fc775d2cbe29555e8d6c5d9663460a372bf55c4c18af47802f2c5a958e23143102620db503a4b21677f1873c900c4d91691a7d1ba991272fd72d04201938b3a53fd7118db866afd6a21b3d91a671a78426609aa2775c6565f413db3f3575d6a61c0aa4c2cbcb04bde49bea254207cb7afd7b070ab99a921d33f0fcb05602087e63a3b4fae7fc1e775bc558a34dd9ebc44dad620bd2a09edb6b74bfc1aca97d92bf8cdce2fe42bf4da3c569f5929462296afd12e72a2e98081317ba76d4c49cb6c8018bea5345bcdd5d797b48ed525110ef16dabee14bb08d113cfb76411a7277f0aaf4d8cf1c524ce23ec484ef617a8be2161d8c9af59abed7ca97d965ad7456b5f0a475e625022c0afc8b795c28d38fe2d38532b777f5d75d8c2a669325a4b608f9bf83f6aa0d056a030b5589e5a09102f78c4352577ffb4f57d1dc9035946beb9cdebf668376e7eb7c2d385ebbfd2f8f545c0503cc700ef49cd6eea7ea2b26663a669e2051d5f201644d23b796498d8f89f051fe500304dd6007210be8fbe47f561073867f6248fa67da957ad9bfbd3126be9ce008ed702acdce404f05f884144cf0f06f347b4cc6a38d897859ea0d35126b2828558777c28c24908adc3beb4ffd30c1793073a9425e93645a9d55dbdac5622df286dae8a88262766f7e0ec3a452f81fe8baa87940d86e8076bde597dbd8f16396ddeab0398ce566bc46dc989174646483dcfddb8778e1613c721c15af8294411101635a446a341bdff2faeb0327cabcc52a419a9fa16da822806c2c8484cad558b7cfedc1c8e2a1652b76f0c8ad39b5a7fe568ba9ce6fb4b978cebc104a1192100b2cd3c0a26c280212d3faa6ec811b2e592bfd7a52333934b222561bc2877f4d67d2051e5bfadb47ccc74cef9d3ff3f5b0667bf6649c972d597a64fefd71ba04adae3976ff87f3cd2d7eff9543b377028fdf908c685f75b2f78a1ee5afef684cd49a705fa2e3c2ff4f000617d9d536f42d126b12adb26798555739665607e95b0b4da69a3e0fe966631bb87e8fbf4a2910fd36ae0025b04f5a435c70075dcbbf879514edff991b2af350a523b7bbf0a6562b8e75a28277fb1f6f4695a35b8f931ce411f242eeb625d929e4173b6ce886cedfc1d4c0b2216d3003e901dde6ac0776b752d79a17afc394f75cd6785c9af1aa03b22b854dd103dfb65806e639d3aa42bd2e5540a7d5612ecf83adb4c0f7b7133737d04c1bc951d6a2b6cd2c1f38922430888aa5b8c75ed8692a4fda467e295a6d3d0829b183c1e75dca437be1914b75acb6d2c7412dcdc2c46500ddbcd83e7b949ab6a338e5afcb5d0e53f248b643729dd42d6256065fde1df0594c4d0fba22c69bd4adc59b5949dd8f90082bd387f832f0cb19cebd4f9339d69077c98d69bd53480e74d389c325214dde3c2b9f53178128047c4175b648df57a961f7ccff3bd35bb87a891174140186b88fdfe3452dcdee1a9a330c54370abf43c664d5c006c6267086a648537ab503a979685f6e61b78743373722a07cf3a83cfafdce66b0eff72a451b8e6da92bd334c8dcf378dc5b3c3e11ec0a18e07748cd6b4bbdb0a81d45a637a2e4487d437e0641f5d2f91b6e7ca10467fbbb4cc1a5de98e9e463d4becf29f84dda47cb05edaf1ab09f35f9482e06ebcb17ae37d826777d308890a1005584427bfba69b7fd4af116fcde36a4e553d23cb3bf883c504fad40d76106e701826609c8bb8813438b3e1cb9a778d27e4f7ce890c672095cc2dcffb2184ed73285568b1fc16caf738d40232cd3b17f7c9479568a1b74224b69091b42d2e32a70e9063f1f46c4166c50798ca44a19aac32fe9b3d8961751b195f8dc6d4115799e09bcc01cb61ab7171154bafc0e00dad60647f700cac6f33339368c492706c97658869e8877de3d864af9ac5bc55fcc4ddf7c4604681be4e4f8aefb88249a36ad0dfc088e82987270deb28faded994b9108795edc8be71625ab9732a7ca0d8dc423d5325d52cbe36c383c444f05a1b26956a41a7106f3f27db660cb4a14a39ab74b453bccff6658fdf0db150dbcb4dd056962b18dc29751f2c88700927e01ba11ea159ec1c119a3a9330190da09a40f7fabdde28fb6421ac8413fa5ff4f5e4ca300ea9514af4c5ebd9480e60469630a346ef96967fbeda2ff81691da7049d0b2ae6d807b176c145078a9d848f7a0cc06d470e76950d28a31c01154a78466673580e0c33796d23e04ab218a614dcc434765fa698a515f9b8201e9dfd9187e3456bbd438093332cdbc1170be0817a9f1959ce1c9de9ecf5c3b82c5a666c5f828587d5781d6d55a834406df6ad3fdb01792846a12cddd1f34466bd350febae49fbb29972ddd404373750cd422d299dd5760207a7476c551206672bd8192aba14a1351db86cf15b99b125ca342ff2c7da575ea85a05dd4af6ead5c4a586e0183e993768d3810605a6df3256e7e4203424e9743220954a769d340182b19fe7174591021f20bb96fc6690f5c9ec39995ee3e12d01bdac00081cceb62567997f0e8978628886a923d1b3dafdf0a855fbdda9725efd138bb739a32184b4db74f586610e52c350d7222d206c2e5a2dcef1e118e4c2c4f69d09fb7670b327a1dabe53b3f6c9cceac66a11b57d457031bad143075fe9e503ddac17657844da324eb3749510025ffd2bd4adf3621421a90eb085fa45b5619950b374a759ca493a53ee55449f72d516cde2f8890a55cb68311dec8910020a9083a8aaf76a7087499b4420575bde88962fbf3a92a84160c833de8a766270a153bcc51d308ea9d4c5cc449d0e87655ab0e89875cd67b9985443648953df91a0b7a00ced2bdc8ad9898fae3db1f91d59748df80669f97c4dc700a598c9bef7b639a1b28aeed4575685365e3ce99b3c624d8a9b66511acf813a755633eb8ed1c53a147bcb23b69375014ac3fd87cb6c748bd55cd0ed4c649645b57ea995e0aa20b5d08d6447e8bd6df01d1e503dcbe5ad6a1b3c564a2405440db634216df865b33642b247c4b50eae8dd8bf6e4e3236b1ecc5446d5c6cf2e26ec1c8b034f25710d692390d511f73397c214526f94253c1a502cdd764f21bd2ff5f30b299caef297dcbe3ecb0b918f3b8f9c8f131e4dd459b33c6d586c8817c67cb05e349b119eb26801cb4fe4ad4abd7348361100e37f8ceb1127d4180eca0820597461626de16778eca8bba3414fe983fe1be851679148e9bb444247c99dcf6b32d83b3c400c490d0d31a0cd1154456f1baca39fecca0232afd5c3c14ae9b76880e3894484396782ac5825126ef65082a8d84cd12f7a556401a229a660d7b69217ef8e70bfd9d19d65bea14eecf26363cccb44aa7ffdaec4cdce4053db299a7996c02316add93596a13592500597cdd8cb4bd99c070fc6c6a147622b2a5a70479a668e0ad2f4a4d940ef79ee111de57545839ce87c5b7e7f8bf69797f7990f86e126e0bcc174a5ebefe34581819cdadbda2e4a95397c9ffd7dd9959f6295abe9a4cd0412bc9e123374b2c4dcba2b3cb2b4f9af34c1117170b3e1017127c8daa87ba7db6d56fc1497235b9d70bca2704606aebe5990bf4d46a7743960fff8d3fb62c7ace871119983746bbae9503d3683ad384ef824ca6e4500b65c25e31ed78358c312caaa0206ce8483ddae5f97457cb251cbff992f48f009092fa0acf43a87ca3e1645ec3bf55633d35ff253f970b176f30f20455622b01dcb5d3812c9626ebc58663326e297caec7cbc85c9437dff5d6559d6ddd1b1de4d07473e48183e223b0904c7b95ab00d825482cc637a6f1d8773e345d11bb2faa64ec3403876783c60dfe1a68b87b98656d075226ed79ae16ce4029e17971559b0538686d5c2773e1df10dd1f16de1ca22f925e68a4b7237df89b0287edb6a66794978940ae017593eb749d5a5ce7a950088f3f9a4be8aeffaeb3c00a9714c417599abbe2eec9763512f4b6c4b289b0b84727fcaf03b886f8a76e5f9bdcac4d5f0ccd8420116bae6e2e1d36097d7327011509b0970a09120b969c3f54937ee18f6589cec7867b79ef113b338e001a73499c4ac71f0957739a2b28f7ed73524b09a751b288f2365a28ab12f502c8f632fe1be986f8d58397d1a5ff853fe2815479fb03d076e80acfde2e6a9de0f45545e36721ab534999be6fb87db33420ebfb2b0acfae3a4190d860d16e3a21ea2b817b8489db0329bd94508a48961a33a4c86559624504c085031a18ffbb0784c2eb78e43a48b1da39a428af78d14e0b733831185254f40fb930d9d6d93821d22b4aa55f3388ab1f0565cdcdaa0c631234e068b9720ea92b4456c15daa7fe754e5c3c25bb1b2d5b09c772919cc584e9ea2619e51a12e2609b252c3c8f88a297cffd3887b4a9926e3dc96ee0911694720847e65113c1c2d14a480dc795d61af15ecf117493c9598ee8adbd4caf6c44f82e474fa9d225ac69c391da004f9b018f70b8991b545e6b66c5a712dad8aa541a9bd464e63ee47c8e64db91402c2aa25505f799cb7d5e", 0x1000}, {&(0x7f0000004ac0)="fd5e4eaee5420d57355e686613c6a96f20662512cdc76f3764f2860f9e4edc14cb837a1c3729f94052d6e31680b07a9409969e6fd8b0443b043802111ced93c907ae97fb66d8822a2a7bbed582eca45cc6d64c8ebf466f91c5b6d7935188caaf181a8181b3649dcf1d5bf9193370002a2cb63bbe802c4deaaaa4d700b98ec12d96b1501879bf958aa80d90ab42f1efd247e5639f6eb6f1cbb548130b009d2dd2d204b5edb7077d023577820049b47286960726", 0xb3}, {&(0x7f0000004b80)="62ed9d486e440c66815c3a43f80496808b3ea044ab1f51f745264bffed981cb86d933accc2299d16e8f1331b50e64958cc5345a965f4975f8221ab89f4ad39412b4d0be5b48247541c1f8595fb032174d9431dedf26769d6045552ee7202e7c643b58ccf2314d7035c21a9c319b490a4fc93e8fe67a1382d7142b75535a96d63b85d7034957c860d08b31224f596c2d6d85a82a4e83f188a6e40c7ea9440d9761dd68961edd88bb6863f43c15d27c201552e437563d276f5a2d836", 0xbb}, {&(0x7f0000007400)="23d10755e7d5a397ca660cda70345ac52024669a70ff3bfb500596125f38414bc9f20bddf1b34e6d254ec7ce385b4198c0e07072496fd52a32ad8b6bba8afaa4c8e373e1c7ef98dfb0f329df8e2f9e1bc6c8501da0020bcee87a000000000000000000000050d1cc6f512c09d9fa916a5c40723ca55efcedc953c6ce2a8031821ece2633f48d166f8461ba02902442cbef549165e2bbbe21b327cb3dba078d4a35a7e668d7aa46cadc478e9a690c8c786e33fa49275daf9a1ef5ad38d7ef8fd73d3ed1dab4d15984ea6c1357", 0xcc}], 0x9, 0x0, 0x0, 0x40000}, {&(0x7f0000004d80)={0x27, 0x0, 0x2, 0x2, 0x6d, 0xd0, "ab4973335cf87644199f652d4c2ad21e13d3a8559180bbc1f8bfb2139f9edf47dff48b0435a149c141c7edfca912b4b62015b52d0453c60d9ef31854912edf", 0x12}, 0x60, &(0x7f0000007000)=[{&(0x7f0000004e00)="5250203918dbd0f44d2147dcb63e6b9f15987a82e7ce5335f1c8009e3526a7a568d32bef3138b921c9850121530a6d5cb042688e1d125a2bcbec234744fa15710ea4327565", 0x45}, {&(0x7f0000004e80)="721057e8e4cf9ec1f634a7244b1d363f000cd321dbbc5b6061619c3823df33dc265b1fc025f1b0db61f125ae0da5478da7a59f2b8b25d07f1e3262f43d828a55cb2a991cf1cbb2781969975f989677f60a7142b93c7f49f2fc7c0a690ed158dcbf2be77138d08312d45d62e006e35d420ecda7c3f98c3453b7b582c6a598e7bba1a105ddc676d9a82651c052a95173ed01b0d2b3061e0bb10037bb97b4722e57c65e3f5fa932fa084c905b0c82745b5e92f8eb2690c09fa2493f67202ad50a7375d9bace1434f77941567294135bf8bde6b5", 0xd2}, {&(0x7f0000004f80)="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", 0x1000}, {&(0x7f0000005f80)="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", 0x1000}, {&(0x7f0000006f80)="e3e25ebc7357c45427e4f12b3a04e54e8c1c636bff3da250769e3e6248ec9653493e8baa2097a353fbf0dc11ec1e3680f18721354c54cac914f8e8d16cf754fe8feb3208cf906116e7e07d3243852a9975eaa1fa9be28b63627d42944bda00bdf6e3ca5d9fba", 0x66}], 0x5, &(0x7f0000007500)=ANY=[@ANYBLOB="88000000000000001401400009000000bf0f57e3b0233a8821417960a6c66159c73bda01cd397a6fb77bbccdbe5928876c805c0c124a42e2950edb09b5c7191a131561dcf3d1654dab80f706316918f47ec1e01f16194ed062b703c8bbb3b198a180a993563ebf0aa44560160330ce3fb6fb219ee124ddb2d24e2aa9f83f0e9e963965bd06c500938ded164ecdc639761aa55dae4959b24d12ad909a8c5d486181f2ba74acf02a6eb58320cd2df3992b1e605ef739fa089de973430e6adaa38c1af134f89a1221df2f831ddd95c4361b98b8"], 0x88, 0x4000004}], 0x5, 0x40) r1 = socket(0x10, 0x3, 0x0) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) r3 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS(r3, 0xc2604111, &(0x7f0000000280)={0x3, [[0x0, 0x0, 0x3f, 0x8000, 0xd4f, 0xffffffff, 0x3, 0x7], [0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x6], [0x0, 0x1, 0x0, 0x6, 0x4, 0x800, 0xffffffff, 0x8001]], [], [{0x8, 0x1, 0x0, 0x1, 0x1, 0x1}, {0x2, 0x2, 0x0, 0x1}, {0x87, 0x0, 0x0, 0x1, 0x0, 0x1}, {0x1f, 0xffffffe0, 0x0, 0x0, 0x1}, {0x6, 0x1ff, 0x0, 0x0, 0x0, 0x1}, {0x6000000, 0x0, 0x0, 0x1, 0x0, 0x1}, {0x4, 0x5, 0x0, 0x0, 0x1, 0x1}, {0xff, 0x2d2}, {0x101, 0xeeb5, 0x1, 0x0, 0x1}, {0xffffffff, 0x9, 0x0, 0x1, 0x1, 0x1}, {0x0, 0x0, 0x0, 0x1}, {0x0, 0x0, 0x0, 0x1, 0x0, 0x1}]}) mmap$fb(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x3000000, 0x10010, r3, 0x28000) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS(r2, 0xc2604111, &(0x7f0000000280)={0x3, [[0x0, 0x0, 0x3f, 0x8000, 0xd4f, 0xffffffff, 0x3, 0x7], [0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x6], [0x0, 0x1, 0x0, 0x6, 0x4, 0x800, 0xffffffff, 0x8001]], [], [{0x8, 0x4, 0x0, 0x1, 0x1, 0x1}, {0x2, 0x2, 0x0, 0x1}, {0x8a, 0x0, 0x0, 0x1, 0x0, 0x1}, {0x1f, 0xffffffe0, 0x0, 0x0, 0x1}, {0x6, 0x1ff, 0x0, 0x0, 0x0, 0x1}, {0x6000000, 0x0, 0x0, 0x1, 0x0, 0x1}, {0x4, 0x5, 0x0, 0x0, 0x1, 0x1}, {0xff, 0x2d2}, {0x101, 0xeeb5, 0x1, 0x0, 0x1}, {0xffffffff, 0x9, 0x0, 0x1, 0x1, 0x1}, {0x0, 0x0, 0x0, 0x1}, {0x0, 0x0, 0x0, 0x1, 0x0, 0x1}]}) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f00000072c0)={{{@in6=@mcast1, @in6=@ipv4={[], [], @dev}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}}}, &(0x7f00000073c0)=0xe8) lchown(&(0x7f0000007280)='./file0\x00', r4, 0x0) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$VIDIOC_S_AUDOUT(r0, 0x40345632, &(0x7f0000002740)={0x7fffffff, "6e92c535691ba4f63bd836990c099604b6b8ad0931d694178e825dc35b84b272", 0x2, 0x1}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f00000000c0)={0x2, &(0x7f0000000040)=[{0x2c}, {0x6}]}, 0x10) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0x10000) 03:11:46 executing program 4: syz_open_dev$video(0x0, 0x7f8, 0x0) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS(r0, 0xc2604111, &(0x7f0000000280)={0x3, [[0x0, 0x0, 0x3f, 0x8000, 0xd4f, 0xffffffff, 0x3, 0x7], [0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x6], [0x0, 0x1, 0x0, 0x6, 0x4, 0x800, 0xffffffff, 0x8001]], [], [{0x8, 0x1, 0x0, 0x1, 0x1, 0x1}, {0x2, 0x2, 0x0, 0x1}, {0x87, 0x0, 0x0, 0x1, 0x0, 0x1}, {0x1f, 0xffffffe0, 0x0, 0x0, 0x1}, {0x6, 0x1ff, 0x0, 0x0, 0x0, 0x1}, {0x6000000, 0x0, 0x0, 0x1, 0x0, 0x1}, {0x4, 0x5, 0x0, 0x0, 0x1, 0x1}, {0xff, 0x2d2}, {0x101, 0xeeb5, 0x1, 0x0, 0x1}, {0xffffffff, 0x9, 0x0, 0x1, 0x1, 0x1}, {0x0, 0x0, 0x0, 0x1}, {0x0, 0x0, 0x0, 0x1, 0x0, 0x1}]}) ioctl$KVM_S390_INTERRUPT_CPU(r0, 0x4010ae94, &(0x7f0000000200)={0x1, 0x80000001, 0xa2}) bind$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x4e22}, 0x1c) listen(0xffffffffffffffff, 0x0) epoll_create1(0x0) r1 = openat(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_SIOCBRADDBR(r1, 0x89a0, &(0x7f0000000100)='vlan0\x00') ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) creat(0x0, 0x2) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, &(0x7f00000003c0)={@ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}}, 0x14) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS(r3, 0xc2604111, &(0x7f0000000280)={0x3, [[0x0, 0x0, 0x3f, 0x8000, 0xd4f, 0xffffffff, 0x3, 0x7], [0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x6], [0x0, 0x1, 0x0, 0x6, 0x4, 0x800, 0xffffffff, 0x8001]], [], [{0x8, 0x1, 0x0, 0x1, 0x1, 0x1}, {0x2, 0x2, 0x0, 0x1}, {0x87, 0x0, 0x0, 0x1, 0x0, 0x1}, {0x1f, 0xffffffe0, 0x0, 0x0, 0x1}, {0x6, 0x1ff, 0x0, 0x0, 0x0, 0x1}, {0x6000000, 0x0, 0x0, 0x1, 0x0, 0x1}, {0x4, 0x5, 0x0, 0x0, 0x1, 0x1}, {0xff, 0x2d2}, {0x101, 0xeeb5, 0x1, 0x0, 0x1}, {0xffffffff, 0x9, 0x0, 0x1, 0x1, 0x1}, {0x0, 0x0, 0x0, 0x1}, {0x0, 0x0, 0x0, 0x1, 0x0, 0x1}]}) ioctl$PIO_UNIMAP(r3, 0x4b67, &(0x7f0000000500)={0x0, &(0x7f0000000240)}) bind$inet(r2, 0x0, 0x0) setsockopt$sock_int(r2, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) r4 = socket(0x10, 0x802, 0x0) write(r4, &(0x7f00000000c0)="24000000210025f0075c0165ff0ffc0e020000000010000002e1100c08000a0000000000", 0x24) connect$inet(r4, &(0x7f0000000800)={0x2, 0x0, @dev}, 0x10) connect$inet(r2, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0xfffffffffffffe1f) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x180000) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r6 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vcs\x00', 0x404401, 0x0) getsockopt$inet_IP_XFRM_POLICY(r6, 0x0, 0x11, &(0x7f0000000400)={{{@in=@multicast2, @in=@local}}, {{@in6=@dev}, 0x0, @in=@remote}}, &(0x7f00000001c0)=0xe8) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') fsetxattr$security_evm(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1) 03:11:46 executing program 0: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) setxattr$security_ima(&(0x7f0000001d00)='./bus\x00', &(0x7f0000001d40)='security.ima\x00', &(0x7f0000000000)=ANY=[], 0x0, 0x1) open(&(0x7f0000000400)='./bus\x00', 0xd00, 0x164) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS(r2, 0xc2604111, &(0x7f0000000280)={0x3, [[0x0, 0x0, 0x3f, 0x8000, 0xd4f, 0xffffffff, 0x3, 0x7], [0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x6], [0x0, 0x1, 0x0, 0x6, 0x4, 0x800, 0xffffffff, 0x8001]], [], [{0x8, 0x1, 0x0, 0x1, 0x1, 0x1}, {0x2, 0x2, 0x0, 0x1}, {0x87, 0x0, 0x0, 0x1, 0x0, 0x1}, {0x1f, 0xffffffe0, 0x0, 0x0, 0x1}, {0x6, 0x1ff, 0x0, 0x0, 0x0, 0x1}, {0x6000000, 0x0, 0x0, 0x1, 0x0, 0x1}, {0x4, 0x5, 0x0, 0x0, 0x1, 0x1}, {0xff, 0x2d2}, {0x101, 0xeeb5, 0x1, 0x0, 0x1}, {0xffffffff, 0x9, 0x0, 0x1, 0x1, 0x1}, {0x0, 0x0, 0x0, 0x1}, {0x0, 0x0, 0x0, 0x1, 0x0, 0x1}]}) getrusage(0x0, &(0x7f0000000600)) r3 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS(r3, 0xc2604111, &(0x7f0000000280)={0x3, [[0x0, 0x0, 0x3f, 0x8000, 0xd4f, 0xffffffff, 0x3, 0x7], [0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x6], [0x0, 0x1, 0x0, 0x6, 0x4, 0x800, 0xffffffff, 0x8001]], [], [{0x8, 0x1, 0x0, 0x1, 0x1, 0x1}, {0x2, 0x2, 0x0, 0x1}, {0x87, 0x0, 0x0, 0x1, 0x0, 0x1}, {0x1f, 0xffffffe0, 0x0, 0x0, 0x1}, {0x6, 0x1ff, 0x0, 0x0, 0x0, 0x1}, {0x6000000, 0x0, 0x0, 0x1, 0x0, 0x1}, {0x4, 0x5, 0x0, 0x0, 0x1, 0x1}, {0xff, 0x2d2}, {0x101, 0xeeb5, 0x1, 0x0, 0x1}, {0xffffffff, 0x9, 0x0, 0x1, 0x1, 0x1}, {0x0, 0x0, 0x0, 0x1}, {0x0, 0x0, 0x0, 0x1, 0x0, 0x1}]}) ioctl$VIDIOC_G_EXT_CTRLS(r2, 0xc0205647, &(0x7f0000000500)={0xf000000, 0xf4c, 0x7, r3, 0x0, &(0x7f0000000240)={0x990af9, 0xe6, [], @value64=0x101}}) getsockopt$inet_sctp6_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000540), &(0x7f0000000580)=0x4) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS(r1, 0xc2604111, &(0x7f0000000280)={0x3, [[0x0, 0x0, 0x3f, 0x8000, 0xd4f, 0xffffffff, 0x3, 0x7], [0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x6], [0x0, 0x1, 0x0, 0x6, 0x4, 0x800, 0xffffffff, 0x8001]], [], [{0x8, 0x1, 0x0, 0x1, 0x1, 0x1}, {0x2, 0x2, 0x0, 0x1}, {0x87, 0x0, 0x0, 0x1, 0x0, 0x1}, {0x1f, 0xffffffe0, 0x0, 0x0, 0x1}, {0x6, 0x1ff, 0x0, 0x0, 0x0, 0x1}, {0x6000000, 0x0, 0x0, 0x1, 0x0, 0x1}, {0x4, 0x5, 0x0, 0x0, 0x1, 0x1}, {0xff, 0x2d2}, {0x101, 0xeeb5, 0x1, 0x0, 0x1}, {0xffffffff, 0x9, 0x0, 0x1, 0x1, 0x1}, {0x0, 0x0, 0x0, 0x1}, {0x0, 0x0, 0x0, 0x1, 0x0, 0x1}]}) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000000)=[@in6={0xa, 0x4e21, 0x8, @remote, 0xffff}], 0x1c) r5 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000006c0)='net/snmp\x00') r6 = syz_open_dev$mouse(&(0x7f0000000100)='/dev/input/mouse#\x00', 0x7, 0x66500) r7 = socket$inet6_sctp(0xa, 0x5, 0x84) r8 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r8, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r7, 0x84, 0x75, &(0x7f0000000000)={r9}, 0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r6, 0x84, 0x9, &(0x7f00000005c0)={r9, @in6={{0xa, 0x4e23, 0x7fffffff, @loopback, 0x6}}, 0xe4b, 0x5, 0x8, 0xfffff4fc, 0x30, 0x4}, 0x9c) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r5, 0x84, 0x22, &(0x7f0000000700)={0x6, 0x8000, 0x5, 0x9b3d, r9}, 0x10) ioctl$KDGKBENT(r2, 0x4b46, &(0x7f00000005c0)={0x3, 0x9, 0x6}) sendmsg$nl_route_sched(r0, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f00000001c0)={&(0x7f00000000c0)=@gettaction={0xc8, 0x32, 0x200, 0x70bd2d, 0x25dfdbff, {}, [@action_dump_flags=@TCA_ROOT_FLAGS={0xc, 0x2, {0x1}}, @action_gd=@TCA_ACT_TAB={0x14, 0x1, [{0x10, 0x2, 0x0, 0x0, @TCA_ACT_KIND={0x9, 0x1, 'vlan\x00'}}]}, @action_gd=@TCA_ACT_TAB={0x40, 0x1, [{0xc, 0xe, 0x0, 0x0, @TCA_ACT_KIND={0x7, 0x1, 'xt\x00'}}, {0xc, 0x18, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x800}}, {0xc, 0x1, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x953}}, {0xc, 0x1e, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x6}}, {0xc, 0xe, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x8}}]}, @action_gd=@TCA_ACT_TAB={0x10, 0x1, [{0xc, 0x3, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x8000}}]}, @action_gd=@TCA_ACT_TAB={0x1c, 0x1, [{0xc, 0xf, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x53}}, {0xc, 0x13, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x9}}]}, @action_gd=@TCA_ACT_TAB={0x5a, 0x1, [{0xc, 0x6, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x9d}}, {0xc, 0x1a, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0xfffffffb}}, {0xc, 0x3, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x800}}]}]}, 0xc8}, 0x1, 0x0, 0x0, 0x4000000}, 0x20000000) [ 511.219975] audit: type=1804 audit(1579576306.414:252): pid=12550 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.0" name="/root/syzkaller-testdir284037487/syzkaller.TWRMm4/90/bus" dev="sda1" ino=16629 res=1 03:11:46 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) io_setup(0x9, &(0x7f0000000080)=0x0) io_submit(r1, 0x1, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1, 0x0, r0, 0x0}]) ioctl$LOOP_SET_CAPACITY(0xffffffffffffffff, 0x4c07) 03:11:46 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r1) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS(r2, 0xc2604111, &(0x7f0000000280)={0x3, [[0x0, 0x0, 0x3f, 0x8000, 0xd4f, 0xffffffff, 0x3, 0x7], [0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x6], [0x0, 0x1, 0x0, 0x6, 0x4, 0x800, 0xffffffff, 0x8001]], [], [{0x8, 0x1, 0x0, 0x1, 0x1, 0x1}, {0x2, 0x2, 0x0, 0x1}, {0x87, 0x0, 0x0, 0x1, 0x0, 0x1}, {0x1f, 0xffffffe0, 0x0, 0x0, 0x1}, {0x6, 0x1ff, 0x0, 0x0, 0x0, 0x1}, {0x6000000, 0x0, 0x0, 0x1, 0x0, 0x1}, {0x4, 0x5, 0x0, 0x0, 0x1, 0x1}, {0xff, 0x2d2}, {0x101, 0xeeb5, 0x1, 0x0, 0x1}, {0xffffffff, 0x9, 0x0, 0x1, 0x1, 0x1}, {0x0, 0x0, 0x0, 0x1}, {0x0, 0x0, 0x0, 0x1, 0x0, 0x1}]}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x20000004) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000000c0)={0x2, &(0x7f0000000040)=[{0x2c}, {0x6}]}, 0x10) 03:11:46 executing program 3: r0 = socket$kcm(0x10, 0x5, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x3b, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e0000002e00815be00f80ecdb4cb904074865160800030014000000600004140e000a001500cd5edc2976d153b4", 0x235}], 0x1}, 0x0) 03:11:46 executing program 5: syz_open_dev$video(0x0, 0x7f8, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS(r1, 0xc2604111, &(0x7f0000000280)={0x3, [[0x0, 0x0, 0x3f, 0x8000, 0xd4f, 0xffffffff, 0x3, 0x7], [0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x6], [0x0, 0x1, 0x0, 0x6, 0x4, 0x800, 0xffffffff, 0x8001]], [], [{0x8, 0x1, 0x0, 0x1, 0x1, 0x1}, {0x2, 0x2, 0x0, 0x1}, {0x87, 0x0, 0x0, 0x1, 0x0, 0x1}, {0x1f, 0xffffffe0, 0x0, 0x0, 0x1}, {0x6, 0x1ff, 0x0, 0x0, 0x0, 0x1}, {0x6000000, 0x0, 0x0, 0x1, 0x0, 0x1}, {0x4, 0x5, 0x0, 0x0, 0x1, 0x1}, {0xff, 0x2d2}, {0x101, 0xeeb5, 0x1, 0x0, 0x1}, {0xffffffff, 0x9, 0x0, 0x1, 0x1, 0x1}, {0x0, 0x0, 0x0, 0x1}, {0x0, 0x0, 0x0, 0x1, 0x0, 0x1}]}) ioctl$KVM_S390_INTERRUPT_CPU(r1, 0x4010ae94, &(0x7f0000000200)={0x1, 0x80000001, 0xa2}) bind$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) epoll_create1(0x0) r2 = openat(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_SIOCBRADDBR(r2, 0x89a0, &(0x7f0000000100)='vlan0\x00') ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) creat(0x0, 0x2) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, &(0x7f00000003c0)={@ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}}, 0x14) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS(r3, 0xc2604111, &(0x7f0000000280)={0x3, [[0x0, 0x0, 0x3f, 0x8000, 0xd4f, 0xffffffff, 0x3, 0x7], [0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x6], [0x0, 0x1, 0x0, 0x6, 0x4, 0x800, 0xffffffff, 0x8001]], [], [{0x8, 0x1, 0x0, 0x1, 0x1, 0x1}, {0x2, 0x2, 0x0, 0x1}, {0x87, 0x0, 0x0, 0x1, 0x0, 0x1}, {0x1f, 0xffffffe0, 0x0, 0x0, 0x1}, {0x6, 0x1ff, 0x0, 0x0, 0x0, 0x1}, {0x6000000, 0x0, 0x0, 0x1, 0x0, 0x1}, {0x4, 0x5, 0x0, 0x0, 0x1, 0x1}, {0xff, 0x2d2}, {0x101, 0xeeb5, 0x1, 0x0, 0x1}, {0xffffffff, 0x9, 0x0, 0x1, 0x1, 0x1}, {0x0, 0x0, 0x0, 0x1}, {0x0, 0x0, 0x0, 0x1, 0x0, 0x1}]}) ioctl$PIO_UNIMAP(r3, 0x4b67, &(0x7f0000000500)={0x0, &(0x7f0000000240)}) bind$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) r4 = socket(0x10, 0x802, 0x0) write(r4, &(0x7f00000000c0)="24000000210025f0075c0165ff0ffc0e020000000010000002e1100c08000a0000000000", 0x24) connect$inet(r4, &(0x7f0000000800)={0x2, 0x0, @dev}, 0x10) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x180000) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vcs\x00', 0x404401, 0x0) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') fsetxattr$security_evm(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1) 03:11:46 executing program 0: creat(&(0x7f0000000080)='./bus\x00', 0x0) setxattr$security_ima(&(0x7f0000001d00)='./bus\x00', &(0x7f0000001d40)='security.ima\x00', &(0x7f0000000100)=ANY=[@ANYBLOB="04a04ec447d26b6409f45a3afc8591175e33b3ce494829aefd4a51c8cb13ffe62edb47304641ecc11313a20600caf5999670732d28ec4da4ea01e1503eb670ee11ed61a7b673e0fb11db6be69ed4fc7b7c696f76da637c90fe64e67bf7bd9824471151a4eac905e771a1e361f1569feda496b2ed358b2f4b5ec9c592163638d874dd2722f0c1e43be6a9d13a5301b23953775a3d932bc0f80c4cd853a35fdb1e64fd26777fb5822d4653dc1aab3513"], 0x2, 0x0) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS(r0, 0xc2604111, &(0x7f0000000280)={0x3, [[0x0, 0x800, 0x3f, 0x8000, 0xd4f, 0xffffffff, 0x2, 0x7], [0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x6], [0x0, 0x1, 0x0, 0x0, 0x4, 0x800, 0xffffffff, 0x8001]], [], [{0x8, 0x1, 0x0, 0x1, 0x1, 0x1}, {0x2, 0x2, 0x0, 0x1}, {0x401, 0x0, 0x0, 0x1, 0x0, 0x1}, {0x1f, 0xffffffe0, 0x0, 0x0, 0x1}, {0x6, 0x1ff, 0x0, 0x0, 0x0, 0x1}, {0x6000000, 0x0, 0x0, 0x1, 0x0, 0x1}, {0x4, 0x5, 0x0, 0x0, 0x1, 0x1}, {0xff, 0x2d2}, {0x101, 0xeeb5, 0x1, 0x0, 0x1}, {0xffffffff, 0x9, 0x0, 0x1, 0x1, 0x1}, {0x401, 0x0, 0x0, 0x1}, {0x0, 0x0, 0x0, 0x1, 0x0, 0x1}]}) write$P9_RATTACH(r0, &(0x7f0000000000)={0x14, 0x69, 0x2, {0x0, 0x1, 0x8}}, 0x14) open(&(0x7f0000000400)='./bus\x00', 0x0, 0x0) [ 511.404360] audit: type=1804 audit(1579576306.414:253): pid=12552 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.0" name="/root/syzkaller-testdir284037487/syzkaller.TWRMm4/90/bus" dev="sda1" ino=16629 res=1 03:11:46 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000000)="2e0000002e00815be00f80ecdb4cb904074865160800030014000000600004140e000a001500cd5edc2976d153b4", 0x2e}, {&(0x7f0000000200)="96cc691129d00a601eca1b773a4e54861c25cf1b42aaf7616e7de3", 0x1b}, {&(0x7f0000000100)="50d75f249661a2e87b242b3f058f68d2906414b4c35ed602d31b38b482f0943e5e998b1ed0d876d7c34ba56139dc310e3ac7fcfdb847cad79e3bd6dfebf5bd4a847fe3f94f222ed49470d67d5177b4193fd2c72bbd72cea109e64dd29c472d512c05de5654d80951c4e1762e3da68872b4c3c9affb29fcfcb7c0409afec2acab48c68e4b1105c8c0525fa581044c30772f497a8a99ffe452973faf21", 0x9c}], 0x3}, 0x0) r1 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nvme-fabrics\x00', 0x40000, 0x0) sendmsg$kcm(r1, &(0x7f00000006c0)={&(0x7f0000000240)=@rc={0x1f, @none}, 0x80, &(0x7f0000000380)=[{&(0x7f00000000c0)="a0be0e333f77329485d2172a8789baf7b50a85f5fbdb13f9828cf0fc4cc29049ccf737feab42661dc059f7ee", 0x2c}, {&(0x7f00000002c0)="ba929cac34b740cc616b8958437c325a2b44ed345fce90a28de7d57d2c542a784a954a9d01e18953428e7666aff22beb9999eded521a083d71d224dee9807ff2407930741580da36327172a5f627d8c13c8bf4f191a2c47f5a31bf34eb08f7ce26d56ca74115f6f25c62da5a7cb0dc56a026bff76459218adb844d7d205d3914bdc37690fce990be743ad7c31ebdbc", 0x8f}], 0x2, &(0x7f00000003c0)=[{0x38, 0x3a, 0x1ecf, "c3b507bcd1955116ae2aabcbeaf30a832bb17eb1ae47c691d4931d63c89971386ed25c"}, {0xf8, 0x10b, 0x40, "d7a4545d710f1c381fa3a822b75ba4b5588266736d21fe6937f37141683d273c0e51454325fcc5077a25de32f22fa5a6a46b8e999ea348a86f2eae0406fe3e32f799f7bd11dc9437336b2f0d7f9c7fd82d7d0c21e01259ab5693a1ef47dff64dbd5cae2cfabb95141730a817b4af56bbf7765b77e591af952d9f39998d4c04164c5c51a2007f759ea551a9abc1fa7c44fd9158ce9ee9f211416392bc5c85c3681c6487785523664035f7eccbaceae0c5911afefdc1cb7f91d50dcc198cdcb9e857e5963a4d54488ef2f7516ce5fee6b9b9cd8a13be8ecbe876f56d5e673370afcb72e5e4db50"}, {0xd0, 0x111, 0x9, "36419e7f20ba9495992d1bc06e90cd77c78d47dcae98d6fc5a33e574ce61c33b96d3ce505a29cf5cd21e6554cdff21330169872e34c080a4eb3c40a1b99887a2c7a8502996bd3c752849a8c79397a62fd5a3bbc8c2a0fed45444d4cbf9f452c6b314d15dfd221684cd78ad09f9c7e21104cd3c1b541f8a8b40db65b91ace68b14473663322f597a90e99bc99140071e704c36d937690d315b3edf931889ce993d1def8fed6b8bf42ff10db02ef3e2dd770417e8d2e6d79959f2839"}, {0xd0, 0x10e, 0xffffffec, "83c46e537a9f16cc5e2b07ec4fdcd3bc03a731ab020c5bac29d0150b4fce2e7ec1636af7620dd6a8f645c17ba561524b43a8b5a24a702b3fd5a1df8d26f14734c93142805b75e7125b5c0095e379dc1e711e7b98e0cccae2358a03d7d997289471950ba8938b1dd87edfbabee06cc0d9d4733a144498d244f6b7714400ca11975315e80b8baca20bcd782602d8dd83ce49bc660c8f2c09de9ea7008fbc48ccf41340a080cb6bda2a6b0871436c195a3627769a64649e7d3a93"}, {0x30, 0x109, 0x0, "cef7420b77028ab78c30e8fd11cfedccaec8b9a61652935c0c36bf3842"}], 0x300}, 0x94) 03:11:46 executing program 1: socket(0x10, 0x3, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x100000000400200) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x180, 0x0) ioctl$USBDEVFS_BULK(r2, 0xc0185502, &(0x7f0000000080)={{{0x4}}, 0xc, 0x40, &(0x7f0000000040)="5cd572779684c70607ea2b94"}) r3 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS(r3, 0xc2604111, &(0x7f0000000280)={0x3, [[0x0, 0x0, 0x3f, 0x8000, 0xd4f, 0xffffffff, 0x3, 0x7], [0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x6], [0x0, 0x1, 0x0, 0x6, 0x4, 0x800, 0xffffffff, 0x8001]], [], [{0x8, 0x1, 0x0, 0x1, 0x1, 0x1}, {0x2, 0x2, 0x0, 0x1}, {0x87, 0x0, 0x0, 0x1, 0x0, 0x1}, {0x1f, 0xffffffe0, 0x0, 0x0, 0x1}, {0x6, 0x1ff, 0x0, 0x0, 0x0, 0x1}, {0x6000000, 0x0, 0x0, 0x1, 0x0, 0x1}, {0x4, 0x5, 0x0, 0x0, 0x1, 0x1}, {0xff, 0x2d2}, {0x101, 0xeeb5, 0x1, 0x0, 0x1}, {0xffffffff, 0x9, 0x0, 0x1, 0x1, 0x1}, {0x0, 0x0, 0x0, 0x1}, {0x0, 0x0, 0x0, 0x1, 0x0, 0x1}]}) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r3, 0x10e, 0x2, &(0x7f00000000c0)=0x3, 0x4) 03:11:46 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) io_setup(0x9, &(0x7f0000000080)=0x0) io_submit(r1, 0x1, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1, 0x0, r0, 0x0, 0x0, 0x3ff}]) 03:11:46 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000000c0)={0x2, &(0x7f0000000040)=[{0x2c}, {0x6, 0x1}]}, 0x10) [ 511.505117] audit: type=1804 audit(1579576306.584:254): pid=12567 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.0" name="/root/syzkaller-testdir284037487/syzkaller.TWRMm4/91/bus" dev="sda1" ino=16627 res=1 03:11:46 executing program 0: creat(&(0x7f0000000080)='./bus\x00', 0x0) setxattr$security_ima(&(0x7f0000001d00)='./bus\x00', &(0x7f0000001d40)='security.ima\x00', &(0x7f0000000040)=ANY=[@ANYBLOB="04a04ec447d26b381e"], 0x2, 0x0) open(&(0x7f0000000400)='./bus\x00', 0x0, 0x0) [ 511.590355] audit: type=1804 audit(1579576306.604:255): pid=12568 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.0" name="/root/syzkaller-testdir284037487/syzkaller.TWRMm4/91/bus" dev="sda1" ino=16627 res=1 [ 511.710418] audit: type=1804 audit(1579576306.794:256): pid=12584 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.0" name="/root/syzkaller-testdir284037487/syzkaller.TWRMm4/92/bus" dev="sda1" ino=16578 res=1 [ 511.788422] audit: type=1804 audit(1579576306.964:257): pid=12601 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.0" name="/root/syzkaller-testdir284037487/syzkaller.TWRMm4/93/bus" dev="sda1" ino=16578 res=1 [ 511.904757] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 511.924289] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 511.947219] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 511.967408] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 511.989617] device bridge_slave_1 left promiscuous mode [ 511.997848] bridge0: port 2(bridge_slave_1) entered disabled state [ 512.050902] device bridge_slave_0 left promiscuous mode [ 512.056465] bridge0: port 1(bridge_slave_0) entered disabled state [ 512.113335] device veth1_macvtap left promiscuous mode [ 512.123879] device veth0_macvtap left promiscuous mode [ 512.139620] device veth1_vlan left promiscuous mode [ 512.144820] device veth0_vlan left promiscuous mode [ 512.396103] device hsr_slave_1 left promiscuous mode [ 512.436930] device hsr_slave_0 left promiscuous mode [ 512.505034] team0 (unregistering): Port device team_slave_1 removed [ 512.526060] team0 (unregistering): Port device team_slave_0 removed [ 512.550141] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 512.604281] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 512.662940] bond0 (unregistering): Released all slaves [ 514.571326] IPVS: ftp: loaded support on port[0] = 21 [ 515.364132] IPVS: ftp: loaded support on port[0] = 21 [ 515.407066] chnl_net:caif_netlink_parms(): no params data found [ 515.449038] bridge0: port 1(bridge_slave_0) entered blocking state [ 515.455796] bridge0: port 1(bridge_slave_0) entered disabled state [ 515.462972] device bridge_slave_0 entered promiscuous mode [ 515.469940] bridge0: port 2(bridge_slave_1) entered blocking state [ 515.476510] bridge0: port 2(bridge_slave_1) entered disabled state [ 515.484077] device bridge_slave_1 entered promiscuous mode [ 515.516726] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 515.528407] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 515.552923] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 515.560314] team0: Port device team_slave_0 added [ 515.567899] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 515.575357] team0: Port device team_slave_1 added [ 515.594740] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 515.601127] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 515.627022] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 515.638376] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 515.644744] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 515.670085] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 515.692646] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 515.733658] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 515.814399] device hsr_slave_0 entered promiscuous mode [ 515.860518] device hsr_slave_1 entered promiscuous mode [ 515.903853] chnl_net:caif_netlink_parms(): no params data found [ 515.913125] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 515.932412] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 515.994027] bridge0: port 1(bridge_slave_0) entered blocking state [ 516.000596] bridge0: port 1(bridge_slave_0) entered disabled state [ 516.007618] device bridge_slave_0 entered promiscuous mode [ 516.015280] bridge0: port 2(bridge_slave_1) entered blocking state [ 516.021776] bridge0: port 2(bridge_slave_1) entered disabled state [ 516.028815] device bridge_slave_1 entered promiscuous mode [ 516.066954] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 516.076728] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 516.107272] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 516.114713] team0: Port device team_slave_0 added [ 516.126831] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 516.134030] team0: Port device team_slave_1 added [ 516.159874] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 516.166512] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 516.192076] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 516.204724] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 516.211204] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 516.237008] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 516.247815] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 516.259377] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 516.343541] device hsr_slave_0 entered promiscuous mode [ 516.380471] device hsr_slave_1 entered promiscuous mode [ 516.421048] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 516.432653] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 516.449255] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 516.542165] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 516.555437] 8021q: adding VLAN 0 to HW filter on device bond0 [ 516.565253] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 516.588117] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 516.595202] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 516.604029] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 516.610979] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 516.618655] device bridge_slave_1 left promiscuous mode [ 516.624393] bridge0: port 2(bridge_slave_1) entered disabled state [ 516.670867] device bridge_slave_0 left promiscuous mode [ 516.676369] bridge0: port 1(bridge_slave_0) entered disabled state [ 516.723793] device veth1_macvtap left promiscuous mode [ 516.729186] device veth0_macvtap left promiscuous mode [ 516.734610] device veth1_vlan left promiscuous mode [ 516.739657] device veth0_vlan left promiscuous mode [ 516.872052] device hsr_slave_1 left promiscuous mode [ 516.915578] device hsr_slave_0 left promiscuous mode [ 516.961530] team0 (unregistering): Port device team_slave_1 removed [ 516.971235] team0 (unregistering): Port device team_slave_0 removed [ 516.982270] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 517.023493] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 517.091292] bond0 (unregistering): Released all slaves [ 517.136737] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 517.145148] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 517.152670] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 517.163926] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 517.172826] 8021q: adding VLAN 0 to HW filter on device team0 [ 517.185491] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 517.197038] 8021q: adding VLAN 0 to HW filter on device bond0 [ 517.204476] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 517.212889] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 517.220752] bridge0: port 1(bridge_slave_0) entered blocking state [ 517.227085] bridge0: port 1(bridge_slave_0) entered forwarding state [ 517.236433] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 