, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x8, &(0x7f00000018c0)="57fededc7f467df211d474159d25b3c5f332061a065ebd6fe077bb61", 0x1c, 0x20000804}, 0x20000880) 07:26:14 executing program 4: openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) write$smackfs_cipso(0xffffffffffffffff, &(0x7f0000000040)={'+', 0x20, 0x3c}, 0x2d) 07:26:14 executing program 2: openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) write$smackfs_cipso(0xffffffffffffffff, &(0x7f0000000600)=ANY=[@ANYBLOB='$'], 0x200006a4) 07:26:14 executing program 1: r0 = openat$smackfs_cipso(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000600)=ANY=[@ANYBLOB='/'], 0xa4) 07:26:14 executing program 3: openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) write$smackfs_cipso(0xffffffffffffffff, &(0x7f0000000600)=ANY=[@ANYBLOB='\\'], 0xa4) 07:26:14 executing program 0: openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) write$smackfs_cipso(0xffffffffffffffff, 0x0, 0x0) 07:26:14 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001900)={0x0, 0x0, &(0x7f0000001800)=[{&(0x7f0000000340)="806eadf4483cce64c3c7ecdfdb17e84f4a2eefc8a9efdbe12b524537caacdb1e1fa4d2460cd396d73e2b093c90e581ca2c875b0e4622441f53c5be9dde668d3d1cda2ad68818e5e6d0ebd649d230ceb62a92fc3b40399e90b1d4829fa316445ae598ce826ea17d0fe504dcede6f7b0e3b6313377dc03b06fed625dfcbd8e48677ee29f", 0x83}, {&(0x7f00000002c0)="ff9a7d8b62174bcace25f4b5fdb809baea37658fe8739ac7d063682bb5291ff33d701c", 0x23}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x8, &(0x7f00000018c0)="57fededc7f467df211d474159d25b3c5f332061a065ebd6fe077bb61", 0x1c, 0x20000804}, 0x20000880) 07:26:14 executing program 4: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) write$smackfs_cipso(r0, 0x0, 0x0) 07:26:14 executing program 2: openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) write$smackfs_cipso(0xffffffffffffffff, &(0x7f0000000600)=ANY=[@ANYBLOB='$'], 0x200006a4) 07:26:14 executing program 3: openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) write$smackfs_cipso(0xffffffffffffffff, &(0x7f0000000600)=ANY=[@ANYBLOB='\\'], 0xa4) 07:26:14 executing program 1: openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) write$smackfs_cipso(0xffffffffffffffff, &(0x7f0000000600)=ANY=[@ANYBLOB='/'], 0xa4) 07:26:14 executing program 0: openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) write$smackfs_cipso(0xffffffffffffffff, 0x0, 0x0) 07:26:14 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001900)={0x0, 0x0, &(0x7f0000001800)=[{&(0x7f0000000340)="806eadf4483cce64c3c7ecdfdb17e84f4a2eefc8a9efdbe12b524537caacdb1e1fa4d2460cd396d73e2b093c90e581ca2c875b0e4622441f53c5be9dde668d3d1cda2ad68818e5e6d0ebd649d230ceb62a92fc3b40399e90b1d4829fa316445ae598ce826ea17d0fe504dcede6f7b0e3b6313377dc03b06fed625dfcbd8e48677ee29f", 0x83}, {&(0x7f00000002c0)="ff9a7d8b62174bcace25f4b5fdb809baea37658fe8739ac7d063682bb5291ff33d701c", 0x23}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, &(0x7f00000018c0)="57fededc7f467df211d474159d25b3c5f332061a065ebd6fe077bb61", 0x1c, 0x20000804}, 0x20000880) 07:26:14 executing program 4: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) write$smackfs_cipso(r0, 0x0, 0x0) 07:26:14 executing program 2: openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) write$smackfs_cipso(0xffffffffffffffff, &(0x7f0000000600)=ANY=[@ANYBLOB='$'], 0x200006a4) 07:26:14 executing program 1: openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) write$smackfs_cipso(0xffffffffffffffff, &(0x7f0000000600)=ANY=[@ANYBLOB='/'], 0xa4) 07:26:14 executing program 3: openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) write$smackfs_cipso(0xffffffffffffffff, &(0x7f0000000600)=ANY=[@ANYBLOB='\\'], 0xa4) 07:26:14 executing program 0: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000040)={'+', 0x20, 0x3c}, 0x2d) 07:26:14 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001900)={0x0, 0x0, &(0x7f0000001800)=[{&(0x7f0000000340)="806eadf4483cce64c3c7ecdfdb17e84f4a2eefc8a9efdbe12b524537caacdb1e1fa4d2460cd396d73e2b093c90e581ca2c875b0e4622441f53c5be9dde668d3d1cda2ad68818e5e6d0ebd649d230ceb62a92fc3b40399e90b1d4829fa316445ae598ce826ea17d0fe504dcede6f7b0e3b6313377dc03b06fed625dfcbd8e48677ee29f", 0x83}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x8, &(0x7f00000018c0)="57fededc7f467df211d474159d25b3c5f332061a065ebd6fe077bb61", 0x1c, 0x20000804}, 0x20000880) 07:26:15 executing program 4: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) write$smackfs_cipso(r0, 0x0, 0x0) 07:26:15 executing program 2: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) write$smackfs_cipso(r0, 0x0, 0x200006a4) 07:26:15 executing program 3: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) write$smackfs_cipso(r0, 0x0, 0xa4) 07:26:15 executing program 1: openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) write$smackfs_cipso(0xffffffffffffffff, &(0x7f0000000600)=ANY=[@ANYBLOB='/'], 0xa4) 07:26:15 executing program 0: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000040)={'+', 0x20, 0x3c}, 0x2d) 07:26:15 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001900)={0x0, 0x0, &(0x7f0000001800)=[{&(0x7f0000000340)="806eadf4483cce64c3c7ecdfdb17e84f4a2eefc8a9efdbe12b524537caacdb1e1fa4d2460cd396d73e2b093c90e581ca2c875b0e4622441f53c5be9dde668d3d1cda2ad68818e5e6d0ebd649d230ceb62a92fc3b40399e90b1d4829fa316445ae598ce826ea17d0fe504dcede6f7b0e3b6313377dc03b06fed625dfcbd8e48677ee29f", 0x83}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x8, &(0x7f00000018c0)="57fededc7f467df211d474159d25b3c5f332061a065ebd6fe077bb61", 0x1c, 0x20000804}, 0x20000880) 07:26:15 executing program 2: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001900)={0x0, 0x0, &(0x7f0000001800)=[{&(0x7f0000000340)="806eadf4483cce64c3c7ecdfdb17e84f4a2eefc8a9efdbe12b524537caacdb1e1fa4d2460cd396d73e2b093c90e581ca2c875b0e4622441f53c5be9dde668d3d1cda2ad68818e5e6d0ebd649d230ceb62a92fc3b40399e90b1d4829fa316445ae598ce826ea17d0fe504dcede6f7b0e3b6313377dc03b06fed625dfcbd8e48677ee29f", 0x83}, {&(0x7f00000002c0)="ff9a7d8b62174bcace25f4b5fdb809baea37658fe8739ac7d063682bb5291ff33d701c", 0x23}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, &(0x7f00000018c0)="57fededc7f467df211d474159d25b3c5f332061a065ebd6fe077bb61", 0x1c, 0x20000804}, 0x20000880) 07:26:15 executing program 4: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000040)={'+'}, 0x2d) 07:26:15 executing program 3: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) write$smackfs_cipso(r0, 0x0, 0xa4) 07:26:15 executing program 1: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) write$smackfs_cipso(r0, 0x0, 0xa4) 07:26:15 executing program 0: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000040)={'+', 0x20, 0x3c}, 0x2d) 07:26:15 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001900)={0x0, 0x0, &(0x7f0000001800)=[{&(0x7f0000000340)="806eadf4483cce64c3c7ecdfdb17e84f4a2eefc8a9efdbe12b524537caacdb1e1fa4d2460cd396d73e2b093c90e581ca2c875b0e4622441f53c5be9dde668d3d1cda2ad68818e5e6d0ebd649d230ceb62a92fc3b40399e90b1d4829fa316445ae598ce826ea17d0fe504dcede6f7b0e3b6313377dc03b06fed625dfcbd8e48677ee29f", 0x83}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x8, &(0x7f00000018c0)="57fededc7f467df211d474159d25b3c5f332061a065ebd6fe077bb61", 0x1c, 0x20000804}, 0x20000880) 07:26:15 executing program 2: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000600)=ANY=[@ANYBLOB='-'], 0xa4) 07:26:15 executing program 4: socket(0x2b, 0x1, 0x0) socket$pptp(0x18, 0x1, 0x2) clock_gettime(0x0, &(0x7f0000000000)) clock_gettime(0x5, &(0x7f0000000100)) clock_gettime(0x3, &(0x7f0000000080)) ioctl$SOUND_MIXER_READ_RECSRC(0xffffffffffffffff, 0x80044dff, &(0x7f00000000c0)) clock_gettime(0x0, &(0x7f0000000140)) clock_gettime(0x0, &(0x7f0000000180)) select(0xfffffffffffffed3, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x77359400}) 07:26:15 executing program 3: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) write$smackfs_cipso(r0, 0x0, 0xa4) 07:26:15 executing program 1: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) write$smackfs_cipso(r0, 0x0, 0xa4) 07:26:15 executing program 0: write$smackfs_cipso(0xffffffffffffffff, &(0x7f0000000040)={'+', 0x20, 0x3c}, 0x2d) 07:26:15 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001900)={0x0, 0x0, &(0x7f0000001800)=[{&(0x7f0000000340)="806eadf4483cce64c3c7ecdfdb17e84f4a2eefc8a9efdbe12b524537caacdb1e1fa4d2460cd396d73e2b093c90e581ca2c875b0e4622441f53c5be9dde668d3d1cda2ad68818e5e6d0ebd649d230ceb62a92fc3b40399e90b1d4829fa316445ae598ce826ea17d0fe504dcede6f7b0e3b6313377dc03b06fed625dfcbd8e48677ee29f", 0x83}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, &(0x7f00000018c0)="57fededc7f467df211d474159d25b3c5f332061a065ebd6fe077bb61", 0x1c, 0x20000804}, 0x20000880) 07:26:15 executing program 2: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000600)=ANY=[@ANYBLOB='-'], 0xa4) 07:26:15 executing program 4: socket(0x2b, 0x1, 0x0) socket$pptp(0x18, 0x1, 0x2) clock_gettime(0x0, &(0x7f0000000000)) clock_gettime(0x5, &(0x7f0000000100)) clock_gettime(0x3, &(0x7f0000000080)) ioctl$SOUND_MIXER_READ_RECSRC(0xffffffffffffffff, 0x80044dff, &(0x7f00000000c0)) clock_gettime(0x0, &(0x7f0000000140)) clock_gettime(0x0, &(0x7f0000000180)) select(0xfffffffffffffed3, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x77359400}) 07:26:15 executing program 3: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000600)=ANY=[], 0xa4) 07:26:15 executing program 1: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) write$smackfs_cipso(r0, 0x0, 0xa4) 07:26:15 executing program 0: write$smackfs_cipso(0xffffffffffffffff, &(0x7f0000000040)={'+', 0x20, 0x3c}, 0x2d) 07:26:15 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001900)={0x0, 0x0, &(0x7f0000001800)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x8, &(0x7f00000018c0)="57fededc7f467df211d474159d25b3c5f332061a065ebd6fe077bb61", 0x1c, 0x20000804}, 0x20000880) 07:26:15 executing program 2: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000600)=ANY=[@ANYBLOB='-'], 0xa4) 07:26:15 executing program 4: socket(0x2b, 0x1, 0x0) socket$pptp(0x18, 0x1, 0x2) clock_gettime(0x0, &(0x7f0000000000)) clock_gettime(0x5, &(0x7f0000000100)) clock_gettime(0x3, &(0x7f0000000080)) ioctl$SOUND_MIXER_READ_RECSRC(0xffffffffffffffff, 0x80044dff, &(0x7f00000000c0)) clock_gettime(0x0, &(0x7f0000000140)) clock_gettime(0x0, &(0x7f0000000180)) select(0xfffffffffffffed3, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x77359400}) 07:26:15 executing program 3: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000600)=ANY=[], 0xa4) 07:26:15 executing program 1: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000600)=ANY=[], 0xa4) 07:26:15 executing program 0: write$smackfs_cipso(0xffffffffffffffff, &(0x7f0000000040)={'+', 0x20, 0x3c}, 0x2d) 07:26:16 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001900)={0x0, 0x0, &(0x7f0000001800)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x8, &(0x7f00000018c0)="57fededc7f467df211d474159d25b3c5f332061a065ebd6fe077bb61", 0x1c, 0x20000804}, 0x20000880) 07:26:16 executing program 3: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000600)=ANY=[], 0xa4) 07:26:16 executing program 2: write$smackfs_cipso(0xffffffffffffffff, &(0x7f0000000600)=ANY=[@ANYBLOB='-'], 0xa4) 07:26:16 executing program 4: socket(0x2b, 0x1, 0x0) socket$pptp(0x18, 0x1, 0x2) clock_gettime(0x0, &(0x7f0000000000)) clock_gettime(0x5, &(0x7f0000000100)) clock_gettime(0x3, &(0x7f0000000080)) ioctl$SOUND_MIXER_READ_RECSRC(0xffffffffffffffff, 0x80044dff, &(0x7f00000000c0)) clock_gettime(0x0, &(0x7f0000000140)) clock_gettime(0x0, &(0x7f0000000180)) 07:26:16 executing program 1: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000600)=ANY=[], 0xa4) 07:26:16 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001900)={0x0, 0x0, &(0x7f0000001800)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x8, &(0x7f00000018c0)="57fededc7f467df211d474159d25b3c5f332061a065ebd6fe077bb61", 0x1c, 0x20000804}, 0x20000880) 07:26:16 executing program 0: r0 = openat$smackfs_cipso(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000040)={'+', 0x20, 0x3c}, 0x2d) 07:26:16 executing program 3: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000600)=ANY=[@ANYBLOB], 0xa4) 07:26:16 executing program 2: write$smackfs_cipso(0xffffffffffffffff, &(0x7f0000000600)=ANY=[@ANYBLOB='-'], 0xa4) 07:26:16 executing program 4: socket(0x2b, 0x1, 0x0) socket$pptp(0x18, 0x1, 0x2) clock_gettime(0x0, &(0x7f0000000000)) clock_gettime(0x5, &(0x7f0000000100)) clock_gettime(0x3, &(0x7f0000000080)) ioctl$SOUND_MIXER_READ_RECSRC(0xffffffffffffffff, 0x80044dff, &(0x7f00000000c0)) clock_gettime(0x0, &(0x7f0000000140)) 07:26:16 executing program 1: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000600)=ANY=[], 0xa4) 07:26:16 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001900)={0x0, 0x0, &(0x7f0000001800)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, &(0x7f00000018c0)="57fededc7f467df211d474159d25b3c5f332061a065ebd6fe077bb61", 0x1c, 0x20000804}, 0x20000880) 07:26:16 executing program 0: r0 = openat$smackfs_cipso(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000040)={'+', 0x20, 0x3c}, 0x2d) 07:26:16 executing program 3: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000600)=ANY=[@ANYBLOB], 0xa4) 07:26:16 executing program 4: socket(0x2b, 0x1, 0x0) socket$pptp(0x18, 0x1, 0x2) clock_gettime(0x0, &(0x7f0000000000)) clock_gettime(0x5, &(0x7f0000000100)) clock_gettime(0x3, &(0x7f0000000080)) ioctl$SOUND_MIXER_READ_RECSRC(0xffffffffffffffff, 0x80044dff, &(0x7f00000000c0)) 07:26:16 executing program 2: write$smackfs_cipso(0xffffffffffffffff, &(0x7f0000000600)=ANY=[@ANYBLOB='-'], 0xa4) 07:26:16 executing program 1: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000600)=ANY=[@ANYBLOB], 0xa4) 07:26:16 executing program 0: r0 = openat$smackfs_cipso(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000040)={'+', 0x20, 0x3c}, 0x2d) 07:26:16 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001900)={0x0, 0x0, &(0x7f0000001800)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, 0x0, 0x0, 0x20000804}, 0x20000880) 07:26:16 executing program 3: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000600)=ANY=[@ANYBLOB], 0xa4) 07:26:16 executing program 4: socket(0x2b, 0x1, 0x0) socket$pptp(0x18, 0x1, 0x2) clock_gettime(0x0, &(0x7f0000000000)) clock_gettime(0x5, &(0x7f0000000100)) clock_gettime(0x3, &(0x7f0000000080)) 07:26:16 executing program 1: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000600)=ANY=[@ANYBLOB], 0xa4) 07:26:16 executing program 2: r0 = openat$smackfs_cipso(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000600)=ANY=[@ANYBLOB='-'], 0xa4) 07:26:16 executing program 0: openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) write$smackfs_cipso(0xffffffffffffffff, &(0x7f0000000040)={'+', 0x20, 0x3c}, 0x2d) 07:26:16 executing program 3: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000600)=ANY=[], 0xa4) 07:26:16 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001900)={0x0, 0x0, &(0x7f0000001800)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x20000880) 07:26:16 executing program 4: socket(0x2b, 0x1, 0x0) socket$pptp(0x18, 0x1, 0x2) clock_gettime(0x0, &(0x7f0000000000)) clock_gettime(0x5, &(0x7f0000000100)) clock_gettime(0x3, &(0x7f0000000080)) 07:26:16 executing program 1: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000600)=ANY=[@ANYBLOB], 0xa4) 07:26:16 executing program 2: r0 = openat$smackfs_cipso(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000600)=ANY=[@ANYBLOB='-'], 0xa4) 07:26:16 executing program 3: socket(0x2b, 0x1, 0x0) socket$pptp(0x18, 0x1, 0x2) clock_gettime(0x0, &(0x7f0000000000)) clock_gettime(0x5, &(0x7f0000000100)) clock_gettime(0x3, &(0x7f0000000080)) 07:26:16 executing program 0: openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) write$smackfs_cipso(0xffffffffffffffff, &(0x7f0000000040)={'+', 0x20, 0x3c}, 0x2d) 07:26:17 executing program 4: socket(0x2b, 0x1, 0x0) socket$pptp(0x18, 0x1, 0x2) clock_gettime(0x0, &(0x7f0000000000)) clock_gettime(0x3, &(0x7f0000000080)) 07:26:17 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001900)={0x0, 0x0, &(0x7f0000001800)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 07:26:17 executing program 2: r0 = openat$smackfs_cipso(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000600)=ANY=[@ANYBLOB='-'], 0xa4) 07:26:17 executing program 1: socket(0x2b, 0x1, 0x0) socket$pptp(0x18, 0x1, 0x2) clock_gettime(0x0, &(0x7f0000000000)) clock_gettime(0x5, &(0x7f0000000100)) clock_gettime(0x3, &(0x7f0000000080)) ioctl$SOUND_MIXER_READ_RECSRC(0xffffffffffffffff, 0x80044dff, &(0x7f00000000c0)) clock_gettime(0x0, &(0x7f0000000140)) clock_gettime(0x0, &(0x7f0000000180)) select(0xfffffffffffffed3, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x77359400}) 07:26:17 executing program 3: socket(0x2b, 0x1, 0x0) socket$pptp(0x18, 0x1, 0x2) clock_gettime(0x0, &(0x7f0000000000)) clock_gettime(0x5, &(0x7f0000000100)) clock_gettime(0x3, &(0x7f0000000080)) 07:26:17 executing program 0: openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) write$smackfs_cipso(0xffffffffffffffff, &(0x7f0000000040)={'+', 0x20, 0x3c}, 0x2d) 07:26:17 executing program 5: socket(0x2b, 0x1, 0x0) socket$pptp(0x18, 0x1, 0x2) clock_gettime(0x0, &(0x7f0000000000)) clock_gettime(0x5, &(0x7f0000000100)) clock_gettime(0x3, &(0x7f0000000080)) ioctl$SOUND_MIXER_READ_RECSRC(0xffffffffffffffff, 0x80044dff, &(0x7f00000000c0)) clock_gettime(0x0, &(0x7f0000000140)) clock_gettime(0x0, &(0x7f0000000180)) select(0xfffffffffffffed3, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x77359400}) 07:26:17 executing program 4: socket(0x2b, 0x1, 0x0) socket$pptp(0x18, 0x1, 0x2) clock_gettime(0x3, &(0x7f0000000080)) 07:26:17 executing program 1: socket(0x2b, 0x1, 0x0) socket$pptp(0x18, 0x1, 0x2) clock_gettime(0x0, &(0x7f0000000000)) clock_gettime(0x5, &(0x7f0000000100)) clock_gettime(0x3, &(0x7f0000000080)) ioctl$SOUND_MIXER_READ_RECSRC(0xffffffffffffffff, 0x80044dff, &(0x7f00000000c0)) clock_gettime(0x0, &(0x7f0000000140)) clock_gettime(0x0, &(0x7f0000000180)) select(0xfffffffffffffed3, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x77359400}) 07:26:17 executing program 0: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) write$smackfs_cipso(r0, 0x0, 0x0) 07:26:17 executing program 3: socket(0x2b, 0x1, 0x0) socket$pptp(0x18, 0x1, 0x2) clock_gettime(0x0, &(0x7f0000000000)) clock_gettime(0x5, &(0x7f0000000100)) clock_gettime(0x3, &(0x7f0000000080)) 07:26:17 executing program 2: openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) write$smackfs_cipso(0xffffffffffffffff, &(0x7f0000000600)=ANY=[@ANYBLOB='-'], 0xa4) 07:26:17 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x11, 0xa, &(0x7f0000000940)=ANY=[@ANYBLOB="008000000000000005"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0xf1, &(0x7f00000000c0)=""/241, 0x41000, 0x14, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000001c0)={0xa, 0x5}, 0x8, 0x10, &(0x7f0000000200)={0x0, 0x5, 0x69, 0x101}, 0x10}, 0x78) 07:26:17 executing program 4: socket(0x2b, 0x1, 0x0) clock_gettime(0x3, &(0x7f0000000080)) 07:26:17 executing program 1: socket(0x2b, 0x1, 0x0) socket$pptp(0x18, 0x1, 0x2) clock_gettime(0x0, &(0x7f0000000000)) clock_gettime(0x5, &(0x7f0000000100)) clock_gettime(0x3, &(0x7f0000000080)) ioctl$SOUND_MIXER_READ_RECSRC(0xffffffffffffffff, 0x80044dff, &(0x7f00000000c0)) clock_gettime(0x0, &(0x7f0000000140)) clock_gettime(0x0, &(0x7f0000000180)) select(0xfffffffffffffed3, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x77359400}) 07:26:17 executing program 3: socket(0x2b, 0x1, 0x0) socket$pptp(0x18, 0x1, 0x2) clock_gettime(0x0, &(0x7f0000000000)) clock_gettime(0x3, &(0x7f0000000080)) 07:26:17 executing program 0: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) write$smackfs_cipso(r0, 0x0, 0x0) 07:26:17 executing program 2: openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) write$smackfs_cipso(0xffffffffffffffff, &(0x7f0000000600)=ANY=[@ANYBLOB='-'], 0xa4) 07:26:17 executing program 4: clock_gettime(0x3, &(0x7f0000000080)) 07:26:17 executing program 5 (fault-call:1 fault-nth:0): socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001900)={0x0, 0x0, &(0x7f0000001800)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 07:26:17 executing program 1: socket(0x2b, 0x1, 0x0) socket$pptp(0x18, 0x1, 0x2) clock_gettime(0x0, &(0x7f0000000000)) clock_gettime(0x5, &(0x7f0000000100)) clock_gettime(0x3, &(0x7f0000000080)) ioctl$SOUND_MIXER_READ_RECSRC(0xffffffffffffffff, 0x80044dff, &(0x7f00000000c0)) clock_gettime(0x0, &(0x7f0000000140)) clock_gettime(0x0, &(0x7f0000000180)) 07:26:17 executing program 0: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) write$smackfs_cipso(r0, 0x0, 0x0) 07:26:17 executing program 3: socket(0x2b, 0x1, 0x0) socket$pptp(0x18, 0x1, 0x2) clock_gettime(0x3, &(0x7f0000000080)) 07:26:17 executing program 2: openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) write$smackfs_cipso(0xffffffffffffffff, &(0x7f0000000600)=ANY=[@ANYBLOB='-'], 0xa4) [ 1159.855764][T12910] FAULT_INJECTION: forcing a failure. [ 1159.855764][T12910] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 1159.914526][T12910] CPU: 1 PID: 12910 Comm: syz-executor.5 Not tainted 5.11.0-rc5-syzkaller #0 [ 1159.923958][T12910] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1159.935167][T12910] Call Trace: [ 1159.938491][T12910] dump_stack+0x137/0x1be [ 1159.942957][T12910] should_fail+0x384/0x4b0 [ 1159.947405][T12910] _copy_from_user+0x2d/0x170 [ 1159.952105][T12910] __copy_msghdr_from_user+0x45/0x710 [ 1159.957529][T12910] ? __fdget+0x183/0x210 [ 1159.961803][T12910] __sys_sendmsg+0x1ac/0x370 [ 1159.966457][T12910] ? ksys_write+0x1b1/0x220 [ 1159.970994][T12910] ? syscall_enter_from_user_mode+0x24/0x190 [ 1159.976998][T12910] ? lockdep_hardirqs_on+0x8d/0x130 [ 1159.982222][T12910] ? syscall_enter_from_user_mode+0x24/0x190 [ 1159.988235][T12910] do_syscall_64+0x2d/0x70 [ 1159.992697][T12910] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1159.998610][T12910] RIP: 0033:0x45e219 [ 1160.002609][T12910] Code: 0d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1160.022332][T12910] RSP: 002b:00007f1acda38c68 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 1160.030859][T12910] RAX: ffffffffffffffda RBX: 0000000000000005 RCX: 000000000045e219 [ 1160.038852][T12910] RDX: 0000000000000000 RSI: 0000000020001900 RDI: 0000000000000003 [ 1160.046946][T12910] RBP: 00007f1acda38ca0 R08: 0000000000000000 R09: 0000000000000000 [ 1160.054951][T12910] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 07:26:17 executing program 0: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000040)={'+'}, 0x2d) 07:26:17 executing program 4: clock_gettime(0x0, &(0x7f0000000080)) 07:26:17 executing program 2: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) write$smackfs_cipso(r0, 0x0, 0xa4) [ 1160.062953][T12910] R13: 00007ffd02da040f R14: 00007f1acda399c0 R15: 000000000119bf8c 07:26:18 executing program 3: socket(0x2b, 0x1, 0x0) clock_gettime(0x3, &(0x7f0000000080)) 07:26:18 executing program 0 (fault-call:1 fault-nth:0): r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000040)={'+'}, 0x2d) 07:26:18 executing program 1: socket(0x2b, 0x1, 0x0) socket$pptp(0x18, 0x1, 0x2) clock_gettime(0x0, &(0x7f0000000000)) clock_gettime(0x5, &(0x7f0000000100)) clock_gettime(0x3, &(0x7f0000000080)) ioctl$SOUND_MIXER_READ_RECSRC(0xffffffffffffffff, 0x80044dff, &(0x7f00000000c0)) clock_gettime(0x0, &(0x7f0000000140)) 07:26:18 executing program 2: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) write$smackfs_cipso(r0, 0x0, 0xa4) [ 1160.325055][T12935] FAULT_INJECTION: forcing a failure. [ 1160.325055][T12935] name failslab, interval 1, probability 0, space 0, times 0 [ 1160.363392][T12935] CPU: 0 PID: 12935 Comm: syz-executor.0 Not tainted 5.11.0-rc5-syzkaller #0 07:26:18 executing program 5 (fault-call:1 fault-nth:1): socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001900)={0x0, 0x0, &(0x7f0000001800)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 07:26:18 executing program 4: clock_gettime(0x0, &(0x7f0000000080)) 07:26:18 executing program 1: socket(0x2b, 0x1, 0x0) socket$pptp(0x18, 0x1, 0x2) clock_gettime(0x0, &(0x7f0000000000)) clock_gettime(0x5, &(0x7f0000000100)) clock_gettime(0x3, &(0x7f0000000080)) ioctl$SOUND_MIXER_READ_RECSRC(0xffffffffffffffff, 0x80044dff, &(0x7f00000000c0)) 07:26:18 executing program 3: clock_gettime(0x3, &(0x7f0000000080)) 07:26:18 executing program 2: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) write$smackfs_cipso(r0, 0x0, 0xa4) [ 1160.372226][T12935] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1160.382307][T12935] Call Trace: [ 1160.385696][T12935] dump_stack+0x137/0x1be [ 1160.390072][T12935] should_fail+0x384/0x4b0 [ 1160.394511][T12935] ? smk_set_cipso+0xff/0x6f0 [ 1160.399233][T12935] should_failslab+0x5/0x20 [ 1160.403755][T12935] __kmalloc_track_caller+0x86/0x330 [ 1160.409068][T12935] ? rcu_lock_release+0x5/0x20 [ 1160.413893][T12935] memdup_user_nul+0x26/0xf0 [ 1160.418513][T12935] smk_set_cipso+0xff/0x6f0 [ 1160.423078][T12935] ? smk_rule_show+0x410/0x410 [ 1160.427884][T12935] vfs_write+0x220/0xab0 [ 1160.432171][T12935] ? mutex_lock_nested+0x1a/0x20 [ 1160.437138][T12935] ? __fdget_pos+0x24e/0x2f0 [ 1160.441762][T12935] ksys_write+0x11b/0x220 [ 1160.446129][T12935] do_syscall_64+0x2d/0x70 [ 1160.450581][T12935] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1160.456520][T12935] RIP: 0033:0x45e219 [ 1160.460467][T12935] Code: 0d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1160.480118][T12935] RSP: 002b:00007f1a128c0c68 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 1160.488567][T12935] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 000000000045e219 [ 1160.496584][T12935] RDX: 000000000000002d RSI: 0000000020000040 RDI: 0000000000000003 [ 1160.504579][T12935] RBP: 00007f1a128c0ca0 R08: 0000000000000000 R09: 0000000000000000 [ 1160.512606][T12935] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 1160.520715][T12935] R13: 00007ffc0a9f055f R14: 00007f1a128c19c0 R15: 000000000119bf8c 07:26:18 executing program 3: clock_gettime(0x0, &(0x7f0000000080)) 07:26:18 executing program 0 (fault-call:1 fault-nth:1): r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000040)={'+'}, 0x2d) 07:26:18 executing program 1: socket(0x2b, 0x1, 0x0) socket$pptp(0x18, 0x1, 0x2) clock_gettime(0x0, &(0x7f0000000000)) clock_gettime(0x5, &(0x7f0000000100)) clock_gettime(0x3, &(0x7f0000000080)) 07:26:18 executing program 4: clock_gettime(0x0, &(0x7f0000000080)) 07:26:18 executing program 2: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000600)=ANY=[], 0xa4) [ 1160.708872][T12952] FAULT_INJECTION: forcing a failure. [ 1160.708872][T12952] name failslab, interval 1, probability 0, space 0, times 0 [ 1160.746121][T12955] FAULT_INJECTION: forcing a failure. [ 1160.746121][T12955] name fail_usercopy, interval 1, probability 0, space 0, times 0 07:26:18 executing program 3: clock_gettime(0x0, &(0x7f0000000080)) [ 1160.781385][T12952] CPU: 1 PID: 12952 Comm: syz-executor.5 Not tainted 5.11.0-rc5-syzkaller #0 [ 1160.790194][T12952] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1160.800375][T12952] Call Trace: [ 1160.803684][T12952] dump_stack+0x137/0x1be [ 1160.808061][T12952] should_fail+0x384/0x4b0 [ 1160.812520][T12952] ? iovec_from_user+0x83/0x390 [ 1160.817411][T12952] should_failslab+0x5/0x20 [ 1160.822111][T12952] __kmalloc+0x84/0x330 07:26:18 executing program 4: clock_gettime(0x3, 0x0) [ 1160.827466][T12952] iovec_from_user+0x83/0x390 [ 1160.832472][T12952] ? __might_fault+0xb8/0x110 [ 1160.837170][T12952] __import_iovec+0x76/0x440 [ 1160.841811][T12952] ? __copy_msghdr_from_user+0x3ca/0x710 [ 1160.847500][T12952] import_iovec+0xe6/0x120 [ 1160.851946][T12952] __sys_sendmsg+0x276/0x370 [ 1160.856575][T12952] ? ksys_write+0x1b1/0x220 [ 1160.861141][T12952] ? syscall_enter_from_user_mode+0x24/0x190 [ 1160.867154][T12952] ? lockdep_hardirqs_on+0x8d/0x130 [ 1160.872545][T12952] ? syscall_enter_from_user_mode+0x24/0x190 [ 1160.878875][T12952] do_syscall_64+0x2d/0x70 [ 1160.883326][T12952] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1160.889458][T12952] RIP: 0033:0x45e219 [ 1160.893700][T12952] Code: 0d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1160.913330][T12952] RSP: 002b:00007f1acda38c68 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 1160.921823][T12952] RAX: ffffffffffffffda RBX: 0000000000000005 RCX: 000000000045e219 [ 1160.929821][T12952] RDX: 0000000000000000 RSI: 0000000020001900 RDI: 0000000000000003 [ 1160.937814][T12952] RBP: 00007f1acda38ca0 R08: 0000000000000000 R09: 0000000000000000 [ 1160.945962][T12952] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 1160.953984][T12952] R13: 00007ffd02da040f R14: 00007f1acda399c0 R15: 000000000119bf8c [ 1160.962042][T12955] CPU: 0 PID: 12955 Comm: syz-executor.0 Not tainted 5.11.0-rc5-syzkaller #0 [ 1160.971098][T12955] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1160.981185][T12955] Call Trace: [ 1160.984484][T12955] dump_stack+0x137/0x1be [ 1160.988847][T12955] should_fail+0x384/0x4b0 [ 1160.993297][T12955] _copy_from_user+0x2d/0x170 [ 1160.998001][T12955] memdup_user_nul+0x63/0xf0 [ 1161.002624][T12955] smk_set_cipso+0xff/0x6f0 [ 1161.007176][T12955] ? smk_rule_show+0x410/0x410 [ 1161.011968][T12955] vfs_write+0x220/0xab0 [ 1161.016278][T12955] ? mutex_lock_nested+0x1a/0x20 [ 1161.021236][T12955] ? __fdget_pos+0x24e/0x2f0 [ 1161.025847][T12955] ksys_write+0x11b/0x220 [ 1161.030202][T12955] do_syscall_64+0x2d/0x70 [ 1161.034677][T12955] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1161.040722][T12955] RIP: 0033:0x45e219 [ 1161.044632][T12955] Code: 0d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1161.064254][T12955] RSP: 002b:00007f1a128c0c68 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 1161.072713][T12955] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 000000000045e219 [ 1161.080794][T12955] RDX: 000000000000002d RSI: 0000000020000040 RDI: 0000000000000003 [ 1161.088796][T12955] RBP: 00007f1a128c0ca0 R08: 0000000000000000 R09: 0000000000000000 [ 1161.096793][T12955] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 1161.105085][T12955] R13: 00007ffc0a9f055f R14: 00007f1a128c19c0 R15: 000000000119bf8c 07:26:19 executing program 5 (fault-call:1 fault-nth:2): socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001900)={0x0, 0x0, &(0x7f0000001800)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 07:26:19 executing program 2: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000600)=ANY=[], 0xa4) 07:26:19 executing program 3: clock_gettime(0x0, &(0x7f0000000080)) 07:26:19 executing program 4: clock_gettime(0x3, 0x0) 07:26:19 executing program 1: socket(0x2b, 0x1, 0x0) socket$pptp(0x18, 0x1, 0x2) clock_gettime(0x0, &(0x7f0000000000)) clock_gettime(0x5, &(0x7f0000000100)) 07:26:19 executing program 0 (fault-call:1 fault-nth:2): r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000040)={'+'}, 0x2d) 07:26:19 executing program 4: clock_gettime(0x3, 0x0) 07:26:19 executing program 3: clock_gettime(0x3, 0x0) 07:26:19 executing program 2: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000600)=ANY=[], 0xa4) [ 1161.399523][T12979] FAULT_INJECTION: forcing a failure. [ 1161.399523][T12979] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 1161.425576][T12980] FAULT_INJECTION: forcing a failure. [ 1161.425576][T12980] name failslab, interval 1, probability 0, space 0, times 0 [ 1161.458242][T12979] CPU: 0 PID: 12979 Comm: syz-executor.5 Not tainted 5.11.0-rc5-syzkaller #0 [ 1161.467059][T12979] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1161.477145][T12979] Call Trace: [ 1161.480440][T12979] dump_stack+0x137/0x1be [ 1161.484804][T12979] should_fail+0x384/0x4b0 [ 1161.489253][T12979] _copy_from_user+0x2d/0x170 [ 1161.493996][T12979] iovec_from_user+0x13f/0x390 [ 1161.498811][T12979] __import_iovec+0x76/0x440 [ 1161.503442][T12979] ? __copy_msghdr_from_user+0x3ca/0x710 [ 1161.509110][T12979] import_iovec+0xe6/0x120 [ 1161.513571][T12979] __sys_sendmsg+0x276/0x370 [ 1161.518199][T12979] ? ksys_write+0x1b1/0x220 [ 1161.522729][T12979] ? syscall_enter_from_user_mode+0x24/0x190 [ 1161.528725][T12979] ? lockdep_hardirqs_on+0x8d/0x130 [ 1161.533946][T12979] ? syscall_enter_from_user_mode+0x24/0x190 [ 1161.539948][T12979] do_syscall_64+0x2d/0x70 [ 1161.544386][T12979] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1161.550316][T12979] RIP: 0033:0x45e219 [ 1161.554242][T12979] Code: 0d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1161.574213][T12979] RSP: 002b:00007f1acda38c68 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 1161.582653][T12979] RAX: ffffffffffffffda RBX: 0000000000000005 RCX: 000000000045e219 [ 1161.590638][T12979] RDX: 0000000000000000 RSI: 0000000020001900 RDI: 0000000000000003 [ 1161.598630][T12979] RBP: 00007f1acda38ca0 R08: 0000000000000000 R09: 0000000000000000 07:26:19 executing program 1: socket(0x2b, 0x1, 0x0) socket$pptp(0x18, 0x1, 0x2) clock_gettime(0x5, &(0x7f0000000100)) [ 1161.606647][T12979] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 1161.614663][T12979] R13: 00007ffd02da040f R14: 00007f1acda399c0 R15: 000000000119bf8c [ 1161.622676][T12980] CPU: 1 PID: 12980 Comm: syz-executor.0 Not tainted 5.11.0-rc5-syzkaller #0 [ 1161.631467][T12980] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1161.641887][T12980] Call Trace: [ 1161.645539][T12980] dump_stack+0x137/0x1be [ 1161.649903][T12980] should_fail+0x384/0x4b0 [ 1161.654343][T12980] ? smk_parse_smack+0x18e/0x220 [ 1161.659307][T12980] should_failslab+0x5/0x20 [ 1161.663829][T12980] __kmalloc+0x84/0x330 [ 1161.668008][T12980] smk_parse_smack+0x18e/0x220 [ 1161.672787][T12980] smk_import_entry+0x22/0x400 [ 1161.677572][T12980] smk_set_cipso+0x12c/0x6f0 [ 1161.682207][T12980] ? smk_rule_show+0x410/0x410 [ 1161.686988][T12980] vfs_write+0x220/0xab0 [ 1161.691260][T12980] ? mutex_lock_nested+0x1a/0x20 [ 1161.696236][T12980] ? __fdget_pos+0x24e/0x2f0 [ 1161.700847][T12980] ksys_write+0x11b/0x220 [ 1161.705225][T12980] do_syscall_64+0x2d/0x70 [ 1161.709656][T12980] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1161.715570][T12980] RIP: 0033:0x45e219 [ 1161.719478][T12980] Code: 0d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1161.739535][T12980] RSP: 002b:00007f1a128c0c68 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 1161.748714][T12980] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 000000000045e219 [ 1161.756702][T12980] RDX: 000000000000002d RSI: 0000000020000040 RDI: 0000000000000003 [ 1161.764688][T12980] RBP: 00007f1a128c0ca0 R08: 0000000000000000 R09: 0000000000000000 [ 1161.772887][T12980] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 1161.780893][T12980] R13: 00007ffc0a9f055f R14: 00007f1a128c19c0 R15: 000000000119bf8c 07:26:19 executing program 5 (fault-call:1 fault-nth:3): socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001900)={0x0, 0x0, &(0x7f0000001800)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 07:26:19 executing program 0 (fault-call:1 fault-nth:3): r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000040)={'+'}, 0x2d) 07:26:19 executing program 4: socket(0x2b, 0x1, 0x0) socket$pptp(0x18, 0x1, 0x2) clock_gettime(0x0, &(0x7f0000000000)) clock_gettime(0x5, &(0x7f0000000100)) 07:26:19 executing program 2: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000600)=ANY=[@ANYBLOB], 0xa4) 07:26:19 executing program 3: clock_gettime(0x3, 0x0) 07:26:19 executing program 1: socket(0x2b, 0x1, 0x0) clock_gettime(0x5, &(0x7f0000000100)) [ 1162.056926][T13002] FAULT_INJECTION: forcing a failure. [ 1162.056926][T13002] name failslab, interval 1, probability 0, space 0, times 0 [ 1162.083231][T13005] FAULT_INJECTION: forcing a failure. [ 1162.083231][T13005] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 1162.117317][T13002] CPU: 1 PID: 13002 Comm: syz-executor.5 Not tainted 5.11.0-rc5-syzkaller #0 [ 1162.126140][T13002] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1162.136217][T13002] Call Trace: [ 1162.139522][T13002] dump_stack+0x137/0x1be [ 1162.143909][T13002] should_fail+0x384/0x4b0 [ 1162.148386][T13002] ? __alloc_skb+0x7b/0x500 [ 1162.152943][T13002] should_failslab+0x5/0x20 [ 1162.157503][T13002] kmem_cache_alloc_node+0x65/0x330 [ 1162.162736][T13002] ? ____kasan_kmalloc+0xd5/0xf0 [ 1162.168586][T13002] __alloc_skb+0x7b/0x500 [ 1162.172947][T13002] ? __lock_acquire+0x1351/0x5e90 [ 1162.178024][T13002] tipc_msg_build+0xbb/0x1a70 [ 1162.182846][T13002] __tipc_sendstream+0xa04/0x1180 [ 1162.187935][T13002] ? wait_woken+0x250/0x250 [ 1162.192487][T13002] tipc_send_packet+0x78/0x90 [ 1162.197188][T13002] ? tipc_sk_anc_data_recv+0x840/0x840 [ 1162.202692][T13002] ____sys_sendmsg+0x519/0x800 [ 1162.207490][T13002] ? import_iovec+0xe6/0x120 [ 1162.212138][T13002] __sys_sendmsg+0x2bf/0x370 [ 1162.216786][T13002] ? ksys_write+0x1b1/0x220 [ 1162.221329][T13002] ? syscall_enter_from_user_mode+0x24/0x190 [ 1162.227337][T13002] ? lockdep_hardirqs_on+0x8d/0x130 [ 1162.232650][T13002] ? syscall_enter_from_user_mode+0x24/0x190 [ 1162.238779][T13002] do_syscall_64+0x2d/0x70 [ 1162.243498][T13002] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1162.249895][T13002] RIP: 0033:0x45e219 [ 1162.249947][T13002] Code: 0d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1162.249966][T13002] RSP: 002b:00007f1acda38c68 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 1162.249988][T13002] RAX: ffffffffffffffda RBX: 0000000000000005 RCX: 000000000045e219 [ 1162.250002][T13002] RDX: 0000000000000000 RSI: 0000000020001900 RDI: 0000000000000003 [ 1162.250014][T13002] RBP: 00007f1acda38ca0 R08: 0000000000000000 R09: 0000000000000000 [ 1162.250027][T13002] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000003 07:26:20 executing program 4 (fault-call:0 fault-nth:0): clock_gettime(0x3, &(0x7f0000000080)) [ 1162.250039][T13002] R13: 00007ffd02da040f R14: 00007f1acda399c0 R15: 000000000119bf8c [ 1162.327158][T13005] CPU: 0 PID: 13005 Comm: syz-executor.0 Not tainted 5.11.0-rc5-syzkaller #0 [ 1162.336055][T13005] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1162.346156][T13005] Call Trace: [ 1162.349475][T13005] dump_stack+0x137/0x1be [ 1162.353856][T13005] should_fail+0x384/0x4b0 [ 1162.358329][T13005] _copy_to_user+0x2d/0x130 [ 1162.362874][T13005] simple_read_from_buffer+0xd9/0x160 [ 1162.368348][T13005] proc_fail_nth_read+0x14f/0x1b0 [ 1162.373430][T13005] ? rw_verify_area+0x1b8/0x370 [ 1162.378302][T13005] ? proc_fault_inject_write+0x2c0/0x2c0 [ 1162.383960][T13005] vfs_read+0x213/0xa80 [ 1162.388150][T13005] ? mutex_lock_nested+0x1a/0x20 [ 1162.393105][T13005] ? __fdget_pos+0x24e/0x2f0 [ 1162.397717][T13005] ksys_read+0x11b/0x220 [ 1162.401981][T13005] do_syscall_64+0x2d/0x70 [ 1162.406451][T13005] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1162.412361][T13005] RIP: 0033:0x417b11 [ 1162.416299][T13005] Code: 75 14 b8 00 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 04 1b 00 00 c3 48 83 ec 08 e8 6a fc ff ff 48 89 04 24 b8 00 00 00 00 0f 05 <48> 8b 3c 24 48 89 c2 e8 b3 fc ff ff 48 89 d0 48 83 c4 08 48 3d 01 [ 1162.435947][T13005] RSP: 002b:00007f1a128c0c70 EFLAGS: 00000293 ORIG_RAX: 0000000000000000 [ 1162.444411][T13005] RAX: ffffffffffffffda RBX: ffffffffffffffff RCX: 0000000000417b11 [ 1162.452406][T13005] RDX: 000000000000000f RSI: 00007f1a128c0cb0 RDI: 0000000000000004 07:26:20 executing program 1: clock_gettime(0x5, &(0x7f0000000100)) 07:26:20 executing program 2: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000600)=ANY=[@ANYBLOB], 0xa4) 07:26:20 executing program 3: clock_gettime(0x3, 0x0) 07:26:20 executing program 1: clock_gettime(0x0, &(0x7f0000000100)) [ 1162.462282][T13005] RBP: 00007f1a128c0ca0 R08: 0000000000000000 R09: 0000000000000000 [ 1162.470985][T13005] R10: 0000000000000000 R11: 0000000000000293 R12: 0000000000000003 [ 1162.478987][T13005] R13: 00007ffc0a9f055f R14: 00007f1a128c19c0 R15: 000000000119bf8c [ 1162.501571][T13017] FAULT_INJECTION: forcing a failure. [ 1162.501571][T13017] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 1162.516177][T13017] CPU: 0 PID: 13017 Comm: syz-executor.4 Not tainted 5.11.0-rc5-syzkaller #0 [ 1162.524969][T13017] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1162.535229][T13017] Call Trace: [ 1162.538887][T13017] dump_stack+0x137/0x1be [ 1162.543247][T13017] should_fail+0x384/0x4b0 [ 1162.547697][T13017] _copy_to_user+0x2d/0x130 [ 1162.552429][T13017] put_timespec64+0xae/0xf0 [ 1162.557135][T13017] __x64_sys_clock_gettime+0x15e/0x1a0 [ 1162.562990][T13017] do_syscall_64+0x2d/0x70 07:26:20 executing program 3 (fault-call:0 fault-nth:0): clock_gettime(0x3, &(0x7f0000000080)) [ 1162.567440][T13017] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1162.573359][T13017] RIP: 0033:0x45e219 [ 1162.577281][T13017] Code: 0d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1162.597092][T13017] RSP: 002b:00007f8709ed8c68 EFLAGS: 00000246 ORIG_RAX: 00000000000000e4 [ 1162.605656][T13017] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 000000000045e219 [ 1162.613679][T13017] RDX: 0000000000000000 RSI: 0000000020000080 RDI: 0000000000000003 [ 1162.621672][T13017] RBP: 00007f8709ed8ca0 R08: 0000000000000000 R09: 0000000000000000 [ 1162.629689][T13017] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 1162.637683][T13017] R13: 00007ffcc874d40f R14: 00007f8709ed99c0 R15: 000000000119bf8c [ 1162.677564][T13022] FAULT_INJECTION: forcing a failure. [ 1162.677564][T13022] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 1162.731951][T13022] CPU: 0 PID: 13022 Comm: syz-executor.3 Not tainted 5.11.0-rc5-syzkaller #0 [ 1162.740804][T13022] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1162.750882][T13022] Call Trace: [ 1162.754184][T13022] dump_stack+0x137/0x1be [ 1162.758978][T13022] should_fail+0x384/0x4b0 [ 1162.763421][T13022] _copy_to_user+0x2d/0x130 [ 1162.768427][T13022] put_timespec64+0xae/0xf0 [ 1162.773590][T13022] __x64_sys_clock_gettime+0x15e/0x1a0 [ 1162.779284][T13022] do_syscall_64+0x2d/0x70 [ 1162.783950][T13022] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1162.789891][T13022] RIP: 0033:0x45e219 [ 1162.794350][T13022] Code: 0d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1162.814220][T13022] RSP: 002b:00007f57e7f41c68 EFLAGS: 00000246 ORIG_RAX: 00000000000000e4 [ 1162.823295][T13022] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 000000000045e219 [ 1162.831410][T13022] RDX: 0000000000000000 RSI: 0000000020000080 RDI: 0000000000000003 [ 1162.839634][T13022] RBP: 00007f57e7f41ca0 R08: 0000000000000000 R09: 0000000000000000 [ 1162.847820][T13022] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 1162.856261][T13022] R13: 00007ffff22fab3f R14: 00007f57e7f429c0 R15: 000000000119bf8c 07:26:20 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001900)={0x0, 0x0, &(0x7f0000001800)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 07:26:20 executing program 0: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000040)={'+'}, 0x2d) 07:26:20 executing program 2: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000600)=ANY=[@ANYBLOB], 0xa4) 07:26:20 executing program 1: clock_gettime(0x0, &(0x7f0000000100)) 07:26:20 executing program 4 (fault-call:0 fault-nth:1): clock_gettime(0x3, &(0x7f0000000080)) 07:26:20 executing program 3 (fault-call:0 fault-nth:1): clock_gettime(0x3, &(0x7f0000000080)) [ 1163.100505][T13034] FAULT_INJECTION: forcing a failure. [ 1163.100505][T13034] name failslab, interval 1, probability 0, space 0, times 0 [ 1163.135075][T13034] CPU: 1 PID: 13034 Comm: syz-executor.4 Not tainted 5.11.0-rc5-syzkaller #0 [ 1163.143916][T13034] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1163.154083][T13034] Call Trace: [ 1163.157382][T13034] dump_stack+0x137/0x1be [ 1163.161764][T13034] should_fail+0x384/0x4b0 [ 1163.166294][T13034] ? __anon_vma_prepare+0x61/0x470 [ 1163.171528][T13034] should_failslab+0x5/0x20 [ 1163.176136][T13034] kmem_cache_alloc+0x62/0x2e0 [ 1163.181036][T13034] __anon_vma_prepare+0x61/0x470 [ 1163.186005][T13034] do_huge_pmd_anonymous_page+0xae2/0xbc0 [ 1163.191778][T13034] handle_mm_fault+0x1bed/0x2460 [ 1163.196788][T13034] do_user_addr_fault+0x60f/0xb20 [ 1163.201849][T13034] exc_page_fault+0xa1/0x1e0 [ 1163.206494][T13034] asm_exc_page_fault+0x1e/0x30 [ 1163.211362][T13034] RIP: 0010:copy_user_generic_unrolled+0x89/0xc0 [ 1163.217710][T13034] Code: 38 4c 89 47 20 4c 89 4f 28 4c 89 57 30 4c 89 5f 38 48 8d 76 40 48 8d 7f 40 ff c9 75 b6 89 d1 83 e2 07 c1 e9 03 74 12 4c 8b 06 <4c> 89 07 48 8d 76 08 48 8d 7f 08 ff c9 75 ee 21 d2 74 10 89 d1 8a [ 1163.237371][T13034] RSP: 0018:ffffc900171d7e88 EFLAGS: 00010202 [ 1163.243519][T13034] RAX: ffffffff83c86201 RBX: 0000000020000090 RCX: 0000000000000002 [ 1163.251518][T13034] RDX: 0000000000000000 RSI: ffffc900171d7ec0 RDI: 0000000020000080 [ 1163.259535][T13034] RBP: dffffc0000000000 R08: 0000000000000000 R09: fffff52002e3afda [ 1163.267535][T13034] R10: fffff52002e3afda R11: 0000000000000000 R12: 0000000000000010 [ 1163.275535][T13034] R13: 00007ffffffff000 R14: ffffc900171d7ec0 R15: 0000000020000080 [ 1163.283582][T13034] ? _copy_to_user+0x41/0x130 [ 1163.288476][T13034] _copy_to_user+0xef/0x130 [ 1163.294142][T13034] put_timespec64+0xae/0xf0 [ 1163.298684][T13034] __x64_sys_clock_gettime+0x15e/0x1a0 [ 1163.304180][T13034] do_syscall_64+0x2d/0x70 [ 1163.308667][T13034] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1163.314687][T13034] RIP: 0033:0x45e219 [ 1163.319126][T13034] Code: 0d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1163.340325][T13034] RSP: 002b:00007f8709ed8c68 EFLAGS: 00000246 ORIG_RAX: 00000000000000e4 07:26:21 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001900)={0x0, 0x0, &(0x7f0000001800)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 07:26:21 executing program 1: clock_gettime(0x0, &(0x7f0000000100)) 07:26:21 executing program 2 (fault-call:1 fault-nth:0): r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000600)=ANY=[@ANYBLOB='-'], 0xa4) [ 1163.348782][T13034] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 000000000045e219 [ 1163.356801][T13034] RDX: 0000000000000000 RSI: 0000000020000080 RDI: 0000000000000003 [ 1163.364883][T13034] RBP: 00007f8709ed8ca0 R08: 0000000000000000 R09: 0000000000000000 [ 1163.373418][T13034] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 1163.381495][T13034] R13: 00007ffcc874d40f R14: 00007f8709ed99c0 R15: 000000000119bf8c 07:26:21 executing program 0: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000040)={'!'}, 0x2d) [ 1163.474510][T13046] FAULT_INJECTION: forcing a failure. [ 1163.474510][T13046] name failslab, interval 1, probability 0, space 0, times 0 [ 1163.514061][T13046] CPU: 0 PID: 13046 Comm: syz-executor.3 Not tainted 5.11.0-rc5-syzkaller #0 [ 1163.522886][T13046] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1163.534001][T13046] Call Trace: [ 1163.537304][T13046] dump_stack+0x137/0x1be [ 1163.541787][T13046] should_fail+0x384/0x4b0 [ 1163.546485][T13046] ? __anon_vma_prepare+0x61/0x470 [ 1163.551646][T13046] should_failslab+0x5/0x20 [ 1163.556176][T13046] kmem_cache_alloc+0x62/0x2e0 [ 1163.560984][T13046] __anon_vma_prepare+0x61/0x470 [ 1163.566011][T13046] do_huge_pmd_anonymous_page+0xae2/0xbc0 [ 1163.571815][T13046] handle_mm_fault+0x1bed/0x2460 [ 1163.576815][T13046] do_user_addr_fault+0x60f/0xb20 [ 1163.581880][T13046] exc_page_fault+0xa1/0x1e0 [ 1163.586506][T13046] asm_exc_page_fault+0x1e/0x30 [ 1163.591379][T13046] RIP: 0010:copy_user_generic_unrolled+0x89/0xc0 [ 1163.597751][T13046] Code: 38 4c 89 47 20 4c 89 4f 28 4c 89 57 30 4c 89 5f 38 48 8d 76 40 48 8d 7f 40 ff c9 75 b6 89 d1 83 e2 07 c1 e9 03 74 12 4c 8b 06 <4c> 89 07 48 8d 76 08 48 8d 7f 08 ff c9 75 ee 21 d2 74 10 89 d1 8a [ 1163.617381][T13046] RSP: 0018:ffffc90017287e88 EFLAGS: 00010202 [ 1163.623495][T13046] RAX: ffffffff83c86201 RBX: 0000000020000090 RCX: 0000000000000002 [ 1163.631492][T13046] RDX: 0000000000000000 RSI: ffffc90017287ec0 RDI: 0000000020000080 [ 1163.639491][T13046] RBP: dffffc0000000000 R08: 0000000000000000 R09: fffff52002e50fda [ 1163.647493][T13046] R10: fffff52002e50fda R11: 0000000000000000 R12: 0000000000000010 [ 1163.655582][T13046] R13: 00007ffffffff000 R14: ffffc90017287ec0 R15: 0000000020000080 [ 1163.663617][T13046] ? _copy_to_user+0x41/0x130 [ 1163.668803][T13046] _copy_to_user+0xef/0x130 [ 1163.673427][T13046] put_timespec64+0xae/0xf0 [ 1163.677965][T13046] __x64_sys_clock_gettime+0x15e/0x1a0 [ 1163.683541][T13046] do_syscall_64+0x2d/0x70 [ 1163.688081][T13046] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1163.694002][T13046] RIP: 0033:0x45e219 [ 1163.697917][T13046] Code: 0d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 07:26:21 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001900)={0x0, 0x2, &(0x7f0000001800)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 07:26:21 executing program 1: clock_gettime(0x5, 0x0) 07:26:21 executing program 1: clock_gettime(0x5, 0x0) [ 1163.717637][T13046] RSP: 002b:00007f57e7f41c68 EFLAGS: 00000246 ORIG_RAX: 00000000000000e4 [ 1163.726090][T13046] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 000000000045e219 [ 1163.735595][T13046] RDX: 0000000000000000 RSI: 0000000020000080 RDI: 0000000000000003 [ 1163.743591][T13046] RBP: 00007f57e7f41ca0 R08: 0000000000000000 R09: 0000000000000000 [ 1163.751613][T13046] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 1163.759606][T13046] R13: 00007ffff22fab3f R14: 00007f57e7f429c0 R15: 000000000119bf8c [ 1163.781613][T13048] FAULT_INJECTION: forcing a failure. [ 1163.781613][T13048] name failslab, interval 1, probability 0, space 0, times 0 07:26:21 executing program 0: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000040)={'\"'}, 0x2d) [ 1163.838134][T13048] CPU: 1 PID: 13048 Comm: syz-executor.2 Not tainted 5.11.0-rc5-syzkaller #0 [ 1163.846947][T13048] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1163.857056][T13048] Call Trace: [ 1163.860379][T13048] dump_stack+0x137/0x1be [ 1163.864756][T13048] should_fail+0x384/0x4b0 [ 1163.869206][T13048] ? smk_set_cipso+0xff/0x6f0 [ 1163.873915][T13048] should_failslab+0x5/0x20 [ 1163.878443][T13048] __kmalloc_track_caller+0x86/0x330 [ 1163.883757][T13048] ? rcu_lock_release+0x5/0x20 [ 1163.888561][T13048] memdup_user_nul+0x26/0xf0 [ 1163.893187][T13048] smk_set_cipso+0xff/0x6f0 [ 1163.898037][T13048] ? smk_rule_show+0x410/0x410 [ 1163.902835][T13048] vfs_write+0x220/0xab0 [ 1163.907963][T13048] ? mutex_lock_nested+0x1a/0x20 [ 1163.912935][T13048] ? __fdget_pos+0x24e/0x2f0 [ 1163.917585][T13048] ksys_write+0x11b/0x220 [ 1163.921984][T13048] do_syscall_64+0x2d/0x70 [ 1163.926731][T13048] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1163.932663][T13048] RIP: 0033:0x45e219 [ 1163.937409][T13048] Code: 0d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1163.957046][T13048] RSP: 002b:00007fd1766a4c68 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 1163.965492][T13048] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 000000000045e219 [ 1163.973498][T13048] RDX: 00000000000000a4 RSI: 0000000020000600 RDI: 0000000000000003 07:26:21 executing program 0: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000040)={'\''}, 0x2d) 07:26:21 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001900)={0x0, 0x4, &(0x7f0000001800)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 07:26:21 executing program 4 (fault-call:0 fault-nth:2): clock_gettime(0x3, &(0x7f0000000080)) [ 1163.981487][T13048] RBP: 00007fd1766a4ca0 R08: 0000000000000000 R09: 0000000000000000 [ 1163.990372][T13048] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 1163.998365][T13048] R13: 00007ffd6e69c16f R14: 00007fd1766a59c0 R15: 000000000119bf8c [ 1164.086866][T13068] FAULT_INJECTION: forcing a failure. [ 1164.086866][T13068] name failslab, interval 1, probability 0, space 0, times 0 [ 1164.134226][T13068] CPU: 1 PID: 13068 Comm: syz-executor.4 Not tainted 5.11.0-rc5-syzkaller #0 [ 1164.143134][T13068] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1164.153223][T13068] Call Trace: [ 1164.156531][T13068] dump_stack+0x137/0x1be [ 1164.160904][T13068] should_fail+0x384/0x4b0 [ 1164.165373][T13068] ? __anon_vma_prepare+0xaa/0x470 [ 1164.170518][T13068] should_failslab+0x5/0x20 [ 1164.175061][T13068] kmem_cache_alloc+0x62/0x2e0 [ 1164.179866][T13068] __anon_vma_prepare+0xaa/0x470 [ 1164.184836][T13068] do_huge_pmd_anonymous_page+0xae2/0xbc0 [ 1164.190610][T13068] handle_mm_fault+0x1bed/0x2460 [ 1164.195633][T13068] do_user_addr_fault+0x60f/0xb20 [ 1164.200726][T13068] exc_page_fault+0xa1/0x1e0 [ 1164.205366][T13068] asm_exc_page_fault+0x1e/0x30 [ 1164.210261][T13068] RIP: 0010:copy_user_generic_unrolled+0x89/0xc0 [ 1164.216632][T13068] Code: 38 4c 89 47 20 4c 89 4f 28 4c 89 57 30 4c 89 5f 38 48 8d 76 40 48 8d 7f 40 ff c9 75 b6 89 d1 83 e2 07 c1 e9 03 74 12 4c 8b 06 <4c> 89 07 48 8d 76 08 48 8d 7f 08 ff c9 75 ee 21 d2 74 10 89 d1 8a [ 1164.238890][T13068] RSP: 0018:ffffc90017317e88 EFLAGS: 00010202 [ 1164.245464][T13068] RAX: ffffffff83c86201 RBX: 0000000020000090 RCX: 0000000000000002 [ 1164.254725][T13068] RDX: 0000000000000000 RSI: ffffc90017317ec0 RDI: 0000000020000080 [ 1164.265906][T13068] RBP: dffffc0000000000 R08: 0000000000000000 R09: fffff52002e62fda [ 1164.289027][T13068] R10: fffff52002e62fda R11: 0000000000000000 R12: 0000000000000010 [ 1164.297752][T13068] R13: 00007ffffffff000 R14: ffffc90017317ec0 R15: 0000000020000080 [ 1164.305800][T13068] ? _copy_to_user+0x41/0x130 [ 1164.310532][T13068] _copy_to_user+0xef/0x130 [ 1164.315088][T13068] put_timespec64+0xae/0xf0 [ 1164.319641][T13068] __x64_sys_clock_gettime+0x15e/0x1a0 [ 1164.325130][T13068] do_syscall_64+0x2d/0x70 [ 1164.329603][T13068] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1164.335519][T13068] RIP: 0033:0x45e219 [ 1164.339433][T13068] Code: 0d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1164.359089][T13068] RSP: 002b:00007f8709ed8c68 EFLAGS: 00000246 ORIG_RAX: 00000000000000e4 [ 1164.367530][T13068] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 000000000045e219 [ 1164.375521][T13068] RDX: 0000000000000000 RSI: 0000000020000080 RDI: 0000000000000003 [ 1164.383519][T13068] RBP: 00007f8709ed8ca0 R08: 0000000000000000 R09: 0000000000000000 [ 1164.391620][T13068] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 1164.399614][T13068] R13: 00007ffcc874d40f R14: 00007f8709ed99c0 R15: 000000000119bf8c 07:26:22 executing program 3 (fault-call:0 fault-nth:2): clock_gettime(0x3, &(0x7f0000000080)) 07:26:22 executing program 1: clock_gettime(0x5, 0x0) 07:26:22 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001900)={0x0, 0x5, &(0x7f0000001800)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 07:26:22 executing program 0: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000040)={'-'}, 0x2d) 07:26:22 executing program 2: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000600)=ANY=[@ANYBLOB='-'], 0xa4) 07:26:22 executing program 4 (fault-call:0 fault-nth:3): clock_gettime(0x3, &(0x7f0000000080)) 07:26:22 executing program 1: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000040)={'\''}, 0x2d) 07:26:22 executing program 0: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000040)={'/'}, 0x2d) 07:26:22 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001900)={0x0, 0x6, &(0x7f0000001800)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) [ 1164.595935][T13086] FAULT_INJECTION: forcing a failure. [ 1164.595935][T13086] name failslab, interval 1, probability 0, space 0, times 0 [ 1164.624503][T13087] FAULT_INJECTION: forcing a failure. [ 1164.624503][T13087] name fail_page_alloc, interval 1, probability 0, space 0, times 1 [ 1164.657148][T13086] CPU: 0 PID: 13086 Comm: syz-executor.3 Not tainted 5.11.0-rc5-syzkaller #0 [ 1164.665959][T13086] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1164.676130][T13086] Call Trace: [ 1164.679426][T13086] dump_stack+0x137/0x1be [ 1164.683907][T13086] should_fail+0x384/0x4b0 [ 1164.688757][T13086] ? __anon_vma_prepare+0xaa/0x470 [ 1164.694149][T13086] should_failslab+0x5/0x20 [ 1164.698668][T13086] kmem_cache_alloc+0x62/0x2e0 [ 1164.703463][T13086] __anon_vma_prepare+0xaa/0x470 [ 1164.708584][T13086] do_huge_pmd_anonymous_page+0xae2/0xbc0 [ 1164.714754][T13086] handle_mm_fault+0x1bed/0x2460 [ 1164.719939][T13086] do_user_addr_fault+0x60f/0xb20 [ 1164.725419][T13086] exc_page_fault+0xa1/0x1e0 [ 1164.730064][T13086] asm_exc_page_fault+0x1e/0x30 [ 1164.735172][T13086] RIP: 0010:copy_user_generic_unrolled+0x89/0xc0 [ 1164.741522][T13086] Code: 38 4c 89 47 20 4c 89 4f 28 4c 89 57 30 4c 89 5f 38 48 8d 76 40 48 8d 7f 40 ff c9 75 b6 89 d1 83 e2 07 c1 e9 03 74 12 4c 8b 06 <4c> 89 07 48 8d 76 08 48 8d 7f 08 ff c9 75 ee 21 d2 74 10 89 d1 8a [ 1164.761174][T13086] RSP: 0018:ffffc900173f7e88 EFLAGS: 00010202 [ 1164.767260][T13086] RAX: ffffffff83c86201 RBX: 0000000020000090 RCX: 0000000000000002 [ 1164.775269][T13086] RDX: 0000000000000000 RSI: ffffc900173f7ec0 RDI: 0000000020000080 [ 1164.783285][T13086] RBP: dffffc0000000000 R08: 0000000000000000 R09: fffff52002e7efda [ 1164.791281][T13086] R10: fffff52002e7efda R11: 0000000000000000 R12: 0000000000000010 [ 1164.799299][T13086] R13: 00007ffffffff000 R14: ffffc900173f7ec0 R15: 0000000020000080 [ 1164.807320][T13086] ? _copy_to_user+0x41/0x130 [ 1164.812125][T13086] _copy_to_user+0xef/0x130 [ 1164.816654][T13086] put_timespec64+0xae/0xf0 [ 1164.821180][T13086] __x64_sys_clock_gettime+0x15e/0x1a0 [ 1164.826670][T13086] do_syscall_64+0x2d/0x70 [ 1164.831105][T13086] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1164.837533][T13086] RIP: 0033:0x45e219 [ 1164.841460][T13086] Code: 0d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1164.861092][T13086] RSP: 002b:00007f57e7f41c68 EFLAGS: 00000246 ORIG_RAX: 00000000000000e4 [ 1164.869534][T13086] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 000000000045e219 [ 1164.877637][T13086] RDX: 0000000000000000 RSI: 0000000020000080 RDI: 0000000000000003 [ 1164.885891][T13086] RBP: 00007f57e7f41ca0 R08: 0000000000000000 R09: 0000000000000000 [ 1164.893890][T13086] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 07:26:22 executing program 2: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000600)=ANY=[@ANYBLOB='-'], 0x200006a4) [ 1164.901893][T13086] R13: 00007ffff22fab3f R14: 00007f57e7f429c0 R15: 000000000119bf8c [ 1164.909898][T13087] CPU: 1 PID: 13087 Comm: syz-executor.4 Not tainted 5.11.0-rc5-syzkaller #0 [ 1164.918711][T13087] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1164.928885][T13087] Call Trace: [ 1164.932187][T13087] dump_stack+0x137/0x1be [ 1164.936568][T13087] should_fail+0x384/0x4b0 [ 1164.941135][T13087] prepare_alloc_pages+0x1c5/0x5b0 [ 1164.946291][T13087] __alloc_pages_nodemask+0xb6/0x500 [ 1164.951617][T13087] alloc_pages_vma+0x958/0xde0 [ 1164.956429][T13087] do_huge_pmd_anonymous_page+0x7d1/0xbc0 [ 1164.962187][T13087] handle_mm_fault+0x1bed/0x2460 [ 1164.967187][T13087] do_user_addr_fault+0x60f/0xb20 [ 1164.972250][T13087] exc_page_fault+0xa1/0x1e0 [ 1164.976953][T13087] asm_exc_page_fault+0x1e/0x30 [ 1164.981820][T13087] RIP: 0010:copy_user_generic_unrolled+0x89/0xc0 [ 1164.988183][T13087] Code: 38 4c 89 47 20 4c 89 4f 28 4c 89 57 30 4c 89 5f 38 48 8d 76 40 48 8d 7f 40 ff c9 75 b6 89 d1 83 e2 07 c1 e9 03 74 12 4c 8b 06 <4c> 89 07 48 8d 76 08 48 8d 7f 08 ff c9 75 ee 21 d2 74 10 89 d1 8a [ 1165.007834][T13087] RSP: 0018:ffffc90017407e88 EFLAGS: 00010202 [ 1165.013936][T13087] RAX: ffffffff83c86201 RBX: 0000000020000090 RCX: 0000000000000002 [ 1165.021928][T13087] RDX: 0000000000000000 RSI: ffffc90017407ec0 RDI: 0000000020000080 [ 1165.029921][T13087] RBP: dffffc0000000000 R08: 0000000000000000 R09: fffff52002e80fda [ 1165.037908][T13087] R10: fffff52002e80fda R11: 0000000000000000 R12: 0000000000000010 [ 1165.045925][T13087] R13: 00007ffffffff000 R14: ffffc90017407ec0 R15: 0000000020000080 [ 1165.053921][T13087] ? _copy_to_user+0x41/0x130 [ 1165.058660][T13087] _copy_to_user+0xef/0x130 [ 1165.063218][T13087] put_timespec64+0xae/0xf0 [ 1165.067755][T13087] __x64_sys_clock_gettime+0x15e/0x1a0 [ 1165.073238][T13087] do_syscall_64+0x2d/0x70 [ 1165.077698][T13087] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1165.083623][T13087] RIP: 0033:0x45e219 [ 1165.087537][T13087] Code: 0d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1165.107160][T13087] RSP: 002b:00007f8709ed8c68 EFLAGS: 00000246 ORIG_RAX: 00000000000000e4 [ 1165.115706][T13087] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 000000000045e219 [ 1165.123787][T13087] RDX: 0000000000000000 RSI: 0000000020000080 RDI: 0000000000000003 [ 1165.131801][T13087] RBP: 00007f8709ed8ca0 R08: 0000000000000000 R09: 0000000000000000 [ 1165.139794][T13087] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000003 [ 1165.147867][T13087] R13: 00007ffcc874d40f R14: 00007f8709ed99c0 R15: 000000000119bf8c 07:26:23 executing program 1: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000040)={'-'}, 0x2d) 07:26:23 executing program 0: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000040)={'\\'}, 0x2d) 07:26:23 executing program 3 (fault-call:0 fault-nth:3): clock_gettime(0x3, &(0x7f0000000080)) 07:26:23 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001900)={0x0, 0x7, &(0x7f0000001800)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 07:26:23 executing program 2: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000600)=ANY=[@ANYBLOB='-'], 0x7ffff000) 07:26:23 executing program 1: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000040)={'-'}, 0x2d) 07:26:23 executing program 0: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000040)={'+', 0x21}, 0x2d) 07:26:23 executing program 4 (fault-call:0 fault-nth:4): clock_gettime(0x3, &(0x7f0000000080)) 07:26:23 executing program 0: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000040)={'+', 0x2d}, 0x2d) 07:26:23 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001900)={0x0, 0x18, &(0x7f0000001800)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) [ 1165.537658][T13120] FAULT_INJECTION: forcing a failure. [ 1165.537658][T13120] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 1165.546017][T13122] FAULT_INJECTION: forcing a failure. [ 1165.546017][T13122] name fail_page_alloc, interval 1, probability 0, space 0, times 0 07:26:23 executing program 2: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000600)=ANY=[@ANYBLOB='-'], 0xffffffffffffffff) [ 1165.603990][T13122] CPU: 1 PID: 13122 Comm: syz-executor.3 Not tainted 5.11.0-rc5-syzkaller #0 [ 1165.612800][T13122] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1165.622875][T13122] Call Trace: [ 1165.626175][T13122] dump_stack+0x137/0x1be [ 1165.630538][T13122] should_fail+0x384/0x4b0 [ 1165.634987][T13122] prepare_alloc_pages+0x1c5/0x5b0 [ 1165.640128][T13122] __alloc_pages_nodemask+0xb6/0x500 [ 1165.645443][T13122] alloc_pages_vma+0x958/0xde0 [ 1165.650239][T13122] do_huge_pmd_anonymous_page+0x7d1/0xbc0 [ 1165.656000][T13122] handle_mm_fault+0x1bed/0x2460 [ 1165.661001][T13122] do_user_addr_fault+0x60f/0xb20 [ 1165.666068][T13122] exc_page_fault+0xa1/0x1e0 [ 1165.670681][T13122] asm_exc_page_fault+0x1e/0x30 [ 1165.675552][T13122] RIP: 0010:copy_user_generic_unrolled+0x89/0xc0 [ 1165.681910][T13122] Code: 38 4c 89 47 20 4c 89 4f 28 4c 89 57 30 4c 89 5f 38 48 8d 76 40 48 8d 7f 40 ff c9 75 b6 89 d1 83 e2 07 c1 e9 03 74 12 4c 8b 06 <4c> 89 07 48 8d 76 08 48 8d 7f 08 ff c9 75 ee 21 d2 74 10 89 d1 8a [ 1165.701542][T13122] RSP: 0018:ffffc90017527e88 EFLAGS: 00010202 [ 1165.707633][T13122] RAX: ffffffff83c86201 RBX: 0000000020000090 RCX: 0000000000000002 [ 1165.716156][T13122] RDX: 0000000000000000 RSI: ffffc90017527ec0 RDI: 0000000020000080 [ 1165.724348][T13122] RBP: dffffc0000000000 R08: 0000000000000000 R09: fffff52002ea4fda [ 1165.732338][T13122] R10: fffff52002ea4fda R11: 0000000000000000 R12: 0000000000000010 [ 1165.740330][T13122] R13: 00007ffffffff000 R14: ffffc90017527ec0 R15: 0000000020000080 [ 1165.748328][T13122] ? _copy_to_user+0x41/0x130 [ 1165.753068][T13122] _copy_to_user+0xef/0x130 [ 1165.759381][T13122] put_timespec64+0xae/0xf0 [ 1165.763914][T13122] __x64_sys_clock_gettime+0x15e/0x1a0 [ 1165.769405][T13122] do_syscall_64+0x2d/0x70 [ 1165.773856][T13122] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1165.779795][T13122] RIP: 0033:0x45e219 [ 1165.783705][T13122] Code: 0d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1165.803849][T13122] RSP: 002b:00007f57e7f41c68 EFLAGS: 00000246 ORIG_RAX: 00000000000000e4 [ 1165.812299][T13122] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 000000000045e219 [ 1165.820380][T13122] RDX: 0000000000000000 RSI: 0000000020000080 RDI: 0000000000000003 [ 1165.828382][T13122] RBP: 00007f57e7f41ca0 R08: 0000000000000000 R09: 0000000000000000 [ 1165.836369][T13122] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000003 [ 1165.844356][T13122] R13: 00007ffff22fab3f R14: 00007f57e7f429c0 R15: 000000000119bf8c [ 1165.857545][T13120] CPU: 0 PID: 13120 Comm: syz-executor.4 Not tainted 5.11.0-rc5-syzkaller #0 [ 1165.866356][T13120] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1165.876456][T13120] Call Trace: [ 1165.880187][T13120] dump_stack+0x137/0x1be [ 1165.884655][T13120] should_fail+0x384/0x4b0 [ 1165.889102][T13120] prepare_alloc_pages+0x1c5/0x5b0 [ 1165.894341][T13120] __alloc_pages_nodemask+0xb6/0x500 [ 1165.899665][T13120] pte_alloc_one+0x2d/0x230 [ 1165.904203][T13120] ? cgroup_throttle_swaprate+0x39f/0x4f0 [ 1165.909953][T13120] __do_huge_pmd_anonymous_page+0x248/0xde0 [ 1165.915896][T13120] ? alloc_pages_vma+0x965/0xde0 [ 1165.920881][T13120] do_huge_pmd_anonymous_page+0x868/0xbc0 [ 1165.926639][T13120] handle_mm_fault+0x1bed/0x2460 [ 1165.931645][T13120] do_user_addr_fault+0x60f/0xb20 [ 1165.936733][T13120] exc_page_fault+0xa1/0x1e0 [ 1165.941341][T13120] asm_exc_page_fault+0x1e/0x30 [ 1165.946219][T13120] RIP: 0010:copy_user_generic_unrolled+0x89/0xc0 [ 1165.952581][T13120] Code: 38 4c 89 47 20 4c 89 4f 28 4c 89 57 30 4c 89 5f 38 48 8d 76 40 48 8d 7f 40 ff c9 75 b6 89 d1 83 e2 07 c1 e9 03 74 12 4c 8b 06 <4c> 89 07 48 8d 76 08 48 8d 7f 08 ff c9 75 ee 21 d2 74 10 89 d1 8a [ 1165.972208][T13120] RSP: 0018:ffffc90017667e88 EFLAGS: 00010202 [ 1165.978322][T13120] RAX: ffffffff83c86201 RBX: 0000000020000090 RCX: 0000000000000002 [ 1165.986480][T13120] RDX: 0000000000000000 RSI: ffffc90017667ec0 RDI: 0000000020000080 [ 1165.994569][T13120] RBP: dffffc0000000000 R08: 0000000000000000 R09: fffff52002eccfda [ 1166.002554][T13120] R10: fffff52002eccfda R11: 0000000000000000 R12: 0000000000000010 [ 1166.010826][T13120] R13: 00007ffffffff000 R14: ffffc90017667ec0 R15: 0000000020000080 [ 1166.018866][T13120] ? _copy_to_user+0x41/0x130 [ 1166.024444][T13120] _copy_to_user+0xef/0x130 [ 1166.029069][T13120] put_timespec64+0xae/0xf0 [ 1166.033593][T13120] __x64_sys_clock_gettime+0x15e/0x1a0 [ 1166.039076][T13120] do_syscall_64+0x2d/0x70 [ 1166.043689][T13120] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1166.049605][T13120] RIP: 0033:0x45e219 [ 1166.053513][T13120] Code: 0d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1166.073331][T13120] RSP: 002b:00007f8709ed8c68 EFLAGS: 00000246 ORIG_RAX: 00000000000000e4 [ 1166.081863][T13120] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 000000000045e219 [ 1166.090119][T13120] RDX: 0000000000000000 RSI: 0000000020000080 RDI: 0000000000000003 [ 1166.098111][T13120] RBP: 00007f8709ed8ca0 R08: 0000000000000000 R09: 0000000000000000 07:26:24 executing program 3 (fault-call:0 fault-nth:4): clock_gettime(0x3, &(0x7f0000000080)) 07:26:24 executing program 1: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000040)={'-'}, 0x2d) 07:26:24 executing program 2: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000600)=ANY=[@ANYBLOB='\x00'], 0xa4) 07:26:24 executing program 0: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000040)={'+', 0x20, 0x2}, 0x2d) [ 1166.106105][T13120] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000004 [ 1166.114108][T13120] R13: 00007ffcc874d40f R14: 00007f8709ed99c0 R15: 000000000119bf8c 07:26:24 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001900)={0x0, 0x500, &(0x7f0000001800)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) [ 1166.183949][T13135] FAULT_INJECTION: forcing a failure. [ 1166.183949][T13135] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 1166.255326][T13135] CPU: 0 PID: 13135 Comm: syz-executor.3 Not tainted 5.11.0-rc5-syzkaller #0 [ 1166.264159][T13135] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1166.274268][T13135] Call Trace: [ 1166.277577][T13135] dump_stack+0x137/0x1be [ 1166.282036][T13135] should_fail+0x384/0x4b0 [ 1166.286579][T13135] prepare_alloc_pages+0x1c5/0x5b0 [ 1166.291747][T13135] __alloc_pages_nodemask+0xb6/0x500 [ 1166.297080][T13135] pte_alloc_one+0x2d/0x230 [ 1166.301655][T13135] ? cgroup_throttle_swaprate+0x39f/0x4f0 [ 1166.307416][T13135] __do_huge_pmd_anonymous_page+0x248/0xde0 [ 1166.313344][T13135] ? alloc_pages_vma+0x965/0xde0 [ 1166.318318][T13135] do_huge_pmd_anonymous_page+0x868/0xbc0 [ 1166.324087][T13135] handle_mm_fault+0x1bed/0x2460 [ 1166.329095][T13135] do_user_addr_fault+0x60f/0xb20 [ 1166.334251][T13135] exc_page_fault+0xa1/0x1e0 [ 1166.338870][T13135] asm_exc_page_fault+0x1e/0x30 [ 1166.343781][T13135] RIP: 0010:copy_user_generic_unrolled+0x89/0xc0 [ 1166.350257][T13135] Code: 38 4c 89 47 20 4c 89 4f 28 4c 89 57 30 4c 89 5f 38 48 8d 76 40 48 8d 7f 40 ff c9 75 b6 89 d1 83 e2 07 c1 e9 03 74 12 4c 8b 06 <4c> 89 07 48 8d 76 08 48 8d 7f 08 ff c9 75 ee 21 d2 74 10 89 d1 8a [ 1166.370026][T13135] RSP: 0018:ffffc90017537e88 EFLAGS: 00010202 [ 1166.376208][T13135] RAX: ffffffff83c86201 RBX: 0000000020000090 RCX: 0000000000000002 [ 1166.384199][T13135] RDX: 0000000000000000 RSI: ffffc90017537ec0 RDI: 0000000020000080 [ 1166.392205][T13135] RBP: dffffc0000000000 R08: 0000000000000000 R09: fffff52002ea6fda [ 1166.400221][T13135] R10: fffff52002ea6fda R11: 0000000000000000 R12: 0000000000000010 [ 1166.408218][T13135] R13: 00007ffffffff000 R14: ffffc90017537ec0 R15: 0000000020000080 [ 1166.416254][T13135] ? _copy_to_user+0x41/0x130 [ 1166.420964][T13135] _copy_to_user+0xef/0x130 [ 1166.425581][T13135] put_timespec64+0xae/0xf0 [ 1166.430106][T13135] __x64_sys_clock_gettime+0x15e/0x1a0 [ 1166.435591][T13135] do_syscall_64+0x2d/0x70 [ 1166.440119][T13135] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1166.446039][T13135] RIP: 0033:0x45e219 [ 1166.449949][T13135] Code: 0d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1166.469603][T13135] RSP: 002b:00007f57e7f41c68 EFLAGS: 00000246 ORIG_RAX: 00000000000000e4 [ 1166.478436][T13135] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 000000000045e219 [ 1166.486428][T13135] RDX: 0000000000000000 RSI: 0000000020000080 RDI: 0000000000000003 [ 1166.494445][T13135] RBP: 00007f57e7f41ca0 R08: 0000000000000000 R09: 0000000000000000 07:26:24 executing program 4: clock_gettime(0x3, &(0x7f0000000080)) 07:26:24 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001900)={0x0, 0x600, &(0x7f0000001800)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) [ 1166.502434][T13135] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000004 [ 1166.510455][T13135] R13: 00007ffff22fab3f R14: 00007f57e7f429c0 R15: 000000000119bf8c 07:26:24 executing program 2: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) openat$capi20(0xffffffffffffff9c, &(0x7f0000000000)='/dev/capi20\x00', 0x802c2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000600)=ANY=[@ANYBLOB='-'], 0xa4) r1 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0xa0000000000, 0x4000) getsockopt$MISDN_TIME_STAMP(r1, 0x0, 0x1, &(0x7f0000000080), &(0x7f00000000c0)=0x4) 07:26:24 executing program 1: write$smackfs_cipso(0xffffffffffffffff, &(0x7f0000000040)={'-'}, 0x2d) 07:26:24 executing program 0: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000040)={'+', 0x20, 0x9}, 0x2d) 07:26:24 executing program 3 (fault-call:0 fault-nth:5): clock_gettime(0x3, &(0x7f0000000080)) 07:26:24 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001900)={0x0, 0x700, &(0x7f0000001800)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 07:26:24 executing program 4: clock_gettime(0x4, &(0x7f0000000080)) 07:26:24 executing program 1: write$smackfs_cipso(0xffffffffffffffff, &(0x7f0000000040)={'-'}, 0x2d) 07:26:24 executing program 2: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000600)=ANY=[@ANYBLOB='\x00'], 0xa4) 07:26:24 executing program 0: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000040)={'+', 0x20, 0xa}, 0x2d) [ 1166.763258][T13161] FAULT_INJECTION: forcing a failure. [ 1166.763258][T13161] name failslab, interval 1, probability 0, space 0, times 0 [ 1166.840086][T13161] CPU: 1 PID: 13161 Comm: syz-executor.3 Not tainted 5.11.0-rc5-syzkaller #0 [ 1166.848942][T13161] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1166.859011][T13161] Call Trace: [ 1166.862737][T13161] dump_stack+0x137/0x1be [ 1166.868063][T13161] should_fail+0x384/0x4b0 [ 1166.872521][T13161] ? ptlock_alloc+0x1c/0x60 [ 1166.877078][T13161] should_failslab+0x5/0x20 [ 1166.881617][T13161] kmem_cache_alloc+0x62/0x2e0 07:26:24 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001900)={0x0, 0x101d0, &(0x7f0000001800)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) [ 1166.886428][T13161] ptlock_alloc+0x1c/0x60 [ 1166.890783][T13161] pte_alloc_one+0x7c/0x230 [ 1166.895321][T13161] ? cgroup_throttle_swaprate+0x39f/0x4f0 [ 1166.901085][T13161] __do_huge_pmd_anonymous_page+0x248/0xde0 [ 1166.907016][T13161] ? alloc_pages_vma+0x965/0xde0 [ 1166.911989][T13161] do_huge_pmd_anonymous_page+0x868/0xbc0 [ 1166.917743][T13161] handle_mm_fault+0x1bed/0x2460 [ 1166.922741][T13161] do_user_addr_fault+0x60f/0xb20 [ 1166.928063][T13161] exc_page_fault+0xa1/0x1e0 [ 1166.932707][T13161] asm_exc_page_fault+0x1e/0x30 07:26:24 executing program 1: write$smackfs_cipso(0xffffffffffffffff, &(0x7f0000000040)={'-'}, 0x2d) [ 1166.937588][T13161] RIP: 0010:copy_user_generic_unrolled+0x89/0xc0 [ 1166.943961][T13161] Code: 38 4c 89 47 20 4c 89 4f 28 4c 89 57 30 4c 89 5f 38 48 8d 76 40 48 8d 7f 40 ff c9 75 b6 89 d1 83 e2 07 c1 e9 03 74 12 4c 8b 06 <4c> 89 07 48 8d 76 08 48 8d 7f 08 ff c9 75 ee 21 d2 74 10 89 d1 8a [ 1166.963782][T13161] RSP: 0018:ffffc900177f7e88 EFLAGS: 00010202 [ 1166.969880][T13161] RAX: ffffffff83c86201 RBX: 0000000020000090 RCX: 0000000000000002 [ 1166.977970][T13161] RDX: 0000000000000000 RSI: ffffc900177f7ec0 RDI: 0000000020000080 07:26:24 executing program 0: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000040)={'+', 0x20, 0xb8}, 0x2d) [ 1166.985984][T13161] RBP: dffffc0000000000 R08: 0000000000000000 R09: fffff52002efefda [ 1166.994063][T13161] R10: fffff52002efefda R11: 0000000000000000 R12: 0000000000000010 [ 1167.002147][T13161] R13: 00007ffffffff000 R14: ffffc900177f7ec0 R15: 0000000020000080 [ 1167.010179][T13161] ? _copy_to_user+0x41/0x130 [ 1167.015126][T13161] _copy_to_user+0xef/0x130 [ 1167.020113][T13161] put_timespec64+0xae/0xf0 [ 1167.024653][T13161] __x64_sys_clock_gettime+0x15e/0x1a0 [ 1167.030148][T13161] do_syscall_64+0x2d/0x70 [ 1167.034598][T13161] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1167.040516][T13161] RIP: 0033:0x45e219 [ 1167.044437][T13161] Code: 0d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1167.064067][T13161] RSP: 002b:00007f57e7f41c68 EFLAGS: 00000246 ORIG_RAX: 00000000000000e4 [ 1167.072586][T13161] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 000000000045e219 [ 1167.080597][T13161] RDX: 0000000000000000 RSI: 0000000020000080 RDI: 0000000000000003 07:26:25 executing program 2: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) r1 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x0, 0xc100) ioctl$SG_GET_ACCESS_COUNT(r1, 0x2289, &(0x7f0000000040)) write$smackfs_cipso(r0, &(0x7f0000000600)=ANY=[@ANYBLOB='-'], 0xa4) ioctl$VIDIOC_ENUMSTD(r1, 0xc0485619, &(0x7f0000000080)={0x7, 0x10000, "4095806dc5706672370b55295e421f90a5951d3e2984351e", {0x3cf, 0x5}, 0xffff0cbd}) r2 = syz_open_dev$vcsn(&(0x7f0000000300)='/dev/vcs#\x00', 0x2, 0x0) sendmsg$TIPC_CMD_GET_REMOTE_MNG(r2, 0x0, 0x0) ioctl$VIDIOC_G_SLICED_VBI_CAP(r2, 0xc0745645, &(0x7f0000000100)={0x8001, [0x1f, 0x8001, 0xd6, 0x1, 0x5, 0x45, 0x7, 0x7, 0x2, 0x2, 0x3ff, 0xfc00, 0x0, 0x1900, 0xab9e, 0x400, 0x7, 0x401, 0x2, 0x9, 0x0, 0x4, 0xffff, 0x7ff, 0xffff, 0x6, 0x1f, 0x5, 0x4, 0x0, 0x7, 0x400, 0x8, 0x20, 0x5, 0x8978, 0x7, 0x3, 0x1000, 0x9, 0x6, 0x8, 0x3, 0x9, 0x0, 0x1000, 0x90d], 0x1}) [ 1167.088619][T13161] RBP: 00007f57e7f41ca0 R08: 0000000000000000 R09: 0000000000000000 [ 1167.096610][T13161] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000005 [ 1167.104600][T13161] R13: 00007ffff22fab3f R14: 00007f57e7f429c0 R15: 000000000119bf8c 07:26:25 executing program 1: r0 = openat$smackfs_cipso(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000040)={'-'}, 0x2d) 07:26:25 executing program 4: clock_gettime(0xa, &(0x7f0000000080)) 07:26:25 executing program 3 (fault-call:0 fault-nth:6): clock_gettime(0x3, &(0x7f0000000080)) 07:26:25 executing program 0: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000040)={'+', 0x20, 0x900}, 0x2d) 07:26:25 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001900)={0x0, 0xf0ff7f, &(0x7f0000001800)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 07:26:25 executing program 4: clock_gettime(0xb, &(0x7f0000000080)) 07:26:25 executing program 1: r0 = openat$smackfs_cipso(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000040)={'-'}, 0x2d) 07:26:25 executing program 2: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000600)=ANY=[], 0xa4) 07:26:25 executing program 1: r0 = openat$smackfs_cipso(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000040)={'-'}, 0x2d) 07:26:25 executing program 2: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="008d22642227d955f72998afbcb514e559686ee63a747bf28a35a6d61d0762b8d133341c9cc0dedeee1f1db0ba607579ced7ec"], 0xa4) geteuid() r1 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x3, 0x800) r2 = syz_open_dev$vcsn(&(0x7f0000000300)='/dev/vcs#\x00', 0x2, 0x0) sendmsg$TIPC_CMD_GET_REMOTE_MNG(r2, 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SG_SET_FORCE_PACK_ID(r2, 0x227b, &(0x7f0000000140)=0x1) getuid() ioctl$VIDIOC_DBG_G_CHIP_INFO(r1, 0xc0c85666, &(0x7f0000000040)={{0x4, @addr=0xfffffff8}, "8026f8b133dbd78ccde05086e4cff9fd7a795840438bb62d3a97bc94d4645f09", 0x1}) [ 1167.513789][T13201] FAULT_INJECTION: forcing a failure. [ 1167.513789][T13201] name fail_usercopy, interval 1, probability 0, space 0, times 0 07:26:25 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001900)={0x0, 0x1000000, &(0x7f0000001800)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 07:26:25 executing program 4: clock_gettime(0x3, &(0x7f0000000080)) 07:26:25 executing program 0: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000040)={'+', 0x20, 0xa00}, 0x2d) [ 1167.604118][T13201] CPU: 0 PID: 13201 Comm: syz-executor.3 Not tainted 5.11.0-rc5-syzkaller #0 [ 1167.612970][T13201] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1167.623140][T13201] Call Trace: [ 1167.626445][T13201] dump_stack+0x137/0x1be [ 1167.630869][T13201] should_fail+0x384/0x4b0 [ 1167.635333][T13201] _copy_to_user+0x2d/0x130 [ 1167.639873][T13201] simple_read_from_buffer+0xd9/0x160 [ 1167.645285][T13201] proc_fail_nth_read+0x14f/0x1b0 [ 1167.650376][T13201] ? rw_verify_area+0x1b8/0x370 [ 1167.655257][T13201] ? proc_fault_inject_write+0x2c0/0x2c0 [ 1167.660942][T13201] vfs_read+0x213/0xa80 [ 1167.665143][T13201] ? mutex_lock_nested+0x1a/0x20 [ 1167.670194][T13201] ? __fdget_pos+0x24e/0x2f0 [ 1167.674837][T13201] ksys_read+0x11b/0x220 [ 1167.679115][T13201] do_syscall_64+0x2d/0x70 [ 1167.683600][T13201] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1167.689541][T13201] RIP: 0033:0x417b11 [ 1167.693458][T13201] Code: 75 14 b8 00 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 04 1b 00 00 c3 48 83 ec 08 e8 6a fc ff ff 48 89 04 24 b8 00 00 00 00 0f 05 <48> 8b 3c 24 48 89 c2 e8 b3 fc ff ff 48 89 d0 48 83 c4 08 48 3d 01 [ 1167.713201][T13201] RSP: 002b:00007f57e7f41c70 EFLAGS: 00000293 ORIG_RAX: 0000000000000000 [ 1167.721661][T13201] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 0000000000417b11 [ 1167.729770][T13201] RDX: 000000000000000f RSI: 00007f57e7f41cb0 RDI: 0000000000000003 [ 1167.737774][T13201] RBP: 00007f57e7f41ca0 R08: 0000000000000000 R09: 0000000000000000 [ 1167.745775][T13201] R10: 0000000000000000 R11: 0000000000000293 R12: 0000000000000006 07:26:25 executing program 1: openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) write$smackfs_cipso(0xffffffffffffffff, &(0x7f0000000040)={'-'}, 0x2d) [ 1167.753779][T13201] R13: 00007ffff22fab3f R14: 00007f57e7f429c0 R15: 000000000119bf8c 07:26:25 executing program 3: clock_gettime(0x3, &(0x7f0000000080)) 07:26:25 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001900)={0x0, 0x2000000, &(0x7f0000001800)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 07:26:25 executing program 0: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000040)={'+', 0x20, 0x2000}, 0x2d) 07:26:25 executing program 2: openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) 07:26:25 executing program 4: clock_gettime(0x2, &(0x7f0000000040)) sched_rr_get_interval(0x0, &(0x7f0000000000)) 07:26:25 executing program 1: openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) write$smackfs_cipso(0xffffffffffffffff, &(0x7f0000000040)={'-'}, 0x2d) 07:26:26 executing program 4: clock_gettime(0x3, &(0x7f0000000000)) socket$inet(0x2, 0x5, 0x1) ioctl$PPPIOCGMRU(0xffffffffffffffff, 0x80047453, &(0x7f0000000040)) 07:26:26 executing program 3: clock_gettime(0x4, &(0x7f0000000080)) 07:26:26 executing program 0: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000040)={'+', 0x20, 0xb800}, 0x2d) 07:26:26 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001900)={0x0, 0x4000000, &(0x7f0000001800)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 07:26:26 executing program 2: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000040)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000600)=ANY=[@ANYBLOB='l'], 0xa4) 07:26:26 executing program 1: openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) write$smackfs_cipso(0xffffffffffffffff, &(0x7f0000000040)={'-'}, 0x2d) 07:26:26 executing program 3: clock_gettime(0xa, &(0x7f0000000080)) 07:26:26 executing program 1: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) write$smackfs_cipso(r0, 0x0, 0x0) 07:26:26 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001900)={0x0, 0x5000000, &(0x7f0000001800)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 07:26:26 executing program 2: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) ioctl$SOUND_MIXER_READ_CAPS(0xffffffffffffffff, 0x80044dfc, &(0x7f00000003c0)) r1 = syz_open_dev$vcsn(&(0x7f0000000300)='/dev/vcs#\x00', 0x2, 0x0) sendmsg$TIPC_CMD_GET_REMOTE_MNG(r1, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x14, 0x9, 0x7, 0x101, 0x420, r1, 0x9, [], 0x0, 0xffffffffffffffff, 0x0, 0x2, 0x2}, 0x40) r2 = syz_open_dev$vcsn(&(0x7f0000000300)='/dev/vcs#\x00', 0x2, 0x0) sendmsg$TIPC_CMD_GET_REMOTE_MNG(r2, 0x0, 0x0) r3 = syz_open_dev$vcsn(&(0x7f0000000180)='/dev/vcs#\x00', 0x3, 0x801) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000280)=@bpf_ext={0x1c, 0x5, &(0x7f0000000040)=@raw=[@generic={0x3d, 0x0, 0x2, 0x1f, 0x9}, @btf_id={0x18, 0x7, 0x3, 0x0, 0x2}, @map={0x18, 0xaf5b3f9f0c86abf1, 0x1, 0x0, r2}], &(0x7f0000000080)='syzkaller\x00', 0x1, 0xa6, &(0x7f00000000c0)=""/166, 0x40f00, 0x0, [], 0x0, 0x0, r3, 0x8, &(0x7f0000000200)={0x0, 0x4}, 0x8, 0x10, &(0x7f0000000240)={0x2, 0x1, 0xffffff81, 0x9}, 0x10, 0x2d73f}, 0x78) r4 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000340)='/dev/dri/renderD128\x00', 0x208000, 0x0) ioctl$DRM_IOCTL_SET_VERSION(r4, 0xc0106407, &(0x7f0000000380)={0xfffffffd, 0x80, 0xccb5, 0x1}) write$smackfs_cipso(r0, &(0x7f0000000600)=ANY=[@ANYBLOB='-'], 0xa4) 07:26:26 executing program 0: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000040)={'+', 0x20, 0xff00}, 0x2d) 07:26:26 executing program 4: clock_gettime(0x3, &(0x7f0000000080)) ioctl$VIDIOC_G_SELECTION(0xffffffffffffffff, 0xc040565e, &(0x7f0000000000)={0x2, 0x1, 0x4, {0x10001, 0x0, 0x5}}) r0 = syz_open_dev$vcsn(&(0x7f0000000300)='/dev/vcs#\x00', 0x2, 0x0) sendmsg$TIPC_CMD_GET_REMOTE_MNG(r0, 0x0, 0x0) getsockname$tipc(r0, &(0x7f0000000040)=@id, &(0x7f00000000c0)=0x10) 07:26:26 executing program 1: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) write$smackfs_cipso(r0, 0x0, 0x0) 07:26:26 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001900)={0x0, 0x6000000, &(0x7f0000001800)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 07:26:26 executing program 3: clock_gettime(0xb, &(0x7f0000000080)) 07:26:26 executing program 4: clock_gettime(0x3, &(0x7f0000000080)) sched_rr_get_interval(0x0, &(0x7f0000000000)) 07:26:26 executing program 2: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="98493573fb6b7849d0c8290000"], 0xa4) openat$drirender128(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dri/renderD128\x00', 0x0, 0x0) 07:26:26 executing program 0: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000040)={'+', 0x20, 0x200000}, 0x2d) 07:26:26 executing program 1: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) write$smackfs_cipso(r0, 0x0, 0x0) 07:26:26 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001900)={0x0, 0x7000000, &(0x7f0000001800)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 07:26:26 executing program 3: clock_gettime(0x3, &(0x7f0000000080)) clock_settime(0x7, &(0x7f0000000000)={0x0, 0x989680}) 07:26:26 executing program 2: r0 = socket$pppl2tp(0x18, 0x1, 0x1) accept(r0, &(0x7f00000001c0)=@nfc, &(0x7f0000000240)=0x80) r1 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000280)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) r2 = syz_open_dev$vcsn(&(0x7f0000000300)='/dev/vcs#\x00', 0x2, 0x0) sendmsg$TIPC_CMD_GET_REMOTE_MNG(r2, 0x0, 0x0) r3 = syz_open_dev$radio(&(0x7f00000000c0)='/dev/radio#\x00', 0x1, 0x2) ioctl$VIDIOC_G_DV_TIMINGS(r3, 0xc0845658, &(0x7f0000000100)={0x0, @reserved}) write$smackfs_cipso(r1, &(0x7f0000000040)=ANY=[@ANYRESDEC=r1, @ANYRESDEC=r1], 0xa4) 07:26:26 executing program 4: clock_gettime(0x2, &(0x7f0000000080)) clock_gettime(0x85e9af095b352418, &(0x7f0000000000)) 07:26:26 executing program 0: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000040)={'+', 0x20, 0x1000000}, 0x2d) 07:26:26 executing program 1: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) write$smackfs_cipso(r0, 0x0, 0x0) 07:26:26 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001900)={0x0, 0x18000000, &(0x7f0000001800)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 07:26:26 executing program 3: sendmsg$RDMA_NLDEV_CMD_SYS_SET(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="180000000708001a26bd7000baf7df250500540000000000f347c74f10791b06d943b84985476d5c5567ff4c08839cad1950bc3bb202a6b73c1eef58c01881ea5f678fb6fa4849f0b960009ffc0db5f9428a799933"], 0x18}, 0x1, 0x0, 0x0, 0x7}, 0x24000805) r0 = socket$isdn(0x22, 0x3, 0x24) ioctl$IMHOLD_L1(r0, 0x80044948, &(0x7f0000000180)=0x5b01) ioctl$IMCLEAR_L2(r0, 0x80044946, &(0x7f0000000100)=0x17) r1 = syz_open_dev$vcsn(&(0x7f0000000300)='/dev/vcs#\x00', 0x2, 0x0) sendmsg$TIPC_CMD_GET_REMOTE_MNG(r1, 0x0, 0x0) getsockopt$rose(r1, 0x104, 0x3, &(0x7f0000000080), &(0x7f00000000c0)=0x4) clock_gettime(0x3, &(0x7f0000000040)) bpf$OBJ_GET_PROG(0x7, &(0x7f00000002c0)={&(0x7f0000000000)='./file0\x00', 0x0, 0x18}, 0x10) 07:26:26 executing program 2: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB="2c00fdff6c00040726bd7000fedbdf2500000000", @ANYRES32=0x0, @ANYBLOB="89010000110100000a0002000000000000000000"], 0x2c}, 0x1, 0x0, 0x0, 0x4000045}, 0x20000001) write$smackfs_cipso(r0, &(0x7f0000000600)=ANY=[@ANYBLOB='-'], 0xa4) r1 = syz_open_dev$radio(&(0x7f0000000100)='/dev/radio#\x00', 0x3, 0x2) ioctl$VIDIOC_ENCODER_CMD(r1, 0xc028564d, &(0x7f0000000140)={0x2, 0x1, [0x7, 0x400, 0x3, 0x6, 0x5, 0x401, 0x18]}) 07:26:26 executing program 4: clock_gettime(0x0, &(0x7f0000000080)) r0 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x3, 0x2) ioctl$VIDIOC_ENCODER_CMD(r0, 0xc028564d, &(0x7f0000000040)={0x2, 0x0, [0x81, 0x8, 0x6, 0x8, 0x4, 0x4, 0xfffffff2, 0x400]}) 07:26:26 executing program 0: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000040)={'+', 0x20, 0x2000000}, 0x2d) 07:26:26 executing program 3: clock_gettime(0x1, &(0x7f0000000080)) 07:26:27 executing program 1: clock_gettime(0x2, &(0x7f0000000080)) clock_gettime(0x85e9af095b352418, &(0x7f0000000000)) 07:26:27 executing program 2: openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000040)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) r0 = syz_open_dev$vcsn(&(0x7f0000000300)='/dev/vcs#\x00', 0x2, 0x0) sendmsg$TIPC_CMD_GET_REMOTE_MNG(r0, 0x0, 0x0) r1 = socket(0x1, 0x3, 0x1) ioctl$sock_rose_SIOCDELRT(r1, 0x890c, &(0x7f0000000080)={@dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x5, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bpq0='bpq0\x00', 0x4, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @default, @null, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default]}) write$smackfs_cipso(r0, &(0x7f0000000000)=ANY=[@ANYRES32=r0], 0xa4) 07:26:27 executing program 4: clock_gettime(0x4, &(0x7f0000000000)) 07:26:27 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001900)={0x0, 0x1fffffff, &(0x7f0000001800)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 07:26:27 executing program 0: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000040)={'+', 0x20, 0x9000000}, 0x2d) 07:26:27 executing program 3: clock_gettime(0x3, &(0x7f0000000080)) r0 = gettid() ioctl$SOUND_MIXER_READ_CAPS(0xffffffffffffffff, 0x80044dfc, &(0x7f0000000040)) sched_rr_get_interval(r0, &(0x7f0000000000)) 07:26:27 executing program 1: clock_gettime(0x2, &(0x7f0000000080)) clock_gettime(0x85e9af095b352418, &(0x7f0000000000)) 07:26:27 executing program 1: clock_gettime(0x2, &(0x7f0000000080)) clock_gettime(0x85e9af095b352418, &(0x7f0000000000)) 07:26:27 executing program 2: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000040)=ANY=[], 0xa4) r1 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x1, 0x2) openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) ioctl$VIDIOC_G_DV_TIMINGS(r1, 0xc0845658, &(0x7f0000000100)={0x0, @bt={0x4, 0x2, 0x0, 0x1, 0x4, 0x2, 0x1, 0x5, 0x10001, 0x4, 0x7000, 0x4, 0x1, 0x3, 0x14, 0x28, {0x2a66, 0x1}, 0xbb, 0x1}}) r2 = syz_open_dev$vcsn(&(0x7f0000000300)='/dev/vcs#\x00', 0x2, 0x0) sendmsg$TIPC_CMD_GET_REMOTE_MNG(r2, 0x0, 0x0) ioctl$VIDIOC_G_CROP(r2, 0xc014563b, &(0x7f0000000040)={0x9, {0x9, 0x400, 0x80, 0x1}}) 07:26:27 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001900)={0x0, 0x20000000, &(0x7f0000001800)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 07:26:27 executing program 4: r0 = syz_open_dev$vcsn(&(0x7f0000000300)='/dev/vcs#\x00', 0x2, 0x0) sendmsg$TIPC_CMD_GET_REMOTE_MNG(r0, 0x0, 0x0) r1 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000080)='ns/user\x00') r2 = syz_open_dev$vcsn(&(0x7f00000000c0)='/dev/vcs#\x00', 0x7, 0x2200) r3 = syz_open_dev$vcsn(&(0x7f0000000300)='/dev/vcs#\x00', 0x2, 0x0) sendmsg$TIPC_CMD_GET_REMOTE_MNG(r3, 0x0, 0x0) r4 = syz_open_procfs$namespace(0x0, &(0x7f0000000100)='ns/net\x00') r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_SET_NETID(r5, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x24, r6, 0x1, 0x0, 0x0, {{}, {}, {0x8}}}, 0x24}}, 0x0) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000340)={&(0x7f0000000180)={0x30, r6, 0x20, 0x70bd27, 0x25dfdbfc, {{}, {}, {0x14, 0x19, {0x40, 0x81, 0x7}}}, ["", "", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x4000800}, 0x60004040) sendmsg$RDMA_NLDEV_CMD_SET(r0, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="580000000214020028bd7000fddbdf2508004400", @ANYRES32=r1, @ANYBLOB="050054000000000008004400", @ANYRES32=r2, @ANYBLOB='\b\x00D\x00', @ANYRES32=r3, @ANYBLOB='\b\x00D\x00', @ANYRES32, @ANYBLOB="080001000200000008004400", @ANYRES32=r4, @ANYBLOB="050054000100000008004400", @ANYRES32, @ANYBLOB="42d7ab2d575b0aa39d401a6a6497c0a550f3729cc1a74a8bef03fae1765e60bcd0ba5e84f7440e"], 0x58}, 0x1, 0x0, 0x0, 0x4}, 0x4000) ioctl$CAPI_GET_SERIAL(r3, 0xc0044308, &(0x7f0000000240)=0x7646) clock_gettime(0x1, &(0x7f0000000000)) 07:26:27 executing program 0: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000040)={'+', 0x20, 0xa000000}, 0x2d) 07:26:27 executing program 3: socketpair$tipc(0x1e, 0x16a9dd943c761f31, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) getsockopt$TIPC_DEST_DROPPABLE(r0, 0x10f, 0x81, &(0x7f0000000040), &(0x7f00000000c0)=0x4) clock_gettime(0x3, &(0x7f0000000080)) r1 = getpid() syz_open_procfs$namespace(r1, 0x0) r2 = getpid() sched_rr_get_interval(r2, &(0x7f0000000100)) 07:26:27 executing program 1: clock_gettime(0x85e9af095b352418, &(0x7f0000000000)) 07:26:27 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001900)={0x0, 0x7ffff000, &(0x7f0000001800)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 07:26:27 executing program 2: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="6dfcb91386b64dc9721dab2ee91a537bdc7d9898dd180bfa41f34669cf30b00711b3c77531f1c4ff7225ecd0dc54eaf9d3e745d29a543e1ed39cde8f6ca25a714015041e5431be70e418dc3bb1007536edf5b3c097ee700fc4b13b4ad344a4d6d33f2f094af6efe1f122d430fc91f1e54a7a2e327549e397935c9318723aef0ca108e8d0d981d04a497adb0104ca50645e1958cb599180599bba472a983348147667ad424b3d40141424e25e0311f143ac8d94706a5924af96416d2a605452b799ccecc6b82fa9f3"], 0xa4) getpid() r1 = getpid() syz_open_procfs$namespace(r1, 0x0) syz_open_procfs$namespace(r1, 0x0) syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/user\x00') sched_setaffinity(0x0, 0x8, &(0x7f0000000040)=0x57a) sched_rr_get_interval(r1, &(0x7f0000000080)) r2 = syz_open_dev$vcsn(&(0x7f0000000300)='/dev/vcs#\x00', 0x2, 0x0) sendmsg$TIPC_CMD_GET_REMOTE_MNG(r2, 0x0, 0x0) write$qrtrtun(r2, &(0x7f0000000300)="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", 0x1000) 07:26:27 executing program 4: clock_gettime(0x7, &(0x7f0000000080)) sched_rr_get_interval(0xffffffffffffffff, &(0x7f0000000000)) 07:26:27 executing program 0: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000040)={'+', 0x20, 0xb8000000}, 0x2d) 07:26:27 executing program 3: ioctl$SOUND_MIXER_READ_RECSRC(0xffffffffffffffff, 0x80044dff, &(0x7f0000000000)) 07:26:27 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001900)={0x0, 0xd0010100, &(0x7f0000001800)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 07:26:27 executing program 1: clock_gettime(0x0, &(0x7f0000000000)) 07:26:27 executing program 4: clock_gettime(0x1, &(0x7f0000000000)) clock_settime(0x7, &(0x7f0000000040)={0x77359400}) 07:26:27 executing program 2: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) r1 = syz_open_dev$vcsn(&(0x7f0000000300)='/dev/vcs#\x00', 0x2, 0x0) sendmsg$TIPC_CMD_GET_REMOTE_MNG(r1, 0x0, 0x0) sendmsg$RDMA_NLDEV_CMD_STAT_SET(r1, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x50, 0x1410, 0x428, 0x70bd28, 0x25dfdbfb, "", [@RDMA_NLDEV_ATTR_STAT_RES={0x8}, @RDMA_NLDEV_ATTR_STAT_MODE={0x8, 0x4a, 0x2}, @RDMA_NLDEV_ATTR_STAT_AUTO_MODE_MASK={0x8}, @RDMA_NLDEV_ATTR_STAT_COUNTER_ID={0x8, 0x4f, 0x1}, @RDMA_NLDEV_ATTR_STAT_RES={0x8}, @RDMA_NLDEV_ATTR_STAT_MODE={0x8, 0x4a, 0x2}, @RDMA_NLDEV_ATTR_STAT_RES={0x8}, @RDMA_NLDEV_ATTR_STAT_MODE={0x8}]}, 0x50}, 0x1, 0x0, 0x0, 0x4000}, 0x5) r2 = syz_open_dev$vcsn(&(0x7f0000000300)='/dev/vcs#\x00', 0x2, 0x0) sendmsg$TIPC_CMD_GET_REMOTE_MNG(r2, 0x0, 0x0) write$smackfs_cipso(r0, &(0x7f0000000040)=ANY=[@ANYRESHEX=r2], 0xa4) 07:26:27 executing program 0: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000040)={'+', 0x20, 0xff000000}, 0x2d) 07:26:27 executing program 3: bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000000)={0xffff}, 0x8) clock_gettime(0x3, &(0x7f0000000080)) 07:26:27 executing program 4: clock_gettime(0x3, &(0x7f0000000080)) r0 = syz_open_dev$vcsn(&(0x7f0000000300)='/dev/vcs#\x00', 0x2, 0x0) sendmsg$TIPC_CMD_GET_REMOTE_MNG(r0, 0x0, 0x0) sendmsg$RDMA_NLDEV_CMD_SYS_SET(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x1c, 0x1407, 0x0, 0x70bd27, 0x25dfdbfb, "", [@RDMA_NLDEV_ATTR_DEV_NAME={0x9, 0x2, 'syz0\x00'}]}, 0x1c}}, 0x40085) 07:26:27 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001900)={0x0, 0xeffdffff, &(0x7f0000001800)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 07:26:27 executing program 0: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000040)={'+', 0x20, 0x200000000000}, 0x2d) 07:26:27 executing program 1: clock_gettime(0x0, &(0x7f0000000000)) 07:26:27 executing program 3: r0 = getpid() r1 = gettid() syz_open_procfs$namespace(r1, 0x0) sched_setaffinity(r0, 0x8, &(0x7f0000000000)=0x3) clock_gettime(0x3, &(0x7f0000000080)) 07:26:27 executing program 2: openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) r0 = syz_open_dev$vcsn(&(0x7f0000000300)='/dev/vcs#\x00', 0x2, 0x0) sendmsg$TIPC_CMD_GET_REMOTE_MNG(r0, 0x0, 0x0) r1 = gettid() tkill(r1, 0x8000035) r2 = syz_open_dev$vcsn(&(0x7f0000000300)='/dev/vcs#\x00', 0x2, 0x0) sendmsg$TIPC_CMD_GET_REMOTE_MNG(r2, 0x0, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_SET_NETID(r3, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x24, r4, 0x1, 0x0, 0x0, {{}, {}, {0x8}}}, 0x24}}, 0x0) sendmsg$TIPC_CMD_SET_NETID(r2, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x24, r4, 0x100, 0x70bd26, 0x25dfdbfb, {{}, {}, {0x24, 0x2, 0x8}}, ["", "", "", "", "", "", "", "", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x4040}, 0xc004) write$smackfs_cipso(r2, &(0x7f0000000140)=ANY=[@ANYBLOB="351ac72d47cc8214c0884f1840c8804dabd837e79b6bb5d283760e"], 0xa4) 07:26:28 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001900)={0x0, 0xf5ffffff, &(0x7f0000001800)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 07:26:28 executing program 0: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000040)={'+', 0x20, 0x100000000000000}, 0x2d) 07:26:28 executing program 1: clock_gettime(0x0, &(0x7f0000000000)) 07:26:28 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000180)='/dev/dri/card#\x00', 0x9, 0x81) ioctl$DRM_IOCTL_MODE_CREATEPROPBLOB(0xffffffffffffffff, 0xc01064bd, &(0x7f00000011c0)={&(0x7f00000001c0)="c6326f98799ac0dbd128b073950c408a43bc061bd3e87731b2e8e3b3fa6c96a2bed2da38774cb3d9328499e660eb93a10b0a3d6556c5e3d79ce97dc32d38d61a0607a2ff875d7e0c864086357c2efd41148c7953411391406a856111bf913005b9150f2823750cdc735c5d883d25d61b17debb1ddf79dbe9f23bdd60f911b03e5c857cfbf51c0e8f81d4307e269358f4bb9c511b98cede25dca0c7bec824122bd48b9ad7e5a2cdd9a9b40f6f2c5cce52fbd75243ee30a9e3f05086b437a1a8c3d5061d886a273deb753284208ac5f999dd5ec70470760ac03353cf707a663f21a27d6b9ca227eae05f7027327bf7ff4c30600eaf2031e3122f8858a7bff63129095482084130fed9d47f988bfb91cba058fefb7188e11ceae87e38badf803765a9e5cf7be80d65495b4f0ec00f1798a9c0b31820d293e0f4a170a3bf26679929c9efb2290fbe008bde3f3d64c273fd9f3b28db5a76dc70c20b2a6afd1a7e47456457bf8454ba9f971c5872feb1a020b06847fdd4101ec0be69ed7d556fa5694626ea18999741f7320b0a5177e43d43c1a482a37a85f3540e6098a467f0ec088281e75d80d57bcc197f15aaf35dbf8f4c46d05f1ee5f78047242f0d2fbd612016652eaf074b45b7e37b0d23b8b174129d89ed70eb0b5d192849e739ffb13c19fbd496a61cd393bee8825c10f36e97fa0223328160d4305afb67a4e6eb1cd725a741100b3ed77a10b9ddb2149deb407ef32dbe71e07def8da0ffd96dfaeb49e53e8fb87adaec4654147f19bbb05751d7238453e95c52202c0e4f3e5b033d69a7c6bb06683aa1895d93ceae1eb30f6baee7081809781222db1af95f14d9048f25c4d1aac055f537b742eabb9eff095b088a026a72936dccec5180ff0b6d6b4743de83437f7420c3f8f24202d4de400347755163506f5e7b18941c88cd7fafbb584ac946822bd80400db4ee7ce2096ed2d1d0efb3a9e9467bc379ee1276a848dc4496255f98293f2d4f3a481b74b55937c38f5204c8e80262ea91f596d1dc962b26f2305e866081aed9afc796660920930d49725b13febb1b89a884a1ad91880c2ce8dbd0a6703a20a03af77141348eb2a217f9454f96f815d010963664c3f930354f94a46db07bbda02d384f9f7c0e5e3c29d57bdeb50f70787674f8a3616977379a1f0ef8c833c018c7f7671d7fa3cb5d826c9b6896b849b8d1b2656dda94195b73b8a204aa910fbb09a92ea106ad02f7dc2cd1c493611219fc023767d8041c0b170d2e65ba0d21548a08fc01a8504f104929b63520801b89963e6c2fa45da2c1064038d602d5f06f7d459ed90f3ad5a9372a4a1f90749c70b05b9e4e99edd339174ce808f5833fed98f11e0d80ba43d2d90602a09a154b03de121d727f1bfdaa3230dbae3d0785939b370d1525b0d2356f1c6806e595c284e33a0e1564c9b8cb2bcf5a687bbb8ca38af333d7798a7cc099fecdcf05e83e92f32bda7d17469018f4f2e9c9f3e2664d90e2d1b18c051318d416a35523920e324ea0c83ab34dae0b7594474907e0edf89e47842f8ce109996ac2350c4bcdd38693165628dae20e4f7e931088d037c3d793f30c4411d2734c276ad6b9e3a36b1fb89078dd6594f0fbf363da709908b25a1b97bd3cece576545055a2e387ccde16487fc92fe842dcaac0afad504dc669486488199d266f3c134296d7c9f82097a0056e833f21f18712c3e33f99630bf8bb1c7a4b9ee44a76836fce762ed5b44857fd99b7f4b204f83c17010d54bcd9947f340b500182a38342b07737d195ee90d75c281ef810db357ec9c74f258725a38763501c0784479b99aadf7933aee77f06919d79ec2055df12f5e996f6fe232768eb0ea08fc65f1a1f6b09bbd1dc66ccf83337c4be57a72c154922ad03d6c26bbdf9e516c16b465af78dc0a83604236a868d4ff515b7890de2754b68a5366c7e1e7e14579aa78d941648c3d2a770e607e47dda67c04d5217b2e0dbd8872591539847f83ff4ebc3c12ad16f328f80097138df043b1ea6541d00735f4e6b1757d5a61dbf8d48c3b3a05f176c083418977f4b0ad9e5e4313fbabfcbf4ab825b07dba149241f99dc34f9634fa5a7d30a7525f4bd53d2139300559d908e34303c0718c250e9ab5044f1253155cd463de4c8533aad903b045f25649982e94d3aa7865e0e1cfb012e22e6846c9903d6ef9a139663e3019ea5f55770b2e682d86eb6ded517f7afaafaa67438a828f89a310c3927058b08812f9bb3f94c5046a7f8d9520a683f404cea6f29dc8b31b13982a9a9574ee807fa7b9b240186b6d82923f180d6f589c1177ea0345997e1430a7e9d650f613a58816ed137a68909229dd699e733a8c75f9be3d5607aebc98430fc2923c392490032e34289df36bf18b84a606df21f805333c7ffafed77d2b86b8a38fade68bc73e8682ad1f31ef227e4e87bec7f133e071e07c6a47be21aa2ae8f25c6178431c1f1853edd20ecc71a1630dbbcdf319c7a90bef90954a5e33361cbfd0a2d61322a0983a321abf5e1032d93f44e00b7b2b73d51638b38b7206aa3355b4f26537ca02a331fba09484fd8ad39eb92ceb2de2e9082f06beae0716ca1be230f36c2a1afa46d0f9eb04fb9364d470aa0a86b10db0a03c31f06b9b398183dd77a2956905e485dc59498a65270d6b0a84d20caaf040f8ec336bdbc66201bc81b70976892f3ad47c47f475f81783a0891c4ddea6fead857bdeb570182c5046a4d66ef76d09c0de39b0175b41e768817ce84d1cd875fd19e39ad715d07675ebc6ddaf48f5f7578eb510d9252b34b6d91f6a7094c7d040e9ff5cee83be2c4df65ce73c0eceda5d75b59ee676cbdf339d410896e5f8c71c6dd48f007f25bf999a64a5cf5ae45d79947130619c7f5219e8913c2b03b10cf62dd374370b351f947362b73890b91a8ab6e911e3b04bbcbfd0e4d36e07f879c3a0668091d48edf7abb7bf11878c16b032238345f97b6ea59cddb53bd187bc4d0ff95e24d0060cff64221f5ddb560b4bdf592937b88992f0c2bfc425784651a17c7b344a0131ba295070d43ea113cc4db9f4e643e9943f3e9ed2a6e0888f183dfe43bbfd2770482ba94631c8ca58e2f10a641bb737a7483abdedbc47df1eb72d866d0d778ca77547f921b115d3c9c571db7cb24b243835208b404d34c08e4076e4191faaa57395cdb9fb06f60843a50e72dfd79c47f16e70ab795d022c984c7999accbc4da30e0feef5307e41bb76fbf6509671836b71b04340a044c6c7601799f98e6f08dec7060bbc783e23b6caf09279daf3a5262eb46d1b3229a86c712afa072131d0055a76a4b22d454cb2231791168d398f5d463043877748e5323f6a77f2b3ce7ebdcbec06189e7d29d13b1c5d0a31afa1ac1192a83687020159e1d48ad32e461eed8f446362e0efa88f4e67bd49c254d92511a67634c03a2e18f325cc0aa60c1245b00e0fcb1e1ddb32a3ebc9b0de27c3ce0a69572a3e6ea23eb33fcf4dd831260eb3f50788557e5ae6f7d0f7b4bf1a61def284c08917ee1d072cdd500aea37ff78a5840f896b0d4ad6381edceb89866fa36fbdfc64bbfe4e0783e7d6630cb2e9ddab672daf8d03c78fd344a5d24ae3188e8a76906bde7d9b1a307415d9eb6d8753e2e69c0a1e508cbcbeb7a64e09689534127edf2a27e9d3eb870ad991d5c87764537babca036f387746cfa0b0a508a79be48d13e6bac32b44793f8565a68db9b41ce0caa72c46a3c98fb9fee823146afe10e4d59755c981dbdd3149307e68bbd7cba5060aeebf93ba736b8a73e512f66aaa4f1547364ef6a008120823ca532968048b61f125d9b2f083f748043f05a4c83009dcea1fdb3656f774eb5f932b28249d00ac78201c2403f2713462e053bac03ec02103cbad03bf010e97abf95f2e7d81878ccdcd01005acb077d9e6e28d1436c8f723af873963b59180318aa5cfd74252951608148a4dd36948e171e7f2d5e60564509740af5b301abab76a9c3ad90e30909ab7d3cba37724e2be0fe9db10aa6eb9ba1de6b5870c42df93849b4c0ce90ed1d909a876d0d3c6f38d60a99478d4c5e33409a2539bd3fdf6a6c6df2acb5abd3834365fc7ea23f6f901cd62af92a6560216becf30d04e128b28d572bf232041ca14dd579804bcc6fab2323248fe98c39c03934972c04e56e72aca4b51751e04f01428d82011ab89928955d59b06f994813d83a0a0bf25afae9fbd3bdc36fb537227a6848ac7172547f1c0f35d739b74537337b227505d77d4563a9ff414a04a22301f3733c5127be5759ffd3843f23f7bc4c07fc19f37f981223aa806e81527b5a9058d3a63a2723c8e23f6e2a07de7d548fcf2387571c06e26748448de15367df9b88cef1ec83f95f6b910aa29f14a393209a9b43e615c2581518fe16578fb67506ae2841918fa01882beb8572f8b8d52d98ee88ef1f412d24489f477f3f5790dc04361b50c01e5b2b5508581362c3b3e61c10016af1754497b8a5d7ddc11026b3fbc78b0ccbc8777bbf6ec5f05b0e447c836a9640855a50180ec9b89e3643703c3a86c0e72d3861f18b54c51fcdef335bb05b9c77a593efecf23160ecd5064f0401eded49aab59e20d0f3dbcd3548acf7744e9248aa3bc85fd85ca0ca3debd5025f30edde97162f02a759f69eb991ae95a50ea1444632fe221ad283c89cb84e9e226b9ec9deac89d51294f499f8a2e66796b8e2a9eae12825c0d6792c7088af575abf3277ac85069c3ba0304cca2756aaa488b8ef2fb1aa559cac0882327a17061229af50fed9260c63ee94283e602f16e7a45649aa993b9c2dfbc2d7d59dcedd32232c5c5868329f0c3b652d7493b8381cb3814b6b7ad5b5b78fd15644036e7bc9d7b3888fd423548193b6824c7aca349aa15e974fab5bfc070b6bbf0f3ce74e150a4b6a0778e7c0b1a3428d54198779de8e1294d523ef38c0b6101fccf62369bb8845b07eae95ad5f91d41742e71d0dc342ce2b5c35de73a380270c1eff5d7a4f0c534f0fa4fe0a92214b398dc9ff784bc1f13c258e40f95e08cf1493a9a5c77dc5104ccdd8cc53f7b5e98d5d2df5c24ec32ac4797d4c3700fedbefed6ada9cec218009df32d2e9191e5a1490d40be719721f8fef70db412c2fc4d096ec5765e1e85ddb6b15274a42c4f00ab1ae3ed775d3b8e75a700b60a47ac6a94fe41924941217f8bbe7275f83009c30bfaad6cbcf7a98ae2cc68ea72355097a63e28d60c50bd2497b01718ed661a9d2a08d4568257e1614d4a56584d462f92f8db3db35271eca6791512387e79c7e6477d46a803cadf95abb24ad2050091271e4f4f58baff9dee2b3204f343128c982e380ec3f79bce33725c3464e43377f9527699b18c55e4f99f3c3a19dd27980821a536be0d4e55cd8a96fbcfcd44abf818d0df629ff1cb92e74977fcc4e13288d03d70566230a4cc5d0bdc5be955892be93ac2207b02c0cc58a17ae1d3aecbc01289a524edb7e7a2a459792bb45c9e897f075e65b27f740a6960e73829b22ce7e623581fc74833c941e6937422cd69d9cc2f04c514314ad9793d4451e05a904bf5c365bbfed76cc02d9e40ce8360c3d1cc96f02218b01e235233352ba5753a1c391ba9d31f98deb020b25570e3adee3ec4cb7835781c4cf04fdfaa1d963788b379faccab2d97d587500dced5173aa64540246a19ca3590a41b2edc3b95bb52697159d2d024f31454a5d88e606b4028f1d8641fca6072d35631b5917c7e209c9cc1fe1ae25ca23e59f354fcfa8994e388fbf01a180eb204f545181207ea016d8039b0", 0x1000, 0x0}) ioctl$DRM_IOCTL_MODE_GETPROPBLOB(r0, 0xc01064ac, &(0x7f00000012c0)={r1, 0x81, &(0x7f0000001200)=""/129}) clock_gettime(0x2, &(0x7f0000000040)) ioctl$CAPI_CLR_FLAGS(0xffffffffffffffff, 0x80044325, &(0x7f0000000000)=0x1) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv6_getrule={0x1c, 0x22, 0x400, 0x70bd29, 0x25dfdbfb, {0xa, 0x20, 0x14, 0x40, 0x6, 0x0, 0x0, 0x8, 0x16}, ["", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x40}, 0x4008000) 07:26:28 executing program 3: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) ioctl$SIOCGETNODEID(r0, 0x89a1, 0x0) bind$tipc(r0, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000040)) ioctl$DRM_IOCTL_MODE_GETRESOURCES(0xffffffffffffffff, 0xc04064a0, &(0x7f0000000180)={&(0x7f0000000000)=[0x0, 0x0, 0x0], &(0x7f0000000080)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f00000000c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000100)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x3, 0x6, 0x8, 0x6}) 07:26:28 executing program 2: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) sendmsg$RDMA_NLDEV_CMD_SET(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x64, 0x1402, 0x300, 0x70bd2c, 0x25dfdbff, "", [@RDMA_NLDEV_ATTR_DEV_NAME={0x9, 0x2, 'syz2\x00'}, @RDMA_NLDEV_NET_NS_FD={0x8}, @RDMA_NLDEV_ATTR_DEV_DIM={0x5, 0x54, 0x1}, @RDMA_NLDEV_ATTR_DEV_DIM={0x5}, @RDMA_NLDEV_NET_NS_FD={0x8}, @RDMA_NLDEV_ATTR_DEV_NAME={0x9, 0x2, 'syz0\x00'}, @RDMA_NLDEV_ATTR_DEV_NAME={0x9, 0x2, 'syz1\x00'}, @RDMA_NLDEV_ATTR_DEV_DIM={0x5}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}]}, 0x64}, 0x1, 0x0, 0x0, 0x4000040}, 0x80) write$smackfs_cipso(r0, &(0x7f0000000600)=ANY=[@ANYBLOB='-'], 0xa4) 07:26:28 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001900)={0x0, 0xfffffdef, &(0x7f0000001800)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 07:26:28 executing program 1: clock_gettime(0x85e9af095b352418, 0x0) 07:26:28 executing program 0: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000040)={'+', 0x20, 0x200000000000000}, 0x2d) 07:26:28 executing program 4: clock_gettime(0x3, &(0x7f0000000080)) getsockopt$TIPC_SRC_DROPPABLE(0xffffffffffffffff, 0x10f, 0x80, &(0x7f0000000040), &(0x7f00000000c0)=0x4) clock_settime(0x0, &(0x7f0000000000)={0x77359400}) 07:26:28 executing program 3: r0 = syz_open_dev$vcsn(&(0x7f0000000300)='/dev/vcs#\x00', 0x2, 0x0) sendmsg$TIPC_CMD_GET_REMOTE_MNG(r0, 0x0, 0x0) ioctl$SIOCRSGCAUSE(r0, 0x89e0, &(0x7f0000000000)) clock_gettime(0x3, &(0x7f0000000080)) 07:26:28 executing program 2: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000040)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000600)=ANY=[@ANYBLOB="88"], 0xa4) 07:26:28 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001900)={0x0, 0xffffff1f, &(0x7f0000001800)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 07:26:28 executing program 1: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001900)={0x0, 0xd0010100, &(0x7f0000001800)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 07:26:28 executing program 0: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000040)={'+', 0x20, 0x900000000000000}, 0x2d) 07:26:28 executing program 4: clock_gettime(0x3, &(0x7f0000000080)) 07:26:28 executing program 3: clock_gettime(0x3, &(0x7f0000000080)) sched_rr_get_interval(0xffffffffffffffff, &(0x7f0000000000)) 07:26:28 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001900)={0x0, 0xffffff7f, &(0x7f0000001800)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 07:26:28 executing program 2: sendto$rose(0xffffffffffffffff, &(0x7f0000000000)="25f554cc70af7c1a7a44c8da02ba0d1d780a89c8ef3f184814a741b9614a7f1e815e9e2cb18bc6208982a409cbdd4b94c828bcb86fb0b352b1992362c056fb03e47b90451e837e5de952c9844a1f31fbfdea0e7c0fc04f2e", 0x58, 0x95, &(0x7f0000000080)=@full={0xb, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @null, 0x0, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @bcast, @default, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0x40) r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000600)=ANY=[@ANYBLOB='-'], 0xa4) 07:26:28 executing program 0: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000040)={'+', 0x20, 0xa00000000000000}, 0x2d) 07:26:28 executing program 1: clock_gettime(0x3, &(0x7f0000000080)) getsockopt$TIPC_SRC_DROPPABLE(0xffffffffffffffff, 0x10f, 0x80, &(0x7f0000000040), &(0x7f00000000c0)=0x4) clock_settime(0x0, &(0x7f0000000000)={0x77359400}) 07:26:28 executing program 4: r0 = socket$pppl2tp(0x18, 0x1, 0x1) setsockopt$pppl2tp_PPPOL2TP_SO_REORDERTO(r0, 0x111, 0x5, 0x9, 0x4) r1 = syz_open_dev$vcsn(&(0x7f0000000300)='/dev/vcs#\x00', 0x2, 0x0) sendmsg$TIPC_CMD_GET_REMOTE_MNG(r1, 0x0, 0x0) setsockopt$TIPC_MCAST_REPLICAST(r1, 0x10f, 0x86) 07:26:28 executing program 3: clock_gettime(0x3, &(0x7f0000000080)) r0 = syz_open_dev$vcsn(&(0x7f0000000300)='/dev/vcs#\x00', 0x2, 0x0) sendmsg$TIPC_CMD_GET_REMOTE_MNG(r0, 0x0, 0x0) getsockopt$TIPC_SRC_DROPPABLE(r0, 0x10f, 0x80, &(0x7f0000000000), &(0x7f0000000040)=0x4) sendmsg$TIPC_CMD_GET_REMOTE_MNG(r0, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x1c, 0x0, 0x100, 0x70bd2d, 0x25dfdbfd, {}, ["", "", "", "", "", "", "", "", ""]}, 0x1c}}, 0x800) 07:26:28 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001900)={0x0, 0xfffffff5, &(0x7f0000001800)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 07:26:28 executing program 0: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000040)={'+', 0x20, 0xfffffffffffffff}, 0x2d) 07:26:28 executing program 1: clock_gettime(0x3, &(0x7f0000000080)) getsockopt$TIPC_SRC_DROPPABLE(0xffffffffffffffff, 0x10f, 0x80, &(0x7f0000000040), &(0x7f00000000c0)=0x4) clock_settime(0x0, &(0x7f0000000000)={0x77359400}) 07:26:28 executing program 2: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) r1 = syz_open_dev$vcsn(&(0x7f0000000300)='/dev/vcs#\x00', 0x2, 0x0) sendmsg$TIPC_CMD_GET_REMOTE_MNG(r1, 0x0, 0x0) r2 = syz_open_dev$vcsn(&(0x7f0000000300)='/dev/vcs#\x00', 0x2, 0x0) sendmsg$TIPC_CMD_GET_REMOTE_MNG(r2, 0x0, 0x0) write$smackfs_cipso(r0, &(0x7f0000000540)=ANY=[@ANYRES32=r2, @ANYBLOB="50a223d143470aaf296ca53e6be63200fe18adafb178eb5c8ba21dd14bb9140999e5aaa23d165a7e805665fee2e40a9662487dfc7200f43294f164c6490ec379be55a29be408d3c8c769403c5f1201a0639a8fa00cf3402388f0d8a2a4bacd4de2ad01916c416e7a89f16a9f5eb5beeb1fbe9de7af4c6e90221ad8fc37353d9d0a4f85dd809649670dae98870ec7401772c925d5230098aab3774f3c5a704ed0f5227d45a975af2f46c32d81e6849b67058d832af1752d885a015b0aa51a0d35426b393d0b94f2ff06", @ANYRES32=r0, @ANYRES32=r0, @ANYRES64=r1, @ANYRES32=r1, @ANYBLOB="acefea5f155a8d23dce6549e93f22d572f1bb5175c7c7e55de7bb6d04c34565c44fd61ac1c93ef62837dc78e30d8dfd77c487e9f0904e32880d3a6bfe08f9f2f424de2a02f167ac989813f31084b6de68f5f86b611d4a39db706efaa1672e5023708b26f6f586f59cfbd24de931ef5868b43ad4f0c542734fb53deed0c1c5ef22f4c28db9b9c0061b09e4816cdac5bd8bf04ec8455ef9707571be8d8427c459cebd6da49bf7d7bc7b05681f4ec1a2ed77acc80cd1e51abeb731fe80711ab016020af8bcc73f358395f961a8204ba668f610e011b89b024b39136f6a65b1e163dfd92cf8e2f2e108036780b5abcd7aee9a605edc6", @ANYRES16=r0], 0xa4) 07:26:29 executing program 3: r0 = syz_open_dev$vcsn(&(0x7f0000000300)='/dev/vcs#\x00', 0x2, 0x0) sendmsg$TIPC_CMD_GET_REMOTE_MNG(r0, 0x0, 0x0) setsockopt$rose(r0, 0x104, 0x4, &(0x7f00000000c0)=0x8, 0x4) clock_gettime(0x7, &(0x7f0000000000)) ioctl$sock_ifreq(0xffffffffffffffff, 0x8910, &(0x7f0000000080)={'geneve1\x00', @ifru_data=&(0x7f0000000040)="ecbd8192f0471808e0360acf0831beab15859f0331ce4cda46e15c318881dcd1"}) 07:26:29 executing program 4: getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000200)={{{@in=@empty, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in6=@ipv4={[], [], @private}}}, &(0x7f0000000040)=0x14b) connect$can_j1939(0xffffffffffffffff, &(0x7f0000000340)={0x1d, r0, 0x2, {0x2, 0x1}, 0x2}, 0x18) clock_gettime(0x1, &(0x7f0000000000)) clock_gettime(0x5, &(0x7f0000000080)) clock_gettime(0x6, &(0x7f00000000c0)) 07:26:29 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001900)={0x0, 0x0, &(0x7f0000001800)=[{0x0, 0x2}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 07:26:29 executing program 1: clock_gettime(0x3, &(0x7f0000000080)) getsockopt$TIPC_SRC_DROPPABLE(0xffffffffffffffff, 0x10f, 0x80, &(0x7f0000000040), &(0x7f00000000c0)=0x4) clock_settime(0x0, &(0x7f0000000000)={0x77359400}) 07:26:29 executing program 2: r0 = syz_open_dev$vcsn(&(0x7f0000000300)='/dev/vcs#\x00', 0x2, 0x0) sendmsg$TIPC_CMD_GET_REMOTE_MNG(r0, 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETCRTC(r0, 0xc06864a1, &(0x7f0000000040)={&(0x7f0000000000)=[0x7, 0x2], 0x2, 0x4, 0x7, 0x3, 0x6, 0x7fffffff, 0x6f060f3c, {0x3, 0x9, 0x3, 0x3, 0x8, 0x0, 0x9, 0x1, 0x0, 0x7, 0x75, 0x1, 0x2, 0x1ff, "40b06cd48f819d7a7bbc74f1a0cfa2863961e8b00ddce7ea44adf65509cc87e7"}}) r1 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) write$smackfs_cipso(r1, &(0x7f0000000600)=ANY=[@ANYBLOB='-'], 0xa4) 07:26:29 executing program 0: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000040)={'+', 0x20, 0xb800000000000000}, 0x2d) 07:26:29 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000800)={0x9, 0x1, &(0x7f00000001c0)=@raw=[@jmp], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) clock_gettime(0x3, &(0x7f0000000000)) r0 = getpid() syz_open_procfs$namespace(r0, 0x0) sched_rr_get_interval(r0, &(0x7f0000000040)) 07:26:29 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001900)={0x0, 0x0, &(0x7f0000001800)=[{0x0, 0x4}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 07:26:29 executing program 4: clock_gettime(0x3, &(0x7f0000000080)) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)) 07:26:29 executing program 1: clock_gettime(0x3, &(0x7f0000000080)) clock_settime(0x0, &(0x7f0000000000)={0x77359400}) 07:26:29 executing program 2: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000600)=ANY=[@ANYBLOB="13"], 0xa4) r1 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x80000001, 0x10000) syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(0xffffffffffffffff, 0xc02064b2, &(0x7f0000000040)={0x3, 0x10001, 0x99b, 0x0, 0x0}) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(r1, 0xc00464b4, &(0x7f0000000080)={r2}) 07:26:29 executing program 0: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000040)={'+', 0x20, 0xff00000000000000}, 0x2d) 07:26:29 executing program 3: setsockopt$MISDN_TIME_STAMP(0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000000), 0x4) clock_gettime(0x3, &(0x7f0000000080)) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)=@newneigh={0x50, 0x1c, 0x100, 0x70bd2d, 0x25dfdbfd, {0x2, 0x0, 0x0, 0x0, 0x8, 0x1, 0x6}, [@NDA_PROBES={0x8, 0x4, 0x19}, @NDA_PORT={0x6, 0x6, 0x82}, @NDA_PORT={0x6, 0x6, 0x4e24}, @NDA_CACHEINFO={0x14, 0x3, {0x7ff, 0x1, 0x40, 0x6adde1b9}}, @NDA_PROBES={0x8, 0x4, 0x5}]}, 0x50}, 0x1, 0x0, 0x0, 0x24008040}, 0x801) 07:26:29 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001900)={0x0, 0x0, &(0x7f0000001800)=[{0x0, 0x5}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 07:26:29 executing program 4: clock_gettime(0x3, &(0x7f0000000080)) socketpair$tipc(0x1e, 0x7, 0x0, &(0x7f0000000000)) 07:26:29 executing program 1: clock_gettime(0x3, &(0x7f0000000080)) clock_settime(0x0, &(0x7f0000000000)={0x77359400}) 07:26:29 executing program 2: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="eb94876f8918f9972b9f9a7a4869a8859e8c0636a8df3e4aea90428cdd6d5f562a8b146fa81b955632942546515e935dc7fecc0d82e167ab940c4256a209a9b4c1e1b42f463ae76178fb7b2a6efa897fe2989a52377112ab33be36afccc29cd8e48065fdbc46c809fbd9cdeee4c19dcacd3b150d9d73a48d62"], 0xa4) r1 = syz_open_dev$sg(&(0x7f0000000080)='/dev/sg#\x00', 0x7, 0x20800) ioctl$SG_GET_REQUEST_TABLE(r1, 0x2286, &(0x7f0000000200)) r2 = syz_open_dev$vcsn(&(0x7f0000000300)='/dev/vcs#\x00', 0x2, 0x0) sendmsg$TIPC_CMD_GET_REMOTE_MNG(r2, 0x0, 0x0) mmap$qrtrtun(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, 0x2010, r2, 0xffff) 07:26:29 executing program 0: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000040)={'+', 0x20, 0xffffffffffffff0f}, 0x2d) 07:26:29 executing program 4: clock_gettime(0x1, &(0x7f0000000040)) 07:26:29 executing program 3: clock_gettime(0x3, &(0x7f0000000040)) clock_settime(0x3, &(0x7f0000000000)={0x0, 0x989680}) r0 = syz_open_dev$vcsn(&(0x7f0000000300)='/dev/vcs#\x00', 0x2, 0x0) sendmsg$TIPC_CMD_GET_REMOTE_MNG(r0, 0x0, 0x0) sendmsg$RDMA_NLDEV_CMD_RES_CM_ID_GET(r0, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x20, 0x140b, 0x300, 0x70bd2d, 0x25dfdbfc, "", [@RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x3, 0x3}, @RDMA_NLDEV_ATTR_RES_CM_IDN={0x8, 0x3f, 0x2}]}, 0x20}, 0x1, 0x0, 0x0, 0x802}, 0x8000) 07:26:29 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001900)={0x0, 0x0, &(0x7f0000001800)=[{0x0, 0x6}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 07:26:29 executing program 1: clock_settime(0x0, &(0x7f0000000000)={0x77359400}) 07:26:29 executing program 0: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000040)={'+', 0x20, 0xffffffffffffffff}, 0x2d) 07:26:29 executing program 4: r0 = syz_open_dev$vcsn(&(0x7f0000000300)='/dev/vcs#\x00', 0x2, 0x0) sendmsg$TIPC_CMD_GET_REMOTE_MNG(r0, 0x0, 0x0) ioctl$SOUND_MIXER_READ_VOLUME(r0, 0x80044d14, &(0x7f0000000000)) clock_gettime(0x4, &(0x7f0000000040)) 07:26:29 executing program 3: clock_gettime(0x0, &(0x7f0000000000)) 07:26:30 executing program 2: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000600)=ANY=[@ANYBLOB='-'], 0xa4) r1 = socket$nl_route(0x10, 0x3, 0x0) accept(0xffffffffffffffff, &(0x7f0000000040)=@xdp={0x2c, 0x0, 0x0}, &(0x7f00000000c0)=0x80) r3 = socket$tipc(0x1e, 0x5, 0x0) setsockopt$TIPC_DEST_DROPPABLE(r3, 0x10f, 0x81, &(0x7f0000000300)=0x6, 0x4) sendmsg$nl_route(r1, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)=@mpls_delroute={0x7c, 0x19, 0x300, 0x70bd2c, 0x25dfdbfc, {0x1c, 0x20, 0x80, 0xbb, 0x0, 0x2, 0x0, 0x9, 0x2200}, [@RTA_VIA={0x14, 0x12, {0xa, "095fd81cf1f22a5f00b887ed368c"}}, @RTA_MULTIPATH={0xc, 0x9, {0x7, 0x2, 0x81}}, @RTA_TTL_PROPAGATE={0x5, 0x1a, 0x3f}, @RTA_MULTIPATH={0xc, 0x9, {0xede, 0x18, 0x79}}, @RTA_OIF={0x8, 0x4, r2}, @RTA_DST={0x8}, @RTA_DST={0x8, 0x1, {0x400}}, @RTA_VIA={0x14, 0x12, {0x9, "2ab3d56ff132132ea91eb7fc1eb8"}}]}, 0x7c}, 0x1, 0x0, 0x0, 0x10}, 0x41) ioctl$DRM_IOCTL_MODE_GETCRTC(0xffffffffffffffff, 0xc06864a1, &(0x7f0000000280)={&(0x7f0000000240)=[0x5, 0x3, 0x9, 0x2, 0xffffffff, 0x8b6f, 0x7fffffff], 0x7, 0x8ffb, 0x3, 0x7ff, 0xb3, 0x400, 0x7, {0x80000001, 0x1, 0x9, 0xe87, 0x7, 0x6fb, 0x3ff, 0x4, 0x9, 0x6, 0x81, 0x11bc, 0x2, 0x9, "54a46217d008e30684d81f42f25a267403599adac687f0d5f0b678f74f3e1d7d"}}) 07:26:30 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001900)={0x0, 0x0, &(0x7f0000001800)=[{0x0, 0x7}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) [ 1172.106466][T13446] apt-config (13446) used greatest stack depth: 24152 bytes left 07:26:30 executing program 0: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000040)={'+', 0x20, 0x0, 0x21}, 0x2d) 07:26:30 executing program 1: clock_settime(0x0, &(0x7f0000000000)={0x77359400}) 07:26:30 executing program 4: clock_gettime(0x3, &(0x7f0000000080)) r0 = syz_open_dev$vcsn(&(0x7f0000000300)='/dev/vcs#\x00', 0x2, 0x0) sendmsg$TIPC_CMD_GET_REMOTE_MNG(r0, 0x0, 0x0) ioctl$IMCTRLREQ(r0, 0x80044945, &(0x7f0000000000)={0x2001, 0x80000000, 0x5, 0x3fa88de}) 07:26:30 executing program 3: clock_gettime(0x7, &(0x7f0000000080)) 07:26:30 executing program 2: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000000)=ANY=[@ANYBLOB='-', @ANYRESOCT=r0], 0xa4) socket$pppl2tp(0x18, 0x1, 0x1) 03:33:20 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001900)={0x0, 0x0, &(0x7f0000001800)=[{0x0, 0x18}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 07:26:30 executing program 1: clock_settime(0x0, 0x0) 07:26:30 executing program 0: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000040)={'+', 0x20, 0x0, 0x2d}, 0x2d) 07:26:30 executing program 3: clock_gettime(0x7, &(0x7f0000000000)) r0 = syz_open_dev$vcsn(&(0x7f0000000300)='/dev/vcs#\x00', 0x2, 0x0) sendmsg$TIPC_CMD_GET_REMOTE_MNG(r0, 0x0, 0x0) setsockopt$TIPC_CONN_TIMEOUT(r0, 0x10f, 0x82, &(0x7f0000000040)=0x900, 0x4) getsockopt$TIPC_SRC_DROPPABLE(0xffffffffffffffff, 0x10f, 0x80, &(0x7f0000000080), &(0x7f00000000c0)=0x4) 07:26:30 executing program 2: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) sendto$rose(0xffffffffffffffff, &(0x7f0000000000)="96e838721a15c7db2e08158641399bcaa99bf9fd9c44ec8b5f9737d999578092b69f7a9133de1ee18259f0eb2cd844a7766ff332356147c138048480c45beab5e0665ca4c5613c58", 0x48, 0x20080010, &(0x7f0000000080)=@short={0xb, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, 0x1, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}}, 0x1c) write$smackfs_cipso(r0, &(0x7f0000000600)=ANY=[@ANYBLOB='-'], 0xa4) 07:26:30 executing program 4: openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000240)='/dev/sequencer2\x00', 0xd06530a9bc970871, 0x0) clock_gettime(0x6, &(0x7f0000000000)) 07:26:30 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001900)={0x0, 0x0, &(0x7f0000001800)=[{0x0, 0x500}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 07:26:30 executing program 1: clock_settime(0x0, 0x0) 07:26:30 executing program 0: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000040)={'+', 0x20, 0x0, 0x20, 0x2}, 0x2d) 07:26:30 executing program 3: ioctl$SOUND_MIXER_WRITE_VOLUME(0xffffffffffffffff, 0xc0044d04, &(0x7f0000000180)=0x62) ioctl$DRM_IOCTL_AGP_FREE(0xffffffffffffffff, 0x40206435, &(0x7f0000000000)) r0 = syz_open_dev$vcsn(&(0x7f0000000300)='/dev/vcs#\x00', 0x2, 0x0) sendmsg$TIPC_CMD_GET_REMOTE_MNG(r0, 0x0, 0x0) ioctl$DRM_IOCTL_AGP_RELEASE(r0, 0x6431) ioctl$DRM_IOCTL_MODE_GETPROPERTY(0xffffffffffffffff, 0xc04064aa, &(0x7f0000000140)={&(0x7f0000000040)=[0x0, 0x0, 0x0, 0x0], &(0x7f00000000c0)=[{}, {}, {}], 0x1, 0x0, [], 0x4, 0x3}) clock_gettime(0x6, &(0x7f0000000080)) 07:26:30 executing program 2: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) sendmsg$RDMA_NLDEV_CMD_SYS_SET(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x54, 0x1407, 0x20, 0x70bd29, 0x25dfdbff, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_DEV_NAME={0x9, 0x2, 'syz2\x00'}, @RDMA_NLDEV_ATTR_DEV_NAME={0x9, 0x2, 'syz2\x00'}, @RDMA_NLDEV_ATTR_DEV_NAME={0x9, 0x2, 'syz0\x00'}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_DIM={0x5}]}, 0x54}, 0x1, 0x0, 0x0, 0x40804}, 0x0) write$smackfs_cipso(r0, &(0x7f0000000600)=ANY=[@ANYBLOB='-'], 0xa4) 07:26:30 executing program 4: clock_gettime(0x7, &(0x7f0000000080)) 07:26:30 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001900)={0x0, 0x0, &(0x7f0000001800)=[{0x0, 0x600}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 07:26:30 executing program 0: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000040)={'+', 0x20, 0x0, 0x20, 0x9}, 0x2d) 07:26:30 executing program 1: clock_settime(0x0, 0x0) 07:26:30 executing program 4: ioctl$IMHOLD_L1(0xffffffffffffffff, 0x80044948, &(0x7f00000000c0)) clock_gettime(0x3, &(0x7f0000000080)) sendto$isdn(0xffffffffffffffff, &(0x7f0000000100)={0x164d, 0x4, "d93f3365b4522051ddfae1d96623ff245bf983607d65a61c7d85592ce857ab9c2b9a16614d97158335a989415834bf645a6190849eabcde7b4be32b568dc282d23689974574608adcfafe0622cd5c2abf55cf08973500d0748d9bbacad199a5728ae7bf641ff1bccdd233d77b0ee6430bbeecd0af680f8dcf1338b2cc16f0cd3851f396c782ebeac4c22b2063d4c7ffe6ea6c8562a3f7bd5aaa9d3b12dec5517a51846b1593bc143da425f138600cd79"}, 0xb8, 0x10, &(0x7f00000001c0)={0x22, 0x81, 0x5, 0x1, 0x9}, 0x6) getresuid(&(0x7f0000000040), 0x0, 0x0) syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1, 0xc0000) 07:26:30 executing program 3: r0 = accept(0xffffffffffffffff, 0x0, &(0x7f0000000000)) sendmsg$nl_route(r0, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)=@newlinkprop={0x54, 0x6c, 0x200, 0x70bd2b, 0x25dfdbfe, {0x0, 0x0, 0x0, 0x0, 0x1, 0x40040}, [@IFLA_PORT_SELF={0x34, 0x19, 0x0, 0x1, [@IFLA_PORT_PROFILE={0x6, 0x2, '^\x00'}, @IFLA_PORT_INSTANCE_UUID={0x14, 0x4, "302c24ed8c1d39a6615afe5b8d5edea7"}, @IFLA_PORT_HOST_UUID={0x14, 0x5, "a6ff96416897bfaeb091c8fc2f644971"}]}]}, 0x54}}, 0x4c004) clock_gettime(0x3, &(0x7f0000000080)) 07:26:30 executing program 0: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000040)={'+', 0x20, 0x0, 0x20, 0xa}, 0x2d) 07:26:30 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001900)={0x0, 0x0, &(0x7f0000001800)=[{0x0, 0x700}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 07:26:30 executing program 2: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) r1 = syz_open_dev$vcsn(&(0x7f0000000300)='/dev/vcs#\x00', 0x2, 0x0) sendmsg$TIPC_CMD_GET_REMOTE_MNG(r1, 0x0, 0x0) r2 = syz_open_dev$vcsn(&(0x7f0000000300)='/dev/vcs#\x00', 0x2, 0x0) sendmsg$TIPC_CMD_GET_REMOTE_MNG(r2, 0x0, 0x0) ioctl$VIDIOC_S_STD(r2, 0x40085618, &(0x7f0000000180)=0xffffff) write$smackfs_cipso(r0, &(0x7f0000000100)=ANY=[@ANYRESDEC=r1], 0xa4) setsockopt$TIPC_SRC_DROPPABLE(r1, 0x10f, 0x80, &(0x7f0000000340)=0x2, 0x4) r3 = syz_open_dev$vcsn(&(0x7f0000000300)='/dev/vcs#\x00', 0x2, 0x0) r4 = accept(r3, &(0x7f0000000240)=@ipx, &(0x7f00000002c0)=0x80) sendmsg$TIPC_CMD_GET_REMOTE_MNG(r4, 0x0, 0x40810) ioctl$SOUND_MIXER_READ_RECSRC(r3, 0x80044dff, &(0x7f0000000140)) write$smackfs_cipso(r0, &(0x7f0000000000)={'.