517.245247] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 517.252596] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 517.262871] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 517.271096] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 517.278658] bridge0: port 2(bridge_slave_1) entered blocking state [ 517.285066] bridge0: port 2(bridge_slave_1) entered forwarding state [ 517.295114] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 517.304773] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 517.311346] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 517.322487] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 517.329384] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 517.338375] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 517.351269] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 517.357371] 8021q: adding VLAN 0 to HW filter on device team0 [ 517.367047] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 517.377439] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 517.387774] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 517.396330] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 517.404273] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 517.412142] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 517.419735] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 517.427718] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 517.435943] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 517.446371] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 517.455633] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 517.466886] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 517.475098] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 517.483113] bridge0: port 1(bridge_slave_0) entered blocking state [ 517.489486] bridge0: port 1(bridge_slave_0) entered forwarding state [ 517.496719] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 517.505029] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 517.512949] bridge0: port 2(bridge_slave_1) entered blocking state [ 517.519304] bridge0: port 2(bridge_slave_1) entered forwarding state [ 517.526376] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 517.533998] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 517.543437] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 517.552059] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 517.559012] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 517.566178] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 517.574396] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 517.582306] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 517.593859] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 517.602781] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 517.614320] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 517.620499] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 517.628346] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 517.640609] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 517.648706] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 517.661766] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 517.674851] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 517.682149] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 517.689792] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 517.702476] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 517.710803] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 517.717549] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 517.725844] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 517.735013] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 517.743848] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 517.751199] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 517.795859] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 517.803873] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 517.811825] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 517.819933] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 517.845784] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 517.862417] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 517.888519] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 517.908068] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 517.923849] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 517.936196] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 517.955559] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 518.109857] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 518.126549] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 518.137311] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 518.148973] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 518.193104] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 518.208055] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 518.220338] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 518.228293] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 518.303764] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 518.317291] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 518.327253] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 518.344205] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 518.352805] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 518.359653] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 518.369609] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 518.377217] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 518.386899] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 518.403635] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 518.418779] device veth0_vlan entered promiscuous mode [ 518.426830] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 518.440931] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 518.448135] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 518.462030] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 518.472299] device veth0_vlan entered promiscuous mode [ 518.485716] device veth1_vlan entered promiscuous mode [ 518.493582] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 518.506397] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 518.517691] device veth1_vlan entered promiscuous mode [ 518.541176] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 518.556317] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 518.571494] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 518.578567] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 518.587515] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 518.597165] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 518.607014] device veth0_macvtap entered promiscuous mode [ 518.614350] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 518.621643] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 518.628990] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 518.637695] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 518.647830] device veth0_macvtap entered promiscuous mode [ 518.655284] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 518.667327] device veth1_macvtap entered promiscuous mode [ 518.677630] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 518.692937] device veth1_macvtap entered promiscuous mode [ 518.699217] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 518.716336] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 518.732632] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 518.742439] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 518.752916] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 518.762969] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 518.772985] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 518.783275] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 518.792841] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 518.803158] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 518.813705] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 518.823464] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 518.833763] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 518.841064] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 518.855992] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 518.863322] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 518.871174] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 518.878348] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 518.886578] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 518.895614] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 518.904341] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 518.914242] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 518.923560] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 518.933339] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 518.942650] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 518.952437] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 518.961684] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 518.972677] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 518.983118] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 518.990212] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 519.000566] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 519.008369] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 519.018097] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 519.027942] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 519.037544] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 519.047873] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 519.057690] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 519.067443] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 519.076676] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 519.086485] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 519.095694] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 519.105470] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 519.115696] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 519.123526] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 519.135502] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 519.143914] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 519.160848] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 519.171635] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 519.180933] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 519.191416] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 519.205059] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 519.216210] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 519.225620] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 519.235429] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 519.244704] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 519.254479] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 519.264873] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 519.271917] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 519.281190] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 519.288986] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 03:11:55 executing program 4: syz_open_dev$video(0x0, 0x7f8, 0x0) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS(r0, 0xc2604111, &(0x7f0000000280)={0x3, [[0x0, 0x0, 0x3f, 0x8000, 0xd4f, 0xffffffff, 0x3, 0x7], [0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x6], [0x0, 0x1, 0x0, 0x6, 0x4, 0x800, 0xffffffff, 0x8001]], [], [{0x8, 0x1, 0x0, 0x1, 0x1, 0x1}, {0x2, 0x2, 0x0, 0x1}, {0x87, 0x0, 0x0, 0x1, 0x0, 0x1}, {0x1f, 0xffffffe0, 0x0, 0x0, 0x1}, {0x6, 0x1ff, 0x0, 0x0, 0x0, 0x1}, {0x6000000, 0x0, 0x0, 0x1, 0x0, 0x1}, {0x4, 0x5, 0x0, 0x0, 0x1, 0x1}, {0xff, 0x2d2}, {0x101, 0xeeb5, 0x1, 0x0, 0x1}, {0xffffffff, 0x9, 0x0, 0x1, 0x1, 0x1}, {0x0, 0x0, 0x0, 0x1}, {0x0, 0x0, 0x0, 0x1, 0x0, 0x1}]}) ioctl$KVM_S390_INTERRUPT_CPU(r0, 0x4010ae94, &(0x7f0000000200)={0x1, 0x80000001, 0xa2}) bind$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x4e22}, 0x1c) listen(0xffffffffffffffff, 0x0) epoll_create1(0x0) r1 = openat(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_SIOCBRADDBR(r1, 0x89a0, &(0x7f0000000100)='vlan0\x00') ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) creat(0x0, 0x2) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, &(0x7f00000003c0)={@ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}}, 0x14) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS(r3, 0xc2604111, &(0x7f0000000280)={0x3, [[0x0, 0x0, 0x3f, 0x8000, 0xd4f, 0xffffffff, 0x3, 0x7], [0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x6], [0x0, 0x1, 0x0, 0x6, 0x4, 0x800, 0xffffffff, 0x8001]], [], [{0x8, 0x1, 0x0, 0x1, 0x1, 0x1}, {0x2, 0x2, 0x0, 0x1}, {0x87, 0x0, 0x0, 0x1, 0x0, 0x1}, {0x1f, 0xffffffe0, 0x0, 0x0, 0x1}, {0x6, 0x1ff, 0x0, 0x0, 0x0, 0x1}, {0x6000000, 0x0, 0x0, 0x1, 0x0, 0x1}, {0x4, 0x5, 0x0, 0x0, 0x1, 0x1}, {0xff, 0x2d2}, {0x101, 0xeeb5, 0x1, 0x0, 0x1}, {0xffffffff, 0x9, 0x0, 0x1, 0x1, 0x1}, {0x0, 0x0, 0x0, 0x1}, {0x0, 0x0, 0x0, 0x1, 0x0, 0x1}]}) ioctl$PIO_UNIMAP(r3, 0x4b67, &(0x7f0000000500)={0x0, &(0x7f0000000240)}) bind$inet(r2, 0x0, 0x0) setsockopt$sock_int(r2, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) r4 = socket(0x10, 0x802, 0x0) write(r4, &(0x7f00000000c0)="24000000210025f0075c0165ff0ffc0e020000000010000002e1100c08000a0000000000", 0x24) connect$inet(r4, &(0x7f0000000800)={0x2, 0x0, @dev}, 0x10) connect$inet(r2, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0xfffffffffffffe1f) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x180000) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r6 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vcs\x00', 0x404401, 0x0) getsockopt$inet_IP_XFRM_POLICY(r6, 0x0, 0x11, &(0x7f0000000400)={{{@in=@multicast2, @in=@local}}, {{@in6=@dev}, 0x0, @in=@remote}}, &(0x7f00000001c0)=0xe8) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') fsetxattr$security_evm(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1) 03:11:55 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) io_setup(0x9, &(0x7f0000000080)=0x0) io_submit(r1, 0x1, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1, 0x0, r0, 0x0}]) r2 = socket$phonet_pipe(0x23, 0x5, 0x2) getsockopt$SO_COOKIE(r2, 0x1, 0x39, &(0x7f00000000c0), &(0x7f0000000100)=0x8) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/crypto\x00', 0x0, 0x0) ioctl$ASHMEM_GET_PROT_MASK(r3, 0x7706, &(0x7f0000000180)) 03:11:55 executing program 1: r0 = socket(0xa, 0x3, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000000c0)={0x2, &(0x7f0000000040)=[{0x2c}, {0x6}]}, 0x10) r3 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS(r3, 0xc2604111, &(0x7f0000000280)={0x3, [[0x0, 0x0, 0x3f, 0x8000, 0xd4f, 0xffffffff, 0x3, 0x7], [0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x6], [0x0, 0x1, 0x0, 0x6, 0x4, 0x800, 0xffffffff, 0x8001]], [], [{0x8, 0x1, 0x0, 0x1, 0x1, 0x1}, {0x2, 0x2, 0x0, 0x1}, {0x87, 0x0, 0x0, 0x1, 0x0, 0x1}, {0x1f, 0xffffffe0, 0x0, 0x0, 0x1}, {0x6, 0x1ff, 0x0, 0x0, 0x0, 0x1}, {0x6000000, 0x0, 0x0, 0x1, 0x0, 0x1}, {0x4, 0x5, 0x0, 0x0, 0x1, 0x1}, {0xff, 0x2d2}, {0x101, 0xeeb5, 0x1, 0x0, 0x1}, {0xffffffff, 0x9, 0x0, 0x1, 0x1, 0x1}, {0x0, 0x0, 0x0, 0x1}, {0x0, 0x0, 0x0, 0x1, 0x0, 0x1}]}) ioctl$NBD_SET_TIMEOUT(r3, 0xab09, 0x40) 03:11:55 executing program 3: r0 = socket$inet(0x2, 0x800, 0x0) ioctl$sock_SIOCSIFVLAN_GET_VLAN_INGRESS_PRIORITY_CMD(r0, 0x8983, &(0x7f0000000180)) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000080)={0x0, 0x3b, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e0000002e00815be00f80ecdb4cb904074865160800030014000000600004140e000a001500cd5edc2976d153b4", 0x235}], 0x1}, 0x0) 03:11:55 executing program 0: creat(&(0x7f0000000080)='./bus\x00', 0x0) setxattr$security_ima(&(0x7f0000001d00)='./bus\x00', &(0x7f0000001d40)='security.ima\x00', &(0x7f0000000040)=ANY=[@ANYBLOB="04a04ec447d26b6409"], 0x2, 0x0) open(&(0x7f0000000400)='./bus\x00', 0x0, 0x0) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000080)={0x0, 0xffffffffffffffa8, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e00000022008151e00f80ecdb4cb904044865160b000c0000000000000004140e000a0002000000dc2976d153b4", 0x2e}], 0x1}, 0x0) ftruncate(r1, 0x401) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS(r0, 0xc2604111, &(0x7f0000000280)={0x3, [[0x0, 0x0, 0x3f, 0x8000, 0xd4f, 0xffffffff, 0x3, 0x7], [0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x6], [0x0, 0x1, 0x0, 0x6, 0x4, 0x800, 0xffffffff, 0x8001]], [], [{0x8, 0x1, 0x0, 0x1, 0x1, 0x1}, {0x2, 0x2, 0x0, 0x1}, {0x87, 0x0, 0x0, 0x1, 0x0, 0x1}, {0x1f, 0xffffffe0, 0x0, 0x0, 0x1}, {0x6, 0x1ff, 0x0, 0x0, 0x0, 0x1}, {0x6000000, 0x0, 0x0, 0x1, 0x0, 0x1}, {0x4, 0x5, 0x0, 0x0, 0x1, 0x1}, {0xff, 0x2d2}, {0x101, 0xeeb5, 0x1, 0x0, 0x1}, {0xffffffff, 0x9, 0x0, 0x1, 0x1, 0x1}, {0x0, 0x0, 0x0, 0x1}, {0x0, 0x0, 0x0, 0x1, 0x0, 0x1}]}) ioctl$VIDIOC_CROPCAP(r0, 0xc02c563a, &(0x7f0000000000)={0xb, {0x80000001, 0xff, 0x21, 0x7}, {0xfffeffff, 0x297a3de9, 0xffffff60, 0x6}, {0x9, 0x200}}) [ 519.888362] kauditd_printk_skb: 1 callbacks suppressed [ 519.888372] audit: type=1804 audit(1579576315.174:259): pid=12668 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.0" name="/root/syzkaller-testdir284037487/syzkaller.TWRMm4/94/bus" dev="sda1" ino=16655 res=1 [ 520.008401] audit: type=1804 audit(1579576315.294:260): pid=12682 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.0" name="/root/syzkaller-testdir284037487/syzkaller.TWRMm4/94/bus" dev="sda1" ino=16655 res=1 03:11:55 executing program 5: syz_open_dev$video(0x0, 0x7f8, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS(r1, 0xc2604111, &(0x7f0000000280)={0x3, [[0x0, 0x0, 0x3f, 0x8000, 0xd4f, 0xffffffff, 0x3, 0x7], [0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x6], [0x0, 0x1, 0x0, 0x6, 0x4, 0x800, 0xffffffff, 0x8001]], [], [{0x8, 0x1, 0x0, 0x1, 0x1, 0x1}, {0x2, 0x2, 0x0, 0x1}, {0x87, 0x0, 0x0, 0x1, 0x0, 0x1}, {0x1f, 0xffffffe0, 0x0, 0x0, 0x1}, {0x6, 0x1ff, 0x0, 0x0, 0x0, 0x1}, {0x6000000, 0x0, 0x0, 0x1, 0x0, 0x1}, {0x4, 0x5, 0x0, 0x0, 0x1, 0x1}, {0xff, 0x2d2}, {0x101, 0xeeb5, 0x1, 0x0, 0x1}, {0xffffffff, 0x9, 0x0, 0x1, 0x1, 0x1}, {0x0, 0x0, 0x0, 0x1}, {0x0, 0x0, 0x0, 0x1, 0x0, 0x1}]}) ioctl$KVM_S390_INTERRUPT_CPU(r1, 0x4010ae94, &(0x7f0000000200)={0x1, 0x80000001, 0xa2}) bind$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) epoll_create1(0x0) r2 = openat(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_SIOCBRADDBR(r2, 0x89a0, &(0x7f0000000100)='vlan0\x00') ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) creat(0x0, 0x2) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, &(0x7f00000003c0)={@ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}}, 0x14) r3 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS(r3, 0xc2604111, &(0x7f0000000280)={0x3, [[0x0, 0x0, 0x3f, 0x8000, 0xd4f, 0xffffffff, 0x3, 0x7], [0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x6], [0x0, 0x1, 0x0, 0x6, 0x4, 0x800, 0xffffffff, 0x8001]], [], [{0x8, 0x1, 0x0, 0x1, 0x1, 0x1}, {0x2, 0x2, 0x0, 0x1}, {0x87, 0x0, 0x0, 0x1, 0x0, 0x1}, {0x1f, 0xffffffe0, 0x0, 0x0, 0x1}, {0x6, 0x1ff, 0x0, 0x0, 0x0, 0x1}, {0x6000000, 0x0, 0x0, 0x1, 0x0, 0x1}, {0x4, 0x5, 0x0, 0x0, 0x1, 0x1}, {0xff, 0x2d2}, {0x101, 0xeeb5, 0x1, 0x0, 0x1}, {0xffffffff, 0x9, 0x0, 0x1, 0x1, 0x1}, {0x0, 0x0, 0x0, 0x1}, {0x0, 0x0, 0x0, 0x1, 0x0, 0x1}]}) ioctl$PIO_UNIMAP(r3, 0x4b67, &(0x7f0000000500)={0x0, &(0x7f0000000240)}) bind$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) r4 = socket(0x10, 0x802, 0x0) write(r4, &(0x7f00000000c0)="24000000210025f0075c0165ff0ffc0e020000000010000002e1100c08000a0000000000", 0x24) connect$inet(r4, &(0x7f0000000800)={0x2, 0x0, @dev}, 0x10) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x180000) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vcs\x00', 0x404401, 0x0) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') fsetxattr$security_evm(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1) 03:11:55 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000000c0)={0x2, &(0x7f0000000040)=[{0x2c}, {0x6, 0x0, 0x9}]}, 0x10) 03:11:55 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x10) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS(r1, 0xc2604111, &(0x7f0000000280)={0x3, [[0x0, 0x0, 0x3f, 0x8000, 0xd4f, 0xffffffff, 0x3, 0x7], [0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x6], [0x0, 0x1, 0x0, 0x6, 0x4, 0x800, 0xffffffff, 0x8001]], [], [{0x8, 0x1, 0x0, 0x1, 0x1, 0x1}, {0x2, 0x2, 0x0, 0x1}, {0x87, 0x0, 0x0, 0x1, 0x0, 0x1}, {0x1f, 0xffffffe0, 0x0, 0x0, 0x1}, {0x6, 0x1ff, 0x0, 0x0, 0x0, 0x1}, {0x6000000, 0x0, 0x0, 0x1, 0x0, 0x1}, {0x4, 0x5, 0x0, 0x0, 0x1, 0x1}, {0xff, 0x2d2}, {0x101, 0xeeb5, 0x1, 0x0, 0x1}, {0xffffffff, 0x9, 0x0, 0x1, 0x1, 0x1}, {0x0, 0x0, 0x0, 0x1}, {0x0, 0x0, 0x0, 0x1, 0x0, 0x1}]}) socket$kcm(0x29, 0x0, 0x0) fsetxattr$security_selinux(r1, &(0x7f0000000040)='security.selinux\x00', &(0x7f0000000100)='system_u:object_r:unconfined_exec_t:s0\x00', 0x27, 0x3) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x3b, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e0000002e00815be00f80ecdb4cb904074865160800030014000000600004140e000a001500cd5edc2976d153b4", 0x235}], 0x1}, 0x0) 03:11:55 executing program 4: syz_open_dev$video(0x0, 0x7f8, 0x0) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS(r0, 0xc2604111, &(0x7f0000000280)={0x3, [[0x0, 0x0, 0x3f, 0x8000, 0xd4f, 0xffffffff, 0x3, 0x7], [0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x6], [0x0, 0x1, 0x0, 0x6, 0x4, 0x800, 0xffffffff, 0x8001]], [], [{0x8, 0x1, 0x0, 0x1, 0x1, 0x1}, {0x2, 0x2, 0x0, 0x1}, {0x87, 0x0, 0x0, 0x1, 0x0, 0x1}, {0x1f, 0xffffffe0, 0x0, 0x0, 0x1}, {0x6, 0x1ff, 0x0, 0x0, 0x0, 0x1}, {0x6000000, 0x0, 0x0, 0x1, 0x0, 0x1}, {0x4, 0x5, 0x0, 0x0, 0x1, 0x1}, {0xff, 0x2d2}, {0x101, 0xeeb5, 0x1, 0x0, 0x1}, {0xffffffff, 0x9, 0x0, 0x1, 0x1, 0x1}, {0x0, 0x0, 0x0, 0x1}, {0x0, 0x0, 0x0, 0x1, 0x0, 0x1}]}) ioctl$KVM_S390_INTERRUPT_CPU(r0, 0x4010ae94, &(0x7f0000000200)={0x1, 0x80000001, 0xa2}) bind$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x4e22}, 0x1c) listen(0xffffffffffffffff, 0x0) epoll_create1(0x0) r1 = openat(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_SIOCBRADDBR(r1, 0x89a0, &(0x7f0000000100)='vlan0\x00') ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) creat(0x0, 0x2) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, &(0x7f00000003c0)={@ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}}, 0x14) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS(r3, 0xc2604111, &(0x7f0000000280)={0x3, [[0x0, 0x0, 0x3f, 0x8000, 0xd4f, 0xffffffff, 0x3, 0x7], [0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x6], [0x0, 0x1, 0x0, 0x6, 0x4, 0x800, 0xffffffff, 0x8001]], [], [{0x8, 0x1, 0x0, 0x1, 0x1, 0x1}, {0x2, 0x2, 0x0, 0x1}, {0x87, 0x0, 0x0, 0x1, 0x0, 0x1}, {0x1f, 0xffffffe0, 0x0, 0x0, 0x1}, {0x6, 0x1ff, 0x0, 0x0, 0x0, 0x1}, {0x6000000, 0x0, 0x0, 0x1, 0x0, 0x1}, {0x4, 0x5, 0x0, 0x0, 0x1, 0x1}, {0xff, 0x2d2}, {0x101, 0xeeb5, 0x1, 0x0, 0x1}, {0xffffffff, 0x9, 0x0, 0x1, 0x1, 0x1}, {0x0, 0x0, 0x0, 0x1}, {0x0, 0x0, 0x0, 0x1, 0x0, 0x1}]}) ioctl$PIO_UNIMAP(r3, 0x4b67, &(0x7f0000000500)={0x0, &(0x7f0000000240)}) bind$inet(r2, 0x0, 0x0) setsockopt$sock_int(r2, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) r4 = socket(0x10, 0x802, 0x0) write(r4, &(0x7f00000000c0)="24000000210025f0075c0165ff0ffc0e020000000010000002e1100c08000a0000000000", 0x24) connect$inet(r4, &(0x7f0000000800)={0x2, 0x0, @dev}, 0x10) connect$inet(r2, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0xfffffffffffffe1f) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x180000) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r6 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vcs\x00', 0x404401, 0x0) getsockopt$inet_IP_XFRM_POLICY(r6, 0x0, 0x11, &(0x7f0000000400)={{{@in=@multicast2, @in=@local}}, {{@in6=@dev}, 0x0, @in=@remote}}, &(0x7f00000001c0)=0xe8) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') fsetxattr$security_evm(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1) 03:11:55 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) io_setup(0x9, &(0x7f0000000080)) r1 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nvme-fabrics\x00', 0x359080, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000180)={0x7, 0x4d, 0x2}, 0x7) r2 = socket$can_bcm(0x1d, 0x2, 0x2) io_setup(0xd, &(0x7f00000001c0)=0x0) connect$can_bcm(r2, &(0x7f0000000140), 0x10) io_submit(r3, 0x1, &(0x7f0000000080)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000200)="0500000093c21faf16da39de706f646800580f02000000003f420f000000000000580f02000000003fff0000000000000000000001000000", 0x38}]) io_submit(r3, 0x1, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}]) 03:11:55 executing program 0: creat(&(0x7f0000000080)='./bus\x00', 0x0) setxattr$security_ima(&(0x7f0000001d00)='./bus\x00', &(0x7f0000001d40)='security.ima\x00', &(0x7f0000000040)=ANY=[@ANYBLOB="04a04ec447d26b6409"], 0x2, 0x0) open(&(0x7f0000000400)='./bus\x00', 0x0, 0x0) 03:11:55 executing program 0: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/checkreqprot\x00', 0x4101, 0x0) ioctl$SCSI_IOCTL_TEST_UNIT_READY(r0, 0x2) r1 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/adsp1\x00', 0x80000, 0x0) ioctl$SOUND_MIXER_READ_CAPS(r1, 0x80044dfc, &(0x7f00000000c0)) creat(&(0x7f0000000080)='./bus\x00', 0x0) setxattr$security_ima(&(0x7f0000001d00)='./bus\x00', &(0x7f0000001d40)='security.ima\x00', &(0x7f0000000040)=ANY=[@ANYBLOB="04a04ec447d26b6409"], 0x2, 0x0) open(&(0x7f0000000400)='./bus\x00', 0x0, 0x0) [ 520.264758] audit: type=1804 audit(1579576315.554:261): pid=12700 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.0" name="/root/syzkaller-testdir284037487/syzkaller.TWRMm4/95/bus" dev="sda1" ino=16652 res=1 03:11:55 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r1) r2 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r2, &(0x7f0000000080)={0x0, 0xffffffffffffffa8, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e00000022008151e00f80ecdb4cb904044865160b000c0000000000000004140e000a0002000000dc2976d153b4", 0x2e}], 0x1}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000002240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000002280)=0x14) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f00000022c0)={'team0\x00', r3}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000000c0)={0x2, &(0x7f0000000040)=[{0x2c}, {0x6}]}, 0x10) 03:11:55 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) io_setup(0x9, &(0x7f0000000080)=0x0) io_submit(r1, 0x1, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1, 0x1f, r0, 0x0}]) [ 520.416708] audit: type=1804 audit(1579576315.554:262): pid=12701 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.0" name="/root/syzkaller-testdir284037487/syzkaller.TWRMm4/95/bus" dev="sda1" ino=16652 res=1 03:11:55 executing program 5: syz_open_dev$video(0x0, 0x7f8, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS(r1, 0xc2604111, &(0x7f0000000280)={0x3, [[0x0, 0x0, 0x3f, 0x8000, 0xd4f, 0xffffffff, 0x3, 0x7], [0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x6], [0x0, 0x1, 0x0, 0x6, 0x4, 0x800, 0xffffffff, 0x8001]], [], [{0x8, 0x1, 0x0, 0x1, 0x1, 0x1}, {0x2, 0x2, 0x0, 0x1}, {0x87, 0x0, 0x0, 0x1, 0x0, 0x1}, {0x1f, 0xffffffe0, 0x0, 0x0, 0x1}, {0x6, 0x1ff, 0x0, 0x0, 0x0, 0x1}, {0x6000000, 0x0, 0x0, 0x1, 0x0, 0x1}, {0x4, 0x5, 0x0, 0x0, 0x1, 0x1}, {0xff, 0x2d2}, {0x101, 0xeeb5, 0x1, 0x0, 0x1}, {0xffffffff, 0x9, 0x0, 0x1, 0x1, 0x1}, {0x0, 0x0, 0x0, 0x1}, {0x0, 0x0, 0x0, 0x1, 0x0, 0x1}]}) ioctl$KVM_S390_INTERRUPT_CPU(r1, 0x4010ae94, &(0x7f0000000200)={0x1, 0x80000001, 0xa2}) bind$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) epoll_create1(0x0) r2 = openat(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_SIOCBRADDBR(r2, 0x89a0, &(0x7f0000000100)='vlan0\x00') ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) creat(0x0, 0x2) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, &(0x7f00000003c0)={@ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}}, 0x14) r3 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS(r3, 0xc2604111, &(0x7f0000000280)={0x3, [[0x0, 0x0, 0x3f, 0x8000, 0xd4f, 0xffffffff, 0x3, 0x7], [0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x6], [0x0, 0x1, 0x0, 0x6, 0x4, 0x800, 0xffffffff, 0x8001]], [], [{0x8, 0x1, 0x0, 0x1, 0x1, 0x1}, {0x2, 0x2, 0x0, 0x1}, {0x87, 0x0, 0x0, 0x1, 0x0, 0x1}, {0x1f, 0xffffffe0, 0x0, 0x0, 0x1}, {0x6, 0x1ff, 0x0, 0x0, 0x0, 0x1}, {0x6000000, 0x0, 0x0, 0x1, 0x0, 0x1}, {0x4, 0x5, 0x0, 0x0, 0x1, 0x1}, {0xff, 0x2d2}, {0x101, 0xeeb5, 0x1, 0x0, 0x1}, {0xffffffff, 0x9, 0x0, 0x1, 0x1, 0x1}, {0x0, 0x0, 0x0, 0x1}, {0x0, 0x0, 0x0, 0x1, 0x0, 0x1}]}) ioctl$PIO_UNIMAP(r3, 0x4b67, &(0x7f0000000500)={0x0, &(0x7f0000000240)}) bind$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) r4 = socket(0x10, 0x802, 0x0) write(r4, &(0x7f00000000c0)="24000000210025f0075c0165ff0ffc0e020000000010000002e1100c08000a0000000000", 0x24) connect$inet(r4, &(0x7f0000000800)={0x2, 0x0, @dev}, 0x10) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x180000) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vcs\x00', 0x404401, 0x0) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') fsetxattr$security_evm(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1) [ 520.499197] audit: type=1804 audit(1579576315.664:263): pid=12706 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.0" name="/root/syzkaller-testdir284037487/syzkaller.TWRMm4/96/bus" dev="sda1" ino=16648 res=1 [ 520.548039] audit: type=1804 audit(1579576315.664:264): pid=12708 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.0" name="/root/syzkaller-testdir284037487/syzkaller.TWRMm4/96/bus" dev="sda1" ino=16648 res=1 03:11:55 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) io_setup(0x9, &(0x7f0000000080)=0x0) io_submit(r1, 0x1, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1, 0x0, r0, 0x0}]) 03:11:55 executing program 0: creat(&(0x7f0000000080)='./bus\x00', 0x0) setxattr$security_ima(&(0x7f0000001d00)='./bus\x00', &(0x7f0000000000)='security.ima\x00', &(0x7f0000000040)=ANY=[@ANYPTR64], 0x1, 0x0) open(&(0x7f0000000400)='./bus\x00', 0x0, 0x0) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS(r0, 0xc2604111, &(0x7f0000000280)={0x3, [[0x0, 0x0, 0x3f, 0x8000, 0xd4f, 0xffffffff, 0x3, 0x7], [0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x6], [0x0, 0x1, 0x0, 0x6, 0x4, 0x800, 0xffffffff, 0x8001]], [], [{0x8, 0x1, 0x0, 0x1, 0x1, 0x1}, {0x2, 0x2, 0x0, 0x1}, {0x87, 0x0, 0x0, 0x1, 0x0, 0x1}, {0x1f, 0xffffffe0, 0x0, 0x0, 0x1}, {0x6, 0x1ff, 0x0, 0x0, 0x0, 0x1}, {0x6000000, 0x0, 0x0, 0x1, 0x0, 0x1}, {0x4, 0x5, 0x0, 0x0, 0x1, 0x1}, {0xff, 0x2d2}, {0x101, 0xeeb5, 0x1, 0x0, 0x1}, {0xffffffff, 0x9, 0x0, 0x1, 0x1, 0x1}, {0x0, 0x0, 0x0, 0x1}, {0x0, 0x0, 0x0, 0x1, 0x0, 0x1}]}) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0xa6402, 0x0) r2 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r2, &(0x7f0000000080)={0x0, 0xffffffffffffffa8, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e00000022008151e00f80ecdb4cb904044865160b000c0000000000000004140e000a0002000000dc2976d153b4", 0x2e}], 0x1}, 0x0) sendfile(r2, r1, &(0x7f0000000180)=0xa2, 0x2) ioctl$VIDIOC_TRY_EXT_CTRLS(r0, 0xc0205649, &(0x7f0000000140)={0x0, 0x8001, 0x3, r1, 0x0, &(0x7f0000000100)={0x990af9, 0x400, [], @value64=0x100}}) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$fou(&(0x7f0000000040)='fou\x00') sendmsg$FOU_CMD_ADD(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x18, r5, 0x209, 0x0, 0x0, {}, [@FOU_ATTR_REMCSUM_NOPARTIAL={0x4}]}, 0x18}}, 0x0) sendmsg$FOU_CMD_DEL(r3, &(0x7f0000000500)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x14, r5, 0x10, 0x70bd26, 0x25dfdbfd}, 0x14}, 0x1, 0x0, 0x0, 0x20815}, 0x4020840) 03:11:56 executing program 1: r0 = socket(0x10, 0x3, 0x0) unlink(&(0x7f0000000000)='./file0\x00') r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cachefiles\x00', 0x204202, 0x0) bpf$BPF_MAP_FREEZE(0x16, &(0x7f0000000100)=r3, 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000000c0)={0x2, &(0x7f0000000040)=[{0x2c}, {0x6}]}, 0x10) 03:11:56 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) io_setup(0x9, &(0x7f0000000080)=0x0) io_submit(r1, 0x1, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1, 0x0, r0, 0x0}]) r2 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r2, &(0x7f0000000080)={0x0, 0xffffffffffffffa8, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e00000022008151e00f80ecdb4cb904044865160b000c0000000000000004140e000a0002000000dc2976d153b4", 0x2e}], 0x1}, 0x0) ioctl$FS_IOC_SETFSLABEL(r2, 0x41009432, &(0x7f00000000c0)="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") [ 520.746889] audit: type=1804 audit(1579576316.034:265): pid=12726 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.0" name="/root/syzkaller-testdir284037487/syzkaller.TWRMm4/97/bus" dev="sda1" ino=16611 res=1 03:11:56 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r1) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS(r2, 0xc2604111, &(0x7f0000000280)={0x3, [[0x0, 0x0, 0x3f, 0x8000, 0xd4f, 0xffffffff, 0x3, 0x7], [0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x6], [0x0, 0x1, 0x0, 0x6, 0x4, 0x800, 0xffffffff, 0x8001]], [], [{0x8, 0x1, 0x0, 0x1, 0x1, 0x1}, {0x2, 0x2, 0x0, 0x1}, {0x87, 0x0, 0x0, 0x1, 0x0, 0x1}, {0x1f, 0xffffffe0, 0x0, 0x0, 0x1}, {0x6, 0x1ff, 0x0, 0x0, 0x0, 0x1}, {0x6000000, 0x0, 0x0, 0x1, 0x0, 0x1}, {0x4, 0x5, 0x0, 0x0, 0x1, 0x1}, {0xff, 0x2d2}, {0x101, 0xeeb5, 0x1, 0x0, 0x1}, {0xffffffff, 0x9, 0x0, 0x1, 0x1, 0x1}, {0x0, 0x0, 0x0, 0x1}, {0x0, 0x0, 0x0, 0x1, 0x0, 0x1}]}) ioctl$DRM_IOCTL_MODE_GETCRTC(0xffffffffffffffff, 0xc06864a1, &(0x7f0000000100)={&(0x7f0000000000)=[0xcaa, 0x7fffffff, 0xa7ba, 0x1, 0x5], 0x5, 0x8, 0xb4, 0x5, 0x81, 0x1, 0x8000, {0x7, 0x2, 0x80, 0x9, 0x7, 0xe, 0xfe01, 0x6, 0x80, 0x2, 0x77, 0x405c, 0x0, 0x1, "f2e3477f23cbf33563d129d5e88401a786885d39ecccaf87b2b2763f1683d621"}}) r3 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS(r3, 0xc2604111, &(0x7f0000000280)={0x3, [[0x0, 0x0, 0x3f, 0x8000, 0xd4f, 0xffffffff, 0x3, 0x7], [0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x6], [0x0, 0x1, 0x0, 0x6, 0x4, 0x800, 0xffffffff, 0x8001]], [], [{0x8, 0x1, 0x0, 0x1, 0x1, 0x1}, {0x2, 0x2, 0x0, 0x1}, {0x87, 0x0, 0x0, 0x1, 0x0, 0x1}, {0x1f, 0xffffffe0, 0x0, 0x0, 0x1}, {0x6, 0x1ff, 0x0, 0x0, 0x0, 0x1}, {0x6000000, 0x0, 0x0, 0x1, 0x0, 0x1}, {0x4, 0x5, 0x0, 0x0, 0x1, 0x1}, {0xff, 0x2d2}, {0x101, 0xeeb5, 0x1, 0x0, 0x1}, {0xffffffff, 0x9, 0x0, 0x1, 0x1, 0x1}, {0x0, 0x0, 0x0, 0x1}, {0x0, 0x0, 0x0, 0x1, 0x0, 0x1}]}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x2) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000000c0)={0x2, &(0x7f0000000040)=[{0x2c}, {0x6}]}, 0x10) [ 520.902294] audit: type=1804 audit(1579576316.194:266): pid=12736 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.0" name="/root/syzkaller-testdir284037487/syzkaller.TWRMm4/97/bus" dev="sda1" ino=16611 res=1 [ 520.997591] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 521.019378] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 521.048455] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 521.070300] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 521.105775] device bridge_slave_1 left promiscuous mode [ 521.113576] bridge0: port 2(bridge_slave_1) entered disabled state [ 521.173370] device bridge_slave_0 left promiscuous mode [ 521.179078] bridge0: port 1(bridge_slave_0) entered disabled state [ 521.257441] device veth1_macvtap left promiscuous mode [ 521.266357] device veth0_macvtap left promiscuous mode [ 521.285178] device veth1_vlan left promiscuous mode [ 521.301151] device veth0_vlan left promiscuous mode [ 521.583650] device hsr_slave_1 left promiscuous mode [ 521.644300] device hsr_slave_0 left promiscuous mode [ 521.725324] team0 (unregistering): Port device team_slave_1 removed [ 521.765805] team0 (unregistering): Port device team_slave_0 removed [ 521.794787] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 521.864855] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 521.955897] bond0 (unregistering): Released all slaves [ 523.770934] IPVS: ftp: loaded support on port[0] = 21 [ 524.584166] IPVS: ftp: loaded support on port[0] = 21 [ 524.643581] chnl_net:caif_netlink_parms(): no params data found [ 524.733923] bridge0: port 1(bridge_slave_0) entered blocking state [ 524.740560] bridge0: port 1(bridge_slave_0) entered disabled state [ 524.747693] device bridge_slave_0 entered promiscuous mode [ 524.755297] bridge0: port 2(bridge_slave_1) entered blocking state [ 524.761736] bridge0: port 2(bridge_slave_1) entered disabled state [ 524.768891] device bridge_slave_1 entered promiscuous mode [ 524.809821] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 524.817926] chnl_net:caif_netlink_parms(): no params data found [ 524.827384] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 524.861996] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 524.869215] team0: Port device team_slave_0 added [ 524.875607] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 524.882996] team0: Port device team_slave_1 added [ 524.911077] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 524.917367] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 524.943751] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 524.959000] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 524.965905] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 524.992329] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 525.013424] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 525.021473] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 525.028579] bridge0: port 1(bridge_slave_0) entered blocking state [ 525.035208] bridge0: port 1(bridge_slave_0) entered disabled state [ 525.043227] device bridge_slave_0 entered promiscuous mode [ 525.050938] bridge0: port 2(bridge_slave_1) entered blocking state [ 525.057431] bridge0: port 2(bridge_slave_1) entered disabled state [ 525.065092] device bridge_slave_1 entered promiscuous mode [ 525.097393] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 525.132345] device hsr_slave_0 entered promiscuous mode [ 525.180512] device hsr_slave_1 entered promiscuous mode [ 525.221441] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 525.229237] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 525.242310] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 525.276482] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 525.285618] team0: Port device team_slave_0 added [ 525.291672] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 525.298811] team0: Port device team_slave_1 added [ 525.330434] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 525.336725] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 525.362241] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 525.375770] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 525.385921] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 525.411603] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 525.422227] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 525.438904] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 525.512362] device hsr_slave_0 entered promiscuous mode [ 525.550396] device hsr_slave_1 entered promiscuous mode [ 525.593350] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 525.605113] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 525.659469] bridge0: port 2(bridge_slave_1) entered blocking state [ 525.665937] bridge0: port 2(bridge_slave_1) entered forwarding state [ 525.672585] bridge0: port 1(bridge_slave_0) entered blocking state [ 525.678944] bridge0: port 1(bridge_slave_0) entered forwarding state [ 525.690792] bridge0: port 1(bridge_slave_0) entered disabled state [ 525.697819] bridge0: port 2(bridge_slave_1) entered disabled state [ 525.739104] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 525.746122] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 525.755140] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 525.762241] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 525.769908] device bridge_slave_1 left promiscuous mode [ 525.775505] bridge0: port 2(bridge_slave_1) entered disabled state [ 525.820761] device bridge_slave_0 left promiscuous mode [ 525.826272] bridge0: port 1(bridge_slave_0) entered disabled state [ 525.883627] device veth1_macvtap left promiscuous mode [ 525.889018] device veth0_macvtap left promiscuous mode [ 525.894803] device veth1_vlan left promiscuous mode [ 525.900133] device veth0_vlan left promiscuous mode [ 526.024266] device hsr_slave_1 left promiscuous mode [ 526.065517] device hsr_slave_0 left promiscuous mode [ 526.111334] team0 (unregistering): Port device team_slave_1 removed [ 526.121489] team0 (unregistering): Port device team_slave_0 removed [ 526.131475] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 526.165118] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 526.231164] bond0 (unregistering): Released all slaves [ 526.267203] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 526.290837] 8021q: adding VLAN 0 to HW filter on device bond0 [ 526.305054] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 526.316041] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 526.326605] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 526.333160] 8021q: adding VLAN 0 to HW filter on device team0 [ 526.339783] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 526.347212] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 526.364779] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 526.372467] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 526.381136] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 526.388716] bridge0: port 1(bridge_slave_0) entered blocking state [ 526.395219] bridge0: port 1(bridge_slave_0) entered forwarding state [ 526.406606] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 526.460449] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 526.468388] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 526.476899] bridge0: port 2(bridge_slave_1) entered blocking state [ 526.483425] bridge0: port 2(bridge_slave_1) entered forwarding state [ 526.493581] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 526.504458] 8021q: adding VLAN 0 to HW filter on device bond0 [ 526.512465] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 526.529941] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 526.538912] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 526.555738] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 526.565560] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 526.572763] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 526.581598] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 526.592001] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 526.603424] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 526.615605] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 526.623261] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 526.637010] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 526.645452] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 526.659418] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 526.668168] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 526.678126] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 526.685292] 8021q: adding VLAN 0 to HW filter on device team0 [ 526.691624] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 526.699254] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 526.711542] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 526.719967] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 526.732007] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 526.738096] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 526.746723] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 526.755064] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 526.769807] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 526.778290] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 526.786421] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 526.794956] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 526.805306] bridge0: port 1(bridge_slave_0) entered blocking state [ 526.811731] bridge0: port 1(bridge_slave_0) entered forwarding state [ 526.822075] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 526.832577] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 526.846611] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 526.854679] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 526.862235] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 526.868975] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 526.877888] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 526.887074] bridge0: port 2(bridge_slave_1) entered blocking state [ 526.893520] bridge0: port 2(bridge_slave_1) entered forwarding state [ 526.909585] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 526.918445] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 526.938186] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 526.958602] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 526.966515] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 526.988200] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 526.997454] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 527.012542] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 527.024666] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 527.037937] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 527.058341] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 527.072612] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 527.087182] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 527.095612] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 527.103787] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 527.120877] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 527.129267] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 527.141047] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 527.147418] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 527.154882] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 527.163266] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 527.177759] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 527.197882] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 527.204612] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 527.218077] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 527.234326] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 527.321514] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 527.339567] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 527.346721] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 527.361722] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 527.449708] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 527.461033] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 527.468139] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 527.475672] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 527.486340] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 527.494145] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 527.501348] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 527.510958] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 527.521500] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 527.529252] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 527.537876] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 527.545459] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 527.554809] device veth0_vlan entered promiscuous mode [ 527.566523] device veth1_vlan entered promiscuous mode [ 527.572544] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 527.584184] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 527.602874] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 527.616483] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 527.624068] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 527.638266] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 527.648630] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 527.656562] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 527.667090] device veth0_macvtap entered promiscuous mode [ 527.673607] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 527.684994] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 527.692372] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 527.698988] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 527.708794] device veth1_macvtap entered promiscuous mode [ 527.715391] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 527.724159] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 527.732446] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 527.742919] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 527.753239] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 527.763397] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 527.771293] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 527.779236] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 527.786773] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 527.795204] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 527.805239] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 527.815509] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 527.824977] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 527.834745] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 527.843938] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 527.853713] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 527.862855] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 527.872627] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 527.883111] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 527.890320] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 527.902654] device veth0_vlan entered promiscuous mode [ 527.913682] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 527.921970] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 527.931737] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 527.943870] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 527.957187] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 527.968929] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 527.978136] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 527.988115] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 527.997301] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 528.007643] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 528.018040] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 528.025412] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 528.033819] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 528.042050] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 528.052563] device veth1_vlan entered promiscuous mode [ 528.058329] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 528.077819] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 528.091758] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 528.102319] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 528.109169] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 528.117869] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 528.126531] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 528.134482] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 528.146094] device veth0_macvtap entered promiscuous mode [ 528.153029] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 528.163641] device veth1_macvtap entered promiscuous mode [ 528.169883] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 528.182253] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 528.205280] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 528.219744] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 528.229728] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 528.238929] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 528.248943] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 528.258133] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 528.267944] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 528.277340] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 528.287107] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 528.296374] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 528.306180] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 528.316265] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 528.324102] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 528.334582] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 528.343532] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 528.350908] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 528.358604] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 528.368733] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 528.378852] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 528.388066] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 528.397823] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 528.412124] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 528.421889] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 528.431137] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 528.440958] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 528.450147] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 528.459849] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 528.469943] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 528.476991] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 528.491000] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 528.498907] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 03:12:03 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS(r1, 0xc2604111, &(0x7f0000000280)={0x3, [[0x0, 0x0, 0x3f, 0x8000, 0xd4f, 0xffffffff, 0x3, 0x7], [0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x6], [0x0, 0x1, 0x0, 0x6, 0x4, 0x800, 0xffffffff, 0x8001]], [], [{0x8, 0x1, 0x0, 0x1, 0x1, 0x1}, {0x2, 0x2, 0x0, 0x1}, {0x87, 0x0, 0x0, 0x1, 0x0, 0x1}, {0x1f, 0xffffffe0, 0x0, 0x0, 0x1}, {0x6, 0x1ff, 0x0, 0x0, 0x0, 0x1}, {0x6000000, 0x0, 0x0, 0x1, 0x0, 0x1}, {0x4, 0x5, 0x0, 0x0, 0x1, 0x1}, {0xff, 0x2d2}, {0x101, 0xeeb5, 0x1, 0x0, 0x1}, {0xffffffff, 0x9, 0x0, 0x1, 0x1, 0x1}, {0x0, 0x0, 0x0, 0x1}, {0x0, 0x0, 0x0, 0x1, 0x0, 0x1}]}) ioctl$KVM_S390_INTERRUPT_CPU(r1, 0x4010ae94, &(0x7f0000000200)={0x1, 0x80000001, 0xa2}) bind$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) epoll_create1(0x0) r2 = openat(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_SIOCBRADDBR(r2, 0x89a0, &(0x7f0000000100)='vlan0\x00') ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) creat(0x0, 0x2) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, &(0x7f00000003c0)={@ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}}, 0x14) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) r4 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS(r4, 0xc2604111, &(0x7f0000000280)={0x3, [[0x0, 0x0, 0x3f, 0x8000, 0xd4f, 0xffffffff, 0x3, 0x7], [0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x6], [0x0, 0x1, 0x0, 0x6, 0x4, 0x800, 0xffffffff, 0x8001]], [], [{0x8, 0x1, 0x0, 0x1, 0x1, 0x1}, {0x2, 0x2, 0x0, 0x1}, {0x87, 0x0, 0x0, 0x1, 0x0, 0x1}, {0x1f, 0xffffffe0, 0x0, 0x0, 0x1}, {0x6, 0x1ff, 0x0, 0x0, 0x0, 0x1}, {0x6000000, 0x0, 0x0, 0x1, 0x0, 0x1}, {0x4, 0x5, 0x0, 0x0, 0x1, 0x1}, {0xff, 0x2d2}, {0x101, 0xeeb5, 0x1, 0x0, 0x1}, {0xffffffff, 0x9, 0x0, 0x1, 0x1, 0x1}, {0x0, 0x0, 0x0, 0x1}, {0x0, 0x0, 0x0, 0x1, 0x0, 0x1}]}) ioctl$PIO_UNIMAP(r4, 0x4b67, &(0x7f0000000500)={0x0, &(0x7f0000000240)}) bind$inet(r3, 0x0, 0x0) setsockopt$sock_int(r3, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) r5 = socket(0x10, 0x802, 0x0) write(r5, &(0x7f00000000c0)="24000000210025f0075c0165ff0ffc0e020000000010000002e1100c08000a0000000000", 0x24) connect$inet(r5, &(0x7f0000000800)={0x2, 0x0, @dev}, 0x10) connect$inet(r3, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0xfffffffffffffe1f) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x180000) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r7 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vcs\x00', 0x404401, 0x0) getsockopt$inet_IP_XFRM_POLICY(r7, 0x0, 0x11, &(0x7f0000000400)={{{@in=@multicast2, @in=@local}}, {{@in6=@dev}, 0x0, @in=@remote}}, &(0x7f00000001c0)=0xe8) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') fsetxattr$security_evm(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1) 03:12:03 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$DRM_IOCTL_GET_CAP(0xffffffffffffffff, 0xc010640c, &(0x7f0000000100)={0x1, 0x9fb6}) r3 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$VIDIOC_G_AUDIO(0xffffffffffffffff, 0x80345621, &(0x7f0000000140)) pipe2(&(0x7f0000000180)={0xffffffffffffffff}, 0x4000) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f0000000200)={0x5, &(0x7f00000001c0)=[{}, {}, {}, {0x0}, {}]}) ioctl$DRM_IOCTL_NEW_CTX(r4, 0x40086425, &(0x7f0000000240)={r5, 0x2}) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS(r3, 0xc2604111, &(0x7f0000000280)={0x3, [[0x0, 0x0, 0x3f, 0x8000, 0xd4f, 0xffffffff, 0x3, 0x7], [0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x6], [0x0, 0x1, 0x0, 0x6, 0x4, 0x800, 0xffffffff, 0x8001]], [], [{0x8, 0x1, 0x0, 0x1, 0x1, 0x1}, {0x2, 0x2, 0x0, 0x1}, {0x87, 0x0, 0x0, 0x1, 0x0, 0x1}, {0x1f, 0xffffffe0, 0x0, 0x0, 0x1}, {0x6, 0x1ff, 0x0, 0x0, 0x0, 0x1}, {0x6000000, 0x0, 0x0, 0x1, 0x0, 0x1}, {0x4, 0x5, 0x0, 0x0, 0x1, 0x1}, {0xff, 0x2d2}, {0x101, 0xeeb5, 0x1, 0x0, 0x1}, {0xffffffff, 0x9, 0x0, 0x1, 0x1, 0x1}, {0x0, 0x0, 0x0, 0x1}, {0x0, 0x0, 0x0, 0x1, 0x0, 0x1}]}) recvfrom$inet(r3, &(0x7f0000000000)=""/47, 0x2f, 0x40000000, &(0x7f0000000080)={0x2, 0x4e22, @remote}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000000c0)={0x2, &(0x7f0000000040)=[{0x2c}, {0x6}]}, 0x10) 03:12:03 executing program 3: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS(r0, 0xc2604111, &(0x7f0000000280)={0x3, [[0x0, 0x0, 0x3f, 0x8000, 0xd4f, 0xffffffff, 0x3, 0x7], [0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x6], [0x0, 0x1, 0x0, 0x6, 0x4, 0x800, 0xffffffff, 0x8001]], [], [{0x8, 0x1, 0x0, 0x1, 0x1, 0x1}, {0x2, 0x2, 0x0, 0x1}, {0x87, 0x0, 0x0, 0x1, 0x0, 0x1}, {0x1f, 0xffffffe0, 0x0, 0x0, 0x1}, {0x6, 0x1ff, 0x0, 0x0, 0x0, 0x1}, {0x6000000, 0x0, 0x0, 0x1, 0x0, 0x1}, {0x4, 0x5, 0x0, 0x0, 0x1, 0x1}, {0xff, 0x2d2}, {0x101, 0xeeb5, 0x1, 0x0, 0x1}, {0xffffffff, 0x9, 0x0, 0x1, 0x1, 0x1}, {0x0, 0x0, 0x0, 0x1}, {0x0, 0x0, 0x0, 0x1, 0x0, 0x1}]}) r1 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) getsockname$packet(r3, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@newlink={0x2c, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_ADDRESS={0xc, 0x1, @local}]}, 0x2c}}, 0x0) r5 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000600)='NLBL_MGMT\x00') sendmsg$NLBL_MGMT_C_REMOVE(r1, &(0x7f0000000940)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000640)={&(0x7f00000008c0)={0x68, r5, 0x300, 0x70bd25, 0x25dfdbff, {}, [@NLBL_MGMT_A_FAMILY={0x6, 0xb, 0x1}, @NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x5}, @NLBL_MGMT_A_IPV4MASK={0x8, 0x8, @dev={0xac, 0x14, 0x14, 0x30}}, @NLBL_MGMT_A_IPV6MASK={0x14, 0x6, @mcast1}, @NLBL_MGMT_A_DOMAIN={0x18, 0x1, 'lo\x00\x96o\xd6Q\xb9Y\xa9\xc8J,\x00\xd2\x97\x04\x03\xdc\r'}, @NLBL_MGMT_A_FAMILY={0x6, 0xb, 0x2b}, @NLBL_MGMT_A_CV4DOI={0x8, 0x4, 0x3}]}, 0x68}, 0x1, 0x0, 0x0, 0x4040}, 0x28000001) sendmsg$NLBL_MGMT_C_VERSION(r0, &(0x7f0000000780)={&(0x7f0000000640)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000740)={&(0x7f0000000700)={0x24, r5, 0x1, 0x70bd25, 0x25dfdbfb, {}, [@NLBL_MGMT_A_CLPDOI={0x8, 0xc, 0x2}, @NLBL_MGMT_A_CV4DOI={0x8, 0x4, 0x1}]}, 0x24}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) r6 = socket$kcm(0x10, 0x2, 0x10) r7 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS(r7, 0xc2604111, &(0x7f0000000280)={0x3, [[0x0, 0x0, 0x3f, 0x8000, 0xd4f, 0xffffffff, 0x3, 0x7], [0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x6], [0x0, 0x1, 0x0, 0x6, 0x4, 0x800, 0xffffffff, 0x8001]], [], [{0x8, 0x1, 0x0, 0x1, 0x1, 0x1}, {0x2, 0x2, 0x0, 0x1}, {0x87, 0x0, 0x0, 0x1, 0x0, 0x1}, {0x1f, 0xffffffe0, 0x0, 0x0, 0x1}, {0x6, 0x1ff, 0x0, 0x0, 0x0, 0x1}, {0x6000000, 0x0, 0x0, 0x1, 0x0, 0x1}, {0x4, 0x5, 0x0, 0x0, 0x1, 0x1}, {0xff, 0x2d2}, {0x101, 0xeeb5, 0x1, 0x0, 0x1}, {0xffffffff, 0x9, 0x0, 0x1, 0x1, 0x1}, {0x0, 0x0, 0x0, 0x1}, {0x0, 0x0, 0x0, 0x1, 0x0, 0x1}]}) ioctl$VIDIOC_G_FBUF(r7, 0x8030560a, &(0x7f0000000240)={0x4, 0x2, &(0x7f0000000200)="b9e3c4", {0x10000, 0x8000, 0x32314d48, 0x4, 0x26a2, 0x1, 0xc, 0x10000}}) sendmsg$kcm(r6, &(0x7f0000000080)={0x0, 0x3b, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e0000002e00815be00f80ecdb4cb904074865160800030014000000600004140e000a001500cd5edc2976d153b4", 0x235}], 0x1}, 0x0) sendmsg$IPCTNL_MSG_CT_GET_STATS_CPU(r7, &(0x7f0000000600)={&(0x7f0000000500)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000005c0)={&(0x7f0000000580)={0x14, 0x4, 0x1, 0x101, 0x0, 0x0, {0x0, 0x0, 0x3}, [""]}, 0x14}, 0x1, 0x0, 0x0, 0x20008845}, 0x40000) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r8) r9 = syz_genetlink_get_family_id$nl80211(&(0x7f00000003c0)='nl80211\x00') r10 = creat(&(0x7f0000000540)='./file0\x00', 0x80) sendmsg$NL80211_CMD_SET_BEACON(r10, &(0x7f00000006c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000680)={&(0x7f0000000400)=ANY=[@ANYBLOB='@\x00\x00\x00', @ANYRES16=r9, @ANYBLOB="10002bbd7000fbdbdf250e00000023003400c6a34f948471835495af0d0f5fbbeb5476763503bc28bd764479f8d589254e0d0400e20004001601"], 0x3}, 0x1, 0x0, 0x0, 0x4000}, 0x40000) sendmsg$NL80211_CMD_SET_STATION(r6, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x80, r9, 0x8, 0x70bd26, 0x25dfdbfd, {}, [@NL80211_ATTR_AIRTIME_WEIGHT={0x6}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x8, 0x2}}, @NL80211_ATTR_STA_WME={0x34, 0x81, [@NL80211_STA_WME_UAPSD_QUEUES={0x5, 0x1, 0x94}, @NL80211_STA_WME_UAPSD_QUEUES={0x5, 0x1, 0x1}, @NL80211_STA_WME_UAPSD_QUEUES={0x5, 0x1, 0x9}, @NL80211_STA_WME_UAPSD_QUEUES={0x5, 0x1, 0x8}, @NL80211_STA_WME_UAPSD_QUEUES={0x5, 0x1, 0x30}, @NL80211_STA_WME_MAX_SP={0x5, 0x2, 0x8}]}, @NL80211_ATTR_STA_TX_POWER={0x6}, @NL80211_ATTR_STA_SUPPORT_P2P_PS={0x5, 0xe4, 0x2}, @NL80211_ATTR_STA_SUPPORT_P2P_PS={0x5, 0xe4, 0x2}, @NL80211_ATTR_MAC={0xa, 0x6, @link_local}]}, 0x80}, 0x1, 0x0, 0x0, 0x4000000}, 0xc0) 03:12:03 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) io_setup(0x7, &(0x7f00000000c0)=0x0) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS(r2, 0xc2604111, &(0x7f0000000280)={0x3, [[0x0, 0x0, 0x3f, 0x8000, 0xd4f, 0xffffffff, 0x3, 0x7], [0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x6], [0x0, 0x1, 0x0, 0x6, 0x4, 0x800, 0xffffffff, 0x8001]], [], [{0x8, 0x1, 0x0, 0x1, 0x1, 0x1}, {0x2, 0x2, 0x0, 0x1}, {0x87, 0x0, 0x0, 0x1, 0x0, 0x1}, {0x1f, 0xffffffe0, 0x0, 0x0, 0x1}, {0x6, 0x1ff, 0x0, 0x0, 0x0, 0x1}, {0x6000000, 0x0, 0x0, 0x1, 0x0, 0x1}, {0x4, 0x5, 0x0, 0x0, 0x1, 0x1}, {0xff, 0x2d2}, {0x101, 0xeeb5, 0x1, 0x0, 0x1}, {0xffffffff, 0x9, 0x0, 0x1, 0x1, 0x1}, {0x0, 0x0, 0x0, 0x1}, {0x0, 0x0, 0x0, 0x1, 0x0, 0x1}]}) setsockopt$SO_TIMESTAMP(r2, 0x1, 0x3f, &(0x7f0000000080)=0x1000, 0x4) r3 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS(r3, 0xc2604111, &(0x7f0000000280)={0x3, [[0x0, 0x0, 0x3f, 0x8000, 0xd4f, 0xffffffff, 0x3, 0x7], [0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x6], [0x0, 0x1, 0x0, 0x6, 0x4, 0x800, 0xffffffff, 0x8001]], [], [{0x8, 0x1, 0x0, 0x1, 0x1, 0x1}, {0x2, 0x2, 0x0, 0x1}, {0x87, 0x0, 0x0, 0x1, 0x0, 0x1}, {0x1f, 0xffffffe0, 0x0, 0x0, 0x1}, {0x6, 0x1ff, 0x0, 0x0, 0x0, 0x1}, {0x6000000, 0x0, 0x0, 0x1, 0x0, 0x1}, {0x4, 0x5, 0x0, 0x0, 0x1, 0x1}, {0xff, 0x2d2}, {0x101, 0xeeb5, 0x1, 0x0, 0x1}, {0xffffffff, 0x9, 0x0, 0x1, 0x1, 0x1}, {0x0, 0x0, 0x0, 0x1}, {0x0, 0x0, 0x0, 0x1, 0x0, 0x1}]}) ioctl$FBIOPAN_DISPLAY(r3, 0x4606, &(0x7f0000000100)={0x966, 0x1e0, 0x356, 0x0, 0x4, 0x7c, 0xf, 0x0, {0xc348, 0x0, 0x1}, {0x2, 0x1ff, 0x1}, {0x82c8, 0x8, 0x40}, {0x20, 0xffff, 0x1}, 0x1, 0x10, 0xfff, 0x7, 0x0, 0x4, 0xfffffffa, 0x0, 0x6f, 0x7, 0x7, 0x78, 0x2b, 0x200, 0x1, 0xb}) io_submit(r1, 0x1, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1, 0x0, r0, 0x0}]) 03:12:03 executing program 0: ioctl$USBDEVFS_GET_CAPABILITIES(0xffffffffffffffff, 0x8004551a, &(0x7f0000000000)) creat(&(0x7f0000000080)='./bus\x00', 0x0) setxattr$security_ima(&(0x7f0000001d00)='./bus\x00', &(0x7f0000001d40)='security.ima\x00', &(0x7f00000000c0)=ANY=[@ANYBLOB="04a01426e81f6b64e722258919599f0021ac9dbd0416ba734283947ff3b0f5358b68661519cd68ca903e8759c95e80544078ef281a1ec11d0335dc4a370900000064a68d50b9764dff679d"], 0x2, 0x0) open(&(0x7f0000000400)='./bus\x00', 0x0, 0x0) r0 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/status\x00', 0x0, 0x0) ioctl$KDSKBMETA(r0, 0x4b63, &(0x7f0000000140)=0x4) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS(r1, 0xc2604111, &(0x7f0000000280)={0x3, [[0x0, 0x0, 0x41, 0x8000, 0xd4f, 0xffffffff, 0x3, 0x7], [0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x6], [0x0, 0x1, 0x0, 0x6, 0x4, 0x800, 0xffffffff, 0x8001]], [], [{0x8, 0x1, 0x0, 0x1, 0x1, 0x1}, {0x2, 0x2, 0x0, 0x1}, {0x87, 0x0, 0x0, 0x1, 0x0, 0x1}, {0x1f, 0xffffffe0, 0x0, 0x0, 0x1}, {0x6, 0x1ff, 0x0, 0x0, 0x0, 0x1}, {0x6000000, 0x0, 0x0, 0x1, 0x0, 0x1}, {0x4, 0x5, 0x0, 0x0, 0x1, 0x1}, {0xff, 0x2d2}, {0x101, 0xeeb5, 0x1, 0x0, 0x1}, {0xffffffff, 0x9, 0x0, 0x1, 0x1, 0x1}, {0x0, 0x0, 0x0, 0x1}, {0x0, 0x0, 0x0, 0x1, 0x0, 0x1}]}) fsync(r1) fcntl$F_SET_FILE_RW_HINT(r1, 0x40e, &(0x7f0000000180)=0x5) 03:12:03 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x10) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS(r1, 0xc2604111, &(0x7f0000000280)={0x3, [[0x0, 0x0, 0x3f, 0x8000, 0xd4f, 0xffffffff, 0x3, 0x7], [0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x6], [0x0, 0x1, 0x0, 0x6, 0x4, 0x800, 0xffffffff, 0x8001]], [], [{0x8, 0x1, 0x0, 0x1, 0x1, 0x1}, {0x2, 0x2, 0x0, 0x1}, {0x87, 0x0, 0x0, 0x1, 0x0, 0x1}, {0x1f, 0xffffffe0, 0x0, 0x0, 0x1}, {0x6, 0x1ff, 0x0, 0x0, 0x0, 0x1}, {0x6000000, 0x0, 0x0, 0x1, 0x0, 0x1}, {0x4, 0x5, 0x0, 0x0, 0x1, 0x1}, {0xff, 0x2d2}, {0x101, 0xeeb5, 0x1, 0x0, 0x1}, {0xffffffff, 0x9, 0x0, 0x1, 0x1, 0x1}, {0x0, 0x0, 0x0, 0x1}, {0x0, 0x0, 0x0, 0x1, 0x0, 0x1}]}) getsockopt$IPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x41, &(0x7f0000001540)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)=0x1024) r2 = getpid() sched_setattr(r2, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5, 0x0, 0xffffffffffffffff}, 0x0) ptrace$setopts(0x4206, r2, 0x6b7, 0x45) accept$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000100)=0x14) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x3b, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e0000002e00815be00f80ecdb4cb904074865160800030014000000600004140e000a001500cd5edc2976d153b4", 0x235}], 0x1}, 0x0) [ 528.598302] audit: type=1804 audit(1579576323.884:267): pid=12805 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.0" name="/root/syzkaller-testdir284037487/syzkaller.TWRMm4/98/bus" dev="sda1" ino=16672 res=1 [ 528.683291] audit: type=1804 audit(1579576323.924:268): pid=12805 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.0" name="/root/syzkaller-testdir284037487/syzkaller.TWRMm4/98/bus" dev="sda1" ino=16672 res=1 03:12:04 executing program 5: syz_open_dev$video(0x0, 0x7f8, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS(r1, 0xc2604111, &(0x7f0000000280)={0x3, [[0x0, 0x0, 0x3f, 0x8000, 0xd4f, 0xffffffff, 0x3, 0x7], [0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x6], [0x0, 0x1, 0x0, 0x6, 0x4, 0x800, 0xffffffff, 0x8001]], [], [{0x8, 0x1, 0x0, 0x1, 0x1, 0x1}, {0x2, 0x2, 0x0, 0x1}, {0x87, 0x0, 0x0, 0x1, 0x0, 0x1}, {0x1f, 0xffffffe0, 0x0, 0x0, 0x1}, {0x6, 0x1ff, 0x0, 0x0, 0x0, 0x1}, {0x6000000, 0x0, 0x0, 0x1, 0x0, 0x1}, {0x4, 0x5, 0x0, 0x0, 0x1, 0x1}, {0xff, 0x2d2}, {0x101, 0xeeb5, 0x1, 0x0, 0x1}, {0xffffffff, 0x9, 0x0, 0x1, 0x1, 0x1}, {0x0, 0x0, 0x0, 0x1}, {0x0, 0x0, 0x0, 0x1, 0x0, 0x1}]}) ioctl$KVM_S390_INTERRUPT_CPU(r1, 0x4010ae94, &(0x7f0000000200)={0x1, 0x80000001, 0xa2}) bind$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) epoll_create1(0x0) r2 = openat(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_SIOCBRADDBR(r2, 0x89a0, &(0x7f0000000100)='vlan0\x00') ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) creat(0x0, 0x2) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, &(0x7f00000003c0)={@ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}}, 0x14) r3 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS(r3, 0xc2604111, &(0x7f0000000280)={0x3, [[0x0, 0x0, 0x3f, 0x8000, 0xd4f, 0xffffffff, 0x3, 0x7], [0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x6], [0x0, 0x1, 0x0, 0x6, 0x4, 0x800, 0xffffffff, 0x8001]], [], [{0x8, 0x1, 0x0, 0x1, 0x1, 0x1}, {0x2, 0x2, 0x0, 0x1}, {0x87, 0x0, 0x0, 0x1, 0x0, 0x1}, {0x1f, 0xffffffe0, 0x0, 0x0, 0x1}, {0x6, 0x1ff, 0x0, 0x0, 0x0, 0x1}, {0x6000000, 0x0, 0x0, 0x1, 0x0, 0x1}, {0x4, 0x5, 0x0, 0x0, 0x1, 0x1}, {0xff, 0x2d2}, {0x101, 0xeeb5, 0x1, 0x0, 0x1}, {0xffffffff, 0x9, 0x0, 0x1, 0x1, 0x1}, {0x0, 0x0, 0x0, 0x1}, {0x0, 0x0, 0x0, 0x1, 0x0, 0x1}]}) ioctl$PIO_UNIMAP(r3, 0x4b67, &(0x7f0000000500)={0x0, &(0x7f0000000240)}) bind$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) r4 = socket(0x10, 0x802, 0x0) write(r4, &(0x7f00000000c0)="24000000210025f0075c0165ff0ffc0e020000000010000002e1100c08000a0000000000", 0x24) connect$inet(r4, &(0x7f0000000800)={0x2, 0x0, @dev}, 0x10) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x180000) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vcs\x00', 0x404401, 0x0) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') fsetxattr$security_evm(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1) 03:12:04 executing program 0: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x40) setxattr$security_ima(&(0x7f0000001d00)='./bus\x00', &(0x7f0000001d40)='security.ima\x00', &(0x7f0000000040)=ANY=[@ANYBLOB="04a04ec447d26b6409"], 0x2, 0x0) getsockopt$inet_sctp_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f0000000000), &(0x7f00000000c0)=0x4) open(&(0x7f0000000400)='.