-%!\xe6)', 0x20, 0xdb, 0x20, 0x8, 0x20, [{0x51}, {0x16}, {0xb1}, {0xa3}, {0x77}, {0x6a}, {0x69}, {0x4e}]}, 0xda) r5 = syz_open_dev$vcsn(&(0x7f0000000300)='/dev/vcs#\x00', 0x2, 0x0) r6 = socket$pptp(0x18, 0x1, 0x2) bind$pptp(r6, &(0x7f0000001480)={0x18, 0x2, {0x3, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x1e) sendmsg$TIPC_CMD_GET_REMOTE_MNG(r5, 0x0, 0x0) ioctl$CAPI_GET_PROFILE(r5, 0xc0404309, &(0x7f0000000200)=0x20aa) 07:26:31 executing program 1: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001900)={0x0, 0x0, &(0x7f0000001800)=[{0x0, 0x500}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 07:26:31 executing program 4: clock_gettime(0x3, &(0x7f0000000000)) r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dri/renderD128\x00', 0x2000, 0x0) ioctl$DRM_IOCTL_RM_MAP(r0, 0x4028641b, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, &(0x7f0000fff000/0x1000)=nil}) 07:26:31 executing program 3: r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x2, 0x0) ioctl$DRM_IOCTL_MODE_ADDFB2(r0, 0xc06864b8, &(0x7f00000000c0)={0xfffffff7, 0x3, 0x3, 0x8000, 0x2, [0x4e2, 0xe57, 0x3, 0x7ff], [0xda, 0x1, 0x1, 0x80000000], [0x2, 0x1, 0x5, 0x5], [0x4, 0xb1, 0x5, 0x8]}) clock_gettime(0x1, &(0x7f0000000080)) 07:26:31 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001900)={0x0, 0x0, &(0x7f0000001800)=[{0x0, 0x101d0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 07:26:31 executing program 0: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000040)={'+', 0x20, 0x0, 0x20, 0xb8}, 0x2d) 07:26:31 executing program 1: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001900)={0x0, 0x0, &(0x7f0000001800)=[{0x0, 0x18}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 07:26:31 executing program 3: clock_gettime(0x3, &(0x7f0000000080)) clock_gettime(0x1, &(0x7f0000000040)) ioctl$IMCTRLREQ(0xffffffffffffffff, 0x80044945, &(0x7f0000000000)={0x400a, 0xcb1, 0x7, 0x6}) 07:26:31 executing program 4: clock_gettime(0x3, &(0x7f0000000080)) r0 = syz_open_dev$vcsn(&(0x7f0000000300)='/dev/vcs#\x00', 0x2, 0x0) clock_gettime(0x0, &(0x7f0000000000)) write$capi20_data(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="10007eff868210c10101000000000000be0096f9bb5e3d33ee1654a3d75645abccb1f75b789c3d93172f8aea53597a1a166b32c09f02b5a65746ed92a33205da482c174141c4ccdd85b1cbeefbb738ecf4992107c0a722df2b4eafd21b77f9eea106e513d9d0daab947c9e22362f27e8ba9e817dcd2ba440d7649ae17b03c0eeb5d2341e7cbd87c57e0c038fa0db911caca271700f3f53da0d33fe3b75b4cff4b952ddcf9546608ef4132978f6730a5efed3c0006c6d0769810f8436697474261208f10578a357"], 0xd0) 07:26:31 executing program 2: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000600)=ANY=[@ANYBLOB], 0xa4) 07:26:31 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001900)={0x0, 0x0, &(0x7f0000001800)=[{0x0, 0xf0ff7f}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 07:26:31 executing program 0: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000040)={'+', 0x20, 0x0, 0x20, 0x900}, 0x2d) 07:26:31 executing program 1: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001900)={0x0, 0x0, &(0x7f0000001800)=[{0x0, 0x18}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 07:26:31 executing program 3: clock_gettime(0x3, &(0x7f0000000080)) ioctl$sock_ifreq(0xffffffffffffffff, 0x8991, &(0x7f0000000000)={'ip6tnl0\x00', @ifru_ivalue}) r0 = syz_open_dev$vcsn(&(0x7f0000000300)='/dev/vcs#\x00', 0x2, 0x0) sendmsg$TIPC_CMD_GET_REMOTE_MNG(r0, 0x0, 0x0) ioctl$SIOCGETLINKNAME(r0, 0x89e0, &(0x7f00000000c0)={0x2, 0x2}) 07:26:31 executing program 4: clock_gettime(0x3, &(0x7f0000000080)) clock_gettime(0x3, &(0x7f0000000000)) r0 = syz_open_dev$vcsn(&(0x7f0000000300)='/dev/vcs#\x00', 0x2, 0x0) sendmsg$TIPC_CMD_GET_REMOTE_MNG(r0, 0x0, 0x0) read$smackfs_access(r0, &(0x7f0000000040), 0x14) 07:26:31 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001900)={0x0, 0x0, &(0x7f0000001800)=[{0x0, 0x1000000}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 07:26:31 executing program 2: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) r1 = syz_open_dev$vcsn(&(0x7f0000000300)='/dev/vcs#\x00', 0x2, 0x0) r2 = syz_open_dev$vcsn(&(0x7f0000000300)='/dev/vcs#\x00', 0x2, 0x0) sendmsg$TIPC_CMD_GET_REMOTE_MNG(r2, 0x0, 0x0) socket$nl_rdma(0x10, 0x3, 0x14) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x0, 0x2, &(0x7f0000000040)=@raw=[@alu={0x0, 0x0, 0x7, 0x1, 0x3, 0xfffffffffffffff0, 0xfffffffffffffff0}, @func={0x85, 0x0, 0x1, 0x0, 0x5}], &(0x7f0000000080)='syzkaller\x00', 0x80000000, 0xd6, &(0x7f00000000c0)=""/214, 0x41000, 0x3, [], 0x0, 0x0, r2, 0x8, &(0x7f0000000200)={0x1, 0x1}, 0x8, 0x10, &(0x7f0000000240)={0x4, 0x9, 0x0, 0x6}, 0x10}, 0x78) sendmsg$TIPC_CMD_GET_REMOTE_MNG(r1, 0x0, 0x0) write$smackfs_cipso(r0, &(0x7f0000000000)=ANY=[@ANYRESHEX=0x0, @ANYRES64=r1, @ANYRES32=r1, @ANYRES16=r1], 0xa4) 07:26:31 executing program 1: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001900)={0x0, 0x0, &(0x7f0000001800)=[{0x0, 0x18}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 07:26:31 executing program 0: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000040)={'+', 0x20, 0x0, 0x20, 0xa00}, 0x2d) 07:26:31 executing program 3: clock_gettime(0x3, &(0x7f0000000080)) r0 = getpid() syz_open_procfs$namespace(r0, 0x0) sched_rr_get_interval(r0, &(0x7f0000000000)) 07:26:31 executing program 4: bind$isdn(0xffffffffffffffff, &(0x7f0000000000)={0x22, 0x9, 0x7, 0xff, 0xff}, 0x6) clock_gettime(0x3, &(0x7f0000000080)) r0 = syz_open_dev$vcsn(&(0x7f0000000300)='/dev/vcs#\x00', 0x2, 0x0) sendmsg$TIPC_CMD_GET_REMOTE_MNG(r0, 0x0, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0206434, &(0x7f0000000040)={0xffff, 0x0, 0x10001}) 07:26:31 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001900)={0x0, 0x0, &(0x7f0000001800)=[{0x0, 0x2000000}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 07:26:31 executing program 2: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000000)=ANY=[@ANYRES16=r0], 0xa4) 07:26:31 executing program 1: sendmsg$tipc(0xffffffffffffffff, &(0x7f0000001900)={0x0, 0x0, &(0x7f0000001800)=[{0x0, 0x18}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 07:26:31 executing program 0: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000040)={'+', 0x20, 0x0, 0x20, 0x2000}, 0x2d) 07:26:31 executing program 4: clock_gettime(0x6, &(0x7f0000000000)) 07:26:32 executing program 1: sendmsg$tipc(0xffffffffffffffff, &(0x7f0000001900)={0x0, 0x0, &(0x7f0000001800)=[{0x0, 0x18}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 07:26:32 executing program 3: ioctl$IMCLEAR_L2(0xffffffffffffffff, 0x80044946, &(0x7f0000000000)=0x4) clock_gettime(0x7, &(0x7f0000000040)) r0 = socket$isdn(0x22, 0x3, 0x3) ioctl$IMCLEAR_L2(r0, 0x80044946, &(0x7f0000000080)=0x6) 07:26:32 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001900)={0x0, 0x0, &(0x7f0000001800)=[{0x0, 0x4000000}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 07:26:32 executing program 0: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000040)={'+', 0x20, 0x0, 0x20, 0xb800}, 0x2d) 07:26:32 executing program 2: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="2d6fb606b84bbde3936173c8d6cbd2e891306aa5caa1ea3221ae5e86a2d9775b1db22a6fc6797365d293cd8bad41b748"], 0xa4) 07:26:32 executing program 4: setsockopt$rose(0xffffffffffffffff, 0x104, 0x2, &(0x7f0000000040)=0xffff, 0x4) clock_gettime(0x3, &(0x7f0000000080)) 07:26:32 executing program 3: clock_gettime(0x1, &(0x7f0000000000)) 07:26:32 executing program 1: sendmsg$tipc(0xffffffffffffffff, &(0x7f0000001900)={0x0, 0x0, &(0x7f0000001800)=[{0x0, 0x18}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 07:26:32 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001900)={0x0, 0x0, &(0x7f0000001800)=[{0x0, 0x5000000}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 07:26:32 executing program 0: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000040)={'+', 0x20, 0x0, 0x20, 0xff00}, 0x2d) 07:26:32 executing program 2: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000600)=ANY=[@ANYBLOB='-'], 0xa4) r1 = syz_init_net_socket$nl_rdma(0xffffffffffffffff, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_GET_CHARDEV(r1, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x24, 0x140f, 0x0, 0x70bd25, 0x25dfdbfb, "", [@RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x3, 0x2}, @RDMA_NLDEV_ATTR_CHARDEV_TYPE={0xa, 0x45, 'ipoib\x00'}]}, 0x24}}, 0x4010) r2 = syz_open_dev$vcsn(&(0x7f0000000100)='/dev/vcs#\x00', 0x1000, 0x8000) bind$pptp(r2, &(0x7f0000000140)={0x18, 0x2, {0x1, @initdev={0xac, 0x1e, 0x1, 0x0}}}, 0x1e) 07:26:32 executing program 4: r0 = gettid() r1 = syz_open_dev$vcsn(&(0x7f0000000300)='/dev/vcs#\x00', 0x2, 0x0) sendmsg$TIPC_CMD_GET_REMOTE_MNG(r1, 0x0, 0x0) ioctl$SG_GET_ACCESS_COUNT(r1, 0x2289, &(0x7f00000000c0)) sched_rr_get_interval(r0, &(0x7f0000000000)) r2 = syz_open_dev$vcsn(&(0x7f0000000300)='/dev/vcs#\x00', 0x2, 0x0) sendmsg$TIPC_CMD_GET_REMOTE_MNG(r2, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYRES64=r2], 0x54}, 0x1, 0x0, 0x0, 0x400c004}, 0x4000000) 07:26:32 executing program 1: socketpair$tipc(0x1e, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001900)={0x0, 0x0, &(0x7f0000001800)=[{0x0, 0x18}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 07:26:32 executing program 2: sendmsg$RDMA_NLDEV_CMD_GET_CHARDEV(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="580000000f14200026bd7000fedbdf250800030004000000080003000200000800450073727000080001000008698ffd5c160000000b00450075766572627300000875792e12690713986e01"], 0x58}, 0x1, 0x0, 0x0, 0x4000080}, 0x4c000) r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) r1 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000000)='/dev/capi20\x00', 0x2, 0x0) ioctl$CAPI_REGISTER(r1, 0x400c4301, &(0x7f0000000040)={0x800000, 0x5, 0x5}) write$smackfs_cipso(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="d500"], 0xa4) r2 = getpid() socket$phonet(0x23, 0x2, 0x1) syz_open_procfs$namespace(r2, 0x0) r3 = syz_open_dev$vcsn(&(0x7f0000000300)='/dev/vcs#\x00', 0x2, 0x0) sendmsg$TIPC_CMD_GET_REMOTE_MNG(r3, 0x0, 0x0) ioctl$CAPI_GET_PROFILE(r3, 0xc0404309, &(0x7f0000000340)=0xfffffc00) wait4(r2, &(0x7f0000000080), 0x4, &(0x7f00000000c0)) 07:26:32 executing program 3: ioctl$SG_SET_KEEP_ORPHAN(0xffffffffffffffff, 0x2287, &(0x7f0000000000)=0x9) clock_gettime(0x3, &(0x7f0000000080)) 07:26:32 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001900)={0x0, 0x0, &(0x7f0000001800)=[{0x0, 0x6000000}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 07:26:32 executing program 0: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000040)={'+', 0x20, 0x0, 0x20, 0x200000}, 0x2d) 07:26:32 executing program 1: socketpair$tipc(0x1e, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001900)={0x0, 0x0, &(0x7f0000001800)=[{0x0, 0x18}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 07:26:32 executing program 4: clock_gettime(0x3, &(0x7f0000000080)) bind$tipc(0xffffffffffffffff, &(0x7f0000000000)=@name={0x1e, 0x2, 0x1, {{0x0, 0x4}, 0x3}}, 0x10) 07:26:32 executing program 3: clock_gettime(0x3, &(0x7f0000000080)) r0 = getpid() syz_open_procfs$namespace(r0, 0x0) sched_rr_get_interval(r0, &(0x7f0000000000)) 07:26:32 executing program 2: mmap$qrtrtun(&(0x7f0000ff6000/0x9000)=nil, 0x9000, 0x2, 0x5910, 0xffffffffffffffff, 0x2) r0 = socket$nl_rdma(0x10, 0x3, 0x14) accept(r0, &(0x7f00000006c0)=@isdn, &(0x7f0000000740)=0x80) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="10000000031400000000000000000001"], 0x10}}, 0x0) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x2000, 0x0) sendmsg$tipc(0xffffffffffffffff, &(0x7f00000017c0)={&(0x7f0000000080)=@name={0x1e, 0x2, 0x1, {{0x1, 0x4}, 0x3}}, 0x10, &(0x7f0000001640)=[{&(0x7f00000000c0)="b7d66bd31d9d0fb0627f34878fe3fc624ece5a26fec2a8eb1e760e3dfb799a6cb3ae23e2142927ce2b1b0cc8ef65d8d22fa073be6f35ae216928aa39676f11099d0a43685b65e7f706d666cca39c5de766aee3b198b0e712517a82212f7a8ae7b284644968466b38e676164c5080fce2386f8f", 0x73}, {&(0x7f0000000140)="4168c58984fc6ed761b3174960a9dbf2cf8817810da4a752323faa1413de42023ec2979746b912bbffada9d5810cb3fa91bd944e81a6054f05a2244a678dc013943d6d1c33cdc04171d1a3f821fa8feb9c8f0968841d0c2061cd3bb22db800357f383344835c00"/114, 0x72}, {&(0x7f0000000200)}, {&(0x7f0000000240)="d980695b00322713c4859e539c67769522dd1170a2dd192e6151890aa24cdbe010d308bbf1322a4995fb5d7db514d4802cf58e20e4575fe1", 0x38}, {&(0x7f0000000280)="d6dd43d72cabf840c1152a71d6523d", 0xf}, {&(0x7f00000002c0)="612d2786fb0533a7e6563867f20761f6996add5a6a97bec367fdc4020c09f6964b5c9c3084084e79c53eeeefba131d9e1d8a98e5ee2fe78dae1e00d28a53d4edfdf456bad668b57d6842d99182957a81653049a9d20139ab3e35bff92eae29ad372f02e5ed69c30e50daeec147ccf2c7f04f6ab267b489569d99dac83a9242794f7dc970e3613eb6c8b65db7fd6694178a8a0052b718f0a3ee1af98e8d3b5eb0596cdeeb713f629d741f749735f2e8e6eb57052d9ed0472b698a1934794110e485f119de1da1dec3026bb30a73fec8739d2e1a9ceb1b1ee05177c4a578", 0xdd}, {&(0x7f00000003c0)="4de913abfe91356ce1c9a58eb42ab5bbd10d593e9deeccd269ecbff1d745dc4237e3ca35df2871765e4240b0b8cbdb56f74fd300c99d4d35aead956e4a91f2547c12725012400292e0050d74658b3e7d252f59fe7f5263757788e7da0d31215a99972504989d53caa1d746cffea5609ddd63cc28ea77db74ec9ef1fbfbab3fb3e9d5425246dc45a107a41cb6ff0515f550d38ce94c9c4d74a700c20112c24f13f76bd95164ec18d2bfe40413aeb1a88fcacf7aaca953f0381f3bf8c57d87eb908662ecb36900799a7ee0", 0x23}, {&(0x7f00000004c0)="0e480258ab9e1e96865241df765d362fcd38a1f8a757b2d6735154de631cd7c8c8c2b6e9d5f7bb024d1937cf0a6b82dd3f0de8dfe795a75cfeaf5b4d6eaa9266b948e96d460b0e3bea2dc4754a4ec29bd58b82f6833b113ed26e0405ad6f1b0d3e8293dc6fbc4b9f3a29a39e7107c64e0c6743cc8d72b11239402b4edd0ee6f755333e305c224659cd3235bc2a9b08d2e3415352a65b4e8da037bad4599455e9e40e6531c642", 0xa6}, {&(0x7f0000000580)="b27e3c782983e18283c1cb04e9c72e1e1ec2cb2405e3025ca1d81dc630acea05a0ac9fcba729c0f69b6052ec0411f29a1512b395f07c1430606c9e8f51c8814c79c7f1c0b68f66839fa683208a50145fd0597bf9cc7b5bf70951", 0x5a}, {&(0x7f0000001800)="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", 0x1000}], 0xa, &(0x7f0000001700)="ec2e001245c23c9d14546cd87ae38b2d0c47d93a96b631900a8598bb9b0450a40c4021744a4c2b1149141be90348c60c8dfa9b99a8a9e9812cf84dcaf38b65d477c82f7cfacd41bd19510f847c01075384c7cbaf3ad03b6cf637ab88940f3d06eed587b05bab33b351f4145f6b577dc898cdcbc5d057d0313e97f1f93f91729d6390ea3c04bbe18250f6996bd417deb1ee62587151d4084ae4d876796c73568dcb5cd4f94014e5a0c0", 0xa9, 0x1}, 0x4000010) ioctl$SOUND_MIXER_READ_CAPS(r1, 0x80044dfc, &(0x7f0000000040)) ioctl$SOUND_MIXER_READ_VOLUME(r1, 0x80044d10, &(0x7f0000000600)) r2 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) ioctl$SOUND_MIXER_INFO(r1, 0x805c4d65, &(0x7f0000000640)) write$smackfs_cipso(r2, &(0x7f0000000200)=ANY=[@ANYRES64, @ANYRES32, @ANYRES16], 0xa4) 07:26:32 executing program 0: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000040)={'+', 0x20, 0x0, 0x20, 0x1000000}, 0x2d) 07:26:32 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001900)={0x0, 0x0, &(0x7f0000001800)=[{0x0, 0x7000000}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 07:26:32 executing program 4: clock_gettime(0x3, &(0x7f0000000080)) r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0xfffffffffffffd27, 0x200100) r1 = syz_open_dev$vcsn(&(0x7f00000001c0)='/dev/vcs#\x00', 0x2, 0x101000) ioctl$SOUND_MIXER_WRITE_RECSRC(r1, 0xc0044dff, &(0x7f0000000200)) r2 = syz_open_dev$vcsn(&(0x7f0000000300)='/dev/vcs#\x00', 0x2, 0x0) sendmsg$TIPC_CMD_GET_REMOTE_MNG(r2, 0x0, 0x0) sendmsg$RDMA_NLDEV_CMD_GET_CHARDEV(r2, &(0x7f0000000300)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="2c0000000f14000403000000fddbdf2508000100010000000b0045007576657262f30000080045006d616400"], 0x2c}, 0x1, 0x0, 0x0, 0x5}, 0x4000000) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_SET_NETID(r3, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x24, r4, 0x1, 0x0, 0x0, {{}, {}, {0x8}}}, 0x24}}, 0x0) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(r0, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, r4, 0x4, 0x70bd26, 0x25dfdbfc, {}, ["", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x8c5}, 0x24000811) r5 = accept4$rose(r0, 0x0, &(0x7f0000000180), 0x80800) ioctl$SIOCRSACCEPT(r5, 0x89e3) 07:26:32 executing program 1: socketpair$tipc(0x1e, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001900)={0x0, 0x0, &(0x7f0000001800)=[{0x0, 0x18}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 07:26:32 executing program 3: openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) r0 = syz_open_dev$vcsn(&(0x7f0000000300)='/dev/vcs#\x00', 0x2, 0x0) r1 = syz_open_dev$vcsn(&(0x7f0000000140)='/dev/vcs#\x00', 0x1, 0x30000) bind$pptp(r1, &(0x7f0000000180)={0x18, 0x2, {0x0, @multicast1}}, 0x1e) getpeername$tipc(r0, &(0x7f00000000c0), &(0x7f0000000100)=0x10) sendmsg$TIPC_CMD_GET_REMOTE_MNG(r0, 0x0, 0x0) ioctl$SNDCTL_SEQ_GETINCOUNT(r0, 0x80045105, &(0x7f0000000080)) clock_gettime(0x3, &(0x7f0000000040)) 07:26:32 executing program 2: r0 = syz_open_dev$vcsn(&(0x7f0000000300)='/dev/vcs#\x00', 0x0, 0x0) read$smackfs_access(r0, 0x0, 0x0) ioctl$mixer_OSS_GETVERSION(r0, 0x80044d76, &(0x7f0000000000)) r1 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) write$smackfs_cipso(r1, &(0x7f0000000200)=ANY=[@ANYBLOB="ac0b0008e90000133c64a28300000015bdd35cdf20430482c07f5de5b3e75947f94a22341ab00598c75ef9aacea464c82194631fb5683eba0eab15c22d79bf3f738797d4594b96c4bb075e45003a57686c46d311bd98d631a1d882774c8e5713f267bc00f5b325a1fd35a4ab36274d3bae6b80a5ac1e0e51b73c38e553f5163b8cf1dec3343411db9a148f8021ee89e921f7c8adecff3dc9a7eaf7410613e138f119739da988ab327b8ecf604ca5649776148b8bdb80b1def6cae55963dc1135065e067c43455f658ed654b3970fd536924ca5b0cc720ca1005c3d8af6"], 0xa4) 07:26:32 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001900)={0x0, 0x0, &(0x7f0000001800)=[{0x0, 0x18000000}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 07:26:33 executing program 0: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000040)={'+', 0x20, 0x0, 0x20, 0x2000000}, 0x2d) 07:26:33 executing program 1: socketpair$tipc(0x1e, 0x5, 0x0, 0x0) sendmsg$tipc(0xffffffffffffffff, &(0x7f0000001900)={0x0, 0x0, &(0x7f0000001800)=[{0x0, 0x18}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 07:26:33 executing program 4: clock_gettime(0x3, &(0x7f0000000080)) clock_settime(0x4, &(0x7f0000000000)) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000000c0)={{{@in=@initdev, @in=@local}}, {{@in6=@empty}, 0x0, @in6=@local}}, &(0x7f00000001c0)=0xe8) prctl$PR_SET_FP_MODE(0x2d, 0x1) r0 = gettid() syz_open_procfs$namespace(r0, &(0x7f0000000040)='ns/ipc\x00') 07:26:33 executing program 3: clock_gettime(0x3, &(0x7f0000000080)) sendmsg$TIPC_CMD_SET_NETID(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x24, 0x0, 0x200, 0x70bd29, 0x25dfdbff, {{}, {}, {0x8, 0x2, 0x8}}, ["", "", "", "", "", "", "", "", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x401c055}, 0x4049880) 07:26:33 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001900)={0x0, 0x0, &(0x7f0000001800)=[{0x0, 0x1fffffff}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 07:26:33 executing program 2: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) r1 = syz_open_dev$vcsn(&(0x7f0000000300)='/dev/vcs#\x00', 0x2, 0x0) sendmsg$TIPC_CMD_GET_REMOTE_MNG(r1, 0x0, 0x0) r2 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f00000000c0)='ns/pid\x00') getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000240)={{{@in=@local, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}, 0x0, @in=@local}}, &(0x7f0000000340)=0xe8) sendmsg$nl_route(r1, &(0x7f0000000440)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000400)={&(0x7f0000000380)=@setlink={0x50, 0x13, 0x100, 0x70bd26, 0x25dfdbfd, {0x0, 0x0, 0x0, 0x0, 0x60c95, 0x10000}, [@IFLA_GSO_MAX_SIZE={0x8, 0x29, 0x2045}, @IFLA_LINK_NETNSID={0x8, 0x25, 0x3}, @IFLA_NET_NS_FD={0x8, 0x1c, r2}, @IFLA_WEIGHT={0x8, 0xf, 0xfffffff8}, @IFLA_MASTER={0x8, 0xa, r3}, @IFLA_CARRIER={0x5, 0x21, 0x5}]}, 0x50}, 0x1, 0x0, 0x0, 0x40000c0}, 0x400) write$smackfs_cipso(r0, &(0x7f0000000600)=ANY=[@ANYBLOB='-'], 0xa4) r4 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x0, 0x40800) ioctl$CAPI_GET_PROFILE(r4, 0xc0404309, &(0x7f0000000040)=0x4) 07:26:33 executing program 1: socketpair$tipc(0x1e, 0x5, 0x0, 0x0) sendmsg$tipc(0xffffffffffffffff, &(0x7f0000001900)={0x0, 0x0, &(0x7f0000001800)=[{0x0, 0x18}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 07:26:33 executing program 0: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000040)={'+', 0x20, 0x0, 0x20, 0x9000000}, 0x2d) 07:26:33 executing program 4: clock_gettime(0x3, &(0x7f0000000080)) 07:26:33 executing program 3: clock_gettime(0x5, &(0x7f0000000040)) sendmsg$can_j1939(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x1d, 0x0, 0x1, {0x2, 0xff}, 0xfe}, 0x18, &(0x7f00000000c0)={&(0x7f0000000080)}, 0x1, 0x0, 0x0, 0x80}, 0x4000000) socket$can_j1939(0x1d, 0x2, 0x7) 07:26:33 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001900)={0x0, 0x0, &(0x7f0000001800)=[{0x0, 0x20000000}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 07:26:33 executing program 2: r0 = syz_open_dev$vcsn(&(0x7f0000000300)='/dev/vcs#\x00', 0x2, 0x0) sendmsg$TIPC_CMD_GET_REMOTE_MNG(r0, 0x0, 0x0) write$smackfs_cipso(r0, &(0x7f0000000040)=ANY=[@ANYRES16=r0, @ANYRESOCT=r0, @ANYRESOCT], 0xa4) 07:26:33 executing program 1: socketpair$tipc(0x1e, 0x5, 0x0, 0x0) sendmsg$tipc(0xffffffffffffffff, &(0x7f0000001900)={0x0, 0x0, &(0x7f0000001800)=[{0x0, 0x18}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 07:26:33 executing program 0: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000040)={'+', 0x20, 0x0, 0x20, 0xa000000}, 0x2d) 07:26:33 executing program 4: bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000000c0)={0xffffffffffffffff, 0x10, &(0x7f0000000040)={&(0x7f0000000000)=""/29, 0x1d}}, 0x10) clock_gettime(0x3, &(0x7f0000000080)) 07:26:33 executing program 3: r0 = syz_open_dev$vcsn(&(0x7f0000000300)='/dev/vcs#\x00', 0x2, 0x0) setsockopt$rose(r0, 0x104, 0x1, &(0x7f0000000040)=0x8001, 0x4) r1 = syz_open_dev$vcsn(&(0x7f0000000300)='/dev/vcs#\x00', 0x2, 0x0) sendmsg$TIPC_CMD_GET_REMOTE_MNG(r1, 0x0, 0x0) sendmsg$TIPC_CMD_GET_REMOTE_MNG(r1, 0x0, 0x0) ioctl$DRM_IOCTL_MODE_RMFB(r0, 0xc00464af, &(0x7f0000000000)=0x3) ioctl$DRM_IOCTL_MODE_GETPROPBLOB(r0, 0xc01064ac, &(0x7f0000000100)={0x2, 0x39, &(0x7f00000000c0)=""/57}) clock_gettime(0x3, &(0x7f0000000080)) 07:26:33 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001900)={0x0, 0x0, &(0x7f0000001800)=[{0x0, 0x7ffff000}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 07:26:33 executing program 1: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)) sendmsg$tipc(0xffffffffffffffff, &(0x7f0000001900)={0x0, 0x0, &(0x7f0000001800)=[{0x0, 0x18}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 07:26:33 executing program 2: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="fb428f1595507d4c1e6d0a6d2ffc15f96e8a24293f4e1f066694226d905a2be915f10330cf4fb61fcdb3bcfc3176210126347b53c8aa42b52897635e282a0ea1c3e0995afdbe3bbc5f1fbc395f65ddd7aff8701952cefb1a4a3e424c656a0e3dcd7e00e90058122ca648770ff49d5065817c15515460dc0ad29d72"], 0xa4) 07:26:33 executing program 4: clock_gettime(0x2, &(0x7f0000000040)) clock_gettime(0x5, &(0x7f00000000c0)) clock_gettime(0x1, &(0x7f0000000080)) sched_rr_get_interval(0x0, &(0x7f0000000100)) r0 = socket$isdn(0x22, 0x3, 0x10) bind$isdn(r0, &(0x7f0000000000)={0x22, 0x2d, 0x7f, 0x5, 0x5}, 0x6) 07:26:33 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001900)={0x0, 0x0, &(0x7f0000001800)=[{0x0, 0xd0010100}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 07:26:33 executing program 0: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000040)={'+', 0x20, 0x0, 0x20, 0xb8000000}, 0x2d) 07:26:33 executing program 3: getuid() clock_gettime(0x3, &(0x7f0000000080)) 07:26:33 executing program 1: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)) sendmsg$tipc(0xffffffffffffffff, &(0x7f0000001900)={0x0, 0x0, &(0x7f0000001800)=[{0x0, 0x18}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 07:26:33 executing program 2: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="2d3e51d20da30360e20f0cc8039ebd3e8b6101bb1f5fb48f7f8289082367e169691433e02b04326cb1e80e6079ca1afc00f26147e1d16f0792db0cfc4555fbd8a39bbbb90e93403bb85ceb31fc6084943800"/93], 0xa4) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_SET_NETID(r1, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x24, r2, 0x1, 0x0, 0x0, {{}, {}, {0x8}}}, 0x24}}, 0x0) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x1c, r2, 0x20, 0x70bd2b, 0x25dfdbfb, {}, ["", "", "", "", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0xaf248c79d7127eb9}, 0x0) openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) 07:26:33 executing program 4: ioctl$IMHOLD_L1(0xffffffffffffffff, 0x80044948, &(0x7f0000000040)=0x5) clock_gettime(0x2, &(0x7f0000000000)) r0 = getpid() syz_open_procfs$namespace(r0, 0x0) sched_rr_get_interval(r0, &(0x7f0000000080)) socket$inet(0x2, 0x6, 0xf33347c0) mmap$qrtrtun(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x4, 0x80010, 0xffffffffffffffff, 0x9) r1 = syz_open_dev$vcsn(&(0x7f0000000300)='/dev/vcs#\x00', 0x2, 0x0) sendmsg$TIPC_CMD_GET_REMOTE_MNG(r1, 0x0, 0x0) setsockopt$TIPC_CONN_TIMEOUT(r1, 0x10f, 0x82, &(0x7f00000000c0)=0x1, 0x4) 07:26:33 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001900)={0x0, 0x0, &(0x7f0000001800)=[{0x0, 0xeffdffff}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 07:26:34 executing program 3: clock_gettime(0x3, &(0x7f0000000080)) clock_settime(0x3, &(0x7f0000000000)) openat$qrtrtun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/qrtr-tun\x00', 0x20200) clock_settime(0x7, &(0x7f0000000100)) openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video37\x00', 0x2, 0x0) 07:26:34 executing program 0: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000040)={'+', 0x20, 0x0, 0x20, 0xff000000}, 0x2d) 07:26:34 executing program 1: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)) sendmsg$tipc(0xffffffffffffffff, &(0x7f0000001900)={0x0, 0x0, &(0x7f0000001800)=[{0x0, 0x18}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 07:26:34 executing program 2: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000040)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) r1 = syz_open_dev$vcsn(&(0x7f0000000300)='/dev/vcs#\x00', 0x2, 0x0) sendmsg$TIPC_CMD_GET_REMOTE_MNG(r1, 0x0, 0x0) ioctl$DRM_IOCTL_ADD_CTX(r1, 0xc0086420, &(0x7f0000000080)) r2 = syz_open_dev$vcsn(&(0x7f0000000300)='/dev/vcs#\x00', 0x2, 0x0) sendmsg$TIPC_CMD_GET_REMOTE_MNG(r2, 0x0, 0x0) r3 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x80000000, 0x0) setsockopt$TIPC_MCAST_BROADCAST(r3, 0x10f, 0x85) write$smackfs_cipso(r2, &(0x7f00000000c0)=ANY=[], 0xa4) write$smackfs_cipso(r0, &(0x7f00000000c0)={'%(-', 0x20, 0x54, 0x20, 0x3, 0x20, [{0x59}, {0x19}, {0x3a}]}, 0x6e) 07:26:34 executing program 4: r0 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$VIDIOC_STREAMOFF(0xffffffffffffffff, 0x40045613, &(0x7f0000000040)=0x2) ioctl$PPPIOCSFLAGS(r0, 0x40047459, &(0x7f0000000000)=0x10) clock_gettime(0x3, &(0x7f0000000080)) 07:26:34 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001900)={0x0, 0x0, &(0x7f0000001800)=[{0x0, 0xf5ffffff}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 07:26:34 executing program 1: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, 0x0, 0x0) 07:26:34 executing program 3: clock_gettime(0x3, &(0x7f0000000080)) r0 = getpgrp(0x0) sched_rr_get_interval(r0, &(0x7f0000000000)) ioctl$CAPI_CLR_FLAGS(0xffffffffffffffff, 0x80044325, &(0x7f0000000040)=0x1) 07:26:34 executing program 0: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000040)={'+', 0x20, 0x0, 0x20, 0x200000000000}, 0x2d) 07:26:34 executing program 4: clock_gettime(0x3, &(0x7f0000000080)) clock_settime(0x2, &(0x7f0000000140)={0x0, 0x3938700}) r0 = openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qrtr-tun\x00', 0x208300) read$qrtrtun(r0, &(0x7f00000000c0)=""/96, 0x60) getsockopt$TIPC_IMPORTANCE(0xffffffffffffffff, 0x10f, 0x7f, &(0x7f0000000000), &(0x7f0000000180)=0x4) 07:26:34 executing program 2: getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000200)={{{@in6, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in=@local}}, &(0x7f0000000140)=0xe8) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000180)={&(0x7f0000000300)=@ipv4_getnexthop={0x48, 0x6a, 0x300, 0x70bd26, 0x25dfdbfc, {}, [@NHA_MASTER={0x8}, @NHA_GROUPS={0x4}, @NHA_GROUPS={0x4}, @NHA_ID={0x8, 0x1, 0x1}, @NHA_FDB={0x4}, @NHA_FDB={0x4}, @NHA_OIF={0x8, 0x5, r0}, @NHA_OIF={0x8}]}, 0x48}}, 0x40011) r1 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) write$smackfs_cipso(r1, &(0x7f0000000040)=ANY=[@ANYBLOB="b953c2dec08d3002382c200db3b6228fca911f330efb27353d3720159f81f85da0a980580fb1a85d37ad56baa38ba23e6b2978734937cffed22566f91e53a830f410609896979096df6e6a92dc20"], 0xa4) 07:26:34 executing program 1: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, 0x0, 0x0) 07:26:34 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001900)={0x0, 0x0, &(0x7f0000001800)=[{0x0, 