\x00', 0x0, 0x0) 03:12:04 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) io_setup(0x9, &(0x7f0000000080)=0x0) io_submit(r1, 0x1, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1, 0x0, r0, 0x0}]) io_setup(0x2, &(0x7f00000000c0)=0x0) r3 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/qat_adf_ctl\x00', 0x218800, 0x0) r4 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS(r4, 0xc2604111, &(0x7f0000000280)={0x3, [[0x0, 0x0, 0x3f, 0x8000, 0xd4f, 0xffffffff, 0x3, 0x7], [0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x6], [0x0, 0x1, 0x0, 0x6, 0x4, 0x800, 0xffffffff, 0x8001]], [], [{0x8, 0x1, 0x0, 0x1, 0x1, 0x1}, {0x2, 0x2, 0x0, 0x1}, {0x87, 0x0, 0x0, 0x1, 0x0, 0x1}, {0x1f, 0xffffffe0, 0x0, 0x0, 0x1}, {0x6, 0x1ff, 0x0, 0x0, 0x0, 0x1}, {0x6000000, 0x0, 0x0, 0x1, 0x0, 0x1}, {0x4, 0x5, 0x0, 0x0, 0x1, 0x1}, {0xff, 0x2d2}, {0x101, 0xeeb5, 0x1, 0x0, 0x1}, {0xffffffff, 0x9, 0x0, 0x1, 0x1, 0x1}, {0x0, 0x0, 0x0, 0x1}, {0x0, 0x0, 0x0, 0x1, 0x0, 0x1}]}) sendmsg$IPSET_CMD_ADD(r4, &(0x7f0000000640)={&(0x7f0000000500)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000600)={&(0x7f0000000540)={0x8c, 0x9, 0x6, 0x301, 0x0, 0x0, {0x5, 0x0, 0x2}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0x10, 0x7, 0x0, 0x1, [@IPSET_ATTR_NAMEREF={0x9, 0x13, 'syz1\x00'}]}, @IPSET_ATTR_DATA={0x4c, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8, 0x6, 0x1, 0x0, 0x8}, @IPSET_ATTR_SKBQUEUE={0x6, 0x1d, 0x1, 0x0, 0xffff}, @IPSET_ATTR_NAME={0x9, 0x12, 'syz0\x00'}, @IPSET_ATTR_ETHER={0xa, 0x11, @random="43eeb5165991"}, @IPSET_ATTR_IFACE={0x14, 0x17, 'rose0\x00'}, @IPSET_ATTR_IP2={0xc, 0x14, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @multicast1}}]}, @IPSET_ATTR_DATA={0x10, 0x7, 0x0, 0x1, [@IPSET_ATTR_PACKETS={0xc, 0x19, 0x1, 0x0, 0x4}]}]}, 0x8c}, 0x1, 0x0, 0x0, 0xc044}, 0x4008840) pipe2(&(0x7f0000000340)={0xffffffffffffffff}, 0x80800) r6 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS(r6, 0xc2604111, &(0x7f0000000280)={0x3, [[0x0, 0x0, 0x3f, 0x8000, 0xd4f, 0xffffffff, 0x3, 0x7], [0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x6], [0x0, 0x1, 0x0, 0x6, 0x4, 0x800, 0xffffffff, 0x8001]], [], [{0x8, 0x1, 0x0, 0x1, 0x1, 0x1}, {0x2, 0x2, 0x0, 0x1}, {0x87, 0x0, 0x0, 0x1, 0x0, 0x1}, {0x1f, 0xffffffe0, 0x0, 0x0, 0x1}, {0x6, 0x1ff, 0x0, 0x0, 0x0, 0x1}, {0x6000000, 0x0, 0x0, 0x1, 0x0, 0x1}, {0x4, 0x5, 0x0, 0x0, 0x1, 0x1}, {0xff, 0x2d2}, {0x101, 0xeeb5, 0x1, 0x0, 0x1}, {0xffffffff, 0x9, 0x0, 0x1, 0x1, 0x1}, {0x0, 0x0, 0x0, 0x1}, {0x0, 0x0, 0x0, 0x1, 0x0, 0x1}]}) r7 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS(r7, 0xc2604111, &(0x7f0000000280)={0x3, [[0x0, 0x0, 0x3f, 0x8000, 0xd4f, 0xffffffff, 0x3, 0x7], [0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x6], [0x0, 0x1, 0x0, 0x6, 0x4, 0x800, 0xffffffff, 0x8001]], [], [{0x8, 0x1, 0x0, 0x1, 0x1, 0x1}, {0x2, 0x2, 0x0, 0x1}, {0x87, 0x0, 0x0, 0x1, 0x0, 0x1}, {0x1f, 0xffffffe0, 0x0, 0x0, 0x1}, {0x6, 0x1ff, 0x0, 0x0, 0x0, 0x1}, {0x6000000, 0x0, 0x0, 0x1, 0x0, 0x1}, {0x4, 0x5, 0x0, 0x0, 0x1, 0x1}, {0xff, 0x2d2}, {0x101, 0xeeb5, 0x1, 0x0, 0x1}, {0xffffffff, 0x9, 0x0, 0x1, 0x1, 0x1}, {0x0, 0x0, 0x0, 0x1}, {0x0, 0x0, 0x0, 0x1, 0x0, 0x1}]}) io_submit(r2, 0x3, &(0x7f00000004c0)=[&(0x7f0000000240)={0x0, 0x0, 0x0, 0x5, 0x2, r0, &(0x7f0000000100)="860a60618ea48f505ef333b9aa4836e14ea1b0cc9124a87aad50574a9deb0c6e17b40cdef07c7427be1706e43d81fe36ecf30e7957e5317ed1d5a87ce25f5740f60f99c0dc760a8cb74f1472ed4f4be41e027c15093805283ac183b9bc5debf30b2561bb4e70fc8bc26f93e13e95ab7069adc2e858e77f52f4671d6af28215516944b07b8169bd9d9b07ba533c6bfc72e16b687fa15fbce666fc3d7e66baf721f8046a9b48df0e25774d11cf95ee468e4dc942e4595a25c30347faf30209b8b35c97bb9a8ce9344f038a7b12003ba22c44577bdd5d", 0xd5, 0xd0, 0x0, 0xa0493c209523c044, r3}, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x8, 0xfffd, r0, &(0x7f0000000280)="b1672e3b3f36d81ec13aad5ac6b99afc7dceaa97e52ada92e98e22302cde1d63b9c7b2c9c6095e9329d600f326540a5791159e55fa1478541498aaacd09975010572f6c4755a0d27b22795e35ebfbd8e085b42213b63c77119eb1a2b32203af3784e9bbdd8d1fb5450fd81ed35df100fb3db5d19a215d1a61b6eff74a9b92e9df4ce1e7c8b6254a01e6f", 0x8a, 0x100, 0x0, 0x3, r5}, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x5, 0x0, r6, &(0x7f00000003c0)="33f069682b49f0daf1ca7dcd4b1fd76629721c0a6ac5b09276a1fbcaac8893b9c8daea3fbe634fe439ad4d0e4359224a847729a905891fc5e86460663996e2a0e355960454b0196bb7420985522f6fe4294e5474dcbf20f6456a4a0c8170cb89f6303c8b8eb9b1c72273ac78de32b65e5dffed08d82fead4a93f0579c99bd026931589e6a90a85e33106806d5b9f245dd86934895cfc443ae8", 0x99, 0x1, 0x0, 0x1, r7}]) 03:12:04 executing program 3: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS(r0, 0xc2604111, &(0x7f0000000280)={0x3, [[0x0, 0x0, 0x3f, 0x8000, 0xd4f, 0xffffffff, 0x3, 0x7], [0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x6], [0x0, 0x1, 0x0, 0x6, 0x4, 0x800, 0xffffffff, 0x8001]], [], [{0x8, 0x1, 0x0, 0x1, 0x1, 0x1}, {0x2, 0x2, 0x0, 0x1}, {0x87, 0x0, 0x0, 0x1, 0x0, 0x1}, {0x1f, 0xffffffe0, 0x0, 0x0, 0x1}, {0x6, 0x1ff, 0x0, 0x0, 0x0, 0x1}, {0x6000000, 0x0, 0x0, 0x1, 0x0, 0x1}, {0x4, 0x5, 0x0, 0x0, 0x1, 0x1}, {0xff, 0x2d2}, {0x101, 0xeeb5, 0x1, 0x0, 0x1}, {0xffffffff, 0x9, 0x0, 0x1, 0x1, 0x1}, {0x0, 0x0, 0x0, 0x1}, {0x0, 0x0, 0x0, 0x1, 0x0, 0x1}]}) getsockopt$bt_BT_SECURITY(r0, 0x112, 0x4, &(0x7f0000000040), 0x2) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000080)={0x0, 0x3b, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e0000002e00815be00f80ecdb4cb904074865160800030014000000600004140e000a001500cd5edc2976d153b4", 0x235}], 0x1}, 0x0) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS(r2, 0xc2604111, &(0x7f0000000280)={0x3, [[0x0, 0x0, 0x3f, 0x8000, 0xd4f, 0xffffffff, 0x3, 0x7], [0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x6], [0x0, 0x1, 0x0, 0x6, 0x4, 0x800, 0xffffffff, 0x6]], [], [{0x8, 0x1, 0x0, 0x1, 0x1, 0x1}, {0x2, 0x2, 0x0, 0x1}, {0x87, 0x0, 0x0, 0x1, 0x0, 0x1}, {0x1f, 0xffffffe0, 0x0, 0x0, 0x1}, {0x6, 0x1ff, 0x0, 0x0, 0x0, 0x1}, {0x6000000, 0x0, 0x0, 0x1, 0x0, 0x1}, {0x4, 0x5, 0x0, 0x0, 0x1, 0x1}, {0xff, 0x3}, {0xff, 0xeeb5, 0x1, 0x0, 0x1}, {0xffffffff, 0x9, 0x0, 0x1, 0x1, 0x1}, {0x0, 0x0, 0x0, 0x1}, {0x0, 0x0, 0x0, 0x1, 0x0, 0x1}]}) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f0000000140)=r2, 0x4) ioctl$sock_SIOCGIFVLAN_GET_VLAN_REALDEV_NAME_CMD(r2, 0x8982, &(0x7f0000000100)={0x8, 'team_slave_1\x00', {'bond_slave_0\x00'}, 0x1f}) 03:12:04 executing program 1: r0 = socket(0x10, 0x3, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) setsockopt$TIPC_MCAST_BROADCAST(r1, 0x10f, 0x85) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) read$char_usb(r3, &(0x7f0000000180)=""/179, 0xb3) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000000c0)={0x2, &(0x7f0000000040)=[{0x2c}, {0x6}]}, 0x10) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r3, 0x80045400, &(0x7f0000000100)) ioctl$TIOCSCTTY(r3, 0x540e, 0x4000000004e) vmsplice(r0, &(0x7f0000000080)=[{0xffffffffffffffff}], 0x1, 0x8) openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000140)='/dev/nvme-fabrics\x00', 0x10202, 0x0) 03:12:04 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS(r1, 0xc2604111, &(0x7f0000000280)={0x3, [[0x0, 0x0, 0x3f, 0x8000, 0xd4f, 0xffffffff, 0x3, 0x7], [0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x6], [0x0, 0x1, 0x0, 0x6, 0x4, 0x800, 0xffffffff, 0x8001]], [], [{0x8, 0x1, 0x0, 0x1, 0x1, 0x1}, {0x2, 0x2, 0x0, 0x1}, {0x87, 0x0, 0x0, 0x1, 0x0, 0x1}, {0x1f, 0xffffffe0, 0x0, 0x0, 0x1}, {0x6, 0x1ff, 0x0, 0x0, 0x0, 0x1}, {0x6000000, 0x0, 0x0, 0x1, 0x0, 0x1}, {0x4, 0x5, 0x0, 0x0, 0x1, 0x1}, {0xff, 0x2d2}, {0x101, 0xeeb5, 0x1, 0x0, 0x1}, {0xffffffff, 0x9, 0x0, 0x1, 0x1, 0x1}, {0x0, 0x0, 0x0, 0x1}, {0x0, 0x0, 0x0, 0x1, 0x0, 0x1}]}) ioctl$KVM_S390_INTERRUPT_CPU(r1, 0x4010ae94, &(0x7f0000000200)={0x1, 0x80000001, 0xa2}) bind$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) epoll_create1(0x0) r2 = openat(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_SIOCBRADDBR(r2, 0x89a0, &(0x7f0000000100)='vlan0\x00') ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) creat(0x0, 0x2) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, &(0x7f00000003c0)={@ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}}, 0x14) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) r4 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS(r4, 0xc2604111, &(0x7f0000000280)={0x3, [[0x0, 0x0, 0x3f, 0x8000, 0xd4f, 0xffffffff, 0x3, 0x7], [0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x6], [0x0, 0x1, 0x0, 0x6, 0x4, 0x800, 0xffffffff, 0x8001]], [], [{0x8, 0x1, 0x0, 0x1, 0x1, 0x1}, {0x2, 0x2, 0x0, 0x1}, {0x87, 0x0, 0x0, 0x1, 0x0, 0x1}, {0x1f, 0xffffffe0, 0x0, 0x0, 0x1}, {0x6, 0x1ff, 0x0, 0x0, 0x0, 0x1}, {0x6000000, 0x0, 0x0, 0x1, 0x0, 0x1}, {0x4, 0x5, 0x0, 0x0, 0x1, 0x1}, {0xff, 0x2d2}, {0x101, 0xeeb5, 0x1, 0x0, 0x1}, {0xffffffff, 0x9, 0x0, 0x1, 0x1, 0x1}, {0x0, 0x0, 0x0, 0x1}, {0x0, 0x0, 0x0, 0x1, 0x0, 0x1}]}) ioctl$PIO_UNIMAP(r4, 0x4b67, &(0x7f0000000500)={0x0, &(0x7f0000000240)}) bind$inet(r3, 0x0, 0x0) setsockopt$sock_int(r3, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) r5 = socket(0x10, 0x802, 0x0) write(r5, &(0x7f00000000c0)="24000000210025f0075c0165ff0ffc0e020000000010000002e1100c08000a0000000000", 0x24) connect$inet(r5, &(0x7f0000000800)={0x2, 0x0, @dev}, 0x10) connect$inet(r3, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0xfffffffffffffe1f) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x180000) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r7 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vcs\x00', 0x404401, 0x0) getsockopt$inet_IP_XFRM_POLICY(r7, 0x0, 0x11, &(0x7f0000000400)={{{@in=@multicast2, @in=@local}}, {{@in6=@dev}, 0x0, @in=@remote}}, &(0x7f00000001c0)=0xe8) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') fsetxattr$security_evm(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1) 03:12:04 executing program 0: syz_open_dev$video(0x0, 0x7f8, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS(r1, 0xc2604111, &(0x7f0000000280)={0x3, [[0x0, 0x0, 0x3f, 0x8000, 0xd4f, 0xffffffff, 0x3, 0x7], [0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x6], [0x0, 0x1, 0x0, 0x6, 0x4, 0x800, 0xffffffff, 0x8001]], [], [{0x8, 0x1, 0x0, 0x1, 0x1, 0x1}, {0x2, 0x2, 0x0, 0x1}, {0x87, 0x0, 0x0, 0x1, 0x0, 0x1}, {0x1f, 0xffffffe0, 0x0, 0x0, 0x1}, {0x6, 0x1ff, 0x0, 0x0, 0x0, 0x1}, {0x6000000, 0x0, 0x0, 0x1, 0x0, 0x1}, {0x4, 0x5, 0x0, 0x0, 0x1, 0x1}, {0xff, 0x2d2}, {0x101, 0xeeb5, 0x1, 0x0, 0x1}, {0xffffffff, 0x9, 0x0, 0x1, 0x1, 0x1}, {0x0, 0x0, 0x0, 0x1}, {0x0, 0x0, 0x0, 0x1, 0x0, 0x1}]}) ioctl$KVM_S390_INTERRUPT_CPU(r1, 0x4010ae94, &(0x7f0000000200)={0x1, 0x80000001, 0xa2}) bind$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) epoll_create1(0x0) r2 = openat(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_SIOCBRADDBR(r2, 0x89a0, &(0x7f0000000100)='vlan0\x00') ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) creat(0x0, 0x2) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, &(0x7f00000003c0)={@ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}}, 0x14) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS(r3, 0xc2604111, &(0x7f0000000280)={0x3, [[0x0, 0x0, 0x3f, 0x8000, 0xd4f, 0xffffffff, 0x3, 0x7], [0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x6], [0x0, 0x1, 0x0, 0x6, 0x4, 0x800, 0xffffffff, 0x8001]], [], [{0x8, 0x1, 0x0, 0x1, 0x1, 0x1}, {0x2, 0x2, 0x0, 0x1}, {0x87, 0x0, 0x0, 0x1, 0x0, 0x1}, {0x1f, 0xffffffe0, 0x0, 0x0, 0x1}, {0x6, 0x1ff, 0x0, 0x0, 0x0, 0x1}, {0x6000000, 0x0, 0x0, 0x1, 0x0, 0x1}, {0x4, 0x5, 0x0, 0x0, 0x1, 0x1}, {0xff, 0x2d2}, {0x101, 0xeeb5, 0x1, 0x0, 0x1}, {0xffffffff, 0x9, 0x0, 0x1, 0x1, 0x1}, {0x0, 0x0, 0x0, 0x1}, {0x0, 0x0, 0x0, 0x1, 0x0, 0x1}]}) ioctl$PIO_UNIMAP(r3, 0x4b67, &(0x7f0000000500)={0x0, &(0x7f0000000240)}) bind$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) r4 = socket(0x10, 0x802, 0x0) write(r4, &(0x7f00000000c0)="24000000210025f0075c0165ff0ffc0e020000000010000002e1100c08000a0000000000", 0x24) connect$inet(r4, &(0x7f0000000800)={0x2, 0x0, @dev}, 0x10) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x180000) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vcs\x00', 0x404401, 0x0) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') fsetxattr$security_evm(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1) 03:12:04 executing program 3: ioctl$VIDIOC_G_OUTPUT(0xffffffffffffffff, 0x8004562e, &(0x7f0000000040)) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e0000002e00815be00f80ecdb4cb904074865160800030014000000600004140e000a001500cd5edc2976d153b4", 0x2e}], 0x1}, 0x20000090) 03:12:04 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) io_setup(0x9, &(0x7f0000000080)=0x0) fcntl$setsig(r0, 0xa, 0x9) io_submit(r1, 0x1, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1, 0x0, r0, 0x0}]) 03:12:04 executing program 3: prctl$PR_GET_DUMPABLE(0x3) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x3b, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e0000002e00815be00f80ecdb4cb904074865160800030014000000600004140e000a001500cd5edc2976d153b4", 0x235}], 0x1}, 0x0) 03:12:04 executing program 5: syz_open_dev$video(0x0, 0x7f8, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS(r1, 0xc2604111, &(0x7f0000000280)={0x3, [[0x0, 0x0, 0x3f, 0x8000, 0xd4f, 0xffffffff, 0x3, 0x7], [0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x6], [0x0, 0x1, 0x0, 0x6, 0x4, 0x800, 0xffffffff, 0x8001]], [], [{0x8, 0x1, 0x0, 0x1, 0x1, 0x1}, {0x2, 0x2, 0x0, 0x1}, {0x87, 0x0, 0x0, 0x1, 0x0, 0x1}, {0x1f, 0xffffffe0, 0x0, 0x0, 0x1}, {0x6, 0x1ff, 0x0, 0x0, 0x0, 0x1}, {0x6000000, 0x0, 0x0, 0x1, 0x0, 0x1}, {0x4, 0x5, 0x0, 0x0, 0x1, 0x1}, {0xff, 0x2d2}, {0x101, 0xeeb5, 0x1, 0x0, 0x1}, {0xffffffff, 0x9, 0x0, 0x1, 0x1, 0x1}, {0x0, 0x0, 0x0, 0x1}, {0x0, 0x0, 0x0, 0x1, 0x0, 0x1}]}) ioctl$KVM_S390_INTERRUPT_CPU(r1, 0x4010ae94, &(0x7f0000000200)={0x1, 0x80000001, 0xa2}) bind$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) epoll_create1(0x0) r2 = openat(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_SIOCBRADDBR(r2, 0x89a0, &(0x7f0000000100)='vlan0\x00') ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) creat(0x0, 0x2) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS(r3, 0xc2604111, &(0x7f0000000280)={0x3, [[0x0, 0x0, 0x3f, 0x8000, 0xd4f, 0xffffffff, 0x3, 0x7], [0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x6], [0x0, 0x1, 0x0, 0x6, 0x4, 0x800, 0xffffffff, 0x8001]], [], [{0x8, 0x1, 0x0, 0x1, 0x1, 0x1}, {0x2, 0x2, 0x0, 0x1}, {0x87, 0x0, 0x0, 0x1, 0x0, 0x1}, {0x1f, 0xffffffe0, 0x0, 0x0, 0x1}, {0x6, 0x1ff, 0x0, 0x0, 0x0, 0x1}, {0x6000000, 0x0, 0x0, 0x1, 0x0, 0x1}, {0x4, 0x5, 0x0, 0x0, 0x1, 0x1}, {0xff, 0x2d2}, {0x101, 0xeeb5, 0x1, 0x0, 0x1}, {0xffffffff, 0x9, 0x0, 0x1, 0x1, 0x1}, {0x0, 0x0, 0x0, 0x1}, {0x0, 0x0, 0x0, 0x1, 0x0, 0x1}]}) ioctl$PIO_UNIMAP(r3, 0x4b67, &(0x7f0000000500)={0x0, &(0x7f0000000240)}) bind$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) r4 = socket(0x10, 0x802, 0x0) write(r4, &(0x7f00000000c0)="24000000210025f0075c0165ff0ffc0e020000000010000002e1100c08000a0000000000", 0x24) connect$inet(r4, &(0x7f0000000800)={0x2, 0x0, @dev}, 0x10) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x180000) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vcs\x00', 0x404401, 0x0) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') fsetxattr$security_evm(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1) 03:12:04 executing program 3: r0 = socket$kcm(0x10, 0xd, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x3b, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e0000002e00815be00f80ecdb4cb904074865160800030014000000600004140e000a001500cd5edc2976d153b4", 0x235}], 0x1}, 0x0) 03:12:04 executing program 2: socket$unix(0x1, 0x2, 0x0) io_setup(0x9, &(0x7f0000000080)=0x0) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS(r1, 0xc2604111, &(0x7f0000000280)={0x3, [[0x0, 0x0, 0x3f, 0x8000, 0xd4f, 0xffffffff, 0x3, 0x7], [0x0, 0x0, 0x401, 0x0, 0x0, 0x4, 0x6], [0x0, 0x1, 0x0, 0x6, 0x2, 0x803, 0xffffffff, 0x447f]], [], [{0x8, 0x1, 0x0, 0x1, 0x1, 0x1}, {0x2, 0x2, 0x0, 0x1}, {0x87, 0x0, 0x0, 0x1, 0x0, 0x1}, {0x1f, 0xffffffe0, 0x0, 0x0, 0x1}, {0x6, 0x1ff, 0x0, 0x0, 0x0, 0x1}, {0x6000000, 0x0, 0x0, 0x1, 0x0, 0x1}, {0x4, 0x5, 0x0, 0x0, 0x1, 0x1}, {0xff, 0x2d2}, {0x101, 0xeeb5, 0x1, 0x0, 0x1}, {0xffffffff, 0x9, 0x0, 0x1, 0x1, 0x1}, {0x0, 0x0, 0x0, 0x1}, {0x0, 0x0, 0x0, 0x1, 0x0, 0x1}]}) io_submit(r0, 0x1, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1, 0x0, r1, 0x0}]) 03:12:04 executing program 3: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS(r0, 0xc2604111, &(0x7f0000000280)={0x3, [[0x0, 0x0, 0x3f, 0x8000, 0xd4f, 0xffffffff, 0x3, 0x7], [0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x6], [0x0, 0x1, 0x0, 0x6, 0x4, 0x800, 0xffffffff, 0x8001]], [], [{0x8, 0x1, 0x0, 0x1, 0x1, 0x1}, {0x2, 0x0, 0x0, 0x1}, {0x87, 0x0, 0x0, 0x1, 0x0, 0x1}, {0x1f, 0x6492, 0x0, 0x0, 0x1}, {0x6, 0x1ff, 0x0, 0x0, 0x0, 0x1}, {0x6000000, 0x0, 0x0, 0x1, 0x0, 0x1}, {0x24, 0x5, 0x0, 0x0, 0x1, 0x1}, {0xff, 0x2d2}, {0x101, 0xeeb5, 0x1, 0x0, 0x1}, {0xffffffff, 0x9, 0x0, 0x1, 0x1, 0x1}, {0x0, 0x0, 0x0, 0x1}, {0x0, 0x0, 0x0, 0x1, 0x0, 0x1}]}) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') sendmsg$TIPC_NL_MON_SET(r0, &(0x7f00000002c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000280)={&(0x7f0000000140)={0x124, r1, 0x300, 0x70bd29, 0x25dfdbfc, {}, [@TIPC_NLA_SOCK={0xc, 0x2, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0xfffffff9}]}, @TIPC_NLA_MON={0x34, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xd900}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x7fffffff}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x4}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x3}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x7}]}, @TIPC_NLA_MEDIA={0x68, 0x5, [@TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6cd6e76f}]}, @TIPC_NLA_MEDIA_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1e}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1b}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1e}]}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x917}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xd41}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x19}, @TIPC_NLA_PROP_WIN={0x8}]}]}, @TIPC_NLA_NET={0x3c, 0x7, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0x3}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x2}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x2}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x9}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x7fff}]}, @TIPC_NLA_MON={0x2c, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x2}, @TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x100}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x80}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x80000000}]}]}, 0x124}, 0x1, 0x0, 0x0, 0xc001}, 0x40000) r2 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r2, &(0x7f0000000080)={0x0, 0x3b, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e0000002e00815be00f80ecdb4cb904074865160800030014000000600004140e000a001500cd5edc2976d153b4", 0x235}], 0x1}, 0x0) 03:12:04 executing program 0: syz_open_dev$video(0x0, 0x7f8, 0x0) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS(r0, 0xc2604111, &(0x7f0000000280)={0x3, [[0x0, 0x0, 0x3f, 0x8000, 0xd4f, 0xffffffff, 0x3, 0x7], [0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x6], [0x0, 0x1, 0x0, 0x6, 0x4, 0x800, 0xffffffff, 0x8001]], [], [{0x8, 0x1, 0x0, 0x1, 0x1, 0x1}, {0x2, 0x2, 0x0, 0x1}, {0x87, 0x0, 0x0, 0x1, 0x0, 0x1}, {0x1f, 0xffffffe0, 0x0, 0x0, 0x1}, {0x6, 0x1ff, 0x0, 0x0, 0x0, 0x1}, {0x6000000, 0x0, 0x0, 0x1, 0x0, 0x1}, {0x4, 0x5, 0x0, 0x0, 0x1, 0x1}, {0xff, 0x2d2}, {0x101, 0xeeb5, 0x1, 0x0, 0x1}, {0xffffffff, 0x9, 0x0, 0x1, 0x1, 0x1}, {0x0, 0x0, 0x0, 0x1}, {0x0, 0x0, 0x0, 0x1, 0x0, 0x1}]}) ioctl$KVM_S390_INTERRUPT_CPU(r0, 0x4010ae94, &(0x7f0000000200)={0x1, 0x80000001, 0xa2}) bind$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x4e22}, 0x1c) listen(0xffffffffffffffff, 0x0) epoll_create1(0x0) r1 = openat(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_SIOCBRADDBR(r1, 0x89a0, &(0x7f0000000100)='vlan0\x00') ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) creat(0x0, 0x2) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, &(0x7f00000003c0)={@ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}}, 0x14) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS(r3, 0xc2604111, &(0x7f0000000280)={0x3, [[0x0, 0x0, 0x3f, 0x8000, 0xd4f, 0xffffffff, 0x3, 0x7], [0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x6], [0x0, 0x1, 0x0, 0x6, 0x4, 0x800, 0xffffffff, 0x8001]], [], [{0x8, 0x1, 0x0, 0x1, 0x1, 0x1}, {0x2, 0x2, 0x0, 0x1}, {0x87, 0x0, 0x0, 0x1, 0x0, 0x1}, {0x1f, 0xffffffe0, 0x0, 0x0, 0x1}, {0x6, 0x1ff, 0x0, 0x0, 0x0, 0x1}, {0x6000000, 0x0, 0x0, 0x1, 0x0, 0x1}, {0x4, 0x5, 0x0, 0x0, 0x1, 0x1}, {0xff, 0x2d2}, {0x101, 0xeeb5, 0x1, 0x0, 0x1}, {0xffffffff, 0x9, 0x0, 0x1, 0x1, 0x1}, {0x0, 0x0, 0x0, 0x1}, {0x0, 0x0, 0x0, 0x1, 0x0, 0x1}]}) ioctl$PIO_UNIMAP(r3, 0x4b67, &(0x7f0000000500)={0x0, &(0x7f0000000240)}) bind$inet(r2, 0x0, 0x0) setsockopt$sock_int(r2, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) r4 = socket(0x10, 0x802, 0x0) write(r4, &(0x7f00000000c0)="24000000210025f0075c0165ff0ffc0e020000000010000002e1100c08000a0000000000", 0x24) connect$inet(r4, &(0x7f0000000800)={0x2, 0x0, @dev}, 0x10) connect$inet(r2, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0xfffffffffffffe1f) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x180000) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r6 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vcs\x00', 0x404401, 0x0) getsockopt$inet_IP_XFRM_POLICY(r6, 0x0, 0x11, &(0x7f0000000400)={{{@in=@multicast2, @in=@local}}, {{@in6=@dev}, 0x0, @in=@remote}}, &(0x7f00000001c0)=0xe8) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') fsetxattr$security_evm(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1) 03:12:04 executing program 5: syz_open_dev$video(0x0, 0x7f8, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS(r1, 0xc2604111, &(0x7f0000000280)={0x3, [[0x0, 0x0, 0x3f, 0x8000, 0xd4f, 0xffffffff, 0x3, 0x7], [0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x6], [0x0, 0x1, 0x0, 0x6, 0x4, 0x800, 0xffffffff, 0x8001]], [], [{0x8, 0x1, 0x0, 0x1, 0x1, 0x1}, {0x2, 0x2, 0x0, 0x1}, {0x87, 0x0, 0x0, 0x1, 0x0, 0x1}, {0x1f, 0xffffffe0, 0x0, 0x0, 0x1}, {0x6, 0x1ff, 0x0, 0x0, 0x0, 0x1}, {0x6000000, 0x0, 0x0, 0x1, 0x0, 0x1}, {0x4, 0x5, 0x0, 0x0, 0x1, 0x1}, {0xff, 0x2d2}, {0x101, 0xeeb5, 0x1, 0x0, 0x1}, {0xffffffff, 0x9, 0x0, 0x1, 0x1, 0x1}, {0x0, 0x0, 0x0, 0x1}, {0x0, 0x0, 0x0, 0x1, 0x0, 0x1}]}) ioctl$KVM_S390_INTERRUPT_CPU(r1, 0x4010ae94, &(0x7f0000000200)={0x1, 0x80000001, 0xa2}) bind$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) epoll_create1(0x0) r2 = openat(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_SIOCBRADDBR(r2, 0x89a0, &(0x7f0000000100)='vlan0\x00') ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) creat(0x0, 0x2) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS(r3, 0xc2604111, &(0x7f0000000280)={0x3, [[0x0, 0x0, 0x3f, 0x8000, 0xd4f, 0xffffffff, 0x3, 0x7], [0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x6], [0x0, 0x1, 0x0, 0x6, 0x4, 0x800, 0xffffffff, 0x8001]], [], [{0x8, 0x1, 0x0, 0x1, 0x1, 0x1}, {0x2, 0x2, 0x0, 0x1}, {0x87, 0x0, 0x0, 0x1, 0x0, 0x1}, {0x1f, 0xffffffe0, 0x0, 0x0, 0x1}, {0x6, 0x1ff, 0x0, 0x0, 0x0, 0x1}, {0x6000000, 0x0, 0x0, 0x1, 0x0, 0x1}, {0x4, 0x5, 0x0, 0x0, 0x1, 0x1}, {0xff, 0x2d2}, {0x101, 0xeeb5, 0x1, 0x0, 0x1}, {0xffffffff, 0x9, 0x0, 0x1, 0x1, 0x1}, {0x0, 0x0, 0x0, 0x1}, {0x0, 0x0, 0x0, 0x1, 0x0, 0x1}]}) ioctl$PIO_UNIMAP(r3, 0x4b67, &(0x7f0000000500)={0x0, &(0x7f0000000240)}) bind$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) r4 = socket(0x10, 0x802, 0x0) write(r4, &(0x7f00000000c0)="24000000210025f0075c0165ff0ffc0e020000000010000002e1100c08000a0000000000", 0x24) connect$inet(r4, &(0x7f0000000800)={0x2, 0x0, @dev}, 0x10) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x180000) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vcs\x00', 0x404401, 0x0) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') fsetxattr$security_evm(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1) [ 529.582421] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 529.589205] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 529.621321] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 529.639824] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 529.663425] device bridge_slave_1 left promiscuous mode [ 529.678917] bridge0: port 2(bridge_slave_1) entered disabled state [ 529.741722] device bridge_slave_0 left promiscuous mode [ 529.748427] bridge0: port 1(bridge_slave_0) entered disabled state [ 529.804259] device veth1_macvtap left promiscuous mode [ 529.816629] device veth0_macvtap left promiscuous mode [ 529.828821] device veth1_vlan left promiscuous mode [ 529.847974] device veth0_vlan left promiscuous mode [ 530.072627] device hsr_slave_1 left promiscuous mode [ 530.114180] device hsr_slave_0 left promiscuous mode [ 530.167762] team0 (unregistering): Port device team_slave_1 removed [ 530.179003] team0 (unregistering): Port device team_slave_0 removed [ 530.218594] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 530.277099] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 530.387292] bond0 (unregistering): Released all slaves 03:12:05 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000000c0)={0x2, &(0x7f0000000040)=[{0x2c}, {0x6}]}, 0x10) r3 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x400400, 0x0) r4 = syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000000100)='NLBL_CALIPSO\x00') sendmsg$NLBL_CALIPSO_C_ADD(r3, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x34, r4, 0x100, 0x70bd28, 0x25dfdbfd, {}, [@NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x2}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x1}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x1}]}, 0x34}, 0x1, 0x0, 0x0, 0x4}, 0x14) [ 532.300901] IPVS: ftp: loaded support on port[0] = 21 [ 532.320762] NOHZ: local_softirq_pending 08 [ 533.122643] IPVS: ftp: loaded support on port[0] = 21 [ 533.195307] chnl_net:caif_netlink_parms(): no params data found [ 533.254632] bridge0: port 1(bridge_slave_0) entered blocking state [ 533.261376] bridge0: port 1(bridge_slave_0) entered disabled state [ 533.268230] device bridge_slave_0 entered promiscuous mode [ 533.275677] bridge0: port 2(bridge_slave_1) entered blocking state [ 533.282140] bridge0: port 2(bridge_slave_1) entered disabled state [ 533.289145] device bridge_slave_1 entered promiscuous mode [ 533.357197] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 533.368642] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 533.383598] chnl_net:caif_netlink_parms(): no params data found [ 533.405503] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 533.414236] team0: Port device team_slave_0 added [ 533.420000] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 533.427432] team0: Port device team_slave_1 added [ 533.449318] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 533.455735] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 533.480984] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 533.492556] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 533.498822] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 533.526812] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 533.543310] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 533.551884] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 533.576504] bridge0: port 1(bridge_slave_0) entered blocking state [ 533.583100] bridge0: port 1(bridge_slave_0) entered disabled state [ 533.590074] device bridge_slave_0 entered promiscuous mode [ 533.652860] device hsr_slave_0 entered promiscuous mode [ 533.703663] device hsr_slave_1 entered promiscuous mode [ 533.760393] bridge0: port 2(bridge_slave_1) entered blocking state [ 533.766788] bridge0: port 2(bridge_slave_1) entered disabled state [ 533.774372] device bridge_slave_1 entered promiscuous mode [ 533.791477] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 533.799516] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 533.811644] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 533.819369] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 533.855111] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 533.862483] team0: Port device team_slave_0 added [ 533.871044] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 533.878329] team0: Port device team_slave_1 added [ 533.905362] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 533.911710] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 533.937264] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 533.956571] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 533.962923] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 533.990526] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 534.004257] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 534.012084] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 534.072408] device hsr_slave_0 entered promiscuous mode [ 534.110399] device hsr_slave_1 entered promiscuous mode [ 534.157288] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 534.168236] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 534.236910] bridge0: port 2(bridge_slave_1) entered blocking state [ 534.243356] bridge0: port 2(bridge_slave_1) entered forwarding state [ 534.249949] bridge0: port 1(bridge_slave_0) entered blocking state [ 534.256397] bridge0: port 1(bridge_slave_0) entered forwarding state [ 534.277748] bridge0: port 1(bridge_slave_0) entered disabled state [ 534.284627] bridge0: port 2(bridge_slave_1) entered disabled state [ 534.315461] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 534.355189] 8021q: adding VLAN 0 to HW filter on device bond0 [ 534.365334] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 534.375203] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 534.385062] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 534.391698] 8021q: adding VLAN 0 to HW filter on device team0 [ 534.398234] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 534.405583] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 534.418248] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 534.427260] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 534.435916] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 534.443652] bridge0: port 1(bridge_slave_0) entered blocking state [ 534.450137] bridge0: port 1(bridge_slave_0) entered forwarding state [ 534.463577] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 534.473531] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 534.481952] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 534.489466] bridge0: port 2(bridge_slave_1) entered blocking state [ 534.495856] bridge0: port 2(bridge_slave_1) entered forwarding state [ 534.509718] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 534.518419] 8021q: adding VLAN 0 to HW filter on device bond0 [ 534.524801] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 534.539396] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 534.548447] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 534.556362] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 534.567029] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 534.574244] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 534.581827] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 534.588713] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 534.596488] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 534.604112] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 534.615198] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 534.621866] 8021q: adding VLAN 0 to HW filter on device team0 [ 534.631980] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 534.639815] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 534.652121] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 534.659799] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 534.669538] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 534.682226] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 534.690322] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 534.704378] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 534.712264] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 534.719798] bridge0: port 1(bridge_slave_0) entered blocking state [ 534.726193] bridge0: port 1(bridge_slave_0) entered forwarding state [ 534.733540] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 534.741719] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 534.749276] bridge0: port 2(bridge_slave_1) entered blocking state [ 534.755791] bridge0: port 2(bridge_slave_1) entered forwarding state [ 534.763180] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 534.771010] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 534.778805] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 534.788381] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 534.797662] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 534.808443] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 534.814609] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 534.827866] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 534.835033] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 534.843095] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 534.850866] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 534.868469] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 534.876354] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 534.889520] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 534.896685] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 534.905298] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 534.916457] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 534.927042] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 534.934356] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 534.942563] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 534.952082] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 534.960642] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 534.968541] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 534.975090] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 534.983548] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 534.991152] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 534.997819] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 535.007550] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 535.015726] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 535.023915] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 535.065509] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 535.071768] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 535.083118] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 535.136082] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 535.149394] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 535.156289] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 535.164151] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 535.176521] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 535.247475] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 535.257647] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 535.266578] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 535.275270] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 535.356099] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 535.367596] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 535.375159] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 535.388498] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 535.426592] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 535.434572] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 535.441934] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 535.452169] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 535.459134] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 535.467969] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 535.477586] device veth0_vlan entered promiscuous mode [ 535.489149] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 535.496393] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 535.523882] device veth1_vlan entered promiscuous mode [ 535.529801] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 535.540958] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 535.549595] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 535.557459] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 535.564706] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 535.627200] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 535.635505] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 535.643989] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 535.651288] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 535.658662] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 535.666812] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 535.674257] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 535.683136] device veth0_vlan entered promiscuous mode [ 535.692952] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 535.726700] device veth1_vlan entered promiscuous mode [ 535.733503] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 535.744807] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 535.754408] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 535.766355] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 535.774665] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 535.782324] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 535.789965] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 535.834741] device veth0_macvtap entered promiscuous mode [ 535.841616] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 535.855105] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 535.864001] device veth1_macvtap entered promiscuous mode [ 535.871684] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 535.882362] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 535.935501] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 535.946799] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 535.956353] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 535.963767] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 535.971948] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 535.982655] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 535.993796] device veth0_macvtap entered promiscuous mode [ 535.999876] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 536.012265] device veth1_macvtap entered promiscuous mode [ 536.018404] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 536.062809] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 536.072680] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 536.082510] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 536.092336] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 536.101521] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 536.111387] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 536.120756] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 536.130590] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 536.139750] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 536.149709] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 536.159926] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 536.167606] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 536.181185] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 536.188951] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 536.197955] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 536.205290] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 536.213469] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 536.223696] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 536.233904] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 536.243660] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 536.253740] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 536.263276] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 536.273031] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 536.282479] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 536.292316] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 536.302048] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 536.311932] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 536.322763] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 536.329707] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 536.338784] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 536.346702] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 536.360651] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 536.408931] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 536.419075] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 536.428418] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 536.438545] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 536.447736] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 536.457527] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 536.466990] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 536.476918] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 536.486208] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 536.496221] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 536.505414] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 536.515206] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 536.525771] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 536.533210] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 536.569678] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 536.578115] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 536.621337] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 536.635309] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 536.645236] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 536.655563] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 536.665226] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 536.675314] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 536.684772] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 536.694596] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 536.704292] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 536.714066] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 536.723600] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 536.733363] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 536.743821] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 536.750945] batman_adv: batadv0: Interface activated: batadv_slave_1 03:12:12 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS(r1, 0xc2604111, &(0x7f0000000280)={0x3, [[0x0, 0x0, 0x3f, 0x8000, 0xd4f, 0xffffffff, 0x3, 0x7], [0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x6], [0x0, 0x1, 0x0, 0x6, 0x4, 0x800, 0xffffffff, 0x8001]], [], [{0x8, 0x1, 0x0, 0x1, 0x1, 0x1}, {0x2, 0x2, 0x0, 0x1}, {0x87, 0x0, 0x0, 0x1, 0x0, 0x1}, {0x1f, 0xffffffe0, 0x0, 0x0, 0x1}, {0x6, 0x1ff, 0x0, 0x0, 0x0, 0x1}, {0x6000000, 0x0, 0x0, 0x1, 0x0, 0x1}, {0x4, 0x5, 0x0, 0x0, 0x1, 0x1}, {0xff, 0x2d2}, {0x101, 0xeeb5, 0x1, 0x0, 0x1}, {0xffffffff, 0x9, 0x0, 0x1, 0x1, 0x1}, {0x0, 0x0, 0x0, 0x1}, {0x0, 0x0, 0x0, 0x1, 0x0, 0x1}]}) ioctl$KVM_S390_INTERRUPT_CPU(r1, 0x4010ae94, &(0x7f0000000200)={0x1, 0x80000001, 0xa2}) bind$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) epoll_create1(0x0) r2 = openat(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_SIOCBRADDBR(r2, 0x89a0, &(0x7f0000000100)='vlan0\x00') ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) creat(0x0, 0x2) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, &(0x7f00000003c0)={@ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}}, 0x14) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) r4 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS(r4, 0xc2604111, &(0x7f0000000280)={0x3, [[0x0, 0x0, 0x3f, 0x8000, 0xd4f, 0xffffffff, 0x3, 0x7], [0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x6], [0x0, 0x1, 0x0, 0x6, 0x4, 0x800, 0xffffffff, 0x8001]], [], [{0x8, 0x1, 0x0, 0x1, 0x1, 0x1}, {0x2, 0x2, 0x0, 0x1}, {0x87, 0x0, 0x0, 0x1, 0x0, 0x1}, {0x1f, 0xffffffe0, 0x0, 0x0, 0x1}, {0x6, 0x1ff, 0x0, 0x0, 0x0, 0x1}, {0x6000000, 0x0, 0x0, 0x1, 0x0, 0x1}, {0x4, 0x5, 0x0, 0x0, 0x1, 0x1}, {0xff, 0x2d2}, {0x101, 0xeeb5, 0x1, 0x0, 0x1}, {0xffffffff, 0x9, 0x0, 0x1, 0x1, 0x1}, {0x0, 0x0, 0x0, 0x1}, {0x0, 0x0, 0x0, 0x1, 0x0, 0x1}]}) ioctl$PIO_UNIMAP(r4, 0x4b67, &(0x7f0000000500)={0x0, &(0x7f0000000240)}) bind$inet(r3, 0x0, 0x0) setsockopt$sock_int(r3, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) r5 = socket(0x10, 0x802, 0x0) write(r5, &(0x7f00000000c0)="24000000210025f0075c0165ff0ffc0e020000000010000002e1100c08000a0000000000", 0x24) connect$inet(r5, &(0x7f0000000800)={0x2, 0x0, @dev}, 0x10) connect$inet(r3, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0xfffffffffffffe1f) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x180000) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r7 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vcs\x00', 0x404401, 0x0) getsockopt$inet_IP_XFRM_POLICY(r7, 0x0, 0x11, &(0x7f0000000400)={{{@in=@multicast2, @in=@local}}, {{@in6=@dev}, 0x0, @in=@remote}}, &(0x7f00000001c0)=0xe8) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') fsetxattr$security_evm(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1) 03:12:12 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) io_setup(0x9, &(0x7f0000000080)=0x0) r2 = syz_open_dev$ptys(0xc, 0x3, 0x0) ioctl$VT_OPENQRY(r2, 0x5600, &(0x7f00000000c0)) r3 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS(r3, 0xc2604111, &(0x7f0000000280)={0x3, [[0x0, 0x0, 0x3f, 0x8000, 0xd4f, 0xffffffff, 0x3, 0x7], [0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x6], [0x0, 0x1, 0x0, 0x6, 0x4, 0x800, 0xffffffff, 0x8001]], [], [{0x8, 0x1, 0x0, 0x1, 0x1, 0x1}, {0x2, 0x2, 0x0, 0x1}, {0x87, 0x0, 0x0, 0x1, 0x0, 0x1}, {0x1f, 0xffffffe0, 0x0, 0x0, 0x1}, {0x5, 0x1ff, 0x0, 0x0, 0x0, 0x1}, {0x6000000, 0x0, 0x0, 0x1, 0x0, 0x1}, {0x4, 0x5, 0x0, 0x0, 0x1, 0x1}, {0xff, 0x2d2}, {0x101, 0xeeb5, 0x1, 0x0, 0x1}, {0xffffffff, 0x9, 0x0, 0x1, 0x1, 0x1}, {0x0, 0x0, 0x0, 0x1}, {0x0, 0x0, 0x0, 0x1, 0x0, 0x1}]}) ioctl$VIDIOC_S_EXT_CTRLS(r3, 0xc0205648, &(0x7f0000000180)={0x9c0000, 0x0, 0x2076, r2, 0x0, &(0x7f0000000140)={0x990902, 0x5, [], @string=&(0x7f0000000100)=0x2}}) getsockopt$inet_dccp_int(r4, 0x21, 0x1, &(0x7f00000001c0), &(0x7f0000000200)=0x4) io_submit(r1, 0x1, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1, 0x0, r0, 0x0}]) 03:12:12 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x10) r1 = accept4$netrom(0xffffffffffffffff, &(0x7f0000000140)={{0x3, @rose}, [@null, @bcast, @default, @rose, @bcast, @netrom, @default, @rose]}, &(0x7f0000000000)=0x48, 0x80000) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8916, &(0x7f00000000c0)={'syzkaller0\x00', {0x2, 0x4e21, @remote}}) socket$kcm(0x29, 0x5, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000040)="7cf3aa08f646fb7c869173e6e3f4fb87f1604ad47fc8a054c950fd5da0effea58105952b", 0x24}], 0x1}, 0x0) 03:12:12 executing program 0: syz_open_dev$video(0x0, 0x7f8, 0x0) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS(r0, 0xc2604111, &(0x7f0000000280)={0x3, [[0x0, 0x0, 0x3f, 0x8000, 0xd4f, 0xffffffff, 0x3, 0x7], [0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x6], [0x0, 0x1, 0x0, 0x6, 0x4, 0x800, 0xffffffff, 0x8001]], [], [{0x8, 0x1, 0x0, 0x1, 0x1, 0x1}, {0x2, 0x2, 0x0, 0x1}, {0x87, 0x0, 0x0, 0x1, 0x0, 0x1}, {0x1f, 0xffffffe0, 0x0, 0x0, 0x1}, {0x6, 0x1ff, 0x0, 0x0, 0x0, 0x1}, {0x6000000, 0x0, 0x0, 0x1, 0x0, 0x1}, {0x4, 0x5, 0x0, 0x0, 0x1, 0x1}, {0xff, 0x2d2}, {0x101, 0xeeb5, 0x1, 0x0, 0x1}, {0xffffffff, 0x9, 0x0, 0x1, 0x1, 0x1}, {0x0, 0x0, 0x0, 0x1}, {0x0, 0x0, 0x0, 0x1, 0x0, 0x1}]}) ioctl$KVM_S390_INTERRUPT_CPU(r0, 0x4010ae94, &(0x7f0000000200)={0x1, 0x80000001, 0xa2}) bind$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x4e22}, 0x1c) listen(0xffffffffffffffff, 0x0) epoll_create1(0x0) r1 = openat(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_SIOCBRADDBR(r1, 0x89a0, &(0x7f0000000100)='vlan0\x00') ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) creat(0x0, 0x2) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, &(0x7f00000003c0)={@ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}}, 0x14) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS(r3, 0xc2604111, &(0x7f0000000280)={0x3, [[0x0, 0x0, 0x3f, 0x8000, 0xd4f, 0xffffffff, 0x3, 0x7], [0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x6], [0x0, 0x1, 0x0, 0x6, 0x4, 0x800, 0xffffffff, 0x8001]], [], [{0x8, 0x1, 0x0, 0x1, 0x1, 0x1}, {0x2, 0x2, 0x0, 0x1}, {0x87, 0x0, 0x0, 0x1, 0x0, 0x1}, {0x1f, 0xffffffe0, 0x0, 0x0, 0x1}, {0x6, 0x1ff, 0x0, 0x0, 0x0, 0x1}, {0x6000000, 0x0, 0x0, 0x1, 0x0, 0x1}, {0x4, 0x5, 0x0, 0x0, 0x1, 0x1}, {0xff, 0x2d2}, {0x101, 0xeeb5, 0x1, 0x0, 0x1}, {0xffffffff, 0x9, 0x0, 0x1, 0x1, 0x1}, {0x0, 0x0, 0x0, 0x1}, {0x0, 0x0, 0x0, 0x1, 0x0, 0x1}]}) ioctl$PIO_UNIMAP(r3, 0x4b67, &(0x7f0000000500)={0x0, &(0x7f0000000240)}) bind$inet(r2, 0x0, 0x0) setsockopt$sock_int(r2, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) r4 = socket(0x10, 0x802, 0x0) write(r4, &(0x7f00000000c0)="24000000210025f0075c0165ff0ffc0e020000000010000002e1100c08000a0000000000", 0x24) connect$inet(r4, &(0x7f0000000800)={0x2, 0x0, @dev}, 0x10) connect$inet(r2, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0xfffffffffffffe1f) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x180000) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r6 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vcs\x00', 0x404401, 0x0) getsockopt$inet_IP_XFRM_POLICY(r6, 0x0, 0x11, &(0x7f0000000400)={{{@in=@multicast2, @in=@local}}, {{@in6=@dev}, 0x0, @in=@remote}}, &(0x7f00000001c0)=0xe8) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') fsetxattr$security_evm(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1) 03:12:12 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) r3 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS(r3, 0xc2604111, &(0x7f0000000280)={0x3, [[0x0, 0x0, 0x3f, 0x8000, 0xd4f, 0xffffffff, 0x3, 0x7], [0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x6], [0x0, 0x1, 0x0, 0x6, 0x4, 0x800, 0xffffffff, 0x8001]], [], [{0x8, 0x1, 0x0, 0x1, 0x1, 0x1}, {0x2, 0x2, 0x0, 0x1}, {0x87, 0x0, 0x0, 0x1, 0x0, 0x1}, {0x1f, 0xffffffe0, 0x0, 0x0, 0x1}, {0x6, 0x1ff, 0x0, 0x0, 0x0, 0x1}, {0x6000000, 0x0, 0x0, 0x1, 0x0, 0x1}, {0x4, 0x5, 0x0, 0x0, 0x1, 0x1}, {0xff, 0x2d2}, {0x101, 0xeeb5, 0x1, 0x0, 0x1}, {0xffffffff, 0x9, 0x0, 0x1, 0x1, 0x1}, {0x0, 0x0, 0x0, 0x1}, {0x0, 0x0, 0x0, 0x1, 0x0, 0x1}]}) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r3, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000780)=ANY=[@ANYBLOB="2000f4f4310000", @ANYRES16=r4, @ANYBLOB="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"], 0x20}, 0x1, 0x0, 0x0, 0x240008c4}, 0x24008011) r5 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/autofs\x00', 0x202, 0x0) bind$phonet(r5, &(0x7f0000000140)={0x23, 0x1, 0x7}, 0x10) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r6 = syz_open_dev$mouse(&(0x7f0000000500)='/dev/input/mouse#\x00', 0x2, 0x101000) r7 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000580)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_GET(r6, &(0x7f0000000740)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000700)={&(0x7f00000005c0)={0x34, r7, 0x100, 0x70bd2d, 0x25dfdbfd, {}, [@TIPC_NLA_NET={0x20, 0x7, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0x100}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x5}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x39}]}]}, 0x34}, 0x1, 0x0, 0x0, 0x48000}, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000000c0)={0x2, &(0x7f0000000040)=[{0x2c}, {0x6}]}, 0x10) syz_open_dev$vcsa(&(0x7f0000000080)='/dev/vcsa#\x00', 0x1, 0x28000) lstat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000180)) [ 536.778368] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 536.786463] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 03:12:12 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x10) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS(r1, 0xc2604111, &(0x7f0000000280)={0x3, [[0x0, 0x0, 0x3f, 0x8000, 0xd4f, 0xffffffff, 0x3, 0x7], [0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x6], [0x0, 0x1, 0x0, 0x6, 0x4, 0x800, 0xffffffff, 0x8001]], [], [{0x8, 0x1, 0x0, 0x1, 0x1, 0x1}, {0x2, 0x2, 0x0, 0x1}, {0x87, 0x0, 0x0, 0x1, 0x0, 0x1}, {0x1f, 0xffffffe0, 0x0, 0x0, 0x1}, {0x6, 0x1ff, 0x0, 0x0, 0x0, 0x1}, {0x6000000, 0x0, 0x0, 0x1, 0x0, 0x1}, {0x4, 0x5, 0x0, 0x0, 0x1, 0x1}, {0xff, 0x2d2}, {0x101, 0xeeb5, 0x1, 0x0, 0x1}, {0xffffffff, 0x9, 0x0, 0x1, 0x1, 0x1}, {0x0, 0x0, 0x0, 0x1}, {0x0, 0x0, 0x0, 0x1, 0x0, 0x1}]}) setsockopt$inet6_tcp_int(r1, 0x6, 0x8, &(0x7f0000000040), 0x4) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x3b, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e0000002e00815be00f80ecdb4cb904074865160800030014000000600004140e000a001500cd5edc2976d153b4", 0x235}], 0x1}, 0x0) 03:12:12 executing program 3: ptrace$setregs(0xd, 0x0, 0x4, &(0x7f0000000000)="9a1c233a1f671795c7d48e434d343b538d4d7594ca0dffb5d5d2fc47") r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000100)="2e0005002e00815be00f80ecdb4cb904074865160800030014000000600004140e000a001500cd5edc2976d153b4", 0x2e}], 0x1}, 0x0) 03:12:12 executing program 4: syz_open_dev$video(0x0, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS(r1, 0xc2604111, &(0x7f0000000280)={0x3, [[0x0, 0x0, 0x3f, 0x8000, 0xd4f, 0xffffffff, 0x3, 0x7], [0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x6], [0x0, 0x1, 0x0, 0x6, 0x4, 0x800, 0xffffffff, 0x8001]], [], [{0x8, 0x1, 0x0, 0x1, 0x1, 0x1}, {0x2, 0x2, 0x0, 0x1}, {0x87, 0x0, 0x0, 0x1, 0x0, 0x1}, {0x1f, 0xffffffe0, 0x0, 0x0, 0x1}, {0x6, 0x1ff, 0x0, 0x0, 0x0, 0x1}, {0x6000000, 0x0, 0x0, 0x1, 0x0, 0x1}, {0x4, 0x5, 0x0, 0x0, 0x1, 0x1}, {0xff, 0x2d2}, {0x101, 0xeeb5, 0x1, 0x0, 0x1}, {0xffffffff, 0x9, 0x0, 0x1, 0x1, 0x1}, {0x0, 0x0, 0x0, 0x1}, {0x0, 0x0, 0x0, 0x1, 0x0, 0x1}]}) ioctl$KVM_S390_INTERRUPT_CPU(r1, 0x4010ae94, &(0x7f0000000200)={0x1, 0x80000001, 0xa2}) bind$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) epoll_create1(0x0) r2 = openat(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_SIOCBRADDBR(r2, 0x89a0, &(0x7f0000000100)='vlan0\x00') ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) creat(0x0, 0x2) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, &(0x7f00000003c0)={@ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}}, 0x14) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) r4 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS(r4, 0xc2604111, &(0x7f0000000280)={0x3, [[0x0, 0x0, 0x3f, 0x8000, 0xd4f, 0xffffffff, 0x3, 0x7], [0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x6], [0x0, 0x1, 0x0, 0x6, 0x4, 0x800, 0xffffffff, 0x8001]], [], [{0x8, 0x1, 0x0, 0x1, 0x1, 0x1}, {0x2, 0x2, 0x0, 0x1}, {0x87, 0x0, 0x0, 0x1, 0x0, 0x1}, {0x1f, 0xffffffe0, 0x0, 0x0, 0x1}, {0x6, 0x1ff, 0x0, 0x0, 0x0, 0x1}, {0x6000000, 0x0, 0x0, 0x1, 0x0, 0x1}, {0x4, 0x5, 0x0, 0x0, 0x1, 0x1}, {0xff, 0x2d2}, {0x101, 0xeeb5, 0x1, 0x0, 0x1}, {0xffffffff, 0x9, 0x0, 0x1, 0x1, 0x1}, {0x0, 0x0, 0x0, 0x1}, {0x0, 0x0, 0x0, 0x1, 0x0, 0x1}]}) ioctl$PIO_UNIMAP(r4, 0x4b67, &(0x7f0000000500)={0x0, &(0x7f0000000240)}) bind$inet(r3, 0x0, 0x0) setsockopt$sock_int(r3, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) r5 = socket(0x10, 0x802, 0x0) write(r5, &(0x7f00000000c0)="24000000210025f0075c0165ff0ffc0e020000000010000002e1100c08000a0000000000", 0x24) connect$inet(r5, &(0x7f0000000800)={0x2, 0x0, @dev}, 0x10) connect$inet(r3, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0xfffffffffffffe1f) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x180000) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r7 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vcs\x00', 0x404401, 0x0) getsockopt$inet_IP_XFRM_POLICY(r7, 0x0, 0x11, &(0x7f0000000400)={{{@in=@multicast2, @in=@local}}, {{@in6=@dev}, 0x0, @in=@remote}}, &(0x7f00000001c0)=0xe8) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') fsetxattr$security_evm(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1) 03:12:12 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) io_setup(0x9, &(0x7f0000000080)) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS(r1, 0xc2604111, &(0x7f0000000280)={0x3, [[0x0, 0x0, 0x3f, 0x8000, 0xd4f, 0xffffffff, 0x3, 0x7], [0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x6], [0x0, 0x1, 0x0, 0x6, 0x4, 0x800, 0xffffffff, 0x8001]], [], [{0x8, 0x1, 0x0, 0x1, 0x1, 0x1}, {0x2, 0x2, 0x0, 0x1}, {0x87, 0x0, 0x0, 0x1, 0x0, 0x1}, {0x1f, 0xffffffe0, 0x0, 0x0, 0x1}, {0x6, 0x1ff, 0x0, 0x0, 0x0, 0x1}, {0x6000000, 0x0, 0x0, 0x1, 0x0, 0x1}, {0x1f, 0x5, 0x0, 0x0, 0x1, 0x1}, {0xff, 0x2d2}, {0x101, 0xeeb5, 0x1, 0x0, 0x1}, {0xffffffff, 0x9, 0x0, 0x1, 0x1, 0x1}, {0x0, 0x0, 0x0, 0x1}, {0x0, 0x0, 0x0, 0x1, 0x0, 0x1}]}) ioctl$SIOCX25GSUBSCRIP(r1, 0x89e0, &(0x7f0000000180)={'geneve0\x00', 0x3f, 0x33}) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS(r2, 0xc2604111, &(0x7f0000000280)={0x3, [[0x0, 0x0, 0x3f, 0x8000, 0xd4f, 0xffffffff, 0x3, 0x7], [0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x6], [0x0, 0x1, 0x0, 0x6, 0x4, 0x800, 0xffffffff, 0x8001]], [], [{0x8, 0x1, 0x0, 0x1, 0x1, 0x1}, {0x2, 0x2, 0x0, 0x1}, {0x87, 0x0, 0x0, 0x1, 0x0, 0x1}, {0x1f, 0xffffffe0, 0x0, 0x0, 0x1}, {0x6, 0x1ff, 0x0, 0x0, 0x0, 0x1}, {0x6000000, 0x0, 0x0, 0x1, 0x0, 0x1}, {0x4, 0x5, 0x0, 0x0, 0x1, 0x1}, {0xff, 0x2d2}, {0x101, 0xeeb5, 0x1, 0x0, 0x1}, {0xffffffff, 0x9, 0x0, 0x1, 0x1, 0x1}, {0x0, 0x0, 0x0, 0x1}, {0x0, 0x0, 0x0, 0x1, 0x0, 0x1}]}) io_setup(0x54, &(0x7f0000000100)=0x0) io_submit(r3, 0x17d26cea109b734b, &(0x7f0000000140)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, 0x0, 0x0, 0x4, 0x0, 0x0, r2}]) 03:12:12 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x3b, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e0000002e00815be00f80ecdb4cb904074865160800030014000000600004140e000a001500cd5edc2976d153b4", 0x235}], 0x1}, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x8000, 0x0) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140)='nl80211\x00') sendmsg$NL80211_CMD_NEW_STATION(r1, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x38, r2, 0xb2a, 0x70bd2a, 0x25dfdbfb, {}, [@NL80211_ATTR_OPMODE_NOTIF={0x5, 0xc2, 0x7}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x0, 0x2}}, @NL80211_ATTR_STA_SUPPORTED_CHANNELS={0x4}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x9, 0x4}}]}, 0x38}, 0x1, 0x0, 0x0, 0x44800}, 0x8008001) 03:12:12 executing program 5: syz_open_dev$video(0x0, 0x7f8, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS(r1, 0xc2604111, &(0x7f0000000280)={0x3, [[0x0, 0x0, 0x3f, 0x8000, 0xd4f, 0xffffffff, 0x3, 0x7], [0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x6], [0x0, 0x1, 0x0, 0x6, 0x4, 0x800, 0xffffffff, 0x8001]], [], [{0x8, 0x1, 0x0, 0x1, 0x1, 0x1}, {0x2, 0x2, 0x0, 0x1}, {0x87, 0x0, 0x0, 0x1, 0x0, 0x1}, {0x1f, 0xffffffe0, 0x0, 0x0, 0x1}, {0x6, 0x1ff, 0x0, 0x0, 0x0, 0x1}, {0x6000000, 0x0, 0x0, 0x1, 0x0, 0x1}, {0x4, 0x5, 0x0, 0x0, 0x1, 0x1}, {0xff, 0x2d2}, {0x101, 0xeeb5, 0x1, 0x0, 0x1}, {0xffffffff, 0x9, 0x0, 0x1, 0x1, 0x1}, {0x0, 0x0, 0x0, 0x1}, {0x0, 0x0, 0x0, 0x1, 0x0, 0x1}]}) ioctl$KVM_S390_INTERRUPT_CPU(r1, 0x4010ae94, &(0x7f0000000200)={0x1, 0x80000001, 0xa2}) bind$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) epoll_create1(0x0) r2 = openat(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_SIOCBRADDBR(r2, 0x89a0, &(0x7f0000000100)='vlan0\x00') ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) creat(0x0, 0x2) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS(r3, 0xc2604111, &(0x7f0000000280)={0x3, [[0x0, 0x0, 0x3f, 0x8000, 0xd4f, 0xffffffff, 0x3, 0x7], [0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x6], [0x0, 0x1, 0x0, 0x6, 0x4, 0x800, 0xffffffff, 0x8001]], [], [{0x8, 0x1, 0x0, 0x1, 0x1, 0x1}, {0x2, 0x2, 0x0, 0x1}, {0x87, 0x0, 0x0, 0x1, 0x0, 0x1}, {0x1f, 0xffffffe0, 0x0, 0x0, 0x1}, {0x6, 0x1ff, 0x0, 0x0, 0x0, 0x1}, {0x6000000, 0x0, 0x0, 0x1, 0x0, 0x1}, {0x4, 0x5, 0x0, 0x0, 0x1, 0x1}, {0xff, 0x2d2}, {0x101, 0xeeb5, 0x1, 0x0, 0x1}, {0xffffffff, 0x9, 0x0, 0x1, 0x1, 0x1}, {0x0, 0x0, 0x0, 0x1}, {0x0, 0x0, 0x0, 0x1, 0x0, 0x1}]}) ioctl$PIO_UNIMAP(r3, 0x4b67, &(0x7f0000000500)={0x0, &(0x7f0000000240)}) bind$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) r4 = socket(0x10, 0x802, 0x0) write(r4, &(0x7f00000000c0)="24000000210025f0075c0165ff0ffc0e020000000010000002e1100c08000a0000000000", 0x24) connect$inet(r4, &(0x7f0000000800)={0x2, 0x0, @dev}, 0x10) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x180000) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vcs\x00', 0x404401, 0x0) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') fsetxattr$security_evm(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1) 03:12:12 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) io_setup(0x9, &(0x7f0000000080)=0x0) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000180)='/dev/full\x00', 0x3010c3, 0x0) r3 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS(r3, 0xc2604111, &(0x7f0000000280)={0x3, [[0x0, 0x0, 0x3f, 0x8000, 0xd4f, 0xffffffff, 0x3, 0x7], [0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x6], [0x0, 0x1, 0x0, 0x6, 0x4, 0x800, 0xffffffff, 0x8001]], [], [{0x8, 0x1, 0x0, 0x1, 0x1, 0x1}, {0x2, 0x2, 0x0, 0x1}, {0x87, 0x0, 0x0, 0x1, 0x0, 0x1}, {0x1f, 0xffffffe0, 0x0, 0x0, 0x1}, {0x6, 0x1ff, 0x0, 0x0, 0x0, 0x1}, {0x6000000, 0x0, 0x0, 0x1, 0x0, 0x1}, {0x4, 0x5, 0x0, 0x0, 0x1, 0x1}, {0xff, 0x2d2}, {0x101, 0xeeb5, 0x1, 0x0, 0x1}, {0xffffffff, 0x9, 0x0, 0x1, 0x1, 0x1}, {0x0, 0x0, 0x0, 0x1}, {0x0, 0x0, 0x0, 0x1, 0x0, 0x1}]}) setsockopt$inet6_tcp_TLS_RX(r3, 0x6, 0x2, &(0x7f00000000c0)=@ccm_128={{0x304}, "8fe5359e37567408", "7ebb2e7ee809e6cc1ea32eb03a916d49", "5c00cd11", "e6621031627d03d1"}, 0x28) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r2, 0xc04c5349, &(0x7f0000000100)={0x7, 0x2, 0x7f}) io_submit(r1, 0x1, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1, 0x0, r0, 0x0}]) 03:12:12 executing program 3: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS(r0, 0xc2604111, &(0x7f0000000280)={0x3, [[0x0, 0x0, 0x3f, 0x8000, 0xd4f, 0xffffffff, 0x3, 0x7], [0x0, 0x100, 0x401, 0x0, 0x0, 0x0, 0x6], [0x0, 0x1, 0x0, 0x6, 0x4, 0x800, 0xffffffff, 0x8001]], [], [{0x8, 0x1, 0x0, 0x1, 0x1, 0x1}, {0x1f, 0x2, 0x0, 0x1}, {0x87, 0x0, 0x0, 0x1, 0x0, 0x1}, {0x1f, 0xffffffe0, 0x0, 0x0, 0x1}, {0x6, 0x1ff, 0x0, 0x0, 0x0, 0x1}, {0x6000000, 0x0, 0x0, 0x1, 0x0, 0x1}, {0x4, 0x5, 0x0, 0x0, 0x1, 0x1}, {0xff, 0x2d2}, {0x101, 0xeeb5, 0x1, 0x0, 0x1}, {0xffffffff, 0x9, 0x0, 0x1, 0x1, 0x1}, {0x0, 0x0, 0x0, 0x1}, {0x0, 0x0, 0x0, 0x1, 0x0, 0x1}]}) ioctl$VIDIOC_G_JPEGCOMP(r0, 0x808c563d, &(0x7f0000000100)) socket$kcm(0x10, 0x2, 0x10) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r1, 0xc0502100, &(0x7f0000000500)={0x0}) ioctl$SECCOMP_IOCTL_NOTIF_SEND(r0, 0xc0182101, &(0x7f0000000000)={r2, 0x9, 0x3f}) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS(r1, 0xc2604111, &(0x7f0000000280)={0x3, [[0x0, 0x0, 0x3f, 0x8000, 0xd4f, 0xffffffff, 0x3, 0x7], [0x0, 0x30, 0x401, 0x0, 0x0, 0x0, 0x6], [0x0, 0x1, 0x0, 0x6, 0x4, 0x800, 0xffffffff, 0x8001]], [], [{0x8, 0x1, 0x0, 0x1, 0x1, 0x1}, {0x2, 0x2, 0x0, 0x1}, {0x87, 0x0, 0x0, 0x1, 0x0, 0x1}, {0x1f, 0xffffffe0, 0x0, 0x0, 0x1}, {0x6, 0x1ff, 0x0, 0x0, 0x0, 0x1}, {0x6000000, 0x0, 0x0, 0x1, 0x0, 0x1}, {0x4, 0x5, 0x0, 0x0, 0x1, 0x1}, {0xff, 0x2d2}, {0x101, 0xeeb5, 0x1, 0x0, 0x1}, {0xffffffff, 0x9, 0x0, 0x1, 0x1, 0x1}, {0x0, 0x0, 0x0, 0x1}, {0x0, 0x0, 0x0, 0x1, 0x0, 0x1}], [], 0x7}) sendmsg$kcm(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000040)="2e0000002e00815be00f80ecdb4cb904074865160800030014000000600004140e000a001500cd5edc2976d153b4", 0x2e}, {&(0x7f00000001c0)="0f750ba328805eade3b912c2de6f3148ef03b409b0bb4925ea4c09efc330fefebd1a993aa6fd0ff59ae0cddd6d225afdecde70e52bc50072be9da00fc8d07210", 0x40}], 0x2}, 0x8001) 03:12:12 executing program 3: socket$kcm(0x10, 0x2, 0x10) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0xffffffffffffffa8, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e00000022008151e00f80ecdb4cb904044865160b000c0000000000000004140e000a0002000000dc2976d153b4", 0x2e}], 0x1}, 0x0) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS(r1, 0xc2604111, &(0x7f0000000280)={0x3, [[0x0, 0x0, 0x3f, 0x8000, 0xd4f, 0xffffffff, 0x3, 0x7], [0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x6], [0x0, 0x1, 0x0, 0x6, 0x4, 0x800, 0xffffffff, 0x8001]], [], [{0x8, 0x1, 0x0, 0x1, 0x1, 0x1}, {0x2, 0x2, 0x0, 0x1}, {0x87, 0x0, 0x0, 0x1, 0x0, 0x1}, {0x1f, 0xffffffe0, 0x0, 0x0, 0x1}, {0x6, 0x1ff, 0x0, 0x0, 0x0, 0x1}, {0x6000000, 0x0, 0x0, 0x1, 0x0, 0x1}, {0x4, 0x5, 0x0, 0x0, 0x1, 0x1}, {0xff, 0x2d2}, {0x101, 0xeeb5, 0x1, 0x0, 0x1}, {0xffffffff, 0x9, 0x0, 0x1, 0x1, 0x1}, {0x0, 0x0, 0x0, 0x1}, {0x0, 0x0, 0x0, 0x1, 0x0, 0x1}]}) ioctl$KVM_X86_SETUP_MCE(r1, 0x4008ae9c, &(0x7f0000000140)={0xf}) sendmsg$kcm(r0, &(0x7f00000001c0)={0x0, 0x3b, &(0x7f0000000180), 0x1000000000000154, 0x0, 0x494b0091e1e6ef0e}, 0x0) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) getsockopt$IP_VS_SO_GET_INFO(r2, 0x0, 0x481, &(0x7f0000000040), &(0x7f0000000100)=0xc) 03:12:12 executing program 2: socket$unix(0x1, 0x2, 0x0) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS(r0, 0xc2604111, &(0x7f0000000280)={0x3, [[0x0, 0x0, 0x3f, 0x8000, 0xd4f, 0xffffffff, 0x3, 0x7], [0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x6], [0x0, 0x1, 0x0, 0x6, 0x4, 0x800, 0xffffffff, 0x8001]], [], [{0x8, 0x1, 0x0, 0x1, 0x1, 0x1}, {0x2, 0x2, 0x0, 0x1}, {0x87, 0x0, 0x0, 0x1, 0x0, 0x1}, {0x1f, 0xffffffe0, 0x0, 0x0, 0x1}, {0x6, 0x1ff, 0x0, 0x0, 0x0, 0x1}, {0x6000000, 0x0, 0x0, 0x1, 0x0, 0x1}, {0x4, 0x5, 0x0, 0x0, 0x1, 0x1}, {0xff, 0x2d2}, {0x101, 0xeeb5, 0x1, 0x0, 0x1}, {0xffffffff, 0x9, 0x0, 0x1, 0x1, 0x1}, {0x0, 0x0, 0x0, 0x1}, {0x0, 0x0, 0x0, 0x1, 0x0, 0x1}]}) getsockopt$ARPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x63, &(0x7f0000000000)={'HL\x00'}, &(0x7f0000000040)=0x1e) io_setup(0x9, &(0x7f0000000080)) [ 539.145039] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 539.152082] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 539.159734] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 539.166542] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 539.175195] device bridge_slave_1 left promiscuous mode [ 539.181039] bridge0: port 2(bridge_slave_1) entered disabled state [ 539.231028] device bridge_slave_0 left promiscuous mode [ 539.236546] bridge0: port 1(bridge_slave_0) entered disabled state [ 539.293551] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 539.300393] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 539.308153] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 539.315018] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 539.322762] device bridge_slave_1 left promiscuous mode [ 539.328249] bridge0: port 2(bridge_slave_1) entered disabled state [ 539.371309] device bridge_slave_0 left promiscuous mode [ 539.376873] bridge0: port 1(bridge_slave_0) entered disabled state [ 539.435152] device veth1_macvtap left promiscuous mode [ 539.444705] device veth0_macvtap left promiscuous mode [ 539.450178] device veth1_vlan left promiscuous mode [ 539.455249] device veth0_vlan left promiscuous mode [ 539.461000] device veth1_macvtap left promiscuous mode [ 539.466308] device veth0_macvtap left promiscuous mode [ 539.471798] device veth1_vlan left promiscuous mode [ 539.476856] device veth0_vlan left promiscuous mode [ 539.772939] device hsr_slave_1 left promiscuous mode [ 539.814413] device hsr_slave_0 left promiscuous mode [ 539.861911] team0 (unregistering): Port device team_slave_1 removed [ 539.872295] team0 (unregistering): Port device team_slave_0 removed [ 539.881507] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 539.926281] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 540.012361] bond0 (unregistering): Released all slaves [ 540.125077] device hsr_slave_1 left promiscuous mode [ 540.184433] device hsr_slave_0 left promiscuous mode [ 540.229594] team0 (unregistering): Port device team_slave_1 removed [ 540.239248] team0 (unregistering): Port device team_slave_0 removed [ 540.248549] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 540.285550] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 540.343054] bond0 (unregistering): Released all slaves [ 542.950928] IPVS: ftp: loaded support on port[0] = 21 [ 543.743818] IPVS: ftp: loaded support on port[0] = 21 [ 543.817892] chnl_net:caif_netlink_parms(): no params data found [ 543.872287] bridge0: port 1(bridge_slave_0) entered blocking state [ 543.878866] bridge0: port 1(bridge_slave_0) entered disabled state [ 543.886151] device bridge_slave_0 entered promiscuous mode [ 543.894617] bridge0: port 2(bridge_slave_1) entered blocking state [ 543.901350] bridge0: port 2(bridge_slave_1) entered disabled state [ 543.908360] device bridge_slave_1 entered promiscuous mode [ 543.937254] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 543.948336] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 543.996701] chnl_net:caif_netlink_parms(): no params data found [ 544.016868] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 544.028060] team0: Port device team_slave_0 added [ 544.043588] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 544.050868] team0: Port device team_slave_1 added [ 544.077979] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 544.084457] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 544.110537] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 544.122121] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 544.128379] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 544.154275] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 544.177637] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 544.189950] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 544.204486] bridge0: port 1(bridge_slave_0) entered blocking state [ 544.211647] bridge0: port 1(bridge_slave_0) entered disabled state [ 544.218530] device bridge_slave_0 entered promiscuous mode [ 544.238126] bridge0: port 2(bridge_slave_1) entered blocking state [ 544.244657] bridge0: port 2(bridge_slave_1) entered disabled state [ 544.252169] device bridge_slave_1 entered promiscuous mode [ 544.302309] device hsr_slave_0 entered promiscuous mode [ 544.363711] device hsr_slave_1 entered promiscuous mode [ 544.416113] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 544.433167] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 544.441200] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 544.448945] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 544.489092] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 544.496299] team0: Port device team_slave_0 added [ 544.504667] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 544.512064] team0: Port device team_slave_1 added [ 544.542810] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 544.549081] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 544.574458] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 544.587957] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 544.594822] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 544.620125] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 544.636788] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 544.644650] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 544.726548] device hsr_slave_0 entered promiscuous mode [ 544.780528] device hsr_slave_1 entered promiscuous mode [ 544.852442] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 544.859795] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 544.908501] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 544.959228] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 544.999047] 8021q: adding VLAN 0 to HW filter on device bond0 [ 545.009414] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 545.019932] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 545.030564] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 545.037510] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 545.048122] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 545.054799] 8021q: adding VLAN 0 to HW filter on device team0 [ 545.071315] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 545.079549] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 545.087667] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 545.095373] bridge0: port 1(bridge_slave_0) entered blocking state [ 545.101804] bridge0: port 1(bridge_slave_0) entered forwarding state [ 545.117479] 8021q: adding VLAN 0 to HW filter on device bond0 [ 545.125816] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 545.133196] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 545.141180] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 545.148924] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 545.156670] bridge0: port 2(bridge_slave_1) entered blocking state [ 545.163199] bridge0: port 2(bridge_slave_1) entered forwarding state [ 545.173555] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 545.181271] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 545.192003] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 545.206434] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 545.213578] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 545.220834] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 545.227810] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 545.235406] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 545.245948] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 545.252857] 8021q: adding VLAN 0 to HW filter on device team0 [ 545.263042] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 545.270839] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 545.278527] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 545.287053] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 545.295915] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 545.307022] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 545.318664] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 545.325640] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 545.334109] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 545.341828] bridge0: port 1(bridge_slave_0) entered blocking state [ 545.348182] bridge0: port 1(bridge_slave_0) entered forwarding state [ 545.355391] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 545.363743] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 545.371675] bridge0: port 2(bridge_slave_1) entered blocking state [ 545.378012] bridge0: port 2(bridge_slave_1) entered forwarding state [ 545.384976] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 545.392945] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 545.401060] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 545.414249] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 545.425296] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 545.438922] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 545.447033] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 