0xfffffdef}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 07:26:34 executing program 0: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000040)={'+', 0x20, 0x0, 0x20, 0x100000000000000}, 0x2d) 07:26:34 executing program 3: clock_gettime(0x1, &(0x7f0000000000)) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000080)={&(0x7f00000000c0)='./file0\x00', 0x0, 0x8}, 0x10) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)=@ipmr_delroute={0x24, 0x19, 0x400, 0x70bd28, 0x25dfdbfc, {0x80, 0x100, 0x20, 0x6, 0xfd, 0x2, 0xff, 0x4}, [@RTA_IIF={0x8}]}, 0x24}, 0x1, 0x0, 0x0, 0x4081}, 0x41000) ioctl$DRM_IOCTL_MODE_ADDFB2(0xffffffffffffffff, 0xc06864b8, &(0x7f00000001c0)={0x3, 0x0, 0x4, 0x3, 0x0, [0x10001, 0xfffffff7, 0x1, 0x2], [0x2, 0x64c, 0x3, 0x7f], [0x8, 0x8, 0x9, 0x7], [0x800, 0x6, 0x2, 0x8]}) 07:26:34 executing program 4: accept(0xffffffffffffffff, &(0x7f0000000000)=@caif=@util, &(0x7f00000000c0)=0x80) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000140)={&(0x7f0000000100)='./file0\x00', 0x0, 0x18}, 0x10) r0 = syz_open_dev$sg(&(0x7f0000000240)='/dev/sg#\x00', 0x3a24, 0x250004) ioctl$SG_GET_PACK_ID(r0, 0x227c, &(0x7f0000000280)) clock_gettime(0x3, &(0x7f0000000080)) r1 = syz_open_dev$vcsn(&(0x7f0000000300)='/dev/vcs#\x00', 0x2, 0x0) sendmsg$TIPC_CMD_GET_REMOTE_MNG(r1, 0x0, 0x0) 07:26:34 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001900)={0x0, 0x0, &(0x7f0000001800)=[{0x0, 0xffffff1f}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 07:26:34 executing program 1: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, 0x0, 0x0) 07:26:34 executing program 2: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000600)=ANY=[@ANYBLOB='-'], 0xa4) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_SET_NETID(r1, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x24, r2, 0x1, 0x0, 0x0, {{}, {}, {0x8}}}, 0x24}}, 0x0) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, r2, 0x100, 0x70bd28, 0x25dfdbfc, {}, ["", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x20000000}, 0x20000000) 07:26:34 executing program 3: r0 = socket$nl_rdma(0x10, 0x3, 0x14) clock_gettime(0x2, &(0x7f0000000040)) accept4$tipc(0xffffffffffffffff, &(0x7f00000001c0), &(0x7f0000000200)=0x10, 0x800) sendmsg$RDMA_NLDEV_CMD_RES_CM_ID_GET(r0, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x28, 0x140b, 0x800, 0x70bd2d, 0x25dfdbfd, "", [@RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x3, 0x3}, @RDMA_NLDEV_ATTR_RES_CM_IDN={0x8}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x3, 0x2}]}, 0x28}, 0x1, 0x0, 0x0, 0x8084}, 0x20000000) clock_settime(0x1, &(0x7f0000000240)={0x77359400}) clock_gettime(0x6, &(0x7f0000000000)) r1 = syz_open_dev$vcsn(&(0x7f0000000300)='/dev/vcs#\x00', 0x2, 0x0) connect$tipc(r1, &(0x7f0000000180)=@name={0x1e, 0x2, 0x0, {{0x40, 0x2}, 0x1}}, 0x10) sendmsg$TIPC_CMD_GET_REMOTE_MNG(r1, 0x0, 0x0) ioctl$sock_rose_SIOCDELRT(r1, 0x890c, &(0x7f0000000280)={@remote={0xcc, 0xcc, 0xcc, 0xcc, 0x3}, 0xe9, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @rose={'rose', 0x0}, 0x7, [@bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}]}) 07:26:34 executing program 0: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000040)={'+', 0x20, 0x0, 0x20, 0x200000000000000}, 0x2d) 07:26:34 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001900)={0x0, 0x0, &(0x7f0000001800)=[{0x0, 0xffffff7f}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 07:26:34 executing program 4: r0 = syz_open_dev$vcsn(&(0x7f0000000300)='/dev/vcs#\x00', 0x2, 0x0) sendmsg$TIPC_CMD_GET_REMOTE_MNG(r0, 0x0, 0x0) ioctl$SG_GET_PACK_ID(r0, 0x227c, &(0x7f00000000c0)) getsockopt$TIPC_IMPORTANCE(r0, 0x10f, 0x7f, &(0x7f0000000000), &(0x7f0000000040)=0xffffffffffffff41) clock_gettime(0x3, &(0x7f0000000080)) socket$pppl2tp(0x18, 0x1, 0x1) socket(0x4, 0x4, 0x3) r1 = syz_open_dev$vcsn(&(0x7f0000000300)='/dev/vcs#\x00', 0x2, 0x0) sendmsg$TIPC_CMD_GET_REMOTE_MNG(r1, 0x0, 0x0) getsockopt$TIPC_CONN_TIMEOUT(r1, 0x10f, 0x82, &(0x7f0000000100), &(0x7f0000000140)=0x4) 07:26:34 executing program 1: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001900)={0x0, 0x0, 0x0}, 0x0) 07:26:34 executing program 0: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000040)={'+', 0x20, 0x0, 0x20, 0x900000000000000}, 0x2d) 07:26:34 executing program 3: clock_gettime(0x0, &(0x7f0000000040)) r0 = getpid() syz_open_procfs$namespace(r0, 0x0) sched_rr_get_interval(r0, &(0x7f0000000000)) 07:26:34 executing program 2: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000600)=ANY=[@ANYBLOB="c8"], 0xa4) 07:26:35 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001900)={0x0, 0x0, &(0x7f0000001800)=[{0x0, 0xfffffff5}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 07:26:35 executing program 1: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001900)={0x0, 0x0, 0x0}, 0x0) 07:26:35 executing program 0: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000040)={'+', 0x20, 0x0, 0x20, 0xa00000000000000}, 0x2d) 07:26:35 executing program 4: clock_gettime(0x0, &(0x7f0000000040)) 07:26:35 executing program 3: clock_gettime(0x5, &(0x7f0000000080)) r0 = getpid() syz_open_procfs$namespace(r0, 0x0) clock_gettime(0x1, &(0x7f0000000040)) sched_rr_get_interval(r0, &(0x7f0000000000)) 07:26:35 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_GET_REMOTE_MNG(r0, &(0x7f00000002c0)={&(0x7f0000000340)={0x2}, 0xc, &(0x7f0000000280)={0x0, 0xffffff7f00000000}}, 0x0) r1 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) r2 = syz_open_dev$vcsn(&(0x7f0000000300)='/dev/vcs#\x00', 0x2, 0x0) r3 = socket(0x21, 0x2, 0x741) connect$can_j1939(r3, &(0x7f0000000040)={0x1d, 0x0, 0x3, {0x1, 0xff, 0x4}}, 0x18) sendmsg$TIPC_CMD_GET_REMOTE_MNG(r2, 0x0, 0x0) r4 = syz_open_dev$vcsn(&(0x7f0000000300)='/dev/vcs#\x00', 0x2, 0x0) r5 = syz_open_dev$vcsn(&(0x7f0000000300)='/dev/vcs#\x00', 0x2, 0x0) sendmsg$TIPC_CMD_GET_REMOTE_MNG(r5, 0x0, 0x0) sendmsg$TIPC_CMD_GET_REMOTE_MNG(r5, 0x0, 0x48806) write$smackfs_cipso(r1, &(0x7f0000002500)=ANY=[@ANYRESOCT=r1, @ANYBLOB="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"/4279, @ANYRES16, @ANYRES32, @ANYRESDEC=r2, @ANYRESHEX=r1, @ANYRESDEC=r4], 0xa4) syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0xfcc, 0x25c1) 07:26:35 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001900)={0x0, 0x0, &(0x7f0000001800)=[{0x0, 0x1800000000}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 07:26:35 executing program 1: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001900)={0x0, 0x0, 0x0}, 0x0) 07:26:35 executing program 0: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000040)={'+', 0x20, 0x0, 0x20, 0xfffffffffffffff}, 0x2d) 07:26:35 executing program 3: clock_gettime(0x3, &(0x7f0000000080)) clock_gettime(0x5, &(0x7f00000000c0)) sched_rr_get_interval(0xffffffffffffffff, &(0x7f0000000040)) clock_gettime(0x1, &(0x7f0000000000)) 07:26:35 executing program 4: r0 = syz_open_dev$vcsn(&(0x7f0000000300)='/dev/vcs#\x00', 0x2, 0x0) sendmsg$TIPC_CMD_GET_REMOTE_MNG(r0, 0x0, 0x0) getsockopt$TIPC_CONN_TIMEOUT(r0, 0x10f, 0x82, &(0x7f0000000000), &(0x7f0000000040)=0x4) clock_gettime(0x3, &(0x7f0000000080)) 07:26:35 executing program 2: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000600)=ANY=[@ANYBLOB='m'], 0xa4) socket$tipc(0x1e, 0x2, 0x0) 07:26:35 executing program 1: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001900)={0x0, 0x0, &(0x7f0000001800)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x8}, 0x0) 07:26:35 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001900)={0x0, 0x0, &(0x7f0000001800)=[{0x0, 0x2000000000}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 07:26:35 executing program 0: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000040)={'+', 0x20, 0x0, 0x20, 0xb800000000000000}, 0x2d) 07:26:35 executing program 4: clock_gettime(0x3, &(0x7f0000000080)) ioctl$SNDCTL_SEQ_GETINCOUNT(0xffffffffffffffff, 0x80045105, &(0x7f0000000000)) clock_settime(0x3, &(0x7f0000000040)) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x0, 0x0) clock_settime(0x1, &(0x7f00000000c0)={0x0, 0x989680}) clock_settime(0x2, &(0x7f0000000140)={0x77359400}) 07:26:35 executing program 3: clock_gettime(0x7, &(0x7f0000000040)) clock_gettime(0x4, &(0x7f0000000000)) 07:26:35 executing program 2: openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) 07:26:35 executing program 1: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001900)={0x0, 0x0, &(0x7f0000001800)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x8}, 0x0) 07:26:35 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001900)={0x0, 0x0, &(0x7f0000001800)=[{0x0, 0x7ffffffff000}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 07:26:35 executing program 0: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000040)={'+', 0x20, 0x0, 0x20, 0xff00000000000000}, 0x2d) 07:26:35 executing program 3: r0 = syz_open_dev$vcsn(&(0x7f0000000300)='/dev/vcs#\x00', 0x2, 0x0) sendmsg$TIPC_CMD_GET_REMOTE_MNG(r0, 0x0, 0x0) ioctl$SG_SCSI_RESET(r0, 0x2284, 0x0) clock_gettime(0x3, &(0x7f0000000080)) 07:26:35 executing program 4: clock_gettime(0x3, &(0x7f0000000080)) r0 = gettid() sched_rr_get_interval(r0, &(0x7f00000000c0)) r1 = getpid() sched_rr_get_interval(r1, &(0x7f0000000000)) clock_settime(0x4, &(0x7f0000000040)={0x0, 0x989680}) 07:26:35 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001900)={0x0, 0x0, &(0x7f0000001800)=[{0x0, 0xf0ff7f00000000}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 07:26:35 executing program 1: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001900)={0x0, 0x0, &(0x7f0000001800)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x8}, 0x0) 07:26:35 executing program 0: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000040)={'+', 0x20, 0x0, 0x20, 0xffffffffffffff0f}, 0x2d) 07:26:35 executing program 2: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) r1 = syz_open_dev$vcsn(&(0x7f0000000300)='/dev/vcs#\x00', 0x2, 0x0) sendmsg$TIPC_CMD_GET_REMOTE_MNG(r1, 0x0, 0x0) socket$inet(0x2, 0x6, 0x1) write$smackfs_cipso(r0, &(0x7f0000000040)=ANY=[], 0xa4) 07:26:36 executing program 3: r0 = getpid() syz_open_procfs$namespace(r0, 0x0) sched_setaffinity(r0, 0x8, &(0x7f0000000000)=0x100) clock_gettime(0x1, &(0x7f0000000080)) r1 = syz_open_dev$vcsn(&(0x7f0000000300)='/dev/vcs#\x00', 0x2, 0x0) getsockopt$TIPC_SOCK_RECVQ_DEPTH(0xffffffffffffffff, 0x10f, 0x84, &(0x7f00000000c0), &(0x7f0000000100)=0x4) sendmsg$TIPC_CMD_GET_REMOTE_MNG(r1, 0x0, 0x0) connect$tipc(r1, &(0x7f0000000040)=@nameseq={0x1e, 0x1, 0x2, {0x42, 0x3, 0x3}}, 0x10) ioctl$CAPI_CLR_FLAGS(r1, 0x80044325, &(0x7f0000000140)=0x1) 07:26:36 executing program 4: r0 = accept4$tipc(0xffffffffffffffff, &(0x7f0000000000), &(0x7f0000000040)=0x10, 0x800) getsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000080), &(0x7f00000000c0)=0x4) setsockopt$pppl2tp_PPPOL2TP_SO_DEBUG(0xffffffffffffffff, 0x111, 0x1, 0x800, 0x4) setsockopt$TIPC_CONN_TIMEOUT(r0, 0x10f, 0x82, &(0x7f0000000100)=0x2, 0x4) 07:26:36 executing program 0: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000040)={'+', 0x20, 0x0, 0x20, 0xffffffffffffffff}, 0x2d) 07:26:36 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001900)={0x0, 0x0, &(0x7f0000001800)=[{0x0, 0xf0ffffff7f0000}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 07:26:36 executing program 1: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001900)={0x0, 0x0, &(0x7f0000001800)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x8}, 0x0) 07:26:36 executing program 3: clock_gettime(0x4, &(0x7f0000000000)) 07:26:36 executing program 2: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) ioctl$CAPI_INSTALLED(0xffffffffffffffff, 0x80024322) write$smackfs_cipso(r0, &(0x7f0000000600)=ANY=[@ANYBLOB='-'], 0xa4) 07:26:36 executing program 4: clock_gettime(0x3, &(0x7f0000000080)) socket$nl_generic(0x10, 0x3, 0x10) read$smackfs_access(0xffffffffffffffff, &(0x7f0000000000), 0x14) 07:26:36 executing program 0: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000040)={'+', 0x20, 0x0, 0x20, 0x0, 0x21}, 0x2d) 07:26:36 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001900)={0x0, 0x0, &(0x7f0000001800)=[{0x0, 0x100000000000000}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 07:26:36 executing program 1: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001900)={0x0, 0x0, &(0x7f0000001800)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x8}, 0x0) 07:26:36 executing program 3: clock_gettime(0x3, &(0x7f0000000040)) 07:26:36 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001900)={0x0, 0x0, &(0x7f0000001800)=[{0x0, 0x200000000000000}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 07:26:36 executing program 0: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000040)={'+', 0x20, 0x0, 0x20, 0x0, 0x2d}, 0x2d) 07:26:36 executing program 4: r0 = syz_open_dev$vcsn(&(0x7f0000000300)='/dev/vcs#\x00', 0x2, 0x0) sendmsg$TIPC_CMD_GET_REMOTE_MNG(r0, 0x0, 0x0) ioctl$SG_SET_KEEP_ORPHAN(r0, 0x2287, &(0x7f0000000000)=0x4) clock_gettime(0x3, &(0x7f0000000080)) 07:26:36 executing program 2: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) r1 = socket$can_j1939(0x1d, 0x2, 0x7) bind$can_j1939(r1, &(0x7f0000000040)={0x1d, 0x0, 0x3, {0x1, 0x0, 0x2}, 0x2}, 0x18) write$smackfs_cipso(r0, &(0x7f0000000600)=ANY=[@ANYBLOB='-'], 0xa4) openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) r2 = accept(r1, &(0x7f0000000080)=@tipc=@name, &(0x7f0000000100)=0x80) getsockopt$TIPC_SRC_DROPPABLE(r2, 0x10f, 0x80, &(0x7f0000000140), &(0x7f0000000180)=0x4) 07:26:36 executing program 1: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001900)={0x0, 0x0, &(0x7f0000001800)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x8}, 0x0) 07:26:36 executing program 3: clock_gettime(0x3, &(0x7f0000000080)) r0 = getpid() r1 = getpid() syz_open_procfs$namespace(r1, 0x0) r2 = getpid() syz_open_procfs$namespace(r2, 0x0) gettid() getpgrp(r0) r3 = getpid() syz_open_procfs$namespace(r3, 0x0) syz_open_procfs$namespace(r3, 0x0) sched_rr_get_interval(r0, &(0x7f0000000000)) 07:26:36 executing program 4: clock_gettime(0x1, &(0x7f0000000080)) setsockopt$TIPC_DEST_DROPPABLE(0xffffffffffffffff, 0x10f, 0x81, &(0x7f00000000c0), 0x4) getsockopt$TIPC_NODE_RECVQ_DEPTH(0xffffffffffffffff, 0x10f, 0x83, &(0x7f0000000000), &(0x7f0000000040)=0x4) 07:26:36 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001900)={0x0, 0x0, &(0x7f0000001800)=[{0x0, 0x400000000000000}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 07:26:36 executing program 0: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000040)={'+'}, 0x2d) 07:26:36 executing program 2: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) r1 = syz_open_dev$vcsn(&(0x7f0000000300)='/dev/vcs#\x00', 0x2, 0x0) sendmsg$TIPC_CMD_GET_REMOTE_MNG(r1, 0x0, 0x0) ioctl$SG_SET_KEEP_ORPHAN(r1, 0x2287, &(0x7f0000000000)=0x3) write$smackfs_cipso(r0, &(0x7f0000000600)=ANY=[@ANYBLOB='-'], 0xa4) 07:26:36 executing program 1: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001900)={0x0, 0x0, &(0x7f0000001800)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x8}, 0x0) 07:26:36 executing program 3: connect$can_j1939(0xffffffffffffffff, &(0x7f0000000140)={0x1d, 0x0, 0x2, {0x1, 0xf0, 0x3}, 0xfe}, 0x18) clock_gettime(0x3, &(0x7f0000000080)) sendmsg$TIPC_CMD_SET_NETID(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x24, 0x0, 0x500, 0x70bd2c, 0x25dfdbfe, {{}, {}, {0x8, 0x2, 0x101}}, ["", "", "", "", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x40000}, 0xc0) 07:26:37 executing program 4: clock_gettime(0x3, &(0x7f0000000080)) r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x8001, 0x8000) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f0000000040)={0x8, 0x0, 0x10001}) r2 = syz_open_dev$dri(&(0x7f0000000240)='/dev/dri/card#\x00', 0x38000, 0x0) ioctl$DRM_IOCTL_AGP_RELEASE(r2, 0x6431) ioctl$DRM_IOCTL_AGP_FREE(r0, 0x40206435, &(0x7f00000000c0)={0x0, r1}) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r0, 0xc04064a0, &(0x7f0000000200)={&(0x7f0000000100)=[0x0, 0x0], &(0x7f0000000140)=[0x0], &(0x7f0000000180)=[0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f00000001c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x2, 0x1, 0x5, 0x7}) 07:26:37 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001900)={0x0, 0x0, &(0x7f0000001800)=[{0x0, 0x500000000000000}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 07:26:37 executing program 0: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000040)={'+', 0x20, 0x0, 0x20, 0x0, 0x20, [], 0x2}, 0x2d) 07:26:37 executing program 1: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001900)={0x0, 0x0, &(0x7f0000001800)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x8}, 0x0) 07:26:37 executing program 2: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) socket$tipc(0x1e, 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000600)=ANY=[@ANYBLOB='-'], 0xa4) setsockopt$rose(0xffffffffffffffff, 0x104, 0x7, &(0x7f0000000000)=0x5, 0x4) 07:26:37 executing program 3: r0 = syz_open_dev$vcsn(&(0x7f0000000300)='/dev/vcs#\x00', 0x2, 0x0) sendmsg$TIPC_CMD_GET_REMOTE_MNG(r0, 0x0, 0x0) bind$isdn(r0, &(0x7f0000000000)={0x22, 0x4, 0x40, 0x3, 0x2}, 0x6) r1 = syz_open_dev$vcsn(&(0x7f0000000300)='/dev/vcs#\x00', 0x2, 0x0) syz_open_dev$radio(&(0x7f00000000c0)='/dev/radio#\x00', 0x1, 0x2) sendmsg$TIPC_CMD_GET_REMOTE_MNG(r1, 0x0, 0x0) ioctl$DRM_IOCTL_MODE_RMFB(r0, 0xc00464af, &(0x7f0000000080)=0xfffff000) clock_gettime(0x0, &(0x7f0000000040)) 07:26:37 executing program 4: clock_gettime(0x3, &(0x7f0000000080)) syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/time\x00') 07:26:37 executing program 0: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000040)={'+', 0x20, 0x0, 0x20, 0x0, 0x20, [], 0x9}, 0x2d) 07:26:37 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001900)={0x0, 0x0, &(0x7f0000001800)=[{0x0, 0x600000000000000}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 07:26:37 executing program 1: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001900)={0x0, 0x0, &(0x7f0000001800)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x8}, 0x0) 07:26:37 executing program 2: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="2d13a704d88d9428426f07e77e2b90d0d6d37ea410235725b7bc507da72e7a6f36d0e32b74548bec1444840292f0e823e02802ee4e72833be2fafbd5fad31b5c1a8ca3152c226c7ecefe1984ac2624340f86645ebc7fc8f9b33010a4626b6998a7a8f22c7d2e7da96ab38cfeadf07ca585ba43d1fdbcd641edaa63b2175bf622ae850305c404450897af83544d0b248b6374c6b15d19f30a980efb2a17898a1497221e1b1900ccfa4e42d864007c6c21549cca3bea3e1a3f84b0c8d2ac68637cdcd7851c81492b9158ab87b72c2356b885e61bee2e5392c2600c1b4e"], 0xa4) r1 = syz_open_dev$vcsn(&(0x7f0000000300)='/dev/vcs#\x00', 0x2, 0x0) sendmsg$TIPC_CMD_GET_REMOTE_MNG(r1, 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000040)={{{@in, @in6=@mcast2}}, {{@in6=@private2}, 0x0, @in=@loopback}}, &(0x7f0000000180)=0xf9) ioctl$SG_GET_ACCESS_COUNT(0xffffffffffffffff, 0x2289, &(0x7f0000000000)) 07:26:37 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x6, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, [@jmp={0x5, 0x1, 0x7, 0xa, 0x2, 0x4, 0x10}, @exit, @jmp={0x5, 0x0, 0x6, 0x2, 0xa, 0x0, 0x4}]}, &(0x7f0000000040)='GPL\x00', 0x8, 0xd5, &(0x7f0000000080)=""/213, 0x41000, 0x7, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000180)={0x7, 0x5}, 0x8, 0x10, &(0x7f00000001c0)={0x0, 0xe, 0x8, 0x59}, 0x10}, 0x78) 07:26:37 executing program 3: clock_gettime(0x3, &(0x7f0000000080)) clock_settime(0x3, &(0x7f0000000000)={0x77359400}) getsockopt$MISDN_TIME_STAMP(0xffffffffffffffff, 0x0, 0x1, 0xffffffffffffffff, &(0x7f0000000040)) clock_settime(0x2, &(0x7f00000000c0)={0x77359400}) 07:26:37 executing program 0: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000040)={'+', 0x20, 0x0, 0x20, 0x0, 0x20, [], 0xa}, 0x2d) 07:26:37 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001900)={0x0, 0x0, &(0x7f0000001800)=[{0x0, 0x700000000000000}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 07:26:37 executing program 1: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001900)={0x0, 0x0, &(0x7f0000001800)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x8}, 0x0) 07:26:37 executing program 2: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000040)=ANY=[@ANYRESHEX=r0], 0xa4) 07:26:37 executing program 3: r0 = socket(0x11, 0x80001, 0x1) sendmsg$nl_crypto(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000040)={&(0x7f00000000c0)=@alg={0xe8, 0x10, 0x100, 0x70bd29, 0x25dfdbfc, {{'drbg_nopr_hmac_sha512\x00'}, [], [], 0x0, 0x2000}, [{0x8, 0x1, 0x2}]}, 0xe8}, 0x1, 0x0, 0x0, 0x44}, 0x40) clock_gettime(0x4, &(0x7f0000000080)) 07:26:37 executing program 4: setsockopt$TIPC_CONN_TIMEOUT(0xffffffffffffffff, 0x10f, 0x82, &(0x7f0000000000)=0x6, 0x4) clock_gettime(0x3, &(0x7f0000000080)) ioctl$VIDIOC_G_SELECTION(0xffffffffffffffff, 0xc040565e, &(0x7f0000000040)={0x8, 0x0, 0x1, {0xe31, 0x7, 0x7, 0x800}}) 07:26:37 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001900)={0x0, 0x0, &(0x7f0000001800)=[{0x0, 0x8000000000000000}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 07:26:37 executing program 0: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000040)={'+', 0x20, 0x0, 0x20, 0x0, 0x20, [], 0xb8}, 0x2d) 07:26:37 executing program 1: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001900)={0x0, 0x0, &(0x7f0000001800)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x8}, 0x0) 07:26:37 executing program 3: clock_gettime(0x5, &(0x7f0000000000)) 07:26:37 executing program 2: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000080)=ANY=[], 0xa4) r1 = accept4$rose(0xffffffffffffffff, &(0x7f0000000040)=@short={0xb, @dev, @netrom, 0x1, @null}, &(0x7f0000000080)=0x1c, 0x180800) ioctl$SIOCRSSL2CALL(r1, 0x89e2, &(0x7f00000000c0)=@default) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(0xffffffffffffffff, 0xc01064b5, &(0x7f0000000000)={0x0}) 07:26:37 executing program 4: clock_gettime(0x5, &(0x7f0000000040)) 07:26:37 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001900)={0x0, 0x0, &(0x7f0000001800)=[{0x0, 0xd001010000000000}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 07:26:37 executing program 0: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000040)={'+', 0x20, 0x0, 0x20, 0x0, 0x20, [], 0xff}, 0x2d) 07:26:38 executing program 1: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001900)={0x0, 0x0, &(0x7f0000001800)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x8}, 0x0) 07:26:38 executing program 3: clock_gettime(0x3, &(0x7f0000000080)) sendto$isdn(0xffffffffffffffff, &(0x7f00000000c0)={0x230, 0x8, "4414990853230f964b9b861d07e69618dc31575ae8e5ec57783f956b19f8b127710e9f5f0e34d3dea293b9e522b5f15f096da2d0836ca3ae0171429a3fd1b758c91b8899def0bd259d8838073570564b0debce2b4307a8cf851e89145ee81cb8b468fd7685ed1188c70fc04407bda4eed74124ed5d52127a470fbefaab605211a1adc2489f00aba2e837c9d467197efac7df771bc979bc14a02d30a28b561c939b4e68a515e9aa831055324bd3b2ad1696c26f6c46aed057b3912e88db82d3"}, 0xc7, 0x4000, &(0x7f0000000000)={0x22, 0x3f, 0xfa, 0x9, 0x3f}, 0x6) ioctl$SG_SCSI_RESET(0xffffffffffffffff, 0x2284, 0x0) 07:26:38 executing program 4: clock_gettime(0x3, &(0x7f0000000040)) r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000080)={{{@in=@dev, @in=@loopback}}, {{@in6=@local}, 0x0, @in6=@private1}}, &(0x7f0000000000)=0xe8) 07:26:38 executing program 2: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000040)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000600)=ANY=[@ANYBLOB='\x00'], 0xa4) 07:26:38 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001900)={0x0, 0x0, &(0x7f0000001800)=[{0x0, 0xeffdffff00000000}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 07:26:38 executing program 0: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000040)={'+'}, 0x2000006d) 07:26:38 executing program 4: clock_gettime(0x3, &(0x7f0000000080)) clock_gettime(0x0, &(0x7f0000000000)) sched_rr_get_interval(0x0, &(0x7f00000000c0)) clock_settime(0x1, &(0x7f0000000040)) 07:26:38 executing program 2: socket$inet(0x2, 0x80000, 0x1000) r0 = syz_open_dev$vcsn(&(0x7f0000000300)='/dev/vcs#\x00', 0x2, 0x0) sendmsg$TIPC_CMD_GET_REMOTE_MNG(r0, 0x0, 0x0) read$qrtrtun(r0, &(0x7f0000000340)=""/4096, 0x1000) r1 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) r2 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x3, 0x7b1091345568b6a2) ioctl$DRM_IOCTL_MODE_ADDFB2(r2, 0xc06864b8, &(0x7f0000000140)={0x31daaf42, 0x8, 0x85, 0x6, 0x2, [0x8, 0x3, 0x1000, 0xffff0000], [0x101, 0xffffffff, 0x5, 0x5], [0x6, 0x0, 0x401, 0x5], [0x1, 0x75c, 0x806, 0x97]}) r3 = syz_open_dev$vcsn(&(0x7f0000000300)='/dev/vcs#\x00', 0x2063, 0x0) sendmsg$TIPC_CMD_GET_REMOTE_MNG(r3, 0x0, 0x0) r4 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) write$smackfs_cipso(r4, &(0x7f00000001c0)=ANY=[@ANYRESOCT=r3, @ANYRESHEX=r1, @ANYRES64=r0, @ANYRESOCT=r1], 0xa4) 07:26:38 executing program 1: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001900)={0x0, 0x0, &(0x7f0000001800)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x8}, 0x0) 07:26:38 executing program 3: clock_gettime(0x5, &(0x7f00000001c0)) getresuid(&(0x7f0000000000), &(0x7f0000000040), &(0x7f00000000c0)) getresuid(&(0x7f0000000100), &(0x7f0000000140), &(0x7f0000000180)) 07:26:38 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001900)={0x0, 0x0, &(0x7f0000001800)=[{0x0, 0xf5ffffff00000000}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 07:26:38 executing program 0: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000040)={'+'}, 0x7ffff000) 07:26:38 executing program 1: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001900)={0x0, 0x0, &(0x7f0000001800)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x8}, 0x0) 07:26:38 executing program 4: clock_gettime(0x3, &(0x7f0000000080)) 07:26:38 executing program 2: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000600)=ANY=[@ANYBLOB="ff"], 0xa4) socket$inet6_udp(0xa, 0x2, 0x0) 07:26:38 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001900)={0x0, 0x0, &(0x7f0000001800)=[{0x0, 0xffffff1f00000000}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 07:26:38 executing program 3: clock_gettime(0x5, &(0x7f0000000080)) clock_gettime(0x7, &(0x7f00000000c0)) clock_settime(0x2, &(0x7f0000000000)) 07:26:38 executing program 0: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000040)={'+'}, 0xffffffffffffffff) 07:26:38 executing program 1: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001900)={0x0, 0x0, &(0x7f0000001800)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x8}, 0x0) 07:26:38 executing program 4: clock_gettime(0x3, &(0x7f0000000080)) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) clock_settime(0x5, &(0x7f0000000040)={r0, r1+10000000}) 07:26:38 executing program 2: openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) syz_open_dev$vcsn(&(0x7f0000000140)='/dev/vcs#\x00', 0x56, 0x20000) r0 = syz_open_dev$vcsn(&(0x7f0000000300)='/dev/vcs#\x00', 0x2, 0x0) sendmsg$TIPC_CMD_GET_REMOTE_MNG(r0, 0x0, 0x0) write$smackfs_cipso(r0, &(0x7f0000000600)=ANY=[], 0xa4) r1 = syz_open_dev$vcsn(&(0x7f0000000300)='/dev/vcs#\x00', 0x2, 0x0) sendmsg$TIPC_CMD_GET_REMOTE_MNG(r1, 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETPROPERTY(r1, 0xc04064aa, &(0x7f0000000100)={&(0x7f0000000000)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000040)=[{}, {}, {}, {}], 0x1ab7, 0x0, [], 0x7, 0x4}) 07:26:38 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001900)={0x0, 0x0, &(0x7f0000001800)=[{0x0, 0xffffff7f00000000}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 07:26:38 executing program 3: clock_gettime(0x3, &(0x7f0000000080)) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) clock_settime(0x4, &(0x7f0000000040)={r0, r1+10000000}) 07:26:38 executing program 0: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) r1 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x9, 0x200ac0) ioctl$SG_SET_FORCE_PACK_ID(r1, 0x227b, &(0x7f0000000040)) sendmsg$TIPC_CMD_GET_REMOTE_MNG(0xffffffffffffffff, 0x0, 0x0) write$smackfs_cipso(r0, &(0x7f0000000200)=ANY=[@ANYRESHEX], 0x2d) 07:26:38 executing program 1: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001900)={0x0, 0x0, &(0x7f0000001800)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x8}, 0x0) 07:26:38 executing program 4: r0 = syz_open_dev$vcsn(&(0x7f0000000300)='/dev/vcs#\x00', 0x2, 0x0) sendmsg$TIPC_CMD_GET_REMOTE_MNG(r0, 0x0, 0x10000040) ioctl$CAPI_GET_SERIAL(r0, 0xc0044308, &(0x7f0000000000)=0x1ff) write$capi20(0xffffffffffffffff, &(0x7f00000000c0)={0x10, 0x1000, 0x41, 0x81, 0x40, 0x3}, 0x10) r1 = syz_open_dev$vcsn(&(0x7f0000000300)='/dev/vcs#\x00', 0x2, 0x0) sendmsg$TIPC_CMD_GET_REMOTE_MNG(r1, 0x0, 0x0) ioctl$CAPI_MANUFACTURER_CMD(r1, 0xc0104320, &(0x7f0000000040)={0xad8, &(0x7f0000000100)="81fe54f759a3d97b4c45cb613a6139d5dcee40f4997776a5f8d1845ea1f7305b6d1c2ebb0ed25ee5cd1f6110b4eea7bca153cf1b1fd45cb873f90107c59df992ae83b691e6ad24a688b4e5eb8bc6efd22fe4062686850196212da84a58a3352ccca1fe1269ce831d3952e6611b4ae77f88fe47bd4c93ddc33cf6e2399b3e372621c5ab6bb63ccacc05c917fe717a1192fa675bac6d4cff"}) 07:26:38 executing program 2: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) r1 = syz_open_dev$vcsn(&(0x7f0000000300)='/dev/vcs#\x00', 0x2, 0x0) sendmsg$TIPC_CMD_GET_REMOTE_MNG(r1, 0x0, 0x0) ioctl$SIOCRSACCEPT(r1, 0x89e3) write$smackfs_cipso(r0, &(0x7f0000000600)=ANY=[@ANYBLOB='-'], 0xa4) 07:26:38 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001900)={0x0, 0x0, &(0x7f0000001800)=[{0x0, 0xffffffff00000000}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 07:26:39 executing program 3: setsockopt$TIPC_CONN_TIMEOUT(0xffffffffffffffff, 0x10f, 0x82, &(0x7f0000000000)=0x9, 0x4) getsockopt$TIPC_CONN_TIMEOUT(0xffffffffffffffff, 0x10f, 0x82, &(0x7f0000000040), &(0x7f00000000c0)=0x4) clock_gettime(0x3, &(0x7f0000000080)) 07:26:39 executing program 0: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000080)={'\xb5', 0x20, 0xe7, 0x20, 0x8, 0x20, [{0x34}, {0x47}, {0xb6}, {0x15}, {0xa5}, {0xa2}, {0x38}, {0xb1}]}, 0xd5) write$smackfs_cipso(r0, &(0x7f0000000040)={'+'}, 0x2d) 07:26:39 executing program 1: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001900)={0x0, 0x0, &(0x7f0000001800)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x8}, 0x0) 07:26:39 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001900)={0x0, 0x0, &(0x7f0000001800)=[{0x0}, {0x0, 0x2}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 07:26:39 executing program 2: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) r1 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x2, 0x2) ioctl$VIDIOC_S_FMT(r1, 0xc0d05605, &(0x7f0000000040)={0x0, @vbi={0x3f, 0x1, 0x8, 0x33424752, [0x8, 0x3], [0x7, 0x2], 0x1}}) write$smackfs_cipso(r0, &(0x7f0000000600)=ANY=[@ANYBLOB='-'], 0xa4) 07:26:39 executing program 4: clock_gettime(0x846fc0137b521760, &(0x7f0000000080)) clock_settime(0x7, &(0x7f0000000040)={0x77359400}) clock_gettime(0x3, &(0x7f00000000c0)) 07:26:39 executing program 3: clock_gettime(0x3, &(0x7f0000000080)) clock_gettime(0x6, &(0x7f0000000000)) 07:26:39 executing program 0: r0 = syz_open_dev$vcsn(&(0x7f0000000300)='/dev/vcs#\x00', 0x2, 0x0) sendmsg$TIPC_CMD_GET_REMOTE_MNG(r0, 0x0, 0x0) accept4$rose(r0, &(0x7f0000000000)=@full={0xb, @remote, @null, 0x0, [@bcast, @rose, @rose, @bcast, @remote, @rose]}, &(0x7f0000000080)=0x40, 0x800) getpid() r1 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) write$smackfs_cipso(r1, &(0x7f0000000040)={'+'}, 