545.456155] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 545.466416] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 545.475924] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 545.486577] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 545.492812] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 545.501420] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 545.509056] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 545.516961] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 545.524805] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 545.541937] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 545.549464] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 545.557367] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 545.567190] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 545.575943] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 545.587048] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 545.594586] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 545.603413] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 545.609918] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 545.618093] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 545.626131] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 545.633897] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 545.641747] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 545.648436] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 545.658353] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 545.666278] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 545.674190] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 545.688172] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 545.695288] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 545.703868] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 545.710777] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 545.718468] device bridge_slave_1 left promiscuous mode [ 545.724342] bridge0: port 2(bridge_slave_1) entered disabled state [ 545.781086] device bridge_slave_0 left promiscuous mode [ 545.786597] bridge0: port 1(bridge_slave_0) entered disabled state [ 545.843448] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 545.850700] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 545.858356] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 545.865322] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 545.873066] device bridge_slave_1 left promiscuous mode [ 545.878533] bridge0: port 2(bridge_slave_1) entered disabled state [ 545.920937] device bridge_slave_0 left promiscuous mode [ 545.926513] bridge0: port 1(bridge_slave_0) entered disabled state [ 545.985379] device veth1_macvtap left promiscuous mode [ 545.990796] device veth0_macvtap left promiscuous mode [ 545.996181] device veth1_vlan left promiscuous mode [ 546.001613] device veth0_vlan left promiscuous mode [ 546.007058] device veth1_macvtap left promiscuous mode [ 546.012430] device veth0_macvtap left promiscuous mode [ 546.017741] device veth1_vlan left promiscuous mode [ 546.023060] device veth0_vlan left promiscuous mode [ 546.192309] device hsr_slave_1 left promiscuous mode [ 546.232805] device hsr_slave_0 left promiscuous mode [ 546.278366] team0 (unregistering): Port device team_slave_1 removed [ 546.289379] team0 (unregistering): Port device team_slave_0 removed [ 546.298685] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 546.333368] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 546.391846] bond0 (unregistering): Released all slaves [ 546.495383] device hsr_slave_1 left promiscuous mode [ 546.543093] device hsr_slave_0 left promiscuous mode [ 546.600481] team0 (unregistering): Port device team_slave_1 removed [ 546.609946] team0 (unregistering): Port device team_slave_0 removed [ 546.619153] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 546.654834] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 546.723609] bond0 (unregistering): Released all slaves [ 546.796157] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 546.802380] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 546.822411] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 546.837315] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 546.845450] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 546.852854] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 546.859684] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 546.885109] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 546.941595] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 546.965483] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 546.977503] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 546.986190] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 547.097877] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 547.109712] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 547.136795] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 547.147381] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 547.173985] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 547.194114] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 547.203227] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 547.217264] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 547.225808] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 547.236624] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 547.255848] device veth0_vlan entered promiscuous mode [ 547.269062] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 547.279684] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 547.296974] device veth1_vlan entered promiscuous mode [ 547.305739] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 547.328853] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 547.352795] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 547.359903] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 547.375250] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 547.393472] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 547.407835] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 547.417023] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 547.428899] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 547.437922] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 547.449468] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 547.461781] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 547.476588] device veth0_vlan entered promiscuous mode [ 547.484879] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 547.497601] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 547.504932] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 547.518082] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 547.535436] device veth1_vlan entered promiscuous mode [ 547.543000] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 547.549886] device veth0_macvtap entered promiscuous mode [ 547.561845] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 547.572374] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 547.584015] device veth1_macvtap entered promiscuous mode [ 547.593676] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 547.605281] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 547.615822] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 547.626561] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 547.634668] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 547.642210] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 547.649484] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 547.657551] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 547.664879] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 547.673462] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 547.684344] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 547.696110] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 547.705988] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 547.715583] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 547.726488] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 547.736082] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 547.746268] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 547.756979] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 547.764720] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 547.777595] device veth0_macvtap entered promiscuous mode [ 547.784078] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 547.791066] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 547.804531] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 547.813558] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 547.827922] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 547.839844] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 547.855729] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 547.865539] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 547.879518] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 547.889442] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 547.905263] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 547.913273] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 547.925659] device veth1_macvtap entered promiscuous mode [ 547.933334] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 547.940392] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 547.947485] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 547.959993] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 547.972379] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 547.995372] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 548.005580] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 548.015451] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 548.025752] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 548.035710] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 548.044872] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 548.054730] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 548.064030] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 548.073807] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 548.084454] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 548.091618] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 548.104647] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 548.112837] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 548.124264] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 548.134302] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 548.143672] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 548.153828] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 548.163029] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 548.172823] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 548.182041] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 548.191827] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 548.202212] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 548.209164] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 548.216982] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 548.225119] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 03:12:23 executing program 0: syz_open_dev$video(0x0, 0x7f8, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS(r1, 0xc2604111, &(0x7f0000000280)={0x3, [[0x0, 0x0, 0x3f, 0x8000, 0xd4f, 0xffffffff, 0x3, 0x7], [0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x6], [0x0, 0x1, 0x0, 0x6, 0x4, 0x800, 0xffffffff, 0x8001]], [], [{0x8, 0x1, 0x0, 0x1, 0x1, 0x1}, {0x2, 0x2, 0x0, 0x1}, {0x87, 0x0, 0x0, 0x1, 0x0, 0x1}, {0x1f, 0xffffffe0, 0x0, 0x0, 0x1}, {0x6, 0x1ff, 0x0, 0x0, 0x0, 0x1}, {0x6000000, 0x0, 0x0, 0x1, 0x0, 0x1}, {0x4, 0x5, 0x0, 0x0, 0x1, 0x1}, {0xff, 0x2d2}, {0x101, 0xeeb5, 0x1, 0x0, 0x1}, {0xffffffff, 0x9, 0x0, 0x1, 0x1, 0x1}, {0x0, 0x0, 0x0, 0x1}, {0x0, 0x0, 0x0, 0x1, 0x0, 0x1}]}) ioctl$KVM_S390_INTERRUPT_CPU(r1, 0x4010ae94, &(0x7f0000000200)={0x1, 0x80000001, 0xa2}) bind$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) epoll_create1(0x0) r2 = openat(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_SIOCBRADDBR(r2, 0x89a0, &(0x7f0000000100)='vlan0\x00') ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) creat(0x0, 0x2) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS(r3, 0xc2604111, &(0x7f0000000280)={0x3, [[0x0, 0x0, 0x3f, 0x8000, 0xd4f, 0xffffffff, 0x3, 0x7], [0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x6], [0x0, 0x1, 0x0, 0x6, 0x4, 0x800, 0xffffffff, 0x8001]], [], [{0x8, 0x1, 0x0, 0x1, 0x1, 0x1}, {0x2, 0x2, 0x0, 0x1}, {0x87, 0x0, 0x0, 0x1, 0x0, 0x1}, {0x1f, 0xffffffe0, 0x0, 0x0, 0x1}, {0x6, 0x1ff, 0x0, 0x0, 0x0, 0x1}, {0x6000000, 0x0, 0x0, 0x1, 0x0, 0x1}, {0x4, 0x5, 0x0, 0x0, 0x1, 0x1}, {0xff, 0x2d2}, {0x101, 0xeeb5, 0x1, 0x0, 0x1}, {0xffffffff, 0x9, 0x0, 0x1, 0x1, 0x1}, {0x0, 0x0, 0x0, 0x1}, {0x0, 0x0, 0x0, 0x1, 0x0, 0x1}]}) ioctl$PIO_UNIMAP(r3, 0x4b67, &(0x7f0000000500)={0x0, &(0x7f0000000240)}) bind$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) r4 = socket(0x10, 0x802, 0x0) write(r4, &(0x7f00000000c0)="24000000210025f0075c0165ff0ffc0e020000000010000002e1100c08000a0000000000", 0x24) connect$inet(r4, &(0x7f0000000800)={0x2, 0x0, @dev}, 0x10) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x180000) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vcs\x00', 0x404401, 0x0) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') fsetxattr$security_evm(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1) 03:12:23 executing program 3: socket$kcm(0x10, 0x2, 0x10) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000005c0)=ANY=[@ANYBLOB="28002400004f09ad261ce7dd1e5b1af5c00600"/33, @ANYRES32=r2, @ANYBLOB="000000000a000200ffffffffffff0000"], 0x28}}, 0x0) r3 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS(r3, 0xc2604111, &(0x7f0000000280)={0x3, [[0x0, 0x0, 0x3f, 0x8000, 0xd4f, 0xffffffff, 0x3, 0x7], [0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x6], [0x0, 0x1, 0x0, 0x6, 0x4, 0x800, 0xffffffff, 0x8001]], [], [{0x8, 0x1, 0x0, 0x1, 0x1, 0x1}, {0x2, 0x2, 0x0, 0x1}, {0x87, 0x2, 0x0, 0x1, 0x0, 0x1}, {0x1f, 0xffffffe0, 0x0, 0x0, 0x1}, {0x6, 0x1ff, 0x0, 0x0, 0x0, 0x1}, {0x6000000, 0x0, 0x0, 0x1, 0x0, 0x1}, {0x4, 0x5, 0x0, 0x0, 0x1, 0x1}, {0xff, 0x2d2}, {0x101, 0xeeb5, 0x1, 0x0, 0x1}, {0xffffffff, 0x9, 0x0, 0x1, 0x1, 0x1}, {0x0, 0x0, 0x0, 0x1}, {0x0, 0x0, 0x0, 0x1, 0x0, 0x1}]}) bind$phonet(r3, &(0x7f0000000000)={0x23, 0x9, 0x20, 0xbd}, 0x10) r4 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS(r4, 0xc2604111, &(0x7f0000000280)={0x3, [[0x0, 0x0, 0x3f, 0x8000, 0xd4f, 0xffffffff, 0x3, 0x7], [0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x6], [0x0, 0x1, 0x0, 0x6, 0x4, 0x800, 0xffffffff, 0x8001]], [], [{0x8, 0x1, 0x0, 0x1, 0x1, 0x1}, {0x2, 0x2, 0x0, 0x1}, {0x87, 0x0, 0x0, 0x1, 0x0, 0x1}, {0x1f, 0xffffffe0, 0x0, 0x0, 0x1}, {0x6, 0x1ff, 0x0, 0x0, 0x0, 0x1}, {0x6000000, 0x0, 0x0, 0x1, 0x0, 0x1}, {0x4, 0x5, 0x0, 0x0, 0x1, 0x1}, {0xff, 0x2d2}, {0x101, 0xeeb5, 0x1, 0x0, 0x1}, {0xffffffff, 0x9, 0x0, 0x1, 0x1, 0x1}, {0x0, 0x0, 0x0, 0x1}, {0x0, 0x0, 0x0, 0x1, 0x0, 0x1}]}) ioctl$VHOST_SET_VRING_ERR(r4, 0x4008af22, &(0x7f0000000080)={0x2}) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000100)="2e0000000004140e000a001500cd5edc2976d153b4000000000000000000000000005695e85fb752557110a028bf7fcb3b81a05b2e102fb11a5c5ddd7ba4390915c20fa0fc725d5afe166867ab7bc1366ce3af12b83abcd8ad88ed6572013c33a9ef2629442d6d9a556cea45b0d57cc111c1c99a724aeb916d3d2e937bf800130bc187f9d4383e7216e438f1", 0x8c}], 0x1}, 0x0) r5 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS(r5, 0xc2604111, &(0x7f0000000280)={0x3, [[0x0, 0x0, 0x3f, 0x8000, 0xd4f, 0xffffffff, 0x3, 0x7], [0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x6], [0x0, 0x1, 0x0, 0x6, 0x4, 0x800, 0xffffffff, 0x8001]], [], [{0x8, 0x1, 0x0, 0x1, 0x1, 0x1}, {0x2, 0x2, 0x0, 0x1}, {0x87, 0x0, 0x0, 0x1, 0x0, 0x1}, {0x1f, 0xffffffe0, 0x0, 0x0, 0x1}, {0x6, 0x1ff, 0x0, 0x0, 0x0, 0x1}, {0x6000000, 0x0, 0x0, 0x1, 0x0, 0x1}, {0x4, 0x5, 0x0, 0x0, 0x1, 0x1}, {0xff, 0x2d2}, {0x101, 0xeeb5, 0x1, 0x0, 0x1}, {0xffffffff, 0x9, 0x0, 0x1, 0x1, 0x1}, {0x0, 0x0, 0x0, 0x1}, {0x0, 0x0, 0x0, 0x1, 0x0, 0x1}]}) r6 = syz_genetlink_get_family_id$batadv(&(0x7f0000000200)='batadv\x00') sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(r5, &(0x7f0000000580)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000240)={&(0x7f0000000500)={0x44, r6, 0x200, 0x70bd29, 0x5, {}, [@BATADV_ATTR_THROUGHPUT_OVERRIDE={0x8, 0x3b, 0x7}, @BATADV_ATTR_ORIG_INTERVAL={0x8, 0x39, 0x2}, @BATADV_ATTR_GW_BANDWIDTH_DOWN={0x8, 0x31, 0x5}, @BATADV_ATTR_NETWORK_CODING_ENABLED={0x5, 0x38, 0x1}, @BATADV_ATTR_THROUGHPUT_OVERRIDE={0x8, 0x3b, 0x9}, @BATADV_ATTR_GW_MODE={0x5}]}, 0x44}, 0x1, 0x0, 0x0, 0x40000}, 0x20000001) 03:12:23 executing program 5: syz_open_dev$video(0x0, 0x7f8, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS(r1, 0xc2604111, &(0x7f0000000280)={0x3, [[0x0, 0x0, 0x3f, 0x8000, 0xd4f, 0xffffffff, 0x3, 0x7], [0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x6], [0x0, 0x1, 0x0, 0x6, 0x4, 0x800, 0xffffffff, 0x8001]], [], [{0x8, 0x1, 0x0, 0x1, 0x1, 0x1}, {0x2, 0x2, 0x0, 0x1}, {0x87, 0x0, 0x0, 0x1, 0x0, 0x1}, {0x1f, 0xffffffe0, 0x0, 0x0, 0x1}, {0x6, 0x1ff, 0x0, 0x0, 0x0, 0x1}, {0x6000000, 0x0, 0x0, 0x1, 0x0, 0x1}, {0x4, 0x5, 0x0, 0x0, 0x1, 0x1}, {0xff, 0x2d2}, {0x101, 0xeeb5, 0x1, 0x0, 0x1}, {0xffffffff, 0x9, 0x0, 0x1, 0x1, 0x1}, {0x0, 0x0, 0x0, 0x1}, {0x0, 0x0, 0x0, 0x1, 0x0, 0x1}]}) ioctl$KVM_S390_INTERRUPT_CPU(r1, 0x4010ae94, &(0x7f0000000200)={0x1, 0x80000001, 0xa2}) bind$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) epoll_create1(0x0) r2 = openat(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_SIOCBRADDBR(r2, 0x89a0, &(0x7f0000000100)='vlan0\x00') ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) creat(0x0, 0x2) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, &(0x7f00000003c0)={@ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}}, 0x14) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS(r3, 0xc2604111, &(0x7f0000000280)={0x3, [[0x0, 0x0, 0x3f, 0x8000, 0xd4f, 0xffffffff, 0x3, 0x7], [0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x6], [0x0, 0x1, 0x0, 0x6, 0x4, 0x800, 0xffffffff, 0x8001]], [], [{0x8, 0x1, 0x0, 0x1, 0x1, 0x1}, {0x2, 0x2, 0x0, 0x1}, {0x87, 0x0, 0x0, 0x1, 0x0, 0x1}, {0x1f, 0xffffffe0, 0x0, 0x0, 0x1}, {0x6, 0x1ff, 0x0, 0x0, 0x0, 0x1}, {0x6000000, 0x0, 0x0, 0x1, 0x0, 0x1}, {0x4, 0x5, 0x0, 0x0, 0x1, 0x1}, {0xff, 0x2d2}, {0x101, 0xeeb5, 0x1, 0x0, 0x1}, {0xffffffff, 0x9, 0x0, 0x1, 0x1, 0x1}, {0x0, 0x0, 0x0, 0x1}, {0x0, 0x0, 0x0, 0x1, 0x0, 0x1}]}) ioctl$PIO_UNIMAP(r3, 0x4b67, &(0x7f0000000500)={0x0, &(0x7f0000000240)}) bind$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) r4 = socket(0x10, 0x802, 0x0) write(r4, &(0x7f00000000c0)="24000000210025f0075c0165ff0ffc0e020000000010000002e1100c08000a0000000000", 0x24) connect$inet(r4, &(0x7f0000000800)={0x2, 0x0, @dev}, 0x10) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x180000) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vcs\x00', 0x404401, 0x0) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') fsetxattr$security_evm(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1) 03:12:23 executing program 1: r0 = socket(0x22, 0x3, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS(r2, 0xc2604111, &(0x7f0000000280)={0x3, [[0x0, 0x0, 0x3f, 0x8000, 0xd4f, 0xffffffff, 0x3, 0x7], [0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x6], [0x0, 0x1, 0x0, 0x6, 0x4, 0x800, 0xffffffff, 0x8001]], [], [{0x8, 0x1, 0x0, 0x1, 0x1, 0x1}, {0x2, 0x2, 0x0, 0x1}, {0x87, 0x0, 0x0, 0x1, 0x0, 0x1}, {0x1f, 0xffffffe0, 0x0, 0x0, 0x1}, {0x6, 0x1ff, 0x0, 0x0, 0x0, 0x1}, {0x6000000, 0x0, 0x0, 0x1, 0x0, 0x1}, {0x4, 0x5, 0x0, 0x0, 0x1, 0x1}, {0xff, 0x2d2}, {0x101, 0xeeb5, 0x1, 0x0, 0x1}, {0xffffffff, 0x9, 0x0, 0x1, 0x1, 0x1}, {0x0, 0x0, 0x0, 0x1}, {0x0, 0x0, 0x0, 0x1, 0x0, 0x1}]}) r3 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) getsockname$packet(r5, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@newlink={0x2c, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@IFLA_ADDRESS={0xc, 0x1, @local}]}, 0x2c}}, 0x0) r7 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000600)='NLBL_MGMT\x00') sendmsg$NLBL_MGMT_C_REMOVE(r3, &(0x7f0000000940)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000640)={&(0x7f00000008c0)={0x68, r7, 0x300, 0x70bd25, 0x25dfdbff, {}, [@NLBL_MGMT_A_FAMILY={0x6, 0xb, 0x1}, @NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x5}, @NLBL_MGMT_A_IPV4MASK={0x8, 0x8, @dev={0xac, 0x14, 0x14, 0x30}}, @NLBL_MGMT_A_IPV6MASK={0x14, 0x6, @mcast1}, @NLBL_MGMT_A_DOMAIN={0x18, 0x1, 'lo\x00\x96o\xd6Q\xb9Y\xa9\xc8J,\x00\xd2\x97\x04\x03\xdc\r'}, @NLBL_MGMT_A_FAMILY={0x6, 0xb, 0x2b}, @NLBL_MGMT_A_CV4DOI={0x8, 0x4, 0x3}]}, 0x68}, 0x1, 0x0, 0x0, 0x4040}, 0x28000001) sendmsg$NLBL_MGMT_C_LISTALL(r2, &(0x7f0000000340)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000300)={&(0x7f0000000280)={0x50, r7, 0x100, 0x70bd27, 0x25dfdbfe, {}, [@NLBL_MGMT_A_IPV6MASK={0x14, 0x6, @empty}, @NLBL_MGMT_A_IPV4ADDR={0x8, 0x7, @local}, @NLBL_MGMT_A_DOMAIN={0xa, 0x1, 'wlan1\x00'}, @NLBL_MGMT_A_IPV6ADDR={0x14, 0x5, @mcast1}]}, 0x50}, 0x1, 0x0, 0x0, 0x4005}, 0x0) r8 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) pwritev(r8, &(0x7f0000000000)=[{&(0x7f0000000100)="dcf78ec126a3aa697b50b6a8b85a5e4597235cea562b226c6b9bff23a9c949858910a502d623b61e203a00979a1cbc9308ff3825be1f3c0310f42cd0f2ee2ac77a0656b81d2f8cf01c1e309c4fc937b31d87b4906e2ef718f50a8a3df73a", 0x5e}, {&(0x7f0000000180)="dc8bfc203a214687916abff1e1c541a382bce8a937b52a0b0ce8dd52d287cb98570c168b43932d8fcf6587b2654edd9dc20cff58a3ff85ffe36814a99c45aedcdbf58a58bcb7f2707726eae8d179b6d81496b882fdf36ffe6f5ef49493e53b8c5d105abccff399847167b96556145a4dc6c5bbf433f21e8173ce1f5371b867745f936135c3bdf7327493f744e3914787955928c034a9d9815cf6dd3c0821b05aad90a497a67deeda71e6ea74f9f8079157ab0de069ea1e7afea183e5251da1b8a1a6d8412d5a5b1c19887fed153bdd8f8531fc30fbcd", 0xd6}], 0x2, 0x6) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000000c0)={0x2, &(0x7f0000000040)=[{0x2c}, {0x6, 0x0, 0x1, 0x1000000}]}, 0x10) [ 548.361952] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=20224 sclass=netlink_route_socket pig=13038 comm=syz-executor.3 [ 548.397115] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=20224 sclass=netlink_route_socket pig=13040 comm=syz-executor.3 03:12:24 executing program 4: syz_open_dev$video(0x0, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS(r1, 0xc2604111, &(0x7f0000000280)={0x3, [[0x0, 0x0, 0x3f, 0x8000, 0xd4f, 0xffffffff, 0x3, 0x7], [0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x6], [0x0, 0x1, 0x0, 0x6, 0x4, 0x800, 0xffffffff, 0x8001]], [], [{0x8, 0x1, 0x0, 0x1, 0x1, 0x1}, {0x2, 0x2, 0x0, 0x1}, {0x87, 0x0, 0x0, 0x1, 0x0, 0x1}, {0x1f, 0xffffffe0, 0x0, 0x0, 0x1}, {0x6, 0x1ff, 0x0, 0x0, 0x0, 0x1}, {0x6000000, 0x0, 0x0, 0x1, 0x0, 0x1}, {0x4, 0x5, 0x0, 0x0, 0x1, 0x1}, {0xff, 0x2d2}, {0x101, 0xeeb5, 0x1, 0x0, 0x1}, {0xffffffff, 0x9, 0x0, 0x1, 0x1, 0x1}, {0x0, 0x0, 0x0, 0x1}, {0x0, 0x0, 0x0, 0x1, 0x0, 0x1}]}) ioctl$KVM_S390_INTERRUPT_CPU(r1, 0x4010ae94, &(0x7f0000000200)={0x1, 0x80000001, 0xa2}) bind$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) epoll_create1(0x0) r2 = openat(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_SIOCBRADDBR(r2, 0x89a0, &(0x7f0000000100)='vlan0\x00') ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) creat(0x0, 0x2) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, &(0x7f00000003c0)={@ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}}, 0x14) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) r4 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS(r4, 0xc2604111, &(0x7f0000000280)={0x3, [[0x0, 0x0, 0x3f, 0x8000, 0xd4f, 0xffffffff, 0x3, 0x7], [0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x6], [0x0, 0x1, 0x0, 0x6, 0x4, 0x800, 0xffffffff, 0x8001]], [], [{0x8, 0x1, 0x0, 0x1, 0x1, 0x1}, {0x2, 0x2, 0x0, 0x1}, {0x87, 0x0, 0x0, 0x1, 0x0, 0x1}, {0x1f, 0xffffffe0, 0x0, 0x0, 0x1}, {0x6, 0x1ff, 0x0, 0x0, 0x0, 0x1}, {0x6000000, 0x0, 0x0, 0x1, 0x0, 0x1}, {0x4, 0x5, 0x0, 0x0, 0x1, 0x1}, {0xff, 0x2d2}, {0x101, 0xeeb5, 0x1, 0x0, 0x1}, {0xffffffff, 0x9, 0x0, 0x1, 0x1, 0x1}, {0x0, 0x0, 0x0, 0x1}, {0x0, 0x0, 0x0, 0x1, 0x0, 0x1}]}) ioctl$PIO_UNIMAP(r4, 0x4b67, &(0x7f0000000500)={0x0, &(0x7f0000000240)}) bind$inet(r3, 0x0, 0x0) setsockopt$sock_int(r3, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) r5 = socket(0x10, 0x802, 0x0) write(r5, &(0x7f00000000c0)="24000000210025f0075c0165ff0ffc0e020000000010000002e1100c08000a0000000000", 0x24) connect$inet(r5, &(0x7f0000000800)={0x2, 0x0, @dev}, 0x10) connect$inet(r3, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0xfffffffffffffe1f) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x180000) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r7 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vcs\x00', 0x404401, 0x0) getsockopt$inet_IP_XFRM_POLICY(r7, 0x0, 0x11, &(0x7f0000000400)={{{@in=@multicast2, @in=@local}}, {{@in6=@dev}, 0x0, @in=@remote}}, &(0x7f00000001c0)=0xe8) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') fsetxattr$security_evm(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1) 03:12:24 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0xffffffffffffff20, &(0x7f0000000480)=[{&(0x7f00000001c0)="f45f919ef9ee210e9cc91b4fa2572b522c6d53cf51d4fea28b36bdd746eb908b635ef43b09eb7afcc008b2f6a5c9dd7f5bcf87fd19658b24d7e6565665d1563ff1302629f5db0584153837f3c617623a04bd357f596cc65d58a0d22c0c10bc3be3ebeaab6e500be631ae80bb23bf4b39b08b623d78993c7d840b6cb630592ef31a50667a8d507438fc0fe1cf5ad8f5b8fa76116220f9065bb1f4be17da46"}, {&(0x7f0000000280)="6b3776c4a047c4594976a9920e2fa8ed423b4787dc695a78e686dca96f403aaec9a4ebc5584d3d45bdf9a3bf5df616b99eec1a391742cff2cb9de16a862284a155789cf2728a1c6f0903cbabf05acb10fdb7940ebd97b18cc193a706f082c89a4dee302c15f41ef48c46c82765f31c59c0b9fc863d611037084bb604206f9229d4885f2aa7aec4344894aec53687e56c826f"}, {&(0x7f0000000340)="f6356522d8359c9feda116e4865aa2967e9a489d09b342626cd48c71359629f72af33e86"}, {&(0x7f0000000380)="98fc3a204c1b3d16916e582e504ec41c8a10961a38b7236cada5f80c"}, {&(0x7f00000003c0)="9b102c9c7440616412ab30089d6824acc6c23063961e7b28d43051fe65"}, {&(0x7f0000000400)="7f7256f776dd98b9affae11befaa38b4ea60182bbf439aad43c638e859ba6ccb45c98832991e4526fe0c614fbfa49bdd70e232ee09ddef393863bac36defa47fb3560fda29df0a0957dd9c26cd787cba9fd351aa7aaa8f60c9c5297a2a09bb1d04a3"}]}, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') 03:12:24 executing program 1: r0 = socket(0x10, 0x3, 0x0) accept4$phonet_pipe(r0, &(0x7f0000000000), &(0x7f0000000080)=0x10, 0x80000) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS(r1, 0xc2604111, &(0x7f0000000280)={0x3, [[0x0, 0x0, 0x3f, 0x8000, 0xd4f, 0xffffffff, 0x3, 0x7], [0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x6], [0x0, 0x1, 0x0, 0x6, 0x4, 0x800, 0xffffffff, 0x8001]], [], [{0x8, 0x1, 0x0, 0x1, 0x1, 0x1}, {0x2, 0x2, 0x0, 0x1}, {0x87, 0x0, 0x0, 0x1, 0x0, 0x1}, {0x1f, 0xffffffe0, 0x0, 0x0, 0x1}, {0x6, 0x1ff, 0x0, 0x0, 0x0, 0x1}, {0x6000000, 0x0, 0x0, 0x1, 0x0, 0x1}, {0x4, 0x5, 0x0, 0x0, 0x1, 0x1}, {0xff, 0x2d2}, {0x101, 0xeeb5, 0x1, 0x0, 0x1}, {0xffffffff, 0x9, 0x0, 0x1, 0x1, 0x1}, {0x0, 0x0, 0x0, 0x1}, {0x0, 0x0, 0x0, 0x1, 0x0, 0x1}]}) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000100)=0x0) ioctl$TIOCSPGRP(r1, 0x5410, &(0x7f0000000140)=r2) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) r5 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000180)='/dev/qat_adf_ctl\x00', 0x200, 0x0) write$fb(r5, &(0x7f0000000500)="2e471534c93590d4ed70444724dfadf287284807d01fe755225789615e674b8ed1cfe97cf046c2da3a6d15d32379eae20252048bb19b821424798d5ab5dd627a570a4a37623fcc2de8277001bcfcd33085f05160b2efb7f450dfa0fa12e441864779b9d0f56b2c98388a9802fc8484935c7cc423fc820ac055521b0adc71121640ea2e307df25cc9262c12236bd6d503dc38c953f35e3cfbb4c748e8e3d581c66201cb1c09f2952dd4154d642c254ee92a8a7d4c2e866c0ec4edbd0ef8d59bbe4a682067", 0xc4) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$RTC_AIE_OFF(0xffffffffffffffff, 0x7002) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000000c0)={0x2, &(0x7f0000000040)=[{0x2c}, {0x6}]}, 0x10) 03:12:24 executing program 0: syz_open_dev$video(0x0, 0x7f8, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS(r1, 0xc2604111, &(0x7f0000000280)={0x3, [[0x0, 0x0, 0x3f, 0x8000, 0xd4f, 0xffffffff, 0x3, 0x7], [0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x6], [0x0, 0x1, 0x0, 0x6, 0x4, 0x800, 0xffffffff, 0x8001]], [], [{0x8, 0x1, 0x0, 0x1, 0x1, 0x1}, {0x2, 0x2, 0x0, 0x1}, {0x87, 0x0, 0x0, 0x1, 0x0, 0x1}, {0x1f, 0xffffffe0, 0x0, 0x0, 0x1}, {0x6, 0x1ff, 0x0, 0x0, 0x0, 0x1}, {0x6000000, 0x0, 0x0, 0x1, 0x0, 0x1}, {0x4, 0x5, 0x0, 0x0, 0x1, 0x1}, {0xff, 0x2d2}, {0x101, 0xeeb5, 0x1, 0x0, 0x1}, {0xffffffff, 0x9, 0x0, 0x1, 0x1, 0x1}, {0x0, 0x0, 0x0, 0x1}, {0x0, 0x0, 0x0, 0x1, 0x0, 0x1}]}) ioctl$KVM_S390_INTERRUPT_CPU(r1, 0x4010ae94, &(0x7f0000000200)={0x1, 0x80000001, 0xa2}) bind$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) epoll_create1(0x0) r2 = openat(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_SIOCBRADDBR(r2, 0x89a0, &(0x7f0000000100)='vlan0\x00') ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) creat(0x0, 0x2) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS(r3, 0xc2604111, &(0x7f0000000280)={0x3, [[0x0, 0x0, 0x3f, 0x8000, 0xd4f, 0xffffffff, 0x3, 0x7], [0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x6], [0x0, 0x1, 0x0, 0x6, 0x4, 0x800, 0xffffffff, 0x8001]], [], [{0x8, 0x1, 0x0, 0x1, 0x1, 0x1}, {0x2, 0x2, 0x0, 0x1}, {0x87, 0x0, 0x0, 0x1, 0x0, 0x1}, {0x1f, 0xffffffe0, 0x0, 0x0, 0x1}, {0x6, 0x1ff, 0x0, 0x0, 0x0, 0x1}, {0x6000000, 0x0, 0x0, 0x1, 0x0, 0x1}, {0x4, 0x5, 0x0, 0x0, 0x1, 0x1}, {0xff, 0x2d2}, {0x101, 0xeeb5, 0x1, 0x0, 0x1}, {0xffffffff, 0x9, 0x0, 0x1, 0x1, 0x1}, {0x0, 0x0, 0x0, 0x1}, {0x0, 0x0, 0x0, 0x1, 0x0, 0x1}]}) ioctl$PIO_UNIMAP(r3, 0x4b67, &(0x7f0000000500)={0x0, &(0x7f0000000240)}) bind$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) r4 = socket(0x10, 0x802, 0x0) write(r4, &(0x7f00000000c0)="24000000210025f0075c0165ff0ffc0e020000000010000002e1100c08000a0000000000", 0x24) connect$inet(r4, &(0x7f0000000800)={0x2, 0x0, @dev}, 0x10) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x180000) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vcs\x00', 0x404401, 0x0) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') fsetxattr$security_evm(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1) 03:12:24 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) io_setup(0x9, &(0x7f0000000080)=0x0) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS(r2, 0xc2604111, &(0x7f0000000280)={0x3, [[0x0, 0x0, 0x3f, 0x8000, 0xd4f, 0xffffffff, 0x3, 0x7], [0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x6], [0x0, 0x1, 0x0, 0x6, 0x4, 0x800, 0xffffffff, 0x8001]], [], [{0x8, 0x1, 0x0, 0x1, 0x1, 0x1}, {0x2, 0x2, 0x0, 0x1}, {0x87, 0x0, 0x0, 0x1, 0x0, 0x1}, {0x1f, 0xffffffe0, 0x0, 0x0, 0x1}, {0x6, 0x1ff, 0x0, 0x0, 0x0, 0x1}, {0x6000000, 0x0, 0x0, 0x1, 0x0, 0x1}, {0x4, 0x5, 0x0, 0x0, 0x1, 0x1}, {0xff, 0x2d2}, {0x101, 0xeeb5, 0x1, 0x0, 0x1}, {0xffffffff, 0x9, 0x0, 0x1, 0x1, 0x1}, {0x0, 0x0, 0x0, 0x1}, {0x0, 0x0, 0x0, 0x1, 0x0, 0x1}]}) r3 = syz_genetlink_get_family_id$nbd(&(0x7f0000000100)='nbd\x00') r4 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS(r4, 0xc2604111, &(0x7f0000000280)={0x3, [[0x0, 0x0, 0x3f, 0x8000, 0xd4f, 0xffffffff, 0x3, 0x7], [0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x6], [0x0, 0x1, 0x0, 0x6, 0x4, 0x800, 0xffffffff, 0x8001]], [], [{0x8, 0x1, 0x0, 0x1, 0x1, 0x1}, {0x2, 0x2, 0x0, 0x1}, {0x87, 0x0, 0x0, 0x1, 0x0, 0x1}, {0x1f, 0xffffffe0, 0x0, 0x0, 0x1}, {0x6, 0x1ff, 0x0, 0x0, 0x0, 0x1}, {0x6000000, 0x0, 0x0, 0x1, 0x0, 0x1}, {0x4, 0x5, 0x0, 0x0, 0x1, 0x1}, {0xff, 0x2d2}, {0x101, 0xeeb5, 0x1, 0x0, 0x1}, {0xffffffff, 0x9, 0x0, 0x1, 0x1, 0x1}, {0x0, 0x0, 0x0, 0x1}, {0x0, 0x0, 0x0, 0x1, 0x0, 0x1}]}) r5 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS(r5, 0xc2604111, &(0x7f0000000280)={0x3, [[0x0, 0x0, 0x3f, 0x8000, 0xd4f, 0xffffffff, 0x3, 0x7], [0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x6], [0x0, 0x1, 0x0, 0x6, 0x4, 0x800, 0xffffffff, 0x8001]], [], [{0x8, 0x1, 0x0, 0x1, 0x1, 0x1}, {0x2, 0x2, 0x0, 0x1}, {0x87, 0x0, 0x0, 0x1, 0x0, 0x1}, {0x1f, 0xffffffe0, 0x0, 0x0, 0x1}, {0x6, 0x1ff, 0x0, 0x0, 0x0, 0x1}, {0x6000000, 0x0, 0x0, 0x1, 0x0, 0x1}, {0x4, 0x5, 0x0, 0x0, 0x1, 0x1}, {0xff, 0x2d2}, {0x101, 0xeeb5, 0x1, 0x0, 0x1}, {0xffffffff, 0x9, 0x0, 0x1, 0x1, 0x1}, {0x0, 0x0, 0x0, 0x1}, {0x0, 0x0, 0x0, 0x1, 0x0, 0x1}]}) r6 = syz_open_dev$mice(&(0x7f0000000140)='/dev/input/mice\x00', 0x0, 0x10000) r7 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS(r7, 0xc2604111, &(0x7f0000000280)={0x3, [[0x0, 0x0, 0x3f, 0x8000, 0xd4f, 0xffffffff, 0x3, 0x7], [0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x6], [0x0, 0x1, 0x0, 0x6, 0x4, 0x800, 0xffffffff, 0x8001]], [], [{0x8, 0x1, 0x0, 0x1, 0x1, 0x1}, {0x2, 0x2, 0x0, 0x1}, {0x87, 0x0, 0x0, 0x1, 0x0, 0x1}, {0x1f, 0xffffffe0, 0x0, 0x0, 0x1}, {0x6, 0x1ff, 0x0, 0x0, 0x0, 0x1}, {0x6000000, 0x0, 0x0, 0x1, 0x0, 0x1}, {0x4, 0x5, 0x0, 0x0, 0x1, 0x1}, {0xff, 0x2d2}, {0x101, 0xeeb5, 0x1, 0x0, 0x1}, {0xffffffff, 0x9, 0x0, 0x1, 0x1, 0x1}, {0x0, 0x0, 0x0, 0x1}, {0x0, 0x0, 0x0, 0x1, 0x0, 0x1}]}) ioctl$UI_SET_LEDBIT(0xffffffffffffffff, 0x40045569, 0x5) r8 = syz_open_procfs(0x0, &(0x7f0000000180)='net/nf_conntrack\x00') r9 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS(r9, 0xc2604111, &(0x7f0000000280)={0x3, [[0x0, 0x0, 0x3f, 0x8000, 0xd4f, 0xffffffff, 0x3, 0x7], [0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x6], [0x0, 0x1, 0x0, 0x6, 0x4, 0x800, 0xffffffff, 0x8001]], [], [{0x8, 0x1, 0x0, 0x1, 0x1, 0x1}, {0x2, 0x2, 0x0, 0x1}, {0x87, 0x0, 0x0, 0x1, 0x0, 0x1}, {0x1f, 0xffffffe0, 0x0, 0x0, 0x1}, {0x6, 0x1ff, 0x0, 0x0, 0x0, 0x1}, {0x6000000, 0x0, 0x0, 0x1, 0x0, 0x1}, {0x4, 0x5, 0x0, 0x0, 0x1, 0x1}, {0xff, 0x2d2}, {0x101, 0xeeb5, 0x1, 0x0, 0x1}, {0xffffffff, 0x9, 0x0, 0x1, 0x1, 0x1}, {0x0, 0x0, 0x0, 0x1}, {0x0, 0x0, 0x0, 0x1, 0x0, 0x1}]}) r10 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer2\x00', 0x40, 0x0) r11 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS(r11, 0xc2604111, &(0x7f0000000280)={0x3, [[0x0, 0x0, 0x3f, 0x8000, 0xd4f, 0xffffffff, 0x3, 0x7], [0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x6], [0x0, 0x1, 0x0, 0x6, 0x4, 0x800, 0xffffffff, 0x8001]], [], [{0x8, 0x1, 0x0, 0x1, 0x1, 0x1}, {0x2, 0xc000000, 0x0, 0x1}, {0x87, 0x0, 0x0, 0x1, 0x0, 0x1}, {0x1f, 0xffffffe0, 0x0, 0x0, 0x1}, {0x6, 0x1ff, 0x0, 0x0, 0x0, 0x1}, {0x6000000, 0x0, 0x0, 0x1, 0x0, 0x1}, {0x4, 0x5, 0x0, 0x0, 0x1, 0x1}, {0xff, 0x2d2}, {0x101, 0xeeb5, 0x1, 0x0, 0x1}, {0xffffffff, 0x9, 0x0, 0x1, 0x1, 0x1}, {0x0, 0xfffffffe, 0x0, 0x1}, {0x0, 0x0, 0x0, 0x1, 0x0, 0x1}]}) r12 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS(r12, 0xc2604111, &(0x7f0000000280)={0x3, [[0x0, 0x0, 0x3f, 0x8000, 0xd4f, 0xffffffff, 0x3, 0x7], [0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x6], [0x0, 0x1, 0x0, 0x6, 0x4, 0x800, 0xffffffff, 0x8001]], [], [{0x8, 0x1, 0x0, 0x1, 0x1, 0x1}, {0x2, 0x2, 0x0, 0x1}, {0x87, 0x0, 0x0, 0x1, 0x0, 0x1}, {0x1f, 0xffffffe0, 0x0, 0x0, 0x1}, {0x6, 0x1ff, 0x0, 0x0, 0x0, 0x1}, {0x6000000, 0x0, 0x0, 0x1, 0x0, 0x1}, {0x4, 0x5, 0x0, 0x0, 0x1, 0x1}, {0xff, 0x2d2}, {0x101, 0xeeb5, 0x1, 0x0, 0x1}, {0xffffffff, 0x9, 0x0, 0x1, 0x1, 0x1}, {0x0, 0x0, 0x0, 0x1}, {0x0, 0x0, 0x0, 0x1, 0x0, 0x1}]}) recvmsg$can_bcm(r12, &(0x7f0000000540)={&(0x7f0000000200)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, &(0x7f0000000480)=[{&(0x7f0000000280)=""/128, 0x80}, {&(0x7f0000000300)=""/90, 0x5a}, {&(0x7f0000000380)=""/210, 0xd2}], 0x3, &(0x7f00000004c0)=""/78, 0x4e}, 0x0) r14 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000580)='/selinux/status\x00', 0x0, 0x0) r15 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS(r15, 0xc2604111, &(0x7f0000000280)={0x3, [[0x0, 0x0, 0x3f, 0x8000, 0xd4f, 0xffffffff, 0x3, 0x7], [0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x6], [0x0, 0x1, 0x0, 0x6, 0x4, 0x800, 0xffffffff, 0x8001]], [], [{0x8, 0x1, 0x0, 0x1, 0x1, 0x1}, {0x2, 0x2, 0x0, 0x1}, {0x87, 0x0, 0x0, 0x1, 0x0, 0x1}, {0x1f, 0xffffffe0, 0x0, 0x0, 0x1}, {0x6, 0x1ff, 0x0, 0x0, 0x0, 0x1}, {0x6000000, 0x0, 0x0, 0x1, 0x0, 0x1}, {0x4, 0x5, 0x0, 0x0, 0x1, 0x1}, {0xff, 0x2d2}, {0x101, 0xeeb5, 0x1, 0x0, 0x1}, {0xffffffff, 0x9, 0x0, 0x1, 0x1, 0x1}, {0x0, 0x0, 0x0, 0x1}, {0x0, 0x0, 0x0, 0x1, 0x0, 0x1}]}) r16 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS(r16, 0xc2604111, &(0x7f0000000280)={0x3, [[0x0, 0x0, 0x3f, 0x8000, 0xd4f, 0xffffffff, 0x3, 0x7], [0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x6], [0x0, 0x1, 0x0, 0x6, 0x4, 0x800, 0xffffffff, 0x8001]], [], [{0x8, 0x1, 0x0, 0x1, 0x1, 0x1}, {0x2, 0x2, 0x0, 0x1}, {0x87, 0x0, 0x0, 0x1, 0x0, 0x1}, {0x1f, 0xffffffe0, 0x0, 0x0, 0x1}, {0x6, 0x1ff, 0x0, 0x0, 0x0, 0x1}, {0x6000000, 0x0, 0x0, 0x1, 0x0, 0x1}, {0x4, 0x5, 0x0, 0x0, 0x1, 0x1}, {0xff, 0x2d2}, {0x101, 0xeeb5, 0x1, 0x0, 0x1}, {0xffffffff, 0x9, 0x0, 0x1, 0x1, 0x1}, {0x0, 0x0, 0x0, 0x1}, {0x0, 0x0, 0x0, 0x1, 0x0, 0x1}]}) sendmsg$NBD_CMD_RECONFIGURE(r2, &(0x7f00000006c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000680)={&(0x7f0000000700)=ANY=[@ANYBLOB="8c000000", @ANYRES16=r3, @ANYBLOB="100027bd7000fcdbdf25030000000c00080007000000000000000c00080000000000000000003400070008000100", @ANYRES32=r4, @ANYBLOB="08000100", @ANYRES32=r5, @ANYBLOB="08000100", @ANYRES32=r6, @ANYBLOB="1a0074fd", @ANYRES32=r7, @ANYBLOB="08000100", @ANYRES32=r8, @ANYBLOB="08000100", @ANYRES32=r9, @ANYPTR64=&(0x7f0000000600)=ANY=[@ANYRESHEX=r7, @ANYRES32=r6, @ANYRESHEX, @ANYRESOCT=r16, @ANYPTR=&(0x7f00000005c0)=ANY=[@ANYRESOCT, @ANYRES16]], @ANYRES32=r10, @ANYBLOB="08000100", @ANYRES32=r11, @ANYBLOB=' \x00\x00\x00', @ANYRES32=r13, @ANYBLOB="000001006ea11e7717981d50", @ANYRES32=r14, @ANYBLOB="08000100", @ANYRES32=r15, @ANYBLOB], 0x19}, 0x1, 0x0, 0x0, 0x40080}, 0x20008800) io_submit(r1, 0x1, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1, 0x0, r0, 0x0}]) 03:12:24 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) r3 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/mls\x00', 0x0, 0x0) read(r3, &(0x7f0000000100)=""/205, 0xcd) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000000c0)={0x5, &(0x7f0000000000)=[{0x8, 0x20, 0x3, 0x7}, {0x81, 0x3, 0x20, 0x9d1}, {0x6, 0x1, 0x2, 0x81}, {0x0, 0x7, 0x8, 0x8001}, {0x1, 0x7, 0x81, 0x7}]}, 0x10) 03:12:24 executing program 4: syz_open_dev$video(0x0, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS(r1, 0xc2604111, &(0x7f0000000280)={0x3, [[0x0, 0x0, 0x3f, 0x8000, 0xd4f, 0xffffffff, 0x3, 0x7], [0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x6], [0x0, 0x1, 0x0, 0x6, 0x4, 0x800, 0xffffffff, 0x8001]], [], [{0x8, 0x1, 0x0, 0x1, 0x1, 0x1}, {0x2, 0x2, 0x0, 0x1}, {0x87, 0x0, 0x0, 0x1, 0x0, 0x1}, {0x1f, 0xffffffe0, 0x0, 0x0, 0x1}, {0x6, 0x1ff, 0x0, 0x0, 0x0, 0x1}, {0x6000000, 0x0, 0x0, 0x1, 0x0, 0x1}, {0x4, 0x5, 0x0, 0x0, 0x1, 0x1}, {0xff, 0x2d2}, {0x101, 0xeeb5, 0x1, 0x0, 0x1}, {0xffffffff, 0x9, 0x0, 0x1, 0x1, 0x1}, {0x0, 0x0, 0x0, 0x1}, {0x0, 0x0, 0x0, 0x1, 0x0, 0x1}]}) ioctl$KVM_S390_INTERRUPT_CPU(r1, 0x4010ae94, &(0x7f0000000200)={0x1, 0x80000001, 0xa2}) bind$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) epoll_create1(0x0) r2 = openat(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_SIOCBRADDBR(r2, 0x89a0, &(0x7f0000000100)='vlan0\x00') ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) creat(0x0, 0x2) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, &(0x7f00000003c0)={@ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}}, 0x14) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) r4 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS(r4, 0xc2604111, &(0x7f0000000280)={0x3, [[0x0, 0x0, 0x3f, 0x8000, 0xd4f, 0xffffffff, 0x3, 0x7], [0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x6], [0x0, 0x1, 0x0, 0x6, 0x4, 0x800, 0xffffffff, 0x8001]], [], [{0x8, 0x1, 0x0, 0x1, 0x1, 0x1}, {0x2, 0x2, 0x0, 0x1}, {0x87, 0x0, 0x0, 0x1, 0x0, 0x1}, {0x1f, 0xffffffe0, 0x0, 0x0, 0x1}, {0x6, 0x1ff, 0x0, 0x0, 0x0, 0x1}, {0x6000000, 0x0, 0x0, 0x1, 0x0, 0x1}, {0x4, 0x5, 0x0, 0x0, 0x1, 0x1}, {0xff, 0x2d2}, {0x101, 0xeeb5, 0x1, 0x0, 0x1}, {0xffffffff, 0x9, 0x0, 0x1, 0x1, 0x1}, {0x0, 0x0, 0x0, 0x1}, {0x0, 0x0, 0x0, 0x1, 0x0, 0x1}]}) ioctl$PIO_UNIMAP(r4, 0x4b67, &(0x7f0000000500)={0x0, &(0x7f0000000240)}) bind$inet(r3, 0x0, 0x0) setsockopt$sock_int(r3, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) r5 = socket(0x10, 0x802, 0x0) write(r5, &(0x7f00000000c0)="24000000210025f0075c0165ff0ffc0e020000000010000002e1100c08000a0000000000", 0x24) connect$inet(r5, &(0x7f0000000800)={0x2, 0x0, @dev}, 0x10) connect$inet(r3, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0xfffffffffffffe1f) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x180000) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r7 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vcs\x00', 0x404401, 0x0) getsockopt$inet_IP_XFRM_POLICY(r7, 0x0, 0x11, &(0x7f0000000400)={{{@in=@multicast2, @in=@local}}, {{@in6=@dev}, 0x0, @in=@remote}}, &(0x7f00000001c0)=0xe8) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') fsetxattr$security_evm(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1) 03:12:24 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000000)={0x2, &(0x7f0000000040)=[{0x2c, 0x0, 0x0, 0x40000}, {0x6, 0x0, 0xf9, 0x4}]}, 0x10) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000080)={0x0}, &(0x7f00000000c0)=0xc) fcntl$lock(r0, 0x24, &(0x7f0000000100)={0x0, 0x1, 0x3, 0x101, r3}) 03:12:24 executing program 3: socket$kcm(0x10, 0x2, 0x10) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS(r0, 0xc2604111, &(0x7f0000000280)={0x3, [[0x0, 0x0, 0x3f, 0x8000, 0xd4f, 0xffffffff, 0x3, 0x7], [0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x6], [0x0, 0x1, 0x0, 0x6, 0x4, 0x800, 0xffffffff, 0x8001]], [], [{0x8, 0x1, 0x0, 0x1, 0x1, 0x1}, {0x2, 0x2, 0x0, 0x1}, {0x87, 0x0, 0x0, 0x1, 0x0, 0x1}, {0x1f, 0xffffffe0, 0x0, 0x0, 0x1}, {0x6, 0x1ff, 0x0, 0x0, 0x0, 0x1}, {0x6000000, 0x0, 0x0, 0x1, 0x0, 0x1}, {0x4, 0x5, 0x0, 0x0, 0x1, 0x1}, {0xff, 0x2d2}, {0x101, 0xeeb5, 0x1, 0x0, 0x1}, {0xffffffff, 0x9, 0x0, 0x1, 0x1, 0x1}, {0x0, 0x0, 0x0, 0x1}, {0x0, 0x0, 0x0, 0x1, 0x0, 0x1}]}) ioctl$TIOCL_GETKMSGREDIRECT(r0, 0x541c, &(0x7f0000002a00)) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="45924cee87d064ac184347c2228dc9ae1d2bf7e04ff66a1927323f106150fd9338f598bca12729e50325514be8bcb565e3975df77e7497050060331e102f854a06c6bc59d6e0c747ea29a7731c6c111433fa8fec2794b0ad1573f50e73c10fe6a96501bead9ee67990886cfc3d7bc99ecf08eff4bf8a7d1c022293bc477004d9b566379cb7c57ae2ac5bb5ab5cf126755739bcc2", 0x94}], 0x1}, 0x0) pwrite64(r0, &(0x7f0000002c00)="3bb7c617edc8fb9b979ab590de8ae28cb340e3066037ebf64a0c951a6a90b78f345b40a697eb8ae736f59721bd426c0e36ed9784fa8dace4af790584049e52e8f79cb385541dbd1200afc10546f15cdafa0bceaabee6e3165c3485b4aaffc57e80a660827655270ad0923058de30d16a1d0c63912fa9e3973519aad53784e47b3eb22d7bf038f9b3f02e9ffe0ee11c864ae1fe07760000a4aa82b89e0ef09067e80027c80c1af1441b2cb3c2168d0aee7eb44f3fba3178c55a75a44c83ac8c0f3c47e769cb2a052b95ffef84376b3ac7a56c2a04b1fd92ce5f567f585f4709dfb08a3c89e4027ae1aca228c3", 0xec, 0xfff) sendmsg(0xffffffffffffffff, &(0x7f00000029c0)={&(0x7f00000001c0)=@nl=@kern={0x10, 0x0, 0x0, 0x40}, 0x80, &(0x7f00000015c0)=[{&(0x7f0000000500)="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", 0x1000}, {&(0x7f0000001500)="a6b5f7b22febaf9f1b6a5c13e12004f74c187b4efe56d8dc99bb83347e03acfc679731ff705eed8291d09632a6b2102c434e5c76ae3fb6de23b5ca8a39381d5b617ef5ced7fb0a8ce0ac79868dcb5bbda1a9cb3ee15e8834e79863b6987722ceb68525ad424f1b8da5fa6dd19de571b28182dc8f1cf4a8c8dbf4f94ef5997a0c5cb12433cfe6cbbf3edc5297751e243cb4cfae4a659c08d658", 0x99}, {&(0x7f0000000000)="7ad518fffc9f1485af47946104fa6f65fa1e1e677af900784bbfd946fd84536f945ae69227", 0x25}, {&(0x7f00000000c0)="58e9f71321463919fbf9e0c316", 0xd}, {&(0x7f0000000240)="7c8342400159bd129de855d856def9e26a8c8f61c73f22e6c459017048e64f449d07b92a8ec3fbea", 0x28}], 0x5, &(0x7f0000001640)=[{0x78, 0x0, 0xec, "66796670d290f8045b8d2bca3227c2cf23a6ac929f1f3365f3f078df60c4e4e1d1d6aed28ba9e2c2f1bc4d1820e461cd10f1d9d9560bd8856e66f7da08e23aa87ebf5ec4ec240762018be0d694fa00248f5269b8bc2378e774363d6bac8669acf36e"}, {0xd8, 0x10f, 0x10000, "76b4160396401954ca36f19352ba5cd430f44779234eeddeca276f6945d7ea9b87a5311bbb58cb797d8b9c237166bc262a63b8fe8ca4434299e828d5d495fffa7208f696f2cea8d85efd724bbe72ee22f95d0be3337a9fa304e5f66f295484486feae836b0718027719c5fa42983b0c67841aa67b3d93a2bf9fe0cbf7ca64f085480b86d8bd71f7b32463029959421397ee218347222874c382440fb8ec0804785d9c294cc48b70980be06e2d43d93944599a6cea559295050c9169645d5383f3789"}, {0x1010, 0x30a, 0xfffffff7, "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"}, {0xe8, 0xff, 0xc4, "32fc50d61861984ad81f75df42e1071f163569269a021e643b4bc8703e6d09099d67f52d0a8fcfdaf38d666cb59d58728098584eedfc29e75c37c43feeb0ec8d5962d57aec100b33e1bf5dca03defa5f529a447891ba6e61bc912fc3d24c5d0b5f7d1d7775faf03812ce5d4fa079165ebd7e0b37ce2a5b3086ca559505d48102784acd88f43dd362458d450ca7ecde92c96fd19322b8add90f63021e4ac9c6605d347ad68b0426b92b972c0ee56c8d28a4c51a60ce81743a25eef448c9bc0c23a09e5ea3db776ca479c0a393e28cde49ce52e1c46196c9"}, {0xe8, 0x118, 0x6, "76c8096777528c795d4e4e259ef54d096c72bcf874ce47c1cb42bd8ad852eef16fa8bcc7c340c24e6b8b98cbfa4dd2729a7c3fb3958b327f5dd2c1290c26d9135697db6b2c0b7981ab345b4049a46c2ec6abc431345361ed8667025e0682266bb355afbe5e6563e6cdfd6600b8f5de1742d28ffa0b2228d45d18d052a76cccd48c3ae22d369a27a1c82aaa17a7cacb67d4bc622d40b92a49bac9c3437b0282b87d04954d8c7f8190f6cd805472b26fba0fbf5ec2f93db9f9700e8f2866118f3e2a81945687ccc9b5ca04e0f94aca03b23d"}, {0x28, 0x88, 0x800, "8e8641006a51b53415f708f673c581b56393b096"}], 0x1358}, 0x4000010) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000002a40)='/dev/snapshot\x00', 0x80, 0x0) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS(r2, 0xc2604111, &(0x7f0000000280)={0x3, [[0x0, 0x0, 0x3f, 0x8000, 0xd4f, 0xffffffff, 0x3, 0x7], [0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x6], [0x0, 0x1, 0x0, 0x6, 0x4, 0x800, 0xffffffff, 0x8001]], [], [{0x8, 0x1, 0x0, 0x1, 0x1, 0x1}, {0x2, 0x2, 0x0, 0x1}, {0x87, 0x0, 0x0, 0x1, 0x0, 0x1}, {0x1f, 0xffffffe0, 0x0, 0x0, 0x1}, {0x6, 0x1ff, 0x0, 0x0, 0x0, 0x1}, {0x6000000, 0x0, 0x0, 0x1, 0x0, 0x1}, {0x4, 0x5, 0x0, 0x0, 0x1, 0x1}, {0xff, 0x2d2}, {0x101, 0xeeb5, 0x1, 0x0, 0x1}, {0xffffffff, 0x9, 0x0, 0x1, 0x1, 0x1}, {0x0, 0x0, 0x0, 0x1}, {0x0, 0x0, 0x0, 0x1, 0x0, 0x1}]}) r3 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000002b00)='NLBL_MGMT\x00') sendmsg$NLBL_MGMT_C_ADD(r2, &(0x7f0000002bc0)={&(0x7f0000002ac0)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000002b80)={&(0x7f0000002b40)={0x3c, r3, 0x400, 0x70bd2c, 0x25dfdbfe, {}, [@NLBL_MGMT_A_IPV6ADDR={0x14, 0x5, @initdev={0xfe, 0x88, [], 0x9, 0x0}}, @NLBL_MGMT_A_DOMAIN={0xc, 0x1, 'cgroup.\x00'}, @NLBL_MGMT_A_FAMILY={0x6, 0xb, 0x1}]}, 0x3c}, 0x1, 0x0, 0x0, 0x48011}, 0x44000) ioctl$SNDCTL_DSP_GETCAPS(r1, 0x8004500f, &(0x7f0000002a80)) 03:12:24 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) io_setup(0x9, &(0x7f0000000080)=0x0) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS(r2, 0xc2604111, &(0x7f0000000280)={0x3, [[0x0, 0x0, 0x3f, 0x8000, 0xd4f, 0xffffffff, 0x3, 0x7], [0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x6], [0x0, 0x1, 0x0, 0x6, 0x4, 0x800, 0xffffffff, 0x8001]], [], [{0x8, 0x1, 0x0, 0x1, 0x1, 0x1}, {0x2, 0x200, 0x0, 0x1}, {0x87, 0x0, 0x0, 0x1, 0x0, 0x1}, {0x1f, 0xffffffe0, 0x0, 0x0, 0x1}, {0x6, 0x1ff, 0x0, 0x0, 0x0, 0x1}, {0x6000000, 0x0, 0x0, 0x1, 0x0, 0x1}, {0x4, 0x5, 0x0, 0x0, 0x1, 0x1}, {0xff, 0x2d2}, {0x101, 0xeeb5, 0x1, 0x0, 0x1}, {0xffffffff, 0x9, 0x0, 0x1, 0x1, 0x1}, {0x0, 0x0, 0x0, 0x1}, {0x0, 0x0, 0x0, 0x1, 0x0, 0x1}]}) ioctl$UI_GET_SYSNAME(r2, 0x8040552c, &(0x7f00000000c0)) io_submit(r1, 0x1, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1, 0x0, r0, 0x0}]) [ 550.841975] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 550.848715] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 550.857388] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 550.864153] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 550.873052] device bridge_slave_1 left promiscuous mode [ 550.878552] bridge0: port 2(bridge_slave_1) entered disabled state [ 550.920766] device bridge_slave_0 left promiscuous mode [ 550.926297] bridge0: port 1(bridge_slave_0) entered disabled state [ 550.982590] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 550.989337] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 550.997139] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 551.003898] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 551.012719] device bridge_slave_1 left promiscuous mode [ 551.018188] bridge0: port 2(bridge_slave_1) entered disabled state [ 551.060801] device bridge_slave_0 left promiscuous mode [ 551.066304] bridge0: port 1(bridge_slave_0) entered disabled state [ 551.113483] device veth1_macvtap left promiscuous mode [ 551.118932] device veth0_macvtap left promiscuous mode [ 551.125170] device veth1_vlan left promiscuous mode [ 551.130273] device veth0_vlan left promiscuous mode [ 551.135607] device veth1_macvtap left promiscuous mode [ 551.141003] device veth0_macvtap left promiscuous mode [ 551.146324] device veth1_vlan left promiscuous mode [ 551.151708] device veth0_vlan left promiscuous mode [ 551.316655] device hsr_slave_1 left promiscuous mode [ 551.372543] device hsr_slave_0 left promiscuous mode [ 551.428777] team0 (unregistering): Port device team_slave_1 removed [ 551.437963] team0 (unregistering): Port device team_slave_0 removed [ 551.447677] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 551.484466] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 551.541314] bond0 (unregistering): Released all slaves [ 551.645666] device hsr_slave_1 left promiscuous mode [ 551.684188] device hsr_slave_0 left promiscuous mode [ 551.737183] team0 (unregistering): Port device team_slave_1 removed [ 551.748132] team0 (unregistering): Port device team_slave_0 removed [ 551.757212] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 551.786344] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 551.840632] bond0 (unregistering): Released all slaves [ 554.380908] IPVS: ftp: loaded support on port[0] = 21 [ 555.200705] IPVS: ftp: loaded support on port[0] = 21 [ 555.254603] chnl_net:caif_netlink_parms(): no params data found [ 555.344674] bridge0: port 1(bridge_slave_0) entered blocking state [ 555.351313] bridge0: port 1(bridge_slave_0) entered disabled state [ 555.358268] device bridge_slave_0 entered promiscuous mode [ 555.367408] bridge0: port 2(bridge_slave_1) entered blocking state [ 555.373978] bridge0: port 2(bridge_slave_1) entered disabled state [ 555.381359] device bridge_slave_1 entered promiscuous mode [ 555.387724] chnl_net:caif_netlink_parms(): no params data found [ 555.417851] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 555.433549] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 555.454706] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 555.461964] team0: Port device team_slave_0 added [ 555.474569] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 555.481758] team0: Port device team_slave_1 added [ 555.498241] bridge0: port 1(bridge_slave_0) entered blocking state [ 555.505343] bridge0: port 1(bridge_slave_0) entered disabled state [ 555.512665] device bridge_slave_0 entered promiscuous mode [ 555.523725] bridge0: port 2(bridge_slave_1) entered blocking state [ 555.532678] bridge0: port 2(bridge_slave_1) entered disabled state [ 555.541078] device bridge_slave_1 entered promiscuous mode [ 555.548022] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 555.554492] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 555.579780] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 555.597256] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 555.603601] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 555.629026] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 555.646257] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 555.654755] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 555.664872] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 555.673098] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 555.701649] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 555.708872] team0: Port device team_slave_0 added [ 555.763672] device hsr_slave_0 entered promiscuous mode [ 555.800448] device hsr_slave_1 entered promiscuous mode [ 555.850782] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 555.857946] team0: Port device team_slave_1 added [ 555.863558] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 555.877336] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 555.897405] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 555.903780] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 555.929929] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 555.945302] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 555.953981] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 555.979379] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 555.992564] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 556.007053] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 556.074200] device hsr_slave_0 entered promiscuous mode [ 556.110543] device hsr_slave_1 entered promiscuous mode [ 556.175338] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 556.183576] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 556.249639] bridge0: port 2(bridge_slave_1) entered blocking state [ 556.256087] bridge0: port 2(bridge_slave_1) entered forwarding state [ 556.262737] bridge0: port 1(bridge_slave_0) entered blocking state [ 556.269070] bridge0: port 1(bridge_slave_0) entered forwarding state [ 556.302309] bridge0: port 2(bridge_slave_1) entered blocking state [ 556.308715] bridge0: port 2(bridge_slave_1) entered forwarding state [ 556.315380] bridge0: port 1(bridge_slave_0) entered blocking state [ 556.321805] bridge0: port 1(bridge_slave_0) entered forwarding state [ 556.340937] bridge0: port 1(bridge_slave_0) entered disabled state [ 556.347641] bridge0: port 2(bridge_slave_1) entered disabled state [ 556.355641] bridge0: port 1(bridge_slave_0) entered disabled state [ 556.362453] bridge0: port 2(bridge_slave_1) entered disabled state [ 556.398413] 8021q: adding VLAN 0 to HW filter on device bond0 [ 556.409849] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 556.419533] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 556.426543] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 556.434004] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 556.443031] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 556.449222] 8021q: adding VLAN 0 to HW filter on device team0 [ 556.458086] 8021q: adding VLAN 0 to HW filter on device bond0 [ 556.467804] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 556.474952] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 556.485597] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 556.493432] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 556.503586] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 556.511332] bridge0: port 1(bridge_slave_0) entered blocking state [ 556.517694] bridge0: port 1(bridge_slave_0) entered forwarding state [ 556.524728] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 556.533010] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 556.540741] bridge0: port 2(bridge_slave_1) entered blocking state [ 556.547086] bridge0: port 2(bridge_slave_1) entered forwarding state [ 556.556308] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 556.563158] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 556.570275] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 556.579043] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 556.588182] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 556.594578] 8021q: adding VLAN 0 to HW filter on device team0 [ 556.600893] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 556.613108] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 556.620928] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 556.628699] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 556.636508] bridge0: port 1(bridge_slave_0) entered blocking state [ 556.642890] bridge0: port 1(bridge_slave_0) entered forwarding state [ 556.653043] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 556.661418] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 556.668521] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 556.676518] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 556.684396] bridge0: port 2(bridge_slave_1) entered blocking state [ 556.690794] bridge0: port 2(bridge_slave_1) entered forwarding state [ 556.698136] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 556.708417] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 556.718563] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 556.728218] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 556.738394] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 556.746484] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 556.754418] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 556.762568] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 556.770506] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 556.778212] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 556.787259] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 556.796079] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 556.803409] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 556.811564] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 556.818970] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 556.829694] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 556.839178] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 556.849608] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 556.856059] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 556.865349] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 556.872355] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 556.879975] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 556.887729] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 556.895513] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 556.903440] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 556.919081] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 556.926957] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 556.934709] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 556.942801] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 556.951861] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 556.961275] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 556.968217] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 556.976122] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 556.982984] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 556.990643] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 557.001619] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 557.009640] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 557.016089] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 557.024436] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 557.038466] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 557.045265] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 557.061400] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 557.069515] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 557.076085] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 557.083594] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 557.098956] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 557.166866] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 557.178107] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 557.186655] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 557.195422] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 557.221401] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 557.232231] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 557.239289] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 557.247661] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 557.258692] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 557.267412] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 557.274720] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 557.285141] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 557.292359] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 557.300818] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 557.308403] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 557.315611] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 557.324461] device veth0_vlan entered promiscuous mode [ 557.336539] device veth1_vlan entered promiscuous mode [ 557.342576] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 557.353039] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 557.361222] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 557.367904] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 557.377373] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 557.384815] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 557.392183] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 557.405746] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 557.412517] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 557.419930] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 557.427943] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 557.435000] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 557.444956] device veth0_vlan entered promiscuous mode [ 557.456112] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 557.465645] device veth1_vlan entered promiscuous mode [ 557.473213] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 557.481525] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 557.489351] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 557.497191] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 557.505053] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 557.515629] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 557.524843] device veth0_macvtap entered promiscuous mode [ 557.532683] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 557.544338] device veth1_macvtap entered promiscuous mode [ 557.550955] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 557.559535] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 557.569241] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 557.578821] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 557.586688] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 557.594318] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 557.601597] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 557.608719] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 557.616600] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 557.627708] device veth0_macvtap entered promiscuous mode [ 557.634507] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 557.642136] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 557.652483] device veth1_macvtap entered promiscuous mode [ 557.658639] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 557.667436] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 557.677939] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 557.687582] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 557.697469] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 557.706838] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 557.716681] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 557.726723] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 557.733973] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 557.746343] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 557.754347] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 557.761934] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 557.769075] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 557.777037] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 557.786578] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 557.797910] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 557.807180] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 557.817214] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 557.826669] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 557.836638] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 557.847230] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 557.854505] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 557.864846] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 557.875218] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 557.883320] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 557.898885] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 557.909181] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 557.918398] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 557.928270] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 557.937583] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 557.947504] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 557.956795] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 557.966580] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 557.976722] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 557.983813] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 557.994356] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 558.005155] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 558.014905] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 558.025215] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 558.034812] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 558.044851] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 558.054140] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 558.063949] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 558.073255] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 558.083394] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 558.093773] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 558.100964] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 558.108183] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 558.116744] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 03:12:33 executing program 5: syz_open_dev$video(0x0, 0x7f8, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS(r1, 0xc2604111, &(0x7f0000000280)={0x3, [[0x0, 0x0, 0x3f, 0x8000, 0xd4f, 0xffffffff, 0x3, 0x7], [0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x6], [0x0, 0x1, 0x0, 0x6, 0x4, 0x800, 0xffffffff, 0x8001]], [], [{0x8, 0x1, 0x0, 0x1, 0x1, 0x1}, {0x2, 0x2, 0x0, 0x1}, {0x87, 0x0, 0x0, 0x1, 0x0, 0x1}, {0x1f, 0xffffffe0, 0x0, 0x0, 0x1}, {0x6, 0x1ff, 0x0, 0x0, 0x0, 0x1}, {0x6000000, 0x0, 0x0, 0x1, 0x0, 0x1}, {0x4, 0x5, 0x0, 0x0, 0x1, 0x1}, {0xff, 0x2d2}, {0x101, 0xeeb5, 0x1, 0x0, 0x1}, {0xffffffff, 0x9, 0x0, 0x1, 0x1, 0x1}, {0x0, 0x0, 0x0, 0x1}, {0x0, 0x0, 0x0, 0x1, 0x0, 0x1}]}) ioctl$KVM_S390_INTERRUPT_CPU(r1, 0x4010ae94, &(0x7f0000000200)={0x1, 0x80000001, 0xa2}) bind$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) epoll_create1(0x0) r2 = openat(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_SIOCBRADDBR(r2, 0x89a0, &(0x7f0000000100)='vlan0\x00') ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) creat(0x0, 0x2) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, &(0x7f00000003c0)={@ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}}, 0x14) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS(r3, 0xc2604111, &(0x7f0000000280)={0x3, [[0x0, 0x0, 0x3f, 0x8000, 0xd4f, 0xffffffff, 0x3, 0x7], [0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x6], [0x0, 0x1, 0x0, 0x6, 0x4, 0x800, 0xffffffff, 0x8001]], [], [{0x8, 0x1, 0x0, 0x1, 0x1, 0x1}, {0x2, 0x2, 0x0, 0x1}, {0x87, 0x0, 0x0, 0x1, 0x0, 0x1}, {0x1f, 0xffffffe0, 0x0, 0x0, 0x1}, {0x6, 0x1ff, 0x0, 0x0, 0x0, 0x1}, {0x6000000, 0x0, 0x0, 0x1, 0x0, 0x1}, {0x4, 0x5, 0x0, 0x0, 0x1, 0x1}, {0xff, 0x2d2}, {0x101, 0xeeb5, 0x1, 0x0, 0x1}, {0xffffffff, 0x9, 0x0, 0x1, 0x1, 0x1}, {0x0, 0x0, 0x0, 0x1}, {0x0, 0x0, 0x0, 0x1, 0x0, 0x1}]}) ioctl$PIO_UNIMAP(r3, 0x4b67, &(0x7f0000000500)={0x0, &(0x7f0000000240)}) bind$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) r4 = socket(0x10, 0x802, 0x0) write(r4, &(0x7f00000000c0)="24000000210025f0075c0165ff0ffc0e020000000010000002e1100c08000a0000000000", 0x24) connect$inet(r4, &(0x7f0000000800)={0x2, 0x0, @dev}, 0x10) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x180000) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vcs\x00', 0x404401, 0x0) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') fsetxattr$security_evm(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1) 03:12:33 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x100000000400200) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(0xffffffffffffffff, 0xc0505350, &(0x7f0000000180)={{0x40, 0x8}, {0xff, 0x3}, 0x0, 0x6, 0x80}) r3 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS(r3, 0xc2604111, &(0x7f0000000280)={0x3, [[0x0, 0x0, 0x3f, 0x8000, 0xd4f, 0xffffffff, 0x3, 0x7], [0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x6], [0x0, 0x1, 0x0, 0x6, 0x4, 0x800, 0xffffffff, 0x8001]], [], [{0x8, 0x1, 0x0, 0x1, 0x1, 0x1}, {0x2, 0x2, 0x0, 0x1}, {0x87, 0x0, 0x0, 0x1, 0x0, 0x1}, {0x1f, 0xffffffe0, 0x0, 0x0, 0x1}, {0x6, 0x1ff, 0x0, 0x0, 0x0, 0x1}, {0x6000000, 0x0, 0x0, 0x1, 0x0, 0x1}, {0x4, 0x5, 0x0, 0x0, 0x1, 0x1}, {0xff, 0x2d2}, {0x101, 0xeeb5, 0x1, 0x0, 0x1}, {0xffffffff, 0x9, 0x0, 0x1, 0x1, 0x1}, {0x0, 0x0, 0x0, 0x1}, {0x0, 0x0, 0x0, 0x1, 0x0, 0x1}]}) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000300)={&(0x7f00000002c0)='./file0\x00', r3}, 0x10) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(0xffffffffffffffff, 0xc0a85352, &(0x7f0000000200)={{0x10, 0x5}, 'port1\x00', 0x40, 0x20, 0x3, 0x9, 0x8001, 0xfffffffd, 0xffffffff, 0x0, 0x6, 0xa3}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000000c0)={0x2, &(0x7f0000000040)=[{0x2c}, {0x6}]}, 0x10) r4 = socket$inet6_sctp(0xa, 0x1, 0x84) fallocate(r4, 0x20, 0x1, 0x9) r5 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/enforce\x00', 0x301880, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x280, 0x0) ioctl$SIOCGETLINKNAME(r5, 0x89e0, &(0x7f0000000100)={0x2, 0x1}) 03:12:33 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x10) setsockopt$TIPC_DEST_DROPPABLE(0xffffffffffffffff, 0x10f, 0x81, &(0x7f0000000040)=0x6, 0x4) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x3b, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e0000002e00815be00f80ecdb4cb904074865160800030014000000600004140e000a001500cd5edc2976d153b4", 0x235}], 0x1}, 0x0) 03:12:33 executing program 4: syz_open_dev$video(0x0, 0x7f8, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS(0xffffffffffffffff, 0xc2604111, &(0x7f0000000280)={0x3, [[0x0, 0x0, 0x3f, 0x8000, 0xd4f, 0xffffffff, 0x3, 0x7], [0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x6], [0x0, 0x1, 0x0, 0x6, 0x4, 0x800, 0xffffffff, 0x8001]], [], [{0x8, 0x1, 0x0, 0x1, 0x1, 0x1}, {0x2, 0x2, 0x0, 0x1}, {0x87, 0x0, 0x0, 0x1, 0x0, 0x1}, {0x1f, 0xffffffe0, 0x0, 0x0, 0x1}, {0x6, 0x1ff, 0x0, 0x0, 0x0, 0x1}, {0x6000000, 0x0, 0x0, 0x1, 0x0, 0x1}, {0x4, 0x5, 0x0, 0x0, 0x1, 0x1}, {0xff, 0x2d2}, {0x101, 0xeeb5, 0x1, 0x0, 0x1}, {0xffffffff, 0x9, 0x0, 0x1, 0x1, 0x1}, {0x0, 0x0, 0x0, 0x1}, {0x0, 0x0, 0x0, 0x1, 0x0, 0x1}]}) ioctl$KVM_S390_INTERRUPT_CPU(r1, 0x4010ae94, &(0x7f0000000200)={0x1, 0x80000001, 0xa2}) bind$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) epoll_create1(0x0) r2 = openat(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_SIOCBRADDBR(r2, 0x89a0, &(0x7f0000000100)='vlan0\x00') ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) creat(0x0, 0x2) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, &(0x7f00000003c0)={@ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}}, 0x14) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) r4 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS(r4, 0xc2604111, &(0x7f0000000280)={0x3, [[0x0, 0x0, 0x3f, 0x8000, 0xd4f, 0xffffffff, 0x3, 0x7], [0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x6], [0x0, 0x1, 0x0, 0x6, 0x4, 0x800, 0xffffffff, 0x8001]], [], [{0x8, 0x1, 0x0, 0x1, 0x1, 0x1}, {0x2, 0x2, 0x0, 0x1}, {0x87, 0x0, 0x0, 0x1, 0x0, 0x1}, {0x1f, 0xffffffe0, 0x0, 0x0, 0x1}, {0x6, 0x1ff, 0x0, 0x0, 0x0, 0x1}, {0x6000000, 0x0, 0x0, 0x1, 0x0, 0x1}, {0x4, 0x5, 0x0, 0x0, 0x1, 0x1}, {0xff, 0x2d2}, {0x101, 0xeeb5, 0x1, 0x0, 0x1}, {0xffffffff, 0x9, 0x0, 0x1, 0x1, 0x1}, {0x0, 0x0, 0x0, 0x1}, {0x0, 0x0, 0x0, 0x1, 0x0, 0x1}]}) ioctl$PIO_UNIMAP(r4, 0x4b67, &(0x7f0000000500)={0x0, &(0x7f0000000240)}) bind$inet(r3, 0x0, 0x0) setsockopt$sock_int(r3, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) r5 = socket(0x10, 0x802, 0x0) write(r5, &(0x7f00000000c0)="24000000210025f0075c0165ff0ffc0e020000000010000002e1100c08000a0000000000", 0x24) connect$inet(r5, &(0x7f0000000800)={0x2, 0x0, @dev}, 0x10) connect$inet(r3, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0xfffffffffffffe1f) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x180000) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r7 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vcs\x00', 0x404401, 0x0) getsockopt$inet_IP_XFRM_POLICY(r7, 0x0, 0x11, &(0x7f0000000400)={{{@in=@multicast2, @in=@local}}, {{@in6=@dev}, 0x0, @in=@remote}}, &(0x7f00000001c0)=0xe8) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') fsetxattr$security_evm(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1) 03:12:33 executing program 2: r0 = socket$unix(0x1, 0x4, 0x0) io_setup(0x9, &(0x7f0000000080)=0x0) io_submit(r1, 0x1, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1, 0x0, r0, 0x0}]) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS(r2, 0xc2604111, &(0x7f0000000280)={0x3, [[0x0, 0x0, 0x3f, 0x8000, 0xd4f, 0xffffffff, 0x3, 0x7], [0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x6], [0x0, 0x1, 0x0, 0x6, 0x4, 0x800, 0xffffffff, 0x8001]], [], [{0x8, 0x1, 0x0, 0x1, 0x1, 0x1}, {0x2, 0x2, 0x0, 0x1}, {0x87, 0x0, 0x0, 0x1, 0x0, 0x1}, {0x1f, 0xffffffe0, 0x0, 0x0, 0x1}, {0x6, 0x1ff, 0x0, 0x0, 0x0, 0x1}, {0x6000000, 0x0, 0x0, 0x1, 0x0, 0x1}, {0x4, 0x5, 0x0, 0x0, 0x1, 0x1}, {0xff, 0x2d2}, {0x101, 0xeeb5, 0x1, 0x0, 0x1}, {0xffffffff, 0x9, 0x0, 0x1, 0x1, 0x1}, {0x0, 0x0, 0x0, 0x1}, {0x0, 0x0, 0x0, 0x1, 0x0, 0x1}]}) ioctl$SOUND_MIXER_WRITE_VOLUME(r2, 0xc0044d04, &(0x7f00000002c0)=0xc3) r3 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$SG_GET_SG_TABLESIZE(r3, 0x227f, &(0x7f0000000280)) mknod(&(0x7f0000000500)='./file0\x00', 0x8000, 0x0) r4 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0xa614) getsockopt$EBT_SO_GET_INIT_INFO(r4, 0x0, 0x82, &(0x7f0000000100)={'nat\x00'}, &(0x7f0000000180)=0x78) r5 = openat$vcs(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vcs\x00', 0x400000, 0x0) connect$rds(r5, &(0x7f0000000200)={0x2, 0x4e21, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) 03:12:34 executing program 0: syz_open_dev$video(0x0, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS(r1, 0xc2604111, &(0x7f0000000280)={0x3, [[0x0, 0x0, 0x3f, 0x8000, 0xd4f, 0xffffffff, 0x3, 0x7], [0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x6], [0x0, 0x1, 0x0, 0x6, 0x4, 0x800, 0xffffffff, 0x8001]], [], [{0x8, 0x1, 0x0, 0x1, 0x1, 0x1}, {0x2, 0x2, 0x0, 0x1}, {0x87, 0x0, 0x0, 0x1, 0x0, 0x1}, {0x1f, 0xffffffe0, 0x0, 0x0, 0x1}, {0x6, 0x1ff, 0x0, 0x0, 0x0, 0x1}, {0x6000000, 0x0, 0x0, 0x1, 0x0, 0x1}, {0x4, 0x5, 0x0, 0x0, 0x1, 0x1}, {0xff, 0x2d2}, {0x101, 0xeeb5, 0x1, 0x0, 0x1}, {0xffffffff, 0x9, 0x0, 0x1, 0x1, 0x1}, {0x0, 0x0, 0x0, 0x1}, {0x0, 0x0, 0x0, 0x1, 0x0, 0x1}]}) ioctl$KVM_S390_INTERRUPT_CPU(r1, 0x4010ae94, &(0x7f0000000200)={0x1, 0x80000001, 0xa2}) bind$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) epoll_create1(0x0) r2 = openat(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_SIOCBRADDBR(r2, 0x89a0, &(0x7f0000000100)='vlan0\x00') ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) creat(0x0, 0x2) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, &(0x7f00000003c0)={@ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}}, 0x14) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) r4 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS(r4, 0xc2604111, &(0x7f0000000280)={0x3, [[0x0, 0x0, 0x3f, 0x8000, 0xd4f, 0xffffffff, 0x3, 0x7], [0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x6], [0x0, 0x1, 0x0, 0x6, 0x4, 0x800, 0xffffffff, 0x8001]], [], [{0x8, 0x1, 0x0, 0x1, 0x1, 0x1}, {0x2, 0x2, 0x0, 0x1}, {0x87, 0x0, 0x0, 0x1, 0x0, 0x1}, {0x1f, 0xffffffe0, 0x0, 0x0, 0x1}, {0x6, 0x1ff, 0x0, 0x0, 0x0, 0x1}, {0x6000000, 0x0, 0x0, 0x1, 0x0, 0x1}, {0x4, 0x5, 0x0, 0x0, 0x1, 0x1}, {0xff, 0x2d2}, {0x101, 0xeeb5, 0x1, 0x0, 0x1}, {0xffffffff, 0x9, 0x0, 0x1, 0x1, 0x1}, {0x0, 0x0, 0x0, 0x1}, {0x0, 0x0, 0x0, 0x1, 0x0, 0x1}]}) ioctl$PIO_UNIMAP(r4, 0x4b67, &(0x7f0000000500)={0x0, &(0x7f0000000240)}) bind$inet(r3, 0x0, 0x0) setsockopt$sock_int(r3, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) r5 = socket(0x10, 0x802, 0x0) write(r5, &(0x7f00000000c0)="24000000210025f0075c0165ff0ffc0e020000000010000002e1100c08000a0000000000", 0x24) connect$inet(r5, &(0x7f0000000800)={0x2, 0x0, @dev}, 0x10) connect$inet(r3, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0xfffffffffffffe1f) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x180000) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r7 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vcs\x00', 0x404401, 0x0) getsockopt$inet_IP_XFRM_POLICY(r7, 0x0, 0x11, &(0x7f0000000400)={{{@in=@multicast2, @in=@local}}, {{@in6=@dev}, 0x0, @in=@remote}}, &(0x7f00000001c0)=0xe8) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') fsetxattr$security_evm(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1) 03:12:34 executing program 3: r0 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ocfs2_control\x00', 0x214482, 0x0) ioctl$DRM_IOCTL_INFO_BUFS(r0, 0xc0106418, &(0x7f0000000100)={0x7000000, 0x5a5f1493, 0x40, 0x7f, 0x1, 0x9}) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000080)={0x0, 0x3b, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e0000002e00815be00f80ecdb4cb904074865160800030014000000600004140e000a001500cd5edc2976d153b4", 0x235}], 0x1}, 0x0) 03:12:34 executing program 5: syz_open_dev$video(0x0, 0x7f8, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS(r1, 0xc2604111, &(0x7f0000000280)={0x3, [[0x0, 0x0, 0x3f, 0x8000, 0xd4f, 0xffffffff, 0x3, 0x7], [0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x6], [0x0, 0x1, 0x0, 0x6, 0x4, 0x800, 0xffffffff, 0x8001]], [], [{0x8, 0x1, 0x0, 0x1, 0x1, 0x1}, {0x2, 0x2, 0x0, 0x1}, {0x87, 0x0, 0x0, 0x1, 0x0, 0x1}, {0x1f, 0xffffffe0, 0x0, 0x0, 0x1}, {0x6, 0x1ff, 0x0, 0x0, 0x0, 0x1}, {0x6000000, 0x0, 0x0, 0x1, 0x0, 0x1}, {0x4, 0x5, 0x0, 0x0, 0x1, 0x1}, {0xff, 0x2d2}, {0x101, 0xeeb5, 0x1, 0x0, 0x1}, {0xffffffff, 0x9, 0x0, 0x1, 0x1, 0x1}, {0x0, 0x0, 0x0, 0x1}, {0x0, 0x0, 0x0, 0x1, 0x0, 0x1}]}) ioctl$KVM_S390_INTERRUPT_CPU(r1, 0x4010ae94, &(0x7f0000000200)={0x1, 0x80000001, 0xa2}) bind$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) epoll_create1(0x0) r2 = openat(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_SIOCBRADDBR(r2, 0x89a0, &(0x7f0000000100)='vlan0\x00') ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) creat(0x0, 0x2) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, &(0x7f00000003c0)={@ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}}, 0x14) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS(r3, 0xc2604111, &(0x7f0000000280)={0x3, [[0x0, 0x0, 0x3f, 0x8000, 0xd4f, 0xffffffff, 0x3, 0x7], [0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x6], [0x0, 0x1, 0x0, 0x6, 0x4, 0x800, 0xffffffff, 0x8001]], [], [{0x8, 0x1, 0x0, 0x1, 0x1, 0x1}, {0x2, 0x2, 0x0, 0x1}, {0x87, 0x0, 0x0, 0x1, 0x0, 0x1}, {0x1f, 0xffffffe0, 0x0, 0x0, 0x1}, {0x6, 0x1ff, 0x0, 0x0, 0x0, 0x1}, {0x6000000, 0x0, 0x0, 0x1, 0x0, 0x1}, {0x4, 0x5, 0x0, 0x0, 0x1, 0x1}, {0xff, 0x2d2}, {0x101, 0xeeb5, 0x1, 0x0, 0x1}, {0xffffffff, 0x9, 0x0, 0x1, 0x1, 0x1}, {0x0, 0x0, 0x0, 0x1}, {0x0, 0x0, 0x0, 0x1, 0x0, 0x1}]}) ioctl$PIO_UNIMAP(r3, 0x4b67, &(0x7f0000000500)={0x0, &(0x7f0000000240)}) bind$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) r4 = socket(0x10, 0x802, 0x0) write(r4, &(0x7f00000000c0)="24000000210025f0075c0165ff0ffc0e020000000010000002e1100c08000a0000000000", 0x24) connect$inet(r4, &(0x7f0000000800)={0x2, 0x0, @dev}, 0x10) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x180000) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vcs\x00', 0x404401, 0x0) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') fsetxattr$security_evm(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1) 03:12:34 executing program 2: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS(r0, 0xc2604111, &(0x7f0000000280)={0x3, [[0x0, 0x0, 0x3f, 0x8000, 0xd4f, 0xffffffff, 0x3, 0x7], [0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x6], [0x0, 0x1, 0x0, 0x6, 0x4, 0x800, 0xffffffff, 0x8001]], [], [{0x8, 0x1, 0x0, 0x1, 0x1, 0x1}, {0x2, 0x2, 0x0, 0x1}, {0x1, 0x0, 0x0, 0x1, 0x0, 0x1}, {0x1f, 0xffffffe0, 0x0, 0x0, 0x1}, {0x6, 0x1ff, 0x0, 0x0, 0x0, 0x1}, {0x6000000, 0x0, 0x0, 0x1, 0x0, 0x1}, {0x4, 0x5, 0x0, 0x0, 0x1, 0x1}, {0xff, 0x2d2}, {0x101, 0xeeb5, 0x1, 0x0, 0x1}, {0xffffffff, 0x9, 0x0, 0x1, 0x1, 0x1}, {0x0, 0x0, 0x0, 0x1}, {0x0, 0x0, 0x0, 0x1, 0x0, 0x1}]}) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000002240)={{{@in=@remote, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in6}}, &(0x7f0000002340)=0xe8) syz_mount_image$jfs(&(0x7f00000000c0)='jfs\x00', &(0x7f0000000100)='./file0\x00', 0x2, 0x3, &(0x7f00000021c0)=[{&(0x7f0000000140)="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", 0x1000, 0x5}, {&(0x7f0000001140)="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", 0x1000, 0x7fffffff}, {&(0x7f0000002140)="6bc0f4e0178411fb68736ef18cb212964bd1c758fcee33514d1bfe479dd0c72d8173d71b9eec99408beddb9bc273eb5eb82ab2c293481f93481b51916dce3cffadb02f13c29f", 0x46, 0x7}], 0x210409c, &(0x7f0000002380)={[{@grpquota='grpquota'}, {@discard='discard'}, {@quota='quota'}, {@nodiscard='nodiscard'}, {@uid={'uid', 0x3d, r1}}, {@umask={'umask', 0x3d, 0xff8}}], [{@hash='hash'}]}) r2 = socket$unix(0x1, 0x2, 0x0) io_setup(0x9, &(0x7f0000000080)=0x0) io_submit(r3, 0x1, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1, 0x0, r2, 0x0}]) 03:12:34 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e0000002e00815be00f80ecdb4cb904074865160800030014000000600004140e000a001500cd5edc2976d153b4", 0x2e}], 0x1}, 0x50) r1 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/enforce\x00', 0x101000, 0x0) ioctl$PPPIOCCONNECT(r1, 0x4004743a, &(0x7f0000000100)=0x1) ioctl$RTC_UIE_OFF(r1, 0x7004) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS(r2, 0xc2604111, &(0x7f0000000280)={0x3, [[0x0, 0x0, 0x3f, 0x8000, 0xd4f, 0xffffffff, 0x3, 0x7], [0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x6, 0x7], [0x0, 0x1, 0x0, 0x6, 0x4, 0x800, 0xffffffff, 0x8001]], [], [{0x8, 0x1, 0x0, 0x1, 0x1, 0x1}, {0x2, 0x2, 0x0, 0x1}, {0x87, 0x0, 0x0, 0x1, 0x0, 0x1}, {0x1f, 0xffffffe0, 0x0, 0x0, 0x1}, {0x6, 0x1ff, 0x0, 0x0, 0x0, 0x1}, {0x6000000, 0x0, 0x0, 0x1, 0x0, 0x1}, {0x4, 0x5, 0x0, 0x0, 0x1, 0x1}, {0xff, 0x2d2}, {0x101, 0xeeb5, 0x1, 0x0, 0x1}, {0xffffffff, 0x9, 0x0, 0x1, 0x1, 0x1}, {0x0, 0x0, 0x0, 0x1}, {0x0, 0x0, 0x0, 0x1, 0x0, 0x1}]}) ioctl$VT_WAITACTIVE(r2, 0x5607) 03:12:34 executing program 0: syz_open_dev$video(0x0, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS(r1, 0xc2604111, &(0x7f0000000280)={0x3, [[0x0, 0x0, 0x3f, 0x8000, 0xd4f, 0xffffffff, 0x3, 0x7], [0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x6], [0x0, 0x1, 0x0, 0x6, 0x4, 0x800, 0xffffffff, 0x8001]], [], [{0x8, 0x1, 0x0, 0x1, 0x1, 0x1}, {0x2, 0x2, 0x0, 0x1}, {0x87, 0x0, 0x0, 0x1, 0x0, 0x1}, {0x1f, 0xffffffe0, 0x0, 0x0, 0x1}, {0x6, 0x1ff, 0x0, 0x0, 0x0, 0x1}, {0x6000000, 0x0, 0x0, 0x1, 0x0, 0x1}, {0x4, 0x5, 0x0, 0x0, 0x1, 0x1}, {0xff, 0x2d2}, {0x101, 0xeeb5, 0x1, 0x0, 0x1}, {0xffffffff, 0x9, 0x0, 0x1, 0x1, 0x1}, {0x0, 0x0, 0x0, 0x1}, {0x0, 0x0, 0x0, 0x1, 0x0, 0x1}]}) ioctl$KVM_S390_INTERRUPT_CPU(r1, 0x4010ae94, &(0x7f0000000200)={0x1, 0x80000001, 0xa2}) bind$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) epoll_create1(0x0) r2 = openat(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_SIOCBRADDBR(r2, 0x89a0, &(0x7f0000000100)='vlan0\x00') ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) creat(0x0, 0x2) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, &(0x7f00000003c0)={@ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}}, 0x14) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) r4 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS(r4, 0xc2604111, &(0x7f0000000280)={0x3, [[0x0, 0x0, 0x3f, 0x8000, 0xd4f, 0xffffffff, 0x3, 0x7], [0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x6], [0x0, 0x1, 0x0, 0x6, 0x4, 0x800, 0xffffffff, 0x8001]], [], [{0x8, 0x1, 0x0, 0x1, 0x1, 0x1}, {0x2, 0x2, 0x0, 0x1}, {0x87, 0x0, 0x0, 0x1, 0x0, 0x1}, {0x1f, 0xffffffe0, 0x0, 0x0, 0x1}, {0x6, 0x1ff, 0x0, 0x0, 0x0, 0x1}, {0x6000000, 0x0, 0x0, 0x1, 0x0, 0x1}, {0x4, 0x5, 0x0, 0x0, 0x1, 0x1}, {0xff, 0x2d2}, {0x101, 0xeeb5, 0x1, 0x0, 0x1}, {0xffffffff, 0x9, 0x0, 0x1, 0x1, 0x1}, {0x0, 0x0, 0x0, 0x1}, {0x0, 0x0, 0x0, 0x1, 0x0, 0x1}]}) ioctl$PIO_UNIMAP(r4, 0x4b67, &(0x7f0000000500)={0x0, &(0x7f0000000240)}) bind$inet(r3, 0x0, 0x0) setsockopt$sock_int(r3, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) r5 = socket(0x10, 0x802, 0x0) write(r5, &(0x7f00000000c0)="24000000210025f0075c0165ff0ffc0e020000000010000002e1100c08000a0000000000", 0x24) connect$inet(r5, &(0x7f0000000800)={0x2, 0x0, @dev}, 0x10) connect$inet(r3, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0xfffffffffffffe1f) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x180000) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r7 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vcs\x00', 0x404401, 0x0) getsockopt$inet_IP_XFRM_POLICY(r7, 0x0, 0x11, &(0x7f0000000400)={{{@in=@multicast2, @in=@local}}, {{@in6=@dev}, 0x0, @in=@remote}}, &(0x7f00000001c0)=0xe8) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') fsetxattr$security_evm(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1) 03:12:34 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x10) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS(r1, 0xc2604111, &(0x7f0000000280)={0x3, [[0x0, 0x0, 0x3f, 0x8000, 0xd4f, 0xffffffff, 0x3, 0x7], [0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x6], [0x0, 0x1, 0x0, 0x6, 0x4, 0x800, 0xffffffff, 0x8001]], [], [{0x8, 0x1, 0x0, 0x1, 0x1, 0x1}, {0x2, 0x2, 0x0, 0x1}, {0x87, 0x0, 0x0, 0x1, 0x0, 0x1}, {0x1f, 0xffffffe0, 0x0, 0x0, 0x1}, {0x6, 0x1ff, 0x0, 0x0, 0x0, 0x1}, {0x6000000, 0x0, 0x0, 0x1, 0x0, 0x1}, {0x4, 0x5, 0x0, 0x0, 0x1, 0x1}, {0xff, 0x2d2}, {0x101, 0xeeb5, 0x1, 0x0, 0x1}, {0xffffffff, 0x9, 0x0, 0x1, 0x1, 0x1}, {0x0, 0x0, 0x0, 0x1}, {0x0, 0x0, 0x0, 0x1, 0x0, 0x1}]}) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS(r2, 0xc2604111, &(0x7f0000000280)={0x3, [[0x0, 0x0, 0x3f, 0x8000, 0xd4f, 0xffffffff, 0x3, 0x7], [0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x6], [0x0, 0x1, 0x0, 0x6, 0x4, 0x800, 0xffffffff, 0x8001]], [], [{0x8, 0x1, 0x0, 0x1, 0x1, 0x1}, {0x2, 0x2, 0x0, 0x1}, {0x87, 0x0, 0x0, 0x1, 0x0, 0x1}, {0x1f, 0xffffffe0, 0x0, 0x0, 0x1}, {0x6, 0x1ff, 0x0, 0x0, 0x0, 0x1}, {0x6000000, 0x0, 0x0, 0x1, 0x0, 0x1}, {0x4, 0x5, 0x0, 0x0, 0x1, 0x1}, {0xff, 0x2d2}, {0x101, 0xeeb5, 0x1, 0x0, 0x1}, {0xffffffff, 0x9, 0x0, 0x1, 0x1, 0x1}, {0x0, 0x0, 0x0, 0x1}, {0x0, 0x0, 0x0, 0x1, 0x0, 0x1}]}) dup2(r1, r2) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x3b, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e0000002e00815be00f80ecdb4cb904074865160800030014000000600004140e000a001500cd5edc2976d153b4", 0x235}], 0x1}, 0x0) r3 = syz_open_dev$video4linux(&(0x7f0000000240)='/dev/v4l-subdev#\x00', 0x2, 0x2840) ioctl$VIDIOC_DBG_G_CHIP_INFO(r3, 0xc0c85666, &(0x7f0000000100)={{0x3, @addr=0x80000001}, "ee391aadb17356cabc1c8de5102774557d405bbd03bb1536f2c0831766651988", 0x2}) write$P9_RMKDIR(r1, &(0x7f0000000200)={0x14, 0x49, 0x1, {0x32, 0x2, 0x1}}, 0x14) 03:12:34 executing program 5: syz_open_dev$video(0x0, 0x7f8, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS(r1, 0xc2604111, &(0x7f0000000280)={0x3, [[0x0, 0x0, 0x3f, 0x8000, 0xd4f, 0xffffffff, 0x3, 0x7], [0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x6], [0x0, 0x1, 0x0, 0x6, 0x4, 0x800, 0xffffffff, 0x8001]], [], [{0x8, 0x1, 0x0, 0x1, 0x1, 0x1}, {0x2, 0x2, 0x0, 0x1}, {0x87, 0x0, 0x0, 0x1, 0x0, 0x1}, {0x1f, 0xffffffe0, 0x0, 0x0, 0x1}, {0x6, 0x1ff, 0x0, 0x0, 0x0, 0x1}, {0x6000000, 0x0, 0x0, 0x1, 0x0, 0x1}, {0x4, 0x5, 0x0, 0x0, 0x1, 0x1}, {0xff, 0x2d2}, {0x101, 0xeeb5, 0x1, 0x0, 0x1}, {0xffffffff, 0x9, 0x0, 0x1, 0x1, 0x1}, {0x0, 0x0, 0x0, 0x1}, {0x0, 0x0, 0x0, 0x1, 0x0, 0x1}]}) ioctl$KVM_S390_INTERRUPT_CPU(r1, 0x4010ae94, &(0x7f0000000200)={0x1, 0x80000001, 0xa2}) bind$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) epoll_create1(0x0) r2 = openat(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_SIOCBRADDBR(r2, 0x89a0, &(0x7f0000000100)='vlan0\x00') ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, &(0x7f00000003c0)={@ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}}, 0x14) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS(r3, 0xc2604111, &(0x7f0000000280)={0x3, [[0x0, 0x0, 0x3f, 0x8000, 0xd4f, 0xffffffff, 0x3, 0x7], [0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x6], [0x0, 0x1, 0x0, 0x6, 0x4, 0x800, 0xffffffff, 0x8001]], [], [{0x8, 0x1, 0x0, 0x1, 0x1, 0x1}, {0x2, 0x2, 0x0, 0x1}, {0x87, 0x0, 0x0, 0x1, 0x0, 0x1}, {0x1f, 0xffffffe0, 0x0, 0x0, 0x1}, {0x6, 0x1ff, 0x0, 0x0, 0x0, 0x1}, {0x6000000, 0x0, 0x0, 0x1, 0x0, 0x1}, {0x4, 0x5, 0x0, 0x0, 0x1, 0x1}, {0xff, 0x2d2}, {0x101, 0xeeb5, 0x1, 0x0, 0x1}, {0xffffffff, 0x9, 0x0, 0x1, 0x1, 0x1}, {0x0, 0x0, 0x0, 0x1}, {0x0, 0x0, 0x0, 0x1, 0x0, 0x1}]}) ioctl$PIO_UNIMAP(r3, 0x4b67, &(0x7f0000000500)={0x0, &(0x7f0000000240)}) bind$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) r4 = socket(0x10, 0x802, 0x0) write(r4, &(0x7f00000000c0)="24000000210025f0075c0165ff0ffc0e020000000010000002e1100c08000a0000000000", 0x24) connect$inet(r4, &(0x7f0000000800)={0x2, 0x0, @dev}, 0x10) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x180000) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vcs\x00', 0x404401, 0x0) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') fsetxattr$security_evm(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1) 03:12:34 executing program 1: r0 = socket(0x10, 0x3, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000000c0)={0x2, &(0x7f0000000040)=[{0x2c}, {0x6}]}, 0x10) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) r4 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS(r4, 0xc2604111, &(0x7f0000000280)={0x3, [[0x0, 0x0, 0x3f, 0x8000, 0xd4f, 0xffffffff, 0x3, 0x7], [0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x6], [0x0, 0x1, 0x0, 0x6, 0x4, 0x800, 0xffffffff, 0x8001]], [], [{0x8, 0x1, 0x0, 0x1, 0x1, 0x1}, {0x2, 0x2, 0x0, 0x1}, {0x87, 0x0, 0x0, 0x1, 0x0, 0x1}, {0x1f, 0xffffffe0, 0x0, 0x0, 0x1}, {0x6, 0x1ff, 0x0, 0x0, 0x0, 0x1}, {0x6000000, 0x0, 0x0, 0x1, 0x0, 0x1}, {0x4, 0x5, 0x0, 0x0, 0x1, 0x1}, {0xff, 0x2d2}, {0x101, 0xeeb5, 0x1, 0x0, 0x1}, {0xffffffff, 0x9, 0x0, 0x1, 0x1, 0x1}, {0x0, 0x0, 0x0, 0x1}, {0x0, 0x0, 0x0, 0x1, 0x0, 0x1}]}) r5 = syz_genetlink_get_family_id$team(&(0x7f00000000c0)='team\x00') sendmsg$TEAM_CMD_OPTIONS_GET(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x14, r5, 0xa05}, 0x14}}, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$IPVS_CMD_GET_INFO(r7, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f0000000080)={0x0, 0x300, &(0x7f0000000180)={&(0x7f0000000580)=@newlink={0x3c, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xa, r8}, @IFLA_LINKINFO={0x14, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0x4}}}]}, 0x3c}}, 0x0) r9 = socket$nl_route(0x10, 0x3, 0x0) r10 = socket(0x10, 0x803, 0x0) sendmsg$IPVS_CMD_GET_INFO(r10, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) getsockname$packet(r10, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r9, &(0x7f0000000080)={0x0, 0x300, &(0x7f0000000180)={&(0x7f0000000580)=@newlink={0x3c, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xa, r11}, @IFLA_LINKINFO={0x14, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0x4}}}]}, 0x3c}}, 0x0) r12 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r12, &(0x7f0000000080)={0x0, 0xffffffffffffffa8, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e00000022008151e00f80ecdb4cb904044865160b000c0000000000000004140e000a0002000000dc2976d153b4", 0x2e}], 0x1}, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r12, 0x8933, &(0x7f00000001c0)={'vcan0\x00'}) r13 = socket$nl_route(0x10, 0x3, 0x0) r14 = socket(0x10, 0x803, 0x0) sendmsg$IPVS_CMD_GET_INFO(r14, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) getsockname$packet(r14, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r13, &(0x7f0000000080)={0x0, 0x300, &(0x7f0000000180)={&(0x7f0000000580)=@newlink={0x3c, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xa, r15}, @IFLA_LINKINFO={0x14, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0x4}}}]}, 0x3c}}, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000300)={{{@in6=@loopback, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in=@dev}}, &(0x7f0000000280)=0xe8) r17 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS(r17, 0xc2604111, &(0x7f0000000280)={0x3, [[0x0, 0x0, 0x3f, 0x8000, 0xd4f, 0xffffffff, 0x3, 0x7], [0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x6], [0x0, 0x1, 0x0, 0x6, 0x4, 0x800, 0xffffffff, 0x8001]], [], [{0x8, 0x1, 0x0, 0x1, 0x1, 0x1}, {0x2, 0x2, 0x0, 0x1}, {0x87, 0x0, 0x0, 0x1, 0x0, 0x1}, {0x1f, 0xffffffe0, 0x0, 0x0, 0x1}, {0x6, 0x1ff, 0x0, 0x0, 0x0, 0x1}, {0x6000000, 0x0, 0x0, 0x1, 0x0, 0x1}, {0x4, 0x5, 0x0, 0x0, 0x1, 0x1}, {0xff, 0x2d2}, {0x101, 0xeeb5, 0x1, 0x0, 0x1}, {0xffffffff, 0x9, 0x0, 0x1, 0x1, 0x1}, {0x0, 0x0, 0x0, 0x1}, {0x0, 0x0, 0x0, 0x1, 0x0, 0x1}]}) getsockopt$inet6_IPV6_IPSEC_POLICY(r17, 0x29, 0x22, &(0x7f0000000680)={{{@in=@multicast1, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in6=@dev}}, &(0x7f0000000140)=0xe8) r19 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS(r19, 0xc2604111, &(0x7f0000000280)={0x3, [[0x0, 0x0, 0x3f, 0x8000, 0xd4f, 0xffffffff, 0x3, 0x7], [0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x6], [0x0, 0x1, 0x0, 0x6, 0x4, 0x800, 0xffffffff, 0x8001]], [], [{0x8, 0x1, 0x0, 0x1, 0x1, 0x1}, {0x2, 0x2, 0x0, 0x1}, {0x87, 0x0, 0x0, 0x1, 0x0, 0x1}, {0x1f, 0xffffffe0, 0x0, 0x0, 0x1}, {0x6, 0x1ff, 0x0, 0x0, 0x0, 0x1}, {0x6000000, 0x0, 0x0, 0x1, 0x0, 0x1}, {0x4, 0x5, 0x0, 0x0, 0x1, 0x1}, {0xff, 0x2d2}, {0x101, 0xeeb5, 0x1, 0x0, 0x1}, {0xffffffff, 0x9, 0x0, 0x1, 0x1, 0x1}, {0x0, 0x0, 0x0, 0x1}, {0x0, 0x0, 0x0, 0x1, 0x0, 0x1}]}) ioctl$sock_SIOCGIFINDEX(r19, 0x8933, &(0x7f0000000a80)={'veth0_to_hsr\x00', 0x0}) r21 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS(r21, 0xc2604111, &(0x7f0000000280)={0x3, [[0x0, 0x0, 0x3f, 0x8000, 0xd4f, 0xffffffff, 0x3, 0x7], [0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x6], [0x0, 0x1, 0x0, 0x6, 0x4, 0x800, 0xffffffff, 0x8001]], [], [{0x8, 0x1, 0x0, 0x1, 0x1, 0x1}, {0x2, 0x2, 0x0, 0x1}, {0x87, 0x0, 0x0, 0x1, 0x0, 0x1}, {0x1f, 0xffffffe0, 0x0, 0x0, 0x1}, {0x6, 0x1ff, 0x0, 0x0, 0x0, 0x1}, {0x6000000, 0x0, 0x0, 0x1, 0x0, 0x1}, {0x4, 0x5, 0x0, 0x0, 0x1, 0x1}, {0xff, 0x2d2}, {0x101, 0xeeb5, 0x1, 0x0, 0x1}, {0xffffffff, 0x9, 0x0, 0x1, 0x1, 0x1}, {0x0, 0x0, 0x0, 0x1}, {0x0, 0x0, 0x0, 0x1, 0x0, 0x1}]}) getsockopt$inet_IP_IPSEC_POLICY(r21, 0x0, 0x10, &(0x7f0000000ac0)={{{@in6=@mcast2, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in=@loopback}}, &(0x7f0000000bc0)=0xe8) sendmsg$TEAM_CMD_NOOP(r4, &(0x7f0000000640)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000580)={&(0x7f0000000780)={0x210, r5, 0x8, 0x70bd2c, 0x25dfdbfc, {}, [{{0x8, 0x1, r8}, {0x7c, 0x2, [{0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x5}, {0x4}}, {0x8, 0x6, r22}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x5}, {0x4}}, {0x8, 0x6, r20}}}]}}, {{0x8, 0x1, r15}, {0x170, 0x2, [{0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x5}, {0x4}}, {0x8, 0x6, r16}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {}, {0x8, 0x4, 0x3}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x5}, {0xf, 0x4, 'roundrobin\x00'}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x5}, {0x4}}, {0x8, 0x6, r18}}}, {0x7c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x5}, {0x4c, 0x4, [{0x7, 0x5, 0x40, 0x3b27}, {0x1ff, 0x5, 0x1, 0x8000}, {0x1, 0x2, 0x7, 0x1f}, {0x5, 0x9, 0x6}, {0x1497, 0x8, 0x6, 0xebb}, {0x4, 0x8, 0x8, 0x10000}, {0x9, 0x3, 0x7, 0x8}, {0x7, 0x4, 0x1, 0x8}, {0x9c4, 0x6, 0x5, 0x10000}]}}}]}}]}, 0x210}, 0x1, 0x0, 0x0, 0x4c804}, 0x4044) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @mcast1}, r3}}, 0x48) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000040)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000000), r3, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_NOTIFY(r1, &(0x7f0000000000)={0xf, 0x8, 0xfa00, {r3, 0xa}}, 0x10) 03:12:34 executing program 2: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS(r0, 0xc2604111, &(0x7f0000000280)={0x3, [[0x0, 0x0, 0x3f, 0x8000, 0xd4f, 0xffffffff, 0x3, 0x7], [0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x6], [0x0, 0x1, 0x0, 0x6, 0x4, 0x800, 0xffffffff, 0x8001]], [], [{0x8, 0x1, 0x0, 0x1, 0x1, 0x1}, {0x2, 0x2, 0x0, 0x1}, {0x87, 0x0, 0x0, 0x1, 0x0, 0x1}, {0x1f, 0xffffffe0, 0x0, 0x0, 0x1}, {0x6, 0x1ff, 0x0, 0x0, 0x0, 0x1}, {0x6000000, 0x0, 0x0, 0x1, 0x0, 0x1}, {0x4, 0x5, 0x0, 0x0, 0x1, 0x1}, {0xff, 0x2d2}, {0x101, 0xeeb5, 0x1, 0x0, 0x1}, {0xffffffff, 0x9, 0x0, 0x1, 0x1, 0x1}, {0x0, 0x0, 0x0, 0x1}, {0x0, 0x0, 0x0, 0x1, 0x0, 0x1}]}) accept4$phonet_pipe(r0, &(0x7f0000000100), &(0x7f0000000140)=0x10, 0x80800) r1 = socket$unix(0x1, 0x2, 0x0) io_setup(0x9, &(0x7f0000000080)=0x0) r3 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS(r3, 0xc2604111, &(0x7f0000000280)={0x3, [[0x0, 0x0, 0x3f, 0x8000, 0xd4f, 0xffffffff, 0x3, 0x7], [0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x6], [0x0, 0x1, 0x0, 0x6, 0x4, 0x800, 0xffffffff, 0x8001]], [], [{0x8, 0x1, 0x0, 0x1, 0x1, 0x1}, {0x2, 0x2, 0x0, 0x1}, {0x87, 0x0, 0x0, 0x1, 0x0, 0x1}, {0x1f, 0xffffffe0, 0x0, 0x0, 0x1}, {0x6, 0x1ff, 0x0, 0x0, 0x0, 0x1}, {0x6000000, 0x0, 0x0, 0x1, 0x0, 0x1}, {0x4, 0x5, 0x0, 0x0, 0x1, 0x1}, {0xff, 0x2d2}, {0x101, 0xeeb5, 0x1, 0x0, 0x1}, {0xffffffff, 0x9, 0x0, 0x1, 0x1, 0x1}, {0x0, 0x0, 0x0, 0x1}, {0x0, 0x0, 0x0, 0x1, 0x0, 0x1}]}) setsockopt$inet_mtu(r3, 0x0, 0xa, &(0x7f00000000c0), 0x4) io_submit(r2, 0x1, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1, 0x0, r1, 0x0}]) [ 559.586998] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=8 sclass=netlink_route_socket pig=13193 comm=syz-executor.1 [ 559.747634] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=8 sclass=netlink_route_socket pig=13198 comm=syz-executor.1 [ 560.102617] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 560.109355] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 560.117273] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 560.124353] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 560.133316] device bridge_slave_1 left promiscuous mode [ 560.138884] bridge0: port 2(bridge_slave_1) entered disabled state [ 560.190723] device bridge_slave_0 left promiscuous mode [ 560.196234] bridge0: port 1(bridge_slave_0) entered disabled state [ 560.252267] device veth1_macvtap left promiscuous mode [ 560.257609] device veth0_macvtap left promiscuous mode [ 560.263832] device veth1_vlan left promiscuous mode [ 560.268935] device veth0_vlan left promiscuous mode [ 560.394883] device hsr_slave_1 left promiscuous mode [ 560.444413] device hsr_slave_0 left promiscuous mode [ 560.491777] team0 (unregistering): Port device team_slave_1 removed [ 560.502255] team0 (unregistering): Port device team_slave_0 removed [ 560.511742] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 560.554161] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 560.611204] bond0 (unregistering): Released all slaves [ 562.401525] IPVS: ftp: loaded support on port[0] = 21 [ 563.205637] chnl_net:caif_netlink_parms(): no params data found [ 563.254294] bridge0: port 1(bridge_slave_0) entered blocking state [ 563.261427] bridge0: port 1(bridge_slave_0) entered disabled state [ 563.268369] device bridge_slave_0 entered promiscuous mode [ 563.275566] bridge0: port 2(bridge_slave_1) entered blocking state [ 563.282441] bridge0: port 2(bridge_slave_1) entered disabled state [ 563.289478] device bridge_slave_1 entered promiscuous mode [ 563.312546] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 563.323064] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 563.339537] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 563.347052] team0: Port device team_slave_0 added [ 563.355682] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 563.363427] team0: Port device team_slave_1 added [ 563.377759] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 563.384328] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 563.409636] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 563.426174] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 563.432544] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 563.458185] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 563.468642] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 563.476446] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 563.543650] device hsr_slave_0 entered promiscuous mode [ 563.580400] device hsr_slave_1 entered promiscuous mode [ 563.635184] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 563.642368] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 563.707018] bridge0: port 2(bridge_slave_1) entered blocking state [ 563.713586] bridge0: port 2(bridge_slave_1) entered forwarding state [ 563.720277] bridge0: port 1(bridge_slave_0) entered blocking state [ 563.726649] bridge0: port 1(bridge_slave_0) entered forwarding state [ 563.763913] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 563.771368] 8021q: adding VLAN 0 to HW filter on device bond0 [ 563.779771] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 563.788748] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 563.797395] bridge0: port 1(bridge_slave_0) entered disabled state [ 563.804952] bridge0: port 2(bridge_slave_1) entered disabled state [ 563.818853] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 563.825198] 8021q: adding VLAN 0 to HW filter on device team0 [ 563.835582] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 563.843367] bridge0: port 1(bridge_slave_0) entered blocking state [ 563.849781] bridge0: port 1(bridge_slave_0) entered forwarding state [ 563.859565] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 563.867946] bridge0: port 2(bridge_slave_1) entered blocking state [ 563.874398] bridge0: port 2(bridge_slave_1) entered forwarding state [ 563.894706] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 563.910936] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 563.917995] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 563.926486] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 563.934648] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 563.943470] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 563.949534] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 563.964781] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 563.973595] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 563.980961] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 563.992410] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 563.999180] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 564.007286] ================================================================== [ 564.014984] BUG: KASAN: use-after-free in batadv_iv_ogm_queue_add+0x2c2/0xe30 [ 564.022307] Read of size 60 at addr ffff88809f683600 by task kworker/u4:3/2245 [ 564.029880] [ 564.031554] CPU: 0 PID: 2245 Comm: kworker/u4:3 Not tainted 4.14.166-syzkaller #0 [ 564.039172] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 564.048562] Workqueue: bat_events batadv_iv_send_outstanding_bat_ogm_packet [ 564.055686] Call Trace: [ 564.058271] dump_stack+0x142/0x197 [ 564.061910] ? batadv_iv_ogm_queue_add+0x2c2/0xe30 [ 564.066844] print_address_description.cold+0x7c/0x1dc [ 564.072113] ? batadv_iv_ogm_queue_add+0x2c2/0xe30 [ 564.077072] kasan_report.cold+0xa9/0x2af [ 564.081233] check_memory_region+0x123/0x190 [ 564.085749] memcpy+0x24/0x50 [ 564.088859] batadv_iv_ogm_queue_add+0x2c2/0xe30 [ 564.093628] ? lock_acquire+0x16f/0x430 [ 564.097604] ? check_preemption_disabled+0x3c/0x250 [ 564.102615] batadv_iv_ogm_schedule+0xa61/0xe20 [ 564.107334] batadv_iv_send_outstanding_bat_ogm_packet+0x4a1/0x680 [ 564.113673] process_one_work+0x863/0x1600 [ 564.118074] ? pwq_dec_nr_in_flight+0x2e0/0x2e0 [ 564.122745] worker_thread+0x5d9/0x1050 [ 564.126725] kthread+0x319/0x430 [ 564.130085] ? process_one_work+0x1600/0x1600 [ 564.134633] ? kthread_create_on_node+0xd0/0xd0 [ 564.139312] ret_from_fork+0x24/0x30 [ 564.143027] [ 564.144669] Allocated by task 2245: [ 564.148286] save_stack_trace+0x16/0x20 [ 564.152260] save_stack+0x45/0xd0 [ 564.155724] kasan_kmalloc+0xce/0xf0 [ 564.159432] __kmalloc+0x15d/0x7a0 [ 564.163006] batadv_tvlv_container_ogm_append+0x12b/0x480 [ 564.168539] batadv_iv_ogm_schedule+0xba0/0xe20 [ 564.173204] batadv_iv_send_outstanding_bat_ogm_packet+0x4a1/0x680 [ 564.179520] process_one_work+0x863/0x1600 [ 564.183889] worker_thread+0x5d9/0x1050 [ 564.187846] kthread+0x319/0x430 [ 564.191265] ret_from_fork+0x24/0x30 [ 564.194971] [ 564.196593] Freed by task 22: [ 564.199689] save_stack_trace+0x16/0x20 [ 564.203654] save_stack+0x45/0xd0 [ 564.207119] kasan_slab_free+0x75/0xc0 [ 564.210988] kfree+0xcc/0x270 [ 564.214096] batadv_iv_ogm_iface_disable+0x39/0x80 [ 564.219044] batadv_hardif_disable_interface.cold+0x605/0x840 [ 564.225033] batadv_softif_destroy_netlink+0xad/0x140 [ 564.230219] default_device_exit_batch+0x22c/0x3d0 [ 564.235136] ops_exit_list.isra.0+0xfc/0x150 [ 564.239539] cleanup_net+0x3ba/0x870 [ 564.243236] process_one_work+0x863/0x1600 [ 564.247452] worker_thread+0x5d9/0x1050 [ 564.251418] kthread+0x319/0x430 [ 564.254785] ret_from_fork+0x24/0x30 [ 564.258483] [ 564.260105] The buggy address belongs to the object at ffff88809f683600 [ 564.260105] which belongs to the cache kmalloc-64 of size 64 [ 564.272583] The buggy address is located 0 bytes inside of [ 564.272583] 64-byte region [ffff88809f683600, ffff88809f683640) [ 564.284202] The buggy address belongs to the page: [ 564.289163] page:ffffea00027da0c0 count:1 mapcount:0 mapping:ffff88809f683000 index:0x0 [ 564.297305] flags: 0xfffe0000000100(slab) [ 564.301471] raw: 00fffe0000000100 ffff88809f683000 0000000000000000 0000000100000020 [ 564.309410] raw: ffffea0002354220 ffffea0002a5e820 ffff8880aa800340 0000000000000000 [ 564.317293] page dumped because: kasan: bad access detected [ 564.322989] [ 564.324596] Memory state around the buggy address: [ 564.329515] ffff88809f683500: fb fb fb fb fb fb fb fb fc fc fc fc fc fc fc fc [ 564.336916] ffff88809f683580: fb fb fb fb fb fb fb fb fc fc fc fc fc fc fc fc [ 564.344276] >ffff88809f683600: fb fb fb fb fb fb fb fb fc fc fc fc fc fc fc fc [ 564.351805] ^ [ 564.355164] ffff88809f683680: fb fb fb fb fb fb fb fb fc fc fc fc fc fc fc fc [ 564.362515] ffff88809f683700: fb fb fb fb fb fb fb fb fc fc fc fc fc fc fc fc [ 564.369994] ================================================================== [ 564.377460] Disabling lock debugging due to kernel taint [ 564.384678] Kernel panic - not syncing: panic_on_warn set ... [ 564.384678] [ 564.392058] CPU: 0 PID: 2245 Comm: kworker/u4:3 Tainted: G B 4.14.166-syzkaller #0 [ 564.400922] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 564.410285] Workqueue: bat_events batadv_iv_send_outstanding_bat_ogm_packet [ 564.417418] Call Trace: [ 564.419997] dump_stack+0x142/0x197 [ 564.423615] ? batadv_iv_ogm_queue_add+0x2c2/0xe30 [ 564.428586] panic+0x1f9/0x42d [ 564.431776] ? add_taint.cold+0x16/0x16 [ 564.435786] ? ___preempt_schedule+0x16/0x18 [ 564.440183] kasan_end_report+0x47/0x4f [ 564.444146] kasan_report.cold+0x130/0x2af [ 564.448388] check_memory_region+0x123/0x190 [ 564.452846] memcpy+0x24/0x50 [ 564.455952] batadv_iv_ogm_queue_add+0x2c2/0xe30 [ 564.460693] ? lock_acquire+0x16f/0x430 [ 564.464707] ? check_preemption_disabled+0x3c/0x250 [ 564.469712] batadv_iv_ogm_schedule+0xa61/0xe20 [ 564.474418] batadv_iv_send_outstanding_bat_ogm_packet+0x4a1/0x680 [ 564.480821] process_one_work+0x863/0x1600 [ 564.485040] ? pwq_dec_nr_in_flight+0x2e0/0x2e0 [ 564.489695] worker_thread+0x5d9/0x1050 [ 564.493655] kthread+0x319/0x430 [ 564.497144] ? process_one_work+0x1600/0x1600 [ 564.501630] ? kthread_create_on_node+0xd0/0xd0 [ 564.506291] ret_from_fork+0x24/0x30 [ 564.511011] Kernel Offset: disabled [ 564.514648] Rebooting in 86400 seconds..