0x2d) 07:26:39 executing program 1: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001900)={0x0, 0x0, &(0x7f0000001800)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x8}, 0x0) 07:26:39 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001900)={0x0, 0x0, &(0x7f0000001800)=[{0x0}, {0x0, 0x4}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 07:26:39 executing program 3: clock_gettime(0x3, &(0x7f0000000080)) r0 = getpid() ioctl$DRM_IOCTL_MODE_CREATEPROPBLOB(0xffffffffffffffff, 0xc01064bd, &(0x7f0000000040)={&(0x7f0000000200)="2f6b85c714978563153102e5389911c857197363a33e20cc4af8b4f30444b4a8d845900ade7a74668374fc3061b959cb39fa307c4177f6dafa66e401c93a9aa9c02f7cc04e30c7de531a1d53d470350e72f09817503272a27cf830f7d3666c99d14c2c383f261fd4cd07c7e7b972116ddce250a6f3dfc26325ec5394fd2c23efa7b8c730b6f1408896607a55b0e1943815444fb0dc76b328d56d9aadc234ded75535d726864ea5e648e812c67bcebaea914b6db4a1c4c52a967de4b4e5ae83de3d4efdbdbc80e158c167a635085c0667fd12fb32dc9a1ca800a9b6d2a465d1a357d7cf95c8c391168f1a2ac3d9", 0xed}) r1 = syz_open_dev$vcsn(&(0x7f0000000300)='/dev/vcs#\x00', 0x2, 0x0) sendmsg$TIPC_CMD_GET_REMOTE_MNG(r1, 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CURSOR2(r1, 0xc02464bb, &(0x7f00000000c0)={0x3, 0x6, 0x9, 0x1, 0x7, 0xb44, 0x50, 0x8, 0x400}) sched_rr_get_interval(r0, &(0x7f00000001c0)) sched_rr_get_interval(r0, &(0x7f0000000000)) 07:26:39 executing program 4: clock_gettime(0x2, &(0x7f0000000000)) 07:26:39 executing program 2: r0 = syz_open_dev$vcsn(&(0x7f0000000300)='/dev/vcs#\x00', 0x2, 0x0) sendmsg$TIPC_CMD_GET_REMOTE_MNG(r0, 0x0, 0x0) r1 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x5, 0x400) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r1, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f00000001c0)={&(0x7f00000000c0)={0x100, 0x1403, 0x100, 0x70bd28, 0x25dfdbfe, "", [{{0x9, 0x2, 'syz1\x00'}, {0x8, 0x41, 'siw\x00'}, {0x14, 0x33, 'macvtap0\x00'}}, {{0x9, 0x2, 'syz0\x00'}, {0x8, 0x41, 'siw\x00'}, {0x14, 0x33, 'batadv_slave_0\x00'}}, {{0x9, 0x2, 'syz0\x00'}, {0x8, 0x41, 'rxe\x00'}, {0x14, 0x33, 'veth0_to_bridge\x00'}}, {{0x9, 0x2, 'syz0\x00'}, {0x8, 0x41, 'rxe\x00'}, {0x14, 0x33, 'ip6gre0\x00'}}, {{0x9, 0x2, 'syz2\x00'}, {0x8, 0x41, 'rxe\x00'}, {0x14, 0x33, 'wg1\x00'}}, {{0x9, 0x2, 'syz2\x00'}, {0x8, 0x41, 'siw\x00'}, {0x14, 0x33, 'ipvlan0\x00'}}]}, 0x100}, 0x1, 0x0, 0x0, 0x80}, 0x20004004) write$smackfs_cipso(0xffffffffffffffff, &(0x7f0000000040)=ANY=[@ANYBLOB="6642b027a863c338c9aea54d235b046f", @ANYRES32, @ANYRES16, @ANYRES32=r0, @ANYRESDEC], 0xa4) 07:26:39 executing program 0: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) r1 = syz_open_dev$vcsn(&(0x7f0000000300)='/dev/vcs#\x00', 0x2, 0x0) sendmsg$TIPC_CMD_GET_REMOTE_MNG(r1, 0x0, 0x0) ioctl$VIDIOC_S_FMT(r1, 0xc0d05605, &(0x7f00000002c0)={0xc, @win={{0x6, 0x5, 0x7fffffff, 0x3f}, 0x6, 0x5, &(0x7f0000000200)={{0x6, 0x6, 0x800, 0x1}, &(0x7f0000000180)={{0xc6, 0x80000001, 0x120000, 0x85bc}, &(0x7f0000000140)={{0xffffff6d, 0x4, 0xffffff7f, 0x9}}}}, 0x3, &(0x7f0000000240)="9bb90fd5b81a53c9cd53e0b0cc95926a24a4470fbdb1b6411507a28db54a284e2db1cc9561b3b4d17156bd6f67d8938aa3481788203fd82ff2e4c154fd2f6c2c5b460cba85eb", 0xfe}}) write$smackfs_cipso(r0, &(0x7f0000000040)={'+'}, 0x2d) sendto$rose(0xffffffffffffffff, &(0x7f0000000080)="b9244be1172781a19982a1eba901ea1b52d81cb70543910632f6aba18a6c4d80351f86afbf6846c2cca5825277a24942b33afa621b6ed1d8f0e03bd2b5879ed4317c02de174410ac755f360dcf1dde82f7be3b68ae8aff911006e656ce4c4c6fc7213cd7eb02d14ee6ab77d9c6f6329ec577aa0e67723de87f3b7faf727b2c8231a8ad", 0x83, 0x0, &(0x7f0000000000)=@full={0xb, @dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x5, [@null, @null, @default, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast]}, 0x40) 07:26:39 executing program 1: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001900)={0x0, 0x0, &(0x7f0000001800)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x8}, 0x0) 07:26:39 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001900)={0x0, 0x0, &(0x7f0000001800)=[{0x0}, {0x0, 0x5}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 07:26:39 executing program 2: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) r1 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dri/renderD128\x00', 0xac800, 0x0) ioctl$DRM_IOCTL_MODE_SETPROPERTY(r1, 0xc01064ab, &(0x7f0000000040)={0x9, 0x5, 0x6}) r2 = syz_open_dev$vcsn(&(0x7f0000000080)='/dev/vcs#\x00', 0x5535, 0x200) ioctl$CAPI_GET_SERIAL(r2, 0xc0044308, &(0x7f00000000c0)) write$smackfs_cipso(r0, &(0x7f0000000600)=ANY=[@ANYBLOB='-'], 0xa4) 07:26:39 executing program 4: r0 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x7, 0x2400) ioctl$SG_GET_ACCESS_COUNT(r0, 0x2289, &(0x7f0000000100)) getsockopt$TIPC_GROUP_JOIN(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000000000), &(0x7f0000000040)=0x4) clock_gettime(0x3, &(0x7f0000000080)) 07:26:39 executing program 3: clock_gettime(0x3, &(0x7f0000000080)) clock_settime(0x1, &(0x7f0000000040)={0x77359400}) write$smackfs_access(0xffffffffffffffff, &(0x7f0000000000)={'$\'\'+', 0x20, '(\\\\', 0x20, 'xatbl'}, 0xf) 07:26:39 executing program 1: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001900)={0x0, 0x0, &(0x7f0000001800)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x8}, 0x0) 07:26:39 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001900)={0x0, 0x0, &(0x7f0000001800)=[{0x0}, {0x0, 0x6}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 07:26:39 executing program 0: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="2b2030303030303030303030303030303030303030302030303030303030303030303030307c166889f4b8b554"], 0x2d) ioctl$SG_GET_SG_TABLESIZE(0xffffffffffffffff, 0x227f, &(0x7f0000000000)) r1 = syz_open_dev$vcsn(&(0x7f0000000300)='/dev/vcs#\x00', 0x2, 0x0) sendmsg$TIPC_CMD_GET_REMOTE_MNG(r1, 0x0, 0x0) ioctl$VIDIOC_G_DV_TIMINGS(r1, 0xc0845658, &(0x7f00000000c0)={0x0, @reserved}) r2 = syz_open_dev$vcsn(&(0x7f0000000300)='/dev/vcs#\x00', 0x2, 0x0) sendmsg$TIPC_CMD_GET_REMOTE_MNG(r2, 0x0, 0x0) getsockopt$TIPC_IMPORTANCE(r2, 0x10f, 0x7f, &(0x7f0000000180), &(0x7f00000001c0)=0x4) 07:26:39 executing program 4: clock_gettime(0x3, &(0x7f0000000080)) clock_gettime(0x6, &(0x7f0000000000)) r0 = getpid() syz_open_procfs$namespace(r0, 0x0) gettid() sched_rr_get_interval(r0, &(0x7f0000000040)) 07:26:39 executing program 3: clock_gettime(0x3, &(0x7f0000000080)) r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_G_SLICED_VBI_CAP(r0, 0xc0745645, &(0x7f00000000c0)={0x2, [0x0, 0x7ff, 0x5, 0x6, 0x8, 0x1000, 0xe625, 0x7, 0xd73b, 0x7a0, 0x590f, 0x200, 0x0, 0x3f, 0x81, 0x3, 0x9, 0x9, 0x8000, 0x6, 0x81, 0x2, 0x9, 0x3ff, 0x7, 0x9, 0x7ff, 0x9, 0x8000, 0x0, 0x101, 0x4, 0x9, 0x20, 0x6, 0x4, 0x3b, 0xfff, 0x2, 0x3, 0x3f, 0x1, 0x4, 0xff, 0x401, 0x3, 0x7, 0xc], 0xc}) sched_rr_get_interval(0x0, &(0x7f0000000040)) 07:26:39 executing program 2: openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) r0 = syz_open_dev$vcsn(&(0x7f0000000300)='/dev/vcs#\x00', 0x2, 0x0) r1 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000200)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_STREAMOFF(r1, 0x40045613, &(0x7f0000000240)=0x3f8) r2 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x7, 0xa4000) r3 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_RES_CM_ID_GET(r3, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x22000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x38, 0x140b, 0x200, 0x70bd26, 0x25dfdbfb, "", [@RDMA_NLDEV_ATTR_PORT_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x3, 0x2}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_RES_CM_IDN={0x8}]}, 0x38}, 0x1, 0x0, 0x0, 0x408d1}, 0x4040) ioctl$DRM_IOCTL_MODE_CURSOR2(r2, 0xc02464bb, &(0x7f0000000080)={0x2, 0x3, 0x1888, 0x7, 0x1000, 0x18, 0x12e48cbe, 0x7fff, 0x9}) socket$tipc(0x1e, 0x7, 0x0) sendmsg$TIPC_CMD_GET_REMOTE_MNG(r0, 0x0, 0x0) write$smackfs_cipso(r0, &(0x7f0000000600)=ANY=[], 0xa4) 07:26:39 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001900)={0x0, 0x0, &(0x7f0000001800)=[{0x0}, {0x0, 0x7}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 07:26:39 executing program 1: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001900)={0x0, 0x0, &(0x7f0000001800)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x8}, 0x0) 07:26:40 executing program 0: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000040)={'+'}, 0x2d) r1 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x100, 0x204400) r2 = syz_open_dev$vcsn(&(0x7f0000000300)='/dev/vcs#\x00', 0x2, 0x0) sendmsg$TIPC_CMD_GET_REMOTE_MNG(r2, 0x0, 0x0) ioctl$DRM_IOCTL_ADD_CTX(r2, 0xc0086420, &(0x7f00000000c0)) ioctl$DRM_IOCTL_MODE_CURSOR2(r1, 0xc02464bb, &(0x7f0000000080)={0x0, 0x2, 0x1, 0x8, 0x62, 0x5, 0x10000, 0x74, 0x8}) 07:26:40 executing program 2: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000600)=ANY=[@ANYBLOB='a'], 0xa4) 07:26:40 executing program 4: clock_gettime(0x3, &(0x7f0000000080)) socket$nl_route(0x10, 0x3, 0x0) 07:26:40 executing program 3: r0 = syz_open_dev$vcsn(&(0x7f0000000300)='/dev/vcs#\x00', 0x2, 0x0) sendmsg$TIPC_CMD_GET_REMOTE_MNG(r0, 0x0, 0x0) ioctl$SG_SET_FORCE_PACK_ID(r0, 0x227b, &(0x7f0000000000)) clock_gettime(0x3, &(0x7f0000000080)) 07:26:40 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001900)={0x0, 0x0, &(0x7f0000001800)=[{0x0}, {0x0, 0x18}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 07:26:40 executing program 1: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001900)={0x0, 0x0, &(0x7f0000001800)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x8}, 0x0) 07:26:40 executing program 0: r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x8001, 0x400) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_SET_NETID(r1, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x24, r2, 0x1, 0x0, 0x0, {{}, {}, {0x8}}}, 0x24}, 0x1, 0x0, 0x0, 0x800}, 0x0) setsockopt$TIPC_DEST_DROPPABLE(r0, 0x10f, 0x81, &(0x7f0000000180), 0x4) r3 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) write$smackfs_cipso(r3, &(0x7f0000000200)=ANY=[@ANYBLOB="2b203030303030303030303030303030303030303030203030303030303030c738171503d0935ff36696f0963030303030303030303030302000"], 0x2d) 07:26:40 executing program 4: clock_gettime(0x3, &(0x7f0000000080)) r0 = getpid() syz_open_procfs$namespace(r0, 0x0) sched_rr_get_interval(r0, &(0x7f0000000000)) 07:26:40 executing program 3: r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) clock_gettime(0x6, &(0x7f0000000000)) 07:26:40 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001900)={0x0, 0x0, &(0x7f0000001800)=[{0x0}, {0x0, 0x500}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 07:26:40 executing program 2: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000600)=ANY=[], 0xa4) ioctl$SOUND_MIXER_READ_RECSRC(0xffffffffffffffff, 0x80044dff, &(0x7f0000000000)) 07:26:40 executing program 1: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001900)={0x0, 0x0, &(0x7f0000001800)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x8}, 0x0) 07:26:40 executing program 4: clock_gettime(0x3, &(0x7f0000000080)) r0 = syz_open_dev$vcsn(&(0x7f0000000300)='/dev/vcs#\x00', 0x2, 0x0) sendmsg$TIPC_CMD_GET_REMOTE_MNG(r0, 0x0, 0x0) ioctl$PPPIOCGCHAN(r0, 0x80047437, &(0x7f0000000000)) r1 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x101, 0x2) ioctl$DRM_IOCTL_ADD_MAP(r1, 0xc0286415, &(0x7f00000000c0)={&(0x7f0000ffc000/0x3000)=nil, 0x6, 0x4, 0x10}) 07:26:40 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001900)={0x0, 0x0, &(0x7f0000001800)=[{0x0}, {0x0, 0x600}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 07:26:40 executing program 0: openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x9, 0x313080) write$smackfs_cipso(r0, &(0x7f0000000100)={'+CT\x80\x81\x99\x18`\xa0l\x15\xb9\xa1\xe5\x1d\xe1\xcbF\xbe\xda\x15 yI\x93\xae\xf6\x16\x17Z\x9cte\xa4\xadv\x87w\x91s\x9a?i\x91I\x96', 0x20, 0x0, 0x20, 0x2, 0x20, [{0x62}, {0x149}]}, 0x84) prctl$PR_SET_FP_MODE(0x2d, 0x0) ioctl$DRM_IOCTL_MODE_RMFB(r0, 0xc00464af, &(0x7f0000000040)=0x3ff) 07:26:40 executing program 3: clock_gettime(0x2, &(0x7f0000000080)) clock_settime(0x7, &(0x7f0000000140)={0x77359400}) clock_gettime(0x6, &(0x7f00000000c0)) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) clock_settime(0x5, &(0x7f0000000100)={r0, r1+60000000}) clock_settime(0x2, &(0x7f0000000180)={0x77359400}) r2 = getpid() syz_open_procfs$namespace(r2, 0x0) r3 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000040)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_NCCI_GETUNIT(r3, 0x80044327, &(0x7f0000000080)) sched_rr_get_interval(r2, &(0x7f0000000040)) 07:26:40 executing program 2: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000040)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000600)=ANY=[@ANYBLOB='-'], 0xa4) 07:26:40 executing program 1: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001900)={0x0, 0x0, &(0x7f0000001800)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x8}, 0x0) 07:26:40 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001900)={0x0, 0x0, &(0x7f0000001800)=[{0x0}, {0x0, 0x700}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 07:26:40 executing program 4: ioctl$VIDIOC_G_SLICED_VBI_CAP(0xffffffffffffffff, 0xc0745645, &(0x7f0000000000)={0x6, [0x7, 0x1, 0x4, 0xa88, 0xdf53, 0x0, 0x1000, 0x3c8b, 0x1, 0x0, 0x7, 0x82, 0x4, 0x9, 0x9, 0x3ff, 0xf7c5, 0x3f, 0x9, 0xe000, 0x3f, 0x8001, 0xfffa, 0x6, 0xffc1, 0xfa5, 0x1ff, 0x2, 0xecde, 0xff, 0x4, 0x40, 0x3f, 0x6, 0x1, 0xff, 0x4605, 0x1, 0x3, 0x0, 0x98ba, 0x5, 0x210, 0x2b78, 0x6, 0x1, 0x7, 0x1], 0xa}) r0 = syz_open_dev$vcsn(&(0x7f0000000300)='/dev/vcs#\x00', 0x2, 0x0) sendmsg$TIPC_CMD_GET_REMOTE_MNG(r0, 0x0, 0x0) ioctl$VIDIOC_G_SLICED_VBI_CAP(r0, 0xc0745645, &(0x7f00000000c0)={0xf0ee, [0x6, 0x9, 0x1f, 0x3, 0x8, 0x7, 0x6, 0x7, 0x9, 0x5, 0x4, 0x0, 0x8, 0x1, 0x4, 0xde1, 0x1e24, 0x6, 0x0, 0x3ff, 0x100, 0x7b, 0x6, 0x1ff, 0x47, 0x3, 0x6, 0x9, 0x8, 0x15, 0x7fff, 0x6, 0x4000, 0x4, 0x9, 0x0, 0x8, 0x5, 0x80, 0x9, 0x4940, 0x3, 0x6, 0x4, 0x5, 0x4, 0x2, 0x8001], 0xa}) clock_gettime(0x3, &(0x7f0000000080)) ioctl$VIDIOC_G_DV_TIMINGS(r0, 0xc0845658, &(0x7f0000000140)={0x0, @reserved}) ioctl$DRM_IOCTL_SG_FREE(r0, 0x40106439, &(0x7f0000000240)={0x8}) r1 = socket$tipc(0x1e, 0x2, 0x0) accept4$tipc(0xffffffffffffffff, 0x0, &(0x7f0000000200), 0x800) setsockopt$TIPC_GROUP_LEAVE(r1, 0x10f, 0x88) 07:26:40 executing program 0: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000180)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) socket$nl_rdma(0x10, 0x3, 0x14) write$smackfs_cipso(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="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"], 0x2d) ioctl$DRM_IOCTL_AGP_RELEASE(0xffffffffffffffff, 0x6431) 07:26:40 executing program 2: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) r1 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_RES_CM_ID_GET(r1, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x58, 0x140b, 0x10, 0x70bd2b, 0x7fff, "", [@RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x3, 0x1}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0xffffffffffffffb4, 0x1, 0x1}, @RDMA_NLDEV_ATTR_RES_CM_IDN={0x8, 0x3f, 0x5}, @RDMA_NLDEV_ATTR_RES_CM_IDN={0x8}, @RDMA_NLDEV_ATTR_RES_CM_IDN={0x8, 0x3f, 0x3}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x3, 0x4}]}, 0x58}, 0x1, 0x0, 0x0, 0x4000}, 0x0) r2 = syz_open_dev$vcsn(&(0x7f0000000300)='/dev/vcs#\x00', 0x2, 0x0) sendmsg$TIPC_CMD_GET_REMOTE_MNG(r2, 0x0, 0x0) ioctl$SCSI_IOCTL_START_UNIT(r2, 0x5) write$smackfs_cipso(r0, &(0x7f0000000600)=ANY=[@ANYBLOB='-'], 0xa4) sendmsg$RDMA_NLDEV_CMD_STAT_GET(r1, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000200)={&(0x7f0000000280)=ANY=[@ANYBLOB="30000000111400042dbd7000fddbdf25080001000200000008004f0001000000080003000100000008004b0028000000430cbd3cb7a5f51a34c3fa2d0ddca55ec746e7dbd2f7ca45a2319d41b90c14acc765a4fcc324c8f026f3d0f28a4d35d53f2a9aec2c8f0a590cd1fc"], 0x30}, 0x1, 0x0, 0x0, 0x4000000}, 0x40805) 07:26:40 executing program 3: r0 = syz_open_dev$vcsn(&(0x7f0000000300)='/dev/vcs#\x00', 0x2, 0x0) sendmsg$TIPC_CMD_GET_REMOTE_MNG(r0, 0x0, 0x0) ioctl$SG_GET_REQUEST_TABLE(r0, 0x2286, &(0x7f0000000080)) clock_gettime(0x7, &(0x7f0000000040)) r1 = syz_open_dev$vcsn(&(0x7f0000000300)='/dev/vcs#\x00', 0x2, 0x0) clock_gettime(0x5, &(0x7f0000001540)) sched_rr_get_interval(0x0, &(0x7f0000001480)) sendmsg$TIPC_CMD_GET_REMOTE_MNG(r1, 0x0, 0x0) clock_gettime(0x4, &(0x7f00000015c0)) ioctl$IMCLEAR_L2(r1, 0x80044946, &(0x7f0000001580)=0x81) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000200)='TIPC\x00') r3 = syz_open_dev$vcsn(&(0x7f0000000300)='/dev/vcs#\x00', 0xab3, 0x200100) sendmsg$TIPC_CMD_GET_REMOTE_MNG(r3, 0x0, 0x0) ioctl$DRM_IOCTL_VERSION(r3, 0xc0406400, &(0x7f0000001500)={0x5, 0x0, 0x81, 0xbb, &(0x7f0000000340)=""/187, 0x71, &(0x7f0000000400)=""/113, 0x1000, &(0x7f0000000480)=""/4096}) r4 = syz_open_dev$vcsn(&(0x7f0000000300)='/dev/vcs#\x00', 0x2, 0x0) sendmsg$TIPC_CMD_GET_REMOTE_MNG(r4, 0x0, 0x0) sendmsg$TIPC_CMD_SET_NETID(r4, &(0x7f00000002c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000280)={&(0x7f00000014c0)={0x24, r2, 0x4, 0x70bd27, 0x25dfdbff, {{}, {}, {0x8, 0x2, 0x7fff}}, [""]}, 0x24}, 0x1, 0x0, 0x0, 0x4094}, 0x14) sendmsg$RDMA_NLDEV_CMD_RES_CM_ID_GET(r1, &(0x7f0000001680)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000001640)={&(0x7f0000001600)={0x18, 0x140b, 0x10, 0x70bd26, 0x25dfdbfc, "", [@RDMA_NLDEV_ATTR_PORT_INDEX={0x8}]}, 0x18}, 0x1, 0x0, 0x0, 0x8050}, 0x20000040) 07:26:40 executing program 1: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001900)={0x0, 0x0, &(0x7f0000001800)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x8}, 0x0) 07:26:40 executing program 4: clock_gettime(0x3, &(0x7f0000000080)) clock_gettime(0x5, &(0x7f0000000000)) r0 = syz_open_dev$vcsn(&(0x7f0000000300)='/dev/vcs#\x00', 0x2, 0x0) sendmsg$TIPC_CMD_GET_REMOTE_MNG(r0, 0x0, 0x91) setsockopt$rose(r0, 0x104, 0x5, &(0x7f0000000100)=0xfc, 0xffffffffffffffc9) clock_settime(0x4, &(0x7f00000000c0)={0x77359400}) 07:26:40 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001900)={0x0, 0x0, &(0x7f0000001800)=[{0x0}, {0x0, 0x101d0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 07:26:41 executing program 0: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000040)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="2b20303030303030303030a6f5303030303030303030204f30303030b6be457fa89d3fb8a82d62d8289030300a7818d345e37726ce717f0e30"], 0x2d) 07:26:41 executing program 1: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001900)={0x0, 0x0, &(0x7f0000001800)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x8}, 0x0) 07:26:41 executing program 3: clock_gettime(0x3, &(0x7f0000000080)) prctl$PR_SET_FP_MODE(0x2d, 0x2) 07:26:41 executing program 2: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000600)=ANY=[@ANYBLOB='-'], 0xa4) ioctl$DRM_IOCTL_SET_VERSION(0xffffffffffffffff, 0xc0106407, &(0x7f0000000000)={0x5328573d, 0xffffff7f, 0x3, 0x3}) r1 = syz_open_dev$vcsn(&(0x7f0000000300)='/dev/vcs#\x00', 0x2, 0x0) sendmsg$TIPC_CMD_GET_REMOTE_MNG(r1, 0x0, 0x0) ioctl$DRM_IOCTL_ADD_CTX(r1, 0xc0086420, &(0x7f0000000040)) 07:26:41 executing program 4: clock_gettime(0x3, &(0x7f0000000080)) r0 = getpid() syz_open_procfs$namespace(r0, 0x0) clock_settime(0x4, &(0x7f00000000c0)={0x0, 0x989680}) sched_rr_get_interval(r0, &(0x7f0000000040)) clock_settime(0x4, &(0x7f0000000000)={0x77359400}) 07:26:41 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001900)={0x0, 0x0, &(0x7f0000001800)=[{0x0}, {0x0, 0xf0ff7f}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 07:26:41 executing program 0: openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) setsockopt$TIPC_MCAST_REPLICAST(r0, 0x10f, 0x86) 07:26:41 executing program 1: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001900)={0x0, 0x0, &(0x7f0000001800)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x8}, 0x0) 07:26:41 executing program 3: ioctl$CAPI_MANUFACTURER_CMD(0xffffffffffffffff, 0xc0104320, &(0x7f0000000040)={0x3}) ioctl$CAPI_CLR_FLAGS(0xffffffffffffffff, 0x80044325, &(0x7f0000000000)=0x1) ioctl$CAPI_NCCI_OPENCOUNT(0xffffffffffffffff, 0x80044326, &(0x7f0000000080)=0x81) 07:26:41 executing program 2: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000600)=ANY=[@ANYBLOB='-'], 0xa4) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x200100, 0x0) ioctl$SOUND_MIXER_READ_VOLUME(r1, 0x80044d0f, &(0x7f0000000040)) r2 = accept4$rose(0xffffffffffffffff, &(0x7f00000000c0)=@short={0xb, @remote, @remote, 0x1, @default}, &(0x7f0000000200)=0x1c, 0xc0000) r3 = syz_open_dev$vcsn(&(0x7f0000000300)='/dev/vcs#\x00', 0x2, 0x0) sendmsg$TIPC_CMD_GET_REMOTE_MNG(r3, 0x0, 0x0) bind$isdn(r3, &(0x7f0000000180)={0x22, 0x1f, 0x5, 0x8, 0x9}, 0x6) getsockopt$rose(r2, 0x104, 0x1, &(0x7f0000000100), &(0x7f0000000140)=0x4) 07:26:41 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001900)={0x0, 0x0, &(0x7f0000001800)=[{0x0}, {0x0, 0x1000000}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 07:26:41 executing program 4: clock_gettime(0x3, &(0x7f0000000080)) clock_settime(0x1, &(0x7f0000000000)) 07:26:41 executing program 0: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000040)={'+'}, 0x2d) write$capi20_data(0xffffffffffffffff, &(0x7f0000000080)={{0x10, 0x6, 0x5, 0x83, 0x8, 0x6}, 0x66, "4864202451c15d61edfd3804ae94071af2da9e82c76aecc64529a98a66d3a7650180e2a2116224c1835ee189556b0c63c35e94a6d202b332c9415829c6fb3f57c961e8b29a89cf97311cb107318122008b56e56c68f5a8f5ce85f2163dfa8cfc5d9a5a5613df"}, 0x78) 07:26:41 executing program 1: clock_gettime(0x2, &(0x7f0000000080)) clock_settime(0x7, &(0x7f0000000140)={0x77359400}) clock_gettime(0x6, &(0x7f00000000c0)) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) clock_settime(0x5, &(0x7f0000000100)={r0, r1+60000000}) clock_settime(0x2, &(0x7f0000000180)={0x77359400}) r2 = getpid() syz_open_procfs$namespace(r2, 0x0) r3 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000040)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_NCCI_GETUNIT(r3, 0x80044327, &(0x7f0000000080)) sched_rr_get_interval(r2, &(0x7f0000000040)) 07:26:41 executing program 3: getsockopt$TIPC_IMPORTANCE(0xffffffffffffffff, 0x10f, 0x7f, &(0x7f0000000000), &(0x7f0000000040)=0x4) clock_gettime(0x3, &(0x7f0000000080)) 07:26:41 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001900)={0x0, 0x0, &(0x7f0000001800)=[{0x0}, {0x0, 0x2000000}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 07:26:41 executing program 2: prctl$PR_SET_FP_MODE(0x2d, 0x1) r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="74901f40865a80bee759756bbf00445b88f5e4e6c68cfc3cb167fe83c3833dc940a8c6669a951de14613cfd5e32c4e5377c1d3fd736725fbe9cb67f7b31354a441bd861c8eb2b58ccd534e06719f164a5caa0f8b435f754dde4dccf2fc3d0563e7c5d6026b05a47413ec66ed4105"], 0xa4) r1 = syz_open_dev$vcsn(&(0x7f0000000300)='/dev/vcs#\x00', 0x2, 0x0) sendmsg$TIPC_CMD_GET_REMOTE_MNG(r1, 0x0, 0x200000c0) ioctl$sock_ifreq(r1, 0x8932, &(0x7f0000000000)={'team0\x00', @ifru_addrs=@isdn}) socket$nl_route(0x10, 0x3, 0x0) ioctl$SG_GET_SG_TABLESIZE(r1, 0x227f, &(0x7f0000000040)) 07:26:41 executing program 4: clock_gettime(0x2, &(0x7f0000000000)) 07:26:41 executing program 1: openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) r0 = syz_open_dev$vcsn(&(0x7f0000000300)='/dev/vcs#\x00', 0x2, 0x0) r1 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000200)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_STREAMOFF(r1, 0x40045613, &(0x7f0000000240)=0x3f8) r2 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x7, 0xa4000) r3 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_RES_CM_ID_GET(r3, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x22000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x38, 0x140b, 0x200, 0x70bd26, 0x25dfdbfb, "", [@RDMA_NLDEV_ATTR_PORT_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x3, 0x2}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_RES_CM_IDN={0x8}]}, 0x38}, 0x1, 0x0, 0x0, 0x408d1}, 0x4040) ioctl$DRM_IOCTL_MODE_CURSOR2(r2, 0xc02464bb, &(0x7f0000000080)={0x2, 0x3, 0x1888, 0x7, 0x1000, 0x18, 0x12e48cbe, 0x7fff, 0x9}) socket$tipc(0x1e, 0x7, 0x0) sendmsg$TIPC_CMD_GET_REMOTE_MNG(r0, 0x0, 0x0) write$smackfs_cipso(r0, &(0x7f0000000600)=ANY=[], 0xa4) 07:26:41 executing program 0: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="2b2030303030303030303030303030303030303030302002b617150a0cdb9a3030303030303030303030302000"], 0x2d) r1 = syz_open_dev$vcsn(&(0x7f0000000300)='/dev/vcs#\x00', 0x2, 0x0) sendmsg$TIPC_CMD_GET_REMOTE_MNG(r1, 0x0, 0x0) write$smackfs_cipso(r1, &(0x7f0000000340)={'/sys/fs/smackfs/cipso\x00', 0x20, 0xb8, 0x20, 0x2, 0x20, [{0xf}, {0xae}]}, 0x6c) r2 = socket(0x10, 0x4, 0x1) ioctl$PPPIOCGMRU(r2, 0x80047453, &(0x7f0000000000)) sendmsg$RDMA_NLDEV_CMD_STAT_SET(r2, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x38, 0x1410, 0x400, 0x70bd2c, 0x25dfdbfc, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}, @RDMA_NLDEV_ATTR_STAT_AUTO_MODE_MASK={0x8}, @RDMA_NLDEV_ATTR_STAT_AUTO_MODE_MASK={0x8, 0x4c, 0x1}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x3, 0x3}, @RDMA_NLDEV_ATTR_STAT_COUNTER_ID={0x8, 0x4f, 0x5}]}, 0x38}, 0x1, 0x0, 0x0, 0x2400c000}, 0x2c00c000) r3 = syz_open_dev$dri(&(0x7f0000000180)='/dev/dri/card#\x00', 0x0, 0x4000) ioctl$sock_rose_SIOCDELRT(r2, 0x890c, &(0x7f00000002c0)={@remote={0xcc, 0xcc, 0xcc, 0xcc, 0x0}, 0x7f, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bpq0='bpq0\x00', 0x3, [@null, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}) ioctl$DRM_IOCTL_MODE_GETCRTC(r3, 0xc06864a1, &(0x7f0000000240)={&(0x7f0000000200)=[0x0, 0x5, 0x1, 0x1, 0x9, 0x8, 0x7fff], 0x7, 0x100, 0xd52a, 0x1, 0x22d, 0xff, 0x3f, {0xffffffff, 0x2, 0xded, 0x5, 0x2, 0x0, 0x3, 0x7f, 0x1, 0x1ff, 0x33e, 0xfff, 0x5, 0x2, "b8f481532093d7000e971076b3874f1bfe9fc1af36a8061abca5e910d11f481a"}}) 07:26:41 executing program 3: clock_gettime(0x3, &(0x7f0000000080)) openat$smackfs_access(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/access2\x00', 0x2, 0x0) 07:26:41 executing program 4: clock_gettime(0x3, &(0x7f0000000080)) clock_gettime(0x7, &(0x7f0000000000)) 07:26:41 executing program 2: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000200)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000340)={0xc, @sliced={0x78, [0x3f, 0x5000, 0x1f5, 0x6, 0xfff8, 0x9, 0x3f, 0x4, 0x8f, 0x7, 0x1, 0x5, 0x9, 0x4, 0x0, 0xffff, 0x0, 0x0, 0x7ff, 0x9, 0xffff, 0x2, 0xa7d, 0x3, 0x8000, 0x5, 0x800, 0x6, 0x5, 0x0, 0x7, 0xd81, 0x8000, 0x6, 0x8b70, 0x7, 0x2, 0xfffc, 0x3, 0x9, 0x0, 0x3, 0x0, 0xfff9, 0xa3b1, 0x100, 0x0, 0x6], 0x5}}) r1 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) write$smackfs_cipso(r1, &(0x7f0000000440)=ANY=[@ANYBLOB="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"], 0xa4) r2 = syz_open_dev$vcsn(&(0x7f0000000300)='/dev/vcs#\x00', 0x2, 0x0) sendmsg$TIPC_CMD_GET_REMOTE_MNG(r2, 0x0, 0x0) getpeername$tipc(r2, &(0x7f0000000140), &(0x7f0000000180)=0x10) sendmsg$tipc(r2, &(0x7f00000002c0)={&(0x7f0000000000)=@name={0x1e, 0x2, 0x2, {{0x42}}}, 0x10, &(0x7f0000000100)=[{&(0x7f0000000040)="7a8a4d01d5a58250055495bfd3bafe9370d3ef0814da020937b26e6b81d713ecb2b801adb7b2739b37b53d7694e2bfb860d3f7d00a3cd8561bdd65c591b83bd3f0ad713aed866b3f7dcc82061ace395ff0fc504cfaf82dd54ffe10907ff21d9727900f19da7644b63fd52bbcb2c3f62643308445f75d036fa195c5477daa0e2c3c7943c79323362ab161c7e7da68ae8e1222e5e5ba324db5f2b1482688", 0x9d}], 0x1, &(0x7f0000000240)="c3774544fdbeb1da271f41324696827612a818a4716b02ff3fd690fa0624c0a0d57a89fc343018f72d047f082281c6194b49f96a8aaf40f232d464604915bfb2a5aa1978c9bd16a277bc14f49d1e4a96a716f9f35cc0919acd8eba3f73f8c038a9d8abf37c38fb23d2e7a48cf10bf8de12e67897116edac5a6a60f6720bf", 0x7e, 0x8091}, 0x4000000) 07:26:41 executing program 3: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_dev$sg(&(0x7f0000000180)='/dev/sg#\x00', 0x101, 0x2840) ioctl$SG_NEXT_CMD_LEN(r2, 0x2283, &(0x7f00000001c0)=0xd1) getpeername$tipc(r1, &(0x7f0000000000)=@id, &(0x7f0000000040)=0x10) wait4(0x0, 0x0, 0x0, 0x0) r3 = syz_open_dev$vcsn(&(0x7f0000000300)='/dev/vcs#\x00', 0x2, 0x0) sendmsg$TIPC_CMD_GET_REMOTE_MNG(r3, 0x0, 0x0) getsockname$tipc(r3, &(0x7f00000000c0), &(0x7f0000000140)=0x10) setsockopt$TIPC_CONN_TIMEOUT(r0, 0x10f, 0x82, &(0x7f0000000200)=0x400, 0x4) clock_gettime(0x3, &(0x7f0000000080)) clock_settime(0x6, &(0x7f0000000000)={0x77359400}) 07:26:41 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001900)={0x0, 0x0, &(0x7f0000001800)=[{0x0}, {0x0, 0x4000000}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 07:26:41 executing program 0: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="2b2030303038303030303030303030303030303030302030303030303030303030e2cd4a21a129901150314477d2303030303030303030302000"], 0x2d) 07:26:41 executing program 1: openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) r0 = syz_open_dev$vcsn(&(0x7f0000000300)='/dev/vcs#\x00', 0x2, 0x0) r1 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000200)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_STREAMOFF(r1, 0x40045613, &(0x7f0000000240)=0x3f8) r2 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x7, 0xa4000) r3 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_RES_CM_ID_GET(r3, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x22000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x38, 0x140b, 0x200, 0x70bd26, 0x25dfdbfb, "", [@RDMA_NLDEV_ATTR_PORT_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x3, 0x2}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_RES_CM_IDN={0x8}]}, 0x38}, 0x1, 0x0, 0x0, 0x408d1}, 0x4040) ioctl$DRM_IOCTL_MODE_CURSOR2(r2, 0xc02464bb, &(0x7f0000000080)={0x2, 0x3, 0x1888, 0x7, 0x1000, 0x18, 0x12e48cbe, 0x7fff, 0x9}) socket$tipc(0x1e, 0x7, 0x0) sendmsg$TIPC_CMD_GET_REMOTE_MNG(r0, 0x0, 0x0) write$smackfs_cipso(r0, &(0x7f0000000600)=ANY=[], 0xa4) 07:26:42 executing program 4: clock_gettime(0x3, &(0x7f0000000080)) clock_gettime(0x2, &(0x7f0000000000)) 07:26:42 executing program 0: setsockopt$TIPC_DEST_DROPPABLE(0xffffffffffffffff, 0x10f, 0x81, &(0x7f00000000c0)=0x200, 0x4) r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000040)={'+'}, 0x2d) r1 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000000)='/dev/capi20\x00', 0x20040, 0x0) ioctl$CAPI_GET_SERIAL(r1, 0xc0044308, &(0x7f0000000080)=0x7) write$capi20_data(r1, &(0x7f0000000200)={{0x10, 0x4b, 0x1, 0x82, 0x400, 0xafb1}, 0x1000, "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"}, 0x1012) 07:26:42 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xe, 0x2, 0xffffff00, 0xb1, 0x1001, 0xffffffffffffffff, 0x4, [], 0x0, 0xffffffffffffffff, 0x2, 0x3, 0x3}, 0x40) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000200)='/dev/mixer\x00', 0x4840, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000480)=@bpf_lsm={0x1d, 0x5, &(0x7f0000000280)=@framed={{0x18, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x6}, [@ldst={0x3, 0x1, 0x2, 0x5, 0x6, 0x100, 0x10}, @generic={0x1f, 0xd, 0x2, 0x240, 0x92}]}, &(0x7f00000002c0)='syzkaller\x00', 0xc6d, 0xa4, &(0x7f0000000340)=""/164, 0x41100, 0x16, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, &(0x7f0000000400)={0x9, 0x4}, 0x8, 0x10, &(0x7f0000000440)={0x1, 0x7, 0x5, 0x33}, 0x10, 0xffffffffffffffff}, 0x78) ioctl$SOUND_MIXER_READ_RECMASK(r1, 0x80044dfd, &(0x7f0000000240)) r2 = syz_open_dev$vcsn(&(0x7f0000000300)='/dev/vcs#\x00', 0x2, 0x0) ioctl$SOUND_MIXER_INFO(r1, 0x805c4d65, &(0x7f0000000600)) sendmsg$TIPC_CMD_GET_REMOTE_MNG(r2, 0x0, 0x0) r3 = syz_open_dev$vcsn(&(0x7f0000000300)='/dev/vcs#\x00', 0x2, 0x0) sendmsg$TIPC_CMD_GET_REMOTE_MNG(r3, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000040)=ANY=[@ANYBLOB="1800000001010000000000000500000018160000", @ANYRES32=r0, @ANYBLOB="00000000fcffffff9400008fd5000000"], &(0x7f0000000080)='syzkaller\x00', 0xb7, 0x22, &(0x7f00000000c0)=""/34, 0x41000, 0x6, [], 0x0, 0x0, r3, 0x8, &(0x7f0000000100)={0x3, 0x2}, 0x8, 0x10, &(0x7f0000000140)={0x2, 0x5, 0x401, 0x4}, 0x10}, 0x78) sendmsg$TIPC_CMD_SHOW_PORTS(r2, &(0x7f00000005c0)={&(0x7f0000000500)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000580)={&(0x7f0000000540)={0x1c, 0x0, 0x100, 0x70bd2b, 0x25dfdbff, {}, ["", "", ""]}, 0x1c}}, 0x80) 07:26:42 executing program 2: r0 = socket(0x1f, 0x2, 0x3f) setsockopt$TIPC_DEST_DROPPABLE(r0, 0x10f, 0x81, &(0x7f0000000080)=0xfffffffd, 0x4) ioctl$SG_GET_ACCESS_COUNT(0xffffffffffffffff, 0x2289, &(0x7f0000000000)) r1 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) write$smackfs_cipso(r1, &(0x7f0000000600)=ANY=[@ANYBLOB='-'], 0xa4) ioctl$DRM_IOCTL_SG_FREE(0xffffffffffffffff, 0x40106439, &(0x7f0000000040)={0x5}) 07:26:42 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001900)={0x0, 0x0, &(0x7f0000001800)=[{0x0}, {0x0, 0x5000000}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 07:26:42 executing program 1: openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) r0 = syz_open_dev$vcsn(&(0x7f0000000300)='/dev/vcs#\x00', 0x2, 0x0) r1 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000200)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_STREAMOFF(r1, 0x40045613, &(0x7f0000000240)=0x3f8) r2 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x7, 0xa4000) r3 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_RES_CM_ID_GET(r3, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x22000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x38, 0x140b, 0x200, 0x70bd26, 0x25dfdbfb, "", [@RDMA_NLDEV_ATTR_PORT_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x3, 0x2}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_RES_CM_IDN={0x8}]}, 0x38}, 0x1, 0x0, 0x0, 0x408d1}, 0x4040) ioctl$DRM_IOCTL_MODE_CURSOR2(r2, 0xc02464bb, &(0x7f0000000080)={0x2, 0x3, 0x1888, 0x7, 0x1000, 0x18, 0x12e48cbe, 0x7fff, 0x9}) socket$tipc(0x1e, 0x7, 0x0) sendmsg$TIPC_CMD_GET_REMOTE_MNG(r0, 0x0, 0x0) write$smackfs_cipso(r0, &(0x7f0000000600)=ANY=[], 0xa4) 07:26:42 executing program 4: clock_gettime(0x5, &(0x7f0000000080)) clock_settime(0x6, &(0x7f0000000000)) r0 = getpgrp(0xffffffffffffffff) sched_rr_get_interval(r0, &(0x7f0000000040)) syz_open_procfs$namespace(r0, &(0x7f0000000140)='ns/pid\x00') getsockname$tipc(0xffffffffffffffff, &(0x7f00000000c0)=@id, &(0x7f0000000100)=0x10) 07:26:42 executing program 3: clock_gettime(0x1, &(0x7f0000000080)) 07:26:42 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001900)={0x0, 0x0, &(0x7f0000001800)=[{0x0}, {0x0, 0x6000000}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 07:26:42 executing program 2: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000500)=ANY=[@ANYBLOB="c59ae6f54d68caa505a2d9a848fec296351bd84699c62892fb479f7f2cd378df1d192fbd6f9fbee372779be93cd42992d1fe3ecf36821ba70a897192a8c490c686389d5b0f8f68b37348bd1e27bf96c7336f6c8d51a2d7c91a9b2c164487e41bfe8a50dfe9bb781c3fa61edb151e4c0e9d8f953e052c7e5c1cd343a630d989a7c3da65116766f5a46afe60e84d3779327332c1ce4b25e4f66496be25bb77dd133b477da85e9b40892f1439664b1721f205324549704f0b01fdcc3776f732da4c5b5d6b04f9e7f2678f951fbfeda29be09ad05e7cb993559f59926692010595"], 0xa4) ioctl$SG_GET_REQUEST_TABLE(0xffffffffffffffff, 0x2286, &(0x7f0000000000)) sendmsg$RDMA_NLDEV_CMD_STAT_GET(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000280)={&(0x7f0000000640)=ANY=[@ANYBLOB="58000000111401012cbd7000ffdbdf2508004a000100000008004f000000000008003e000100000008004a000200000008004f000300000008004f000500000008003e000400000008000100020000000800010000000000af54c5fb05c2a8085dd718634e4b32258882f3579b20734a1b8edf6a3b8ec6b046d0abdb6b201950571eacabf579857689642a74eaebd48d808d50297467b445607580"], 0x58}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) r1 = syz_open_dev$vcsn(&(0x7f0000000300)='/dev/vcs#\x00', 0x2, 0x0) sendmsg$TIPC_CMD_GET_REMOTE_MNG(r1, 0x0, 0x0) getsockopt$TIPC_SOCK_RECVQ_DEPTH(r1, 0x10f, 0x84, &(0x7f0000000480), &(0x7f00000004c0)=0x4) r2 = syz_open_dev$vcsn(&(0x7f0000000300)='/dev/vcs#\x00', 0x2, 0x0) sendmsg$TIPC_CMD_GET_REMOTE_MNG(r2, 0x0, 0x0) r3 = syz_open_dev$vcsn(&(0x7f0000000300)='/dev/vcs#\x00', 0x2, 0x0) socket$tipc(0x1e, 0x5, 0x0) sendmsg$TIPC_CMD_GET_REMOTE_MNG(r3, 0x0, 0x0) sendmsg$TIPC_CMD_GET_REMOTE_MNG(r3, &(0x7f0000000240)={&(0x7f0000000600)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000400)={&(0x7f0000000200)={0x1c, 0x0, 0x800, 0x470bd27, 0x25dfdbfd, {}, ["", "", "", "", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x3eeb50d0ecf4b140}, 0x20000014) 07:26:42 executing program 0: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) r1 = syz_open_dev$vcsn(&(0x7f0000000300)='/dev/vcs#\x00', 0x2, 0x0) sendmsg$TIPC_CMD_GET_REMOTE_MNG(r1, 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r1, 0xc02064b2, &(0x7f0000000000)={0x0, 0x80000000, 0x3}) write$smackfs_cipso(r0, &(0x7f0000000200)={'cIM\xfdg{+2-\xc6\x87bjhm\xdc\xbb\xc4\xe8l\xafA\xcfvd\xc3\t\xf92\x92\xf9\x1a\x04o\xa0\xae\x1e\xa8Y\xff\xa3\x1c<\x92_h\xd2\xb7\"\x83\xc1\xfc\x7f\x84\\\xce=[\a\x1c\xd2S\x10i\xc7\\\xfe\'\xf3A\x11\xeb\xd1\x1b(\x12{\v\xa2D\x1f>\"\xc1\x19\xeb7\x11\xb0!#\xe8\x00\x00\x00\x00\x00\x00\x00\xdf\xae\xb7\xff\x0f\x00\x00#\xc7\xedt6\x7f\xb6\x8b0a\x02\xb2\xfcM\xec;\x95W\x14\xca\x85K\xad\x9b\xd2\xf18D\xbd\xff\xd8\x82ah\x86\xb1\xca\xe6\x81E\xc3Q \xfd\xb5\xe0-\xc4U\xe6\xd1\xf9f\x84:\x97\x9a\x00.B\xd7\xa6\x7fZt\xbd\xb4?\xd9\x94\x83W\x85\xe4h\xae\xe86\f\x97>\xd7\xb3caI\x94j\x04\x8f02\x00\x1fm.!\x00\x00\x00', 0x20, 0x0, 0x20, 0x7, 0x20, [{0xb1}, {0x5f}, {0xab}, {0xb4}, {0xaf}, {0x75}, {0x86}]}, 0x18e) 07:26:42 executing program 1: openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) r0 = syz_open_dev$vcsn(&(0x7f0000000300)='/dev/vcs#\x00', 0x2, 0x0) r1 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000200)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_STREAMOFF(r1, 0x40045613, &(0x7f0000000240)=0x3f8) r2 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x7, 0xa4000) r3 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_RES_CM_ID_GET(r3, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x22000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x38, 0x140b, 0x200, 0x70bd26, 0x25dfdbfb, "", [@RDMA_NLDEV_ATTR_PORT_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x3, 0x2}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_RES_CM_IDN={0x8}]}, 0x38}, 0x1, 0x0, 0x0, 0x408d1}, 0x4040) ioctl$DRM_IOCTL_MODE_CURSOR2(r2, 0xc02464bb, &(0x7f0000000080)={0x2, 0x3, 0x1888, 0x7, 0x1000, 0x18, 0x12e48cbe, 0x7fff, 0x9}) socket$tipc(0x1e, 0x7, 0x0) sendmsg$TIPC_CMD_GET_REMOTE_MNG(r0, 0x0, 0x0) 07:26:42 executing program 4: clock_gettime(0x3, &(0x7f0000000080)) clock_gettime(0x5, &(0x7f0000000340)) ioctl$DRM_IOCTL_VERSION(0xffffffffffffffff, 0xc0406400, &(0x7f0000000040)={0x0, 0x5, 0xcb1, 0x0, &(0x7f0000000000), 0x8a, &(0x7f00000000c0)=""/138, 0x7f, &(0x7f0000000180)=""/127}) r0 = socket$phonet(0x23, 0x2, 0x1) ioctl$SIOCPNDELRESOURCE(r0, 0x89ef, &(0x7f0000000000)=0xffffff01) ioctl$DRM_IOCTL_SG_FREE(0xffffffffffffffff, 0x40106439, &(0x7f0000000200)={0x2}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000380)={{{@in6=@initdev, @in6=@initdev}}, {{@in6=@local}, 0x0, @in6=@initdev}}, &(0x7f0000000300)=0xe8) 07:26:42 executing program 3: ioctl$DRM_IOCTL_ADD_MAP(0xffffffffffffffff, 0xc0286415, &(0x7f0000000000)={&(0x7f0000fff000/0x1000)=nil, 0xac, 0x2, 0x21}) clock_gettime(0x3, &(0x7f0000000080)) 07:26:42 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001900)={0x0, 0x0, &(0x7f0000001800)=[{0x0}, {0x0, 0x7000000}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 07:26:42 executing program 2: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="6d42e4ad349422cc88a26c03e9f7bf5c5c8ace7f52089d6aa1553fce3060bb01752f4a026d3f4e92af86bbf443f9415f51ae5beb3e23cee6db4da5dbb5cf605a43393992775d7ba1c598cd9521df7b99af5dee189d51e4df94f36098d529c29c762c13e350bdbcb73e8c14c8e9d66023d6452015c5a8568a8a92c2b52250bd9ba0eab79a"], 0xa4) 07:26:42 executing program 0: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000040)={'+'}, 0x2d) 07:26:42 executing program 1: openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) syz_open_dev$vcsn(&(0x7f0000000300)='/dev/vcs#\x00', 0x2, 0x0) r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000200)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_STREAMOFF(r0, 0x40045613, &(0x7f0000000240)=0x3f8) r1 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x7, 0xa4000) r2 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_RES_CM_ID_GET(r2, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x22000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x38, 0x140b, 0x200, 0x70bd26, 0x25dfdbfb, "", [@RDMA_NLDEV_ATTR_PORT_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x3, 0x2}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_RES_CM_IDN={0x8}]}, 0x38}, 0x1, 0x0, 0x0, 0x408d1}, 0x4040) ioctl$DRM_IOCTL_MODE_CURSOR2(r1, 0xc02464bb, &(0x7f0000000080)={0x2, 0x3, 0x1888, 0x7, 0x1000, 0x18, 0x12e48cbe, 0x7fff, 0x9}) socket$tipc(0x1e, 0x7, 0x0) 07:26:42 executing program 3: clock_gettime(0x7, &(0x7f0000000080)) 07:26:42 executing program 4: ioctl$SOUND_MIXER_READ_VOLUME(0xffffffffffffffff, 0x80044d0f, &(0x7f0000000000)) clock_gettime(0x3, &(0x7f0000000080)) 07:26:42 executing program 0: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) r1 = socket(0x2, 0x6, 0x9) getsockopt$rose(r1, 0x104, 0x1, &(0x7f0000000000), &(0x7f0000000040)=0x4) write$smackfs_cipso(r0, &(0x7f0000000400)=ANY=[@ANYBLOB="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"], 0x115) r2 = syz_open_dev$vcsn(&(0x7f0000000300)='/dev/vcs#\x00', 0x2, 0x0) sendmsg$TIPC_CMD_GET_REMOTE_MNG(r2, 0x0, 0x0) ioctl$sock_ifreq(r2, 0x8911, &(0x7f0000000080)={'bond0\x00', @ifru_mtu}) 07:26:42 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001900)={0x0, 0x0, &(0x7f0000001800)=[{0x0}, {0x0, 0x18000000}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 07:26:42 executing program 2: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) getsockopt$TIPC_IMPORTANCE(0xffffffffffffffff, 0x10f, 0x7f, &(0x7f0000000000), &(0x7f0000000040)=0x4) r1 = syz_open_dev$vcsn(&(0x7f0000000300)='/dev/vcs#\x00', 0x2, 0x0) sendmsg$TIPC_CMD_GET_REMOTE_MNG(r1, 0x0, 0x0) write$smackfs_cipso(r0, &(0x7f0000000080)=ANY=[], 0xa4) 07:26:42 executing program 1: openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) syz_open_dev$vcsn(&(0x7f0000000300)='/dev/vcs#\x00', 0x2, 0x0) r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000200)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_STREAMOFF(r0, 0x40045613, &(0x7f0000000240)=0x3f8) r1 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x7, 0xa4000) r2 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_RES_CM_ID_GET(r2, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x22000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x38, 0x140b, 0x200, 0x70bd26, 0x25dfdbfb, "", [@RDMA_NLDEV_ATTR_PORT_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x3, 0x2}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_RES_CM_IDN={0x8}]}, 0x38}, 0x1, 0x0, 0x0, 0x408d1}, 0x4040) ioctl$DRM_IOCTL_MODE_CURSOR2(r1, 0xc02464bb, &(0x7f0000000080)={0x2, 0x3, 0x1888, 0x7, 0x1000, 0x18, 0x12e48cbe, 0x7fff, 0x9}) 07:26:42 executing program 3: r0 = socket$tipc(0x1e, 0x0, 0x0) r1 = syz_open_dev$vcsn(&(0x7f0000000080)='/dev/vcs#\x00', 0x8, 0x200000) ioctl$DRM_IOCTL_MODE_GETPROPERTY(r1, 0xc04064aa, &(0x7f0000000140)={&(0x7f00000000c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000100)=[{}], 0x3b, 0x0, [], 0x7, 0x1}) r2 = accept4$tipc(r0, &(0x7f0000000180)=@id, &(0x7f00000001c0)=0x10, 0x80000) r3 = socket$tipc(0x1e, 0x2, 0x0) sendmsg$tipc(r3, &(0x7f00000014c0)={&(0x7f0000000240)=@id={0x1e, 0x3, 0x1, {0x4e22, 0x2}}, 0x10, &(0x7f0000001380)=[{&(0x7f0000000280)="b0c152ce1f50b586f335c956faa399d7b8c34a505e6790c8353d2c3b2f003d509d1b7c87436886b57340d9a430ac28a7e5c2b69c66a6a8a755e3ad3bd471829eb134df39bb8a94d45f32a75391edd58384f6bb82a7dae3ae536c9dae3830c5dfe5dcd2644d63d95e46e2cc5d399957d48a66b4800e9202a1a8866a1f28da5aeddc8eec66b8d1e12b7864b444a0da7f4ab69a6e00473f288ba936daa23c831f0c37", 0xa1}, {&(0x7f0000000340)="c1aab712a81fb10a46d43eb1158f5512f8272254e81cbe531ff3d57a858702a03da32ec34679745654cf781e57f04c348a135086926eeb3bb54ac88c464378968ee627e98c4d0513c35f0870bee41e2b4572408ec0be6e597e57a4452fc8fe762a312754a7c2d47de27392187882829e906bd5a9c7a3997dfe8a20ee0feece8c8e6b3e7a32469a02a09995a4b75a2621138513df1a0573e261921d889d730c3054c9b45f1c37eaf5a0d33df1f7c679a1ef74e7c30ac1ee0544f3123645176547b1fdd7ed4374c2d59bd1f5a958c01c48ec912d4bb5d45df1c94230d02720a183b17912060306273e163b2c3ebd4595ad975fa271aad2dedd040bad7333dda5b42665965395695bf3cad82be94a40b8ac2200bf9e31a686a2bbf1c3bf034819fc201737b5d438bf2f80d991e64c7767ae87674bd03e56455bfa208a40249307d30f18c46b72c321027ef7ddc3bea7cf927d6cfa0126d501565c0879b08e6689a806ca86995b696f12c2555e570d59f54ffb8795e8647fd1497f8755911dbe2be156832dc2e6e52e2ef45c00f1a1385bc5ad18921c5d14e0c69b773777c1a3f421489371457d34e2fa2a6a6590dcc18cb511588dd813485b1a152274edb2499599f2a5fadbf8d317e9a8ddcbcbfa9068c3af42c50d2b70aff1d6d92292c4d44860b17346a08c8f798d9ef2e91593debc082a592067e9b142fcaf98dadd729d7e50382b3402a3512670cbda8e3169ef5f4c8e0a13e9c03218942490b710c61da4060ffb5f0581fe04c03b13c64e25b7c8278f23b9e03b3f57e709dbc66d7439dd1f7f6993c334f39be535796a40da92944f1338a36ea14d665e869e0315fc52c6903c347ea321d8df482b9aba8f40e37882d0291e6fb519bc8e0598cfe4de10f933f32a4bdc61d9d52519f7a6ad816af3b5f4a60ac030d121e379bce9473419ceeaacd5021f696327a425a3e8f65be0cf399488213203ec8d6052cfaf9559db37b6e638ad359be8c53e8da83bec6f35e82504c74fc17e92511673c9ccdab9c81cf62eeebcf853c572508b6b7ddaecebf65be5c55360a60071da20bc7a86899f0e11d2dfb83d9fd4a6e2cfec8ad1a4ec3e6dc41fee3ec392566a64de10d349ce36104966f7575d8207b366193910d1e26591973c4715dadff0cd026be3ed6fc73b79a0a129bce7627d6e23351983b20ae6747f22da3d9612d09ff0e3ed9e1d8046bbb4a98c39d7fd403136b1874d55b5fee891fbd3b049a87a9a39ef5abdd759e0999907def3a774493d67977e1c5c45be819a3ffa8932a634d046a338ca41893d03cdb8117c8452d49fda577fa8ee04ab4c56a7d629f46bba83ac9f54765de589d6031b217d9b73ff50b5b026bdee4e2b333e7c2112b46c3145c6e33958ab9b163ea9328a35a7acc1457274ba6d13158ec90fc10a1a0c348b0dc7c3e33f7ee00d3eee560ad09588fa9b45854d57481655206960b8cc86faefbc0544da3c1b39853113befbe711db7bff482fa90a63b292e6530f7322c70d74de8c89acfee419431704ddddd3a4536d8ec0eb8176cc2bd066d3c109136e295f2d06fd138c21305a1fa0b3247e8fbc829c797f15568d7dccd4c5c8924c6bef9265c1eec24d6bfabc0ee3f00155af4d68b6adff3e80759f816fbc52e81932ff5c52192e04f35539653eea2e022e7dce8c6a4ab0e4135dd5d8513b7127b3c9eab05b3dde6c7cfab594e881d54af801d4b3e61e662e945ad56759ff228ad696580105e8859504cde8821e5d895883eb8a924b3d6c90bbc39e510ae5b3f2ba07c8903a025cbbef87e2ff3b9e11e1747e34d8b1b1b0b93e1f4d1aa2c710880ebd23e84c6bf51ba63280cd3c59169553b54c397d6440304a72035f8af86280797962f1efc9150a63d380a8c1d40f08c7e8395dff49096499e9db7528dc573e83d3152e8d4a3a720b16db3ca2458cffa8e7150b2e1990cfb7785f9e1e3f8ef1e711e627e67a8a535f25c48e163bbd1ff0cf72a3f87ffafe9330d18b534b2b05dc349f1b6a2191edad47b1192211e60fcf7cb06d7f8833b2b7fd3caee461c56c99414e6d7c4d374e0193a4918dfac7aaffb10a1ce70dc52cc232f99d25e4558694a07c6eedd5782406ee3a6e0061dd15324bdf96699c67a1f14a8c691d5e58138b2a1f5ad8ee7537d14401a21fc3f630760ddc686b918104aaf3322e56e2753ad6e038b7855105261724a8231dbde88d2481bc739efd92b20af55db40bb87a284ac0e791ff609d99dce5884108bc829727263aa8646383831d796249b782df2a15fb744725c22d48e27af61a637fe628d40bceb173139792ba216bfba602fd5985a3d7d11072f3cdeaf1fd91b2dd3a7603c38ce570162494b611b7abe126aee0e7fd43502f822cf8e3ad73e88f3128fea930a12edb56a308b9d91717ece31af97ef9dcdd747c9bbfd3e8585b4e988543fb56c4eae7fb638ddc7f607857568d1415ef4370ddd5cf1397bcee078116e5aa35e108321cec14f899a66faa2b5349f74831a732af98a05af72bafcb534b60879059b689a489d28894a71d52dd91ebaaf961bd37a649fefeff5f881ab02b2d6e3caa941fd6eb809a80ec8b02233f47bf247c83c25c23939780f2777c119511fe14d45332ce6bf1595c7b379326bcae3d9ff0b774aac01f720aff789de8c96453a849d426f8d57c6c68309499e17407f4e5f7f41a1c682e3ec43aeea754bd98510ed1dc543551a33d3fed508789145eb4ef66b47cae8620886737ba787ff12e75c8205b439a38e6c6e2bf229cc5e770acd2bf5e2f7816c8ae1e9416ba5d78e3c3e193040af6054b53383386769bdd896d55e17dab64714ec3b3a10e76b414757ee388923cefd8d4634468484152ac1cc2dfd4fd7354addac1404bbf91bb11621974f89f27bae24a585833d9942c18b7fac8dec733d7dbd8d41c3839ab4da43cea5b047da5446c76c030f8fdaeff05b2c10eb81981f54f108688ba5b8c630055790a0412ec5ec3c584e10c5c95da6aa99c28332e2b2043a3c39e5d1d56571ded254a7b5822062cc5c9663d2ecf805e043b33e1015977fefc93901153b256ca022b76a26b9218ae1b383322eefa60cfe5e211f562dbb5d3eb8023c82e59440cac85db2a0e19df32093e01c98072fb5f1b43713c688106c881c840d9d9861bab0f44b7a070d24210a883d08a90bcbd5bd16866b864157dead2364435c43954d5548c30e1c7eec2880505d46a4cef9c62f55c7c27d9c1be1bd1b711b851d8737babc6f28002d8caf8b5949a5862ac75d60be01250d513a456a21e40b08f282cb15cb3508dc9ae2f3a69b4547cb19001dab952d99f745a7a147f0d7d1fff7fc4e5afe7a317eb356e0948aa2cf76486e0adf89dabb237c185ff1ebcb091d8b0e03bf139f6dfbdd3b5f3cc386bbbb0fae842c7e68608b2fe6c042bc429ee58defaaecc40e5c700d745f7987c801c1376f19e8926a8f964c7b5ab459b2bab9f008f72cef9b664273047a62c48fb5a5b5516f24a4b76929fb8daffa5143e7a67683c60b2c38c456261578334eaf8d572bbfa22a0f53cacbb8d3b714e6dbebe32e47955acdf39430d9a672028122395bd4e4db28944f2e45e7574e3116d3c8fe3cce1cbd8bd7dd76b74faa4e2b376335416bfe3277d8551af7bee93a7d428b113bf245899ec74175bcc18efaada51c6272a06b61eb294ce382d207efe1c5562f365a577589cdb6bdb63334e78c476c660522be1a78ebca08b40e248ca88f5ec89209743c66c964ad9f2a4cf5777f0892604c99835ba18bd1394af8dc7e971a467fd9f242c23eb03adf76ae2c55bbd269c57e3ac6fdaf9fe49f526557e2037dba876774718942bbae6c38b7a3027a888407a6a380ff72de5904874eb6acba619b1b372031794c7ceb5a5e59fc80b516c49e8c6409be6a58d9eda605316c4fb4c87c885fc4e1798a73ed43c56aa828fadb893b45f37bdd59c1ec26d52a14bda52ee025bfa38646e01fe3da87e211237bd02df2bfc0e49fae659713c7c6d228d50b96fc2cf28df1ef623f28c9616775fb86dd01af6c100a5d82dd8b6eb25ee1016007c005b434e935bbcfbb62584d387a25190c89ad3d4c4b42d997f0406897cc79ed4cdd7a7990fbf78553897dc65e15798fff7a224d9bd6b5e7d4846ed97287fb252b6264b8547e16c42cf18421b65233568d8587606c25f5e280ceaf0437abca6613c939412f2e434b7ff6effab189c6289246fe4c347637c6bc2aa36e0b9813821b55c7205d6eab9453b4123d58756149af53ae99e9d7acd21aa1064f2faaa4a4496928181aea564e4d2f8d097e00ec379670e23f710fc6ff38082f2d52d2fad48058259ee22fccd66699a9a9ca636a704f4a546aef70ebad83d4d925f8c9e263e40dec09a8f5d47b0f5706666f8ff0bb49262c5648bda845e63db04d436919de725c7d6fb43b37395f9dffe4983ce644d2f8a9f3533f1d131dec793c1626b6e325ba05851ac3029273e61b87dbdd0dd5eb8f4552deabf3b67e8df6c0516f417bd57918f98f01838766df2213f5e50aab908d5d8e053800f8cc0cd35987e5988dadf31f551719ec3927785ae6609db0ed242e32251b37d241600caf6f597a2bdf9cceadc7a0d2055213b1922266adf8501baeb168ac3e97f68d3032a9479ee53b3be225ed5a24b7237046f6c211996012ef1066d7a80f79b8b395019077389853ac07fa34fb1f6bffb6eb0a99b5e6ea91881147987d3b2444251d36540b658e91a070c3a0d7dacb49f770558e4ccd586ed7edbc466282e37a7040b3561b280c890b1e1795d0cc9aec0b40d5d9381ee2552475d84ab976275e0e79a2ad89b71d0bf4867ef0e37312f79afffdaca7e644a992f69ea533706a166a3ac8446cd77409f2ee0d474230eb2c7feff57cbbe84c432b4199135711ef1ee6293e131555eccab144c246c3c107bc5b245a0bc3acfe95175b305ba069e3742977d0f2a2da8b0dca9e97d32102cd35daedc30d84c30a1b49cf0c49ae66c9e9e6728b14aa61d323c2705715d6c2f2c4f80151f8fb7ae572b0c3528203401737e22f4b3e7debff83ec285195f5fb4ae9bf939fb32a4d512aaaaa542eab22e6282a6a591631c968f5f75f41a50728cf8808375a8ec97caf2de55f1aad7884ace5eafdcf8528e17191c80ff5d720b8d120aa0d4a3157075f92f9fd5d88a597cbd2f43a7e38bc32f372bd5a14ba6a865c9de7b8237d10e4376c5658f16e61cf1096dc7425f6668a4a38a78f0047ab07eb796d70a127c45d92bd302f3455f4ea76c16a202d48d5d5c6ceaf98b14d5e9e4b3eace60dd65ffbaacfb35b381575e0e41598d45060327a90244f2ce04b2ea30c676a450faccfb0b0768d1fe1668f14b93bc3d1ae246cc64eef9452c88b4b31ee30c9188680f9a51d73b11ffe6c5de7bbced1db6ae9de94089365c018799bef793eb03d05abcc3ed913a22e4d6ccdd84cbae65f02e93d461cfde948720500b074f9d9bc8ccfc42a198494a8b7fde3af2f4cb83ad0922dbeb7db100b3c64d23fa81d2ce1cfd11e990450a23ed7add6aa7184c5ab9dc169ff6b0baaf42248a8119782be0ec4242f96c48b9404f281f59eda71bb1e1c3ed2af85d7ed19f9c9393d09081721f272c3cef9221663c562ca8e826bba20c6cc4fd0e6addb57c505229fd682124ff96567c82aeb3477d36ac385ec59b84f83978d6cf79f46324c2b9898e88f159670f8468724332aedd213cb98c966a222996c8433cab3548a5723a76a41391bb94e6a0cb9096a312d762fad3a40d45a072babd6d67fceb87", 0x1000}, {&(0x7f0000001340)="d559416e32be72e96dd292feea62bb8d38f63a2a6812fb886573c93a249f16e7f8b0e1", 0x23}], 0x3, &(0x7f00000013c0)="7bc475156ccf582106bca9a6b7c64c13731974debf4fbce9eb0d674175e1a23dc1d1321789e629d4fb4e9778a4c68103dbd0e1cf07903c4dd9911842118656eb80ebb2a05b5ff22dd7b8e39b1ed171505ed889ccbdad5a9f9aab516d2a905ace5bb71dd6b26f7c7724dd612e405d6b72b643550c1221c3af62b9bbf2c6904622dc3af63e09b28d07aacee62cabc8078b5985b3ad84549324df11023d401ebcca48bb4d94df837a0adeaa93fb4f34b9ce78290bfcbb22b257d2bb70236d7434a5dca26f10ae288d05", 0xc8, 0x40}, 0x8000) ioctl$sock_ifreq(r2, 0x8927, &(0x7f0000000200)={'lo\x00', @ifru_addrs=@nfc}) clock_gettime(0x2, &(0x7f0000000040)) r4 = getpid() sched_rr_get_interval(r4, &(0x7f0000000000)) 07:26:42 executing program 4: clock_gettime(0x4, &(0x7f0000000000)) 07:26:42 executing program 2: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000600)=ANY=[@ANYBLOB='-'], 0xa4) r1 = syz_open_dev$vcsn(&(0x7f0000000300)='/dev/vcs#\x00', 0x2, 0x0) sendmsg$TIPC_CMD_GET_REMOTE_MNG(r1, 0x0, 0x0) ioctl$DRM_IOCTL_MODESET_CTL(r1, 0x40086408, &(0x7f0000000000)={0x0, 0x9}) openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000040)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) 07:26:42 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001900)={0x0, 0x0, &(0x7f0000001800)=[{0x0}, {0x0, 0x1fffffff}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 07:26:43 executing program 1: openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) syz_open_dev$vcsn(&(0x7f0000000300)='/dev/vcs#\x00', 0x2, 0x0) r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000200)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_STREAMOFF(r0, 0x40045613, &(0x7f0000000240)=0x3f8) syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x7, 0xa4000) r1 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_RES_CM_ID_GET(r1, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x22000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x38, 0x140b, 0x200, 0x70bd26, 0x25dfdbfb, "", [@RDMA_NLDEV_ATTR_PORT_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x3, 0x2}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_RES_CM_IDN={0x8}]}, 0x38}, 0x1, 0x0, 0x0, 0x408d1}, 0x4040) 07:26:43 executing program 4: clock_gettime(0x3, &(0x7f0000000080)) r0 = syz_open_dev$vcsn(&(0x7f0000000300)='/dev/vcs#\x00', 0x2, 0x0) sendmsg$TIPC_CMD_GET_REMOTE_MNG(r0, 0x0, 0x0) read$qrtrtun(r0, &(0x7f00000001c0)=""/203, 0xfffffffffffffff9) setsockopt$pppl2tp_PPPOL2TP_SO_REORDERTO(0xffffffffffffffff, 0x111, 0x5, 0x1, 0x4) 07:26:43 executing program 3: clock_gettime(0x3, &(0x7f0000000080)) clock_gettime(0x1, &(0x7f0000000000)) 07:26:43 executing program 0: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="2b203030303030303030303030303230303030303030203030303030303030303030303030303030303030200083aa38c396b586eeaaa605d41ff2afbf5639cfb5d1f1c52690f6634f87a5eb311161ed85f086f07cd78f24a79d76708d58f2e4008460fd07f38d6cca88d6ca52576a68b795b0a8a02220b79fb47f75267c"], 0x2d) 07:26:43 executing program 2: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000600)=ANY=[@ANYBLOB='-'], 0xa4) 07:26:43 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001900)={0x0, 0x0, &(0x7f0000001800)=[{0x0}, {0x0, 0x20000000}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 07:26:43 executing program 1: openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) syz_open_dev$vcsn(&(0x7f0000000300)='/dev/vcs#\x00', 0x2, 0x0) r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000200)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_STREAMOFF(r0, 0x40045613, &(0x7f0000000240)=0x3f8) syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x7, 0xa4000) socket$nl_rdma(0x10, 0x3, 0x14) 07:26:43 executing program 3: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000000)='/dev/capi20\x00', 0x315000, 0x0) write$capi20(r0, &(0x7f0000000040)={0x10, 0x2, 0x3, 0x83, 0x6, 0x6}, 0x10) 07:26:43 executing program 4: clock_gettime(0x1, &(0x7f0000000040)) 07:26:43 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001900)={0x0, 0x0, &(0x7f0000001800)=[{0x0}, {0x0, 0x7ffff000}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 07:26:43 executing program 0: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) ioctl$DRM_IOCTL_MODE_SETPROPERTY(0xffffffffffffffff, 0xc01064ab, &(0x7f0000000000)={0xa00000000000, 0x6}) write$smackfs_cipso(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="2b20ff0f0000000000003037303030303030303030302030303030303030303030303030303030303030302000"], 0x2d) syz_open_dev$sg(&(0x7f0000000080)='/dev/sg#\x00', 0x4, 0x8001) 07:26:43 executing program 1: openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) syz_open_dev$vcsn(&(0x7f0000000300)='/dev/vcs#\x00', 0x2, 0x0) r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000200)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_STREAMOFF(r0, 0x40045613, &(0x7f0000000240)=0x3f8) syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x7, 0xa4000) 07:26:43 executing program 2: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) r1 = syz_open_dev$vcsn(&(0x7f0000000300)='/dev/vcs#\x00', 0x2, 0x0) sendmsg$TIPC_CMD_GET_REMOTE_MNG(r1, 0x0, 0x4001) write$smackfs_cipso(r0, &(0x7f0000000040)=ANY=[], 0xa4) 07:26:43 executing program 4: clock_gettime(0x1, &(0x7f0000000080)) 07:26:43 executing program 3: clock_gettime(0x3, &(0x7f0000000080)) r0 = gettid() sched_rr_get_interval(r0, &(0x7f0000000000)) sendmsg$nl_crypto(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f00000001c0)={&(0x7f00000000c0)=@upd={0x100, 0x12, 0x400, 0x70bd29, 0x25dfdbfd, {{'drbg_pr_ctr_aes192\x00'}, [], [], 0x200, 0xa7604d2d3e01fba2}, [{0x8}, {0x8, 0x1, 0xc8a}, {0x8, 0x1, 0x8}, {0x8, 0x1, 0x8}]}, 0x100}, 0x1, 0x0, 0x0, 0x48000}, 0x80) 07:26:43 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001900)={0x0, 0x0, &(0x7f0000001800)=[{0x0}, {0x0, 0xd0010100}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 07:26:43 executing program 0: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="2b2030300300010030303030303030303030303030302030303030303030303030303030303030303030302000"], 0x2d) 07:26:43 executing program 1: openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) syz_open_dev$vcsn(&(0x7f0000000300)='/dev/vcs#\x00', 0x2, 0x0) r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000200)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_STREAMOFF(r0, 0x40045613, &(0x7f0000000240)=0x3f8) 07:26:43 executing program 2: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="2d3f60c3acc440452749793064bbae420a1352be9509fcc201467b333fbb6f6cf65ee632ea323b1e0d979f8426f3333265b280b46e0d416411ee2575f4b3d4341bd2b78bcc23f5f77fe06a2c5429ad0002b94eaa894d62283735b35ae9c797c3293f23f50ae884727096980d558b1a0a57b8fc37dce7d5408ea9e64816181834c9e83378d84975b60ecd957bf9075b39ec7dbe8c454a7fff6c34c28e37b0af980d2d51d963b2d48b38ee9d4865f68510c13842573d87227d375f9911169cfc1c72b3f0dd1fecff19b2619a20c84cdc4a96831a8765acd4d691a10ec519a3a2d8d08709462670c990685f57a1482d0e3ed74757f7"], 0xa4) 07:26:43 executing program 4: clock_gettime(0x3, &(0x7f0000000080)) r0 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x37, 0x8000) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000480)={&(0x7f0000000180)='svcrdma_post_send\x00', r0}, 0x10) sendmsg$RDMA_NLDEV_CMD_SET(r0, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="180000000262ce5cbda9a7507b743c7e14000426bd7000fedbdf250500540001000000"], 0x18}, 0x1, 0x0, 0x0, 0x8000}, 0x20000050) r1 = syz_open_dev$vcsn(&(0x7f0000000300)='/dev/vcs#\x00', 0x2, 0x0) sendmsg$TIPC_CMD_GET_REMOTE_MNG(r1, 0x0, 0x0) ioctl$DRM_IOCTL_SET_VERSION(r1, 0xc0106407, &(0x7f0000000380)={0x80000000, 0x4075, 0x0, 0x6}) r2 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000000)='/dev/capi20\x00', 0x200, 0x0) write$capi20_data(r2, &(0x7f00000000c0)={{0x10, 0x5, 0x1, 0x81, 0x7, 0xffffffff}, 0x4d, "ea9cf0194c3e36d439d6f675b9e0d1e6286798075cdebbc4baedc98d9a5a4053043ccab9574e2085ea3abac04260a0966b0608b7afde8bcec8819ca4fc6398b371fc09952349aa1d4a1ff60487"}, 0x5f) r3 = syz_open_dev$vcsn(&(0x7f0000000300)='/dev/vcs#\x00', 0x2, 0x0) sendmsg$TIPC_CMD_GET_REMOTE_MNG(r3, 0x0, 0x0) getsockopt$TIPC_CONN_TIMEOUT(r1, 0x10f, 0x82, &(0x7f00000003c0), &(0x7f0000000400)=0x4) sendto$rose(r3, &(0x7f0000000240)="8aa568e73b9f9d44f7594c57b54c907a72529650e01cdb03992f2d7059506c7c59858c24341c8c79fa8930e5cf40653db3806c0e828fe5758df3c0f7f3cfb403c76af7bbbd567b98397f97cf2cfcb4272e3e38bd47dfec9ef83b8d551a90c605858e2961f9affdb4b461ce1523b23d95b5effc000bd3690835e00a996762fd29fc372baf3de3109a48c6208af5db516ffd17dbc08b3e1ab2051e409e01e44bc004e96c7dfec9549fd1b49674a646590db0e42d80ceefb96840e4d63beced6838929f6741c9d2661d74ccece56028196ce1335ed52cf57d2b8d238aba1cf23b90ab6ed3e1b7071b", 0xe7, 0x404, &(0x7f0000000440)=@full={0xb, @dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, 0x5, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @bcast]}, 0x40) 07:26:43 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001900)={0x0, 0x0, &(0x7f0000001800)=[{0x0}, {0x0, 0xeffdffff}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 07:26:43 executing program 0: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) socket$nl_route(0x10, 0x3, 0x0) write$smackfs_cipso(r0, &(0x7f0000000040)={'+'}, 0x2d) 07:26:43 executing program 3: clock_gettime(0x0, &(0x7f0000000000)) 07:26:43 executing program 2: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000600)=ANY=[@ANYBLOB="ef"], 0xa4) 07:26:43 executing program 1: openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) syz_open_dev$vcsn(&(0x7f0000000300)='/dev/vcs#\x00', 0x2, 0x0) ioctl$VIDIOC_STREAMOFF(0xffffffffffffffff, 0x40045613, &(0x7f0000000240)=0x3f8) 07:26:44 executing program 3: r0 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x1, 0x0) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001640)={0x11, 0xe, &(0x7f0000000500)=@framed={{0x18, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x3}, [@btf_id={0x18, 0x9, 0x3, 0x0, 0x1}, @func={0x85, 0x0, 0x1, 0x0, 0x5}, @btf_id={0x18, 0x3, 0x3, 0x0, 0x3}, @initr0={0x18, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x401}, @generic={0x2, 0x2, 0x1, 0x3ff, 0xd5a}, @ldst={0x1, 0x1, 0x1, 0x6, 0x1, 0xfffffffffffffffc}, @map_val={0x18, 0x8, 0x2, 0x0, r0, 0x0, 0x0, 0x0, 0x2}]}, &(0x7f0000000580)='syzkaller\x00', 0x4, 0x1000, &(0x7f00000005c0)=""/4096, 0x40f00, 0x0, [], 0x0, 0x0, r0, 0x8, &(0x7f00000015c0)={0x2, 0x4}, 0x8, 0x10, &(0x7f0000001600)={0x2, 0xa, 0x5, 0xffff}, 0x10}, 0x78) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000016c0)=@bpf_ext={0x1c, 0x6, &(0x7f0000000300)=@framed={{0x18, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x7}, [@initr0={0x18, 0x0, 0x0, 0x0, 0xa54, 0x0, 0x0, 0x0, 0x101}, @alu={0x7, 0x0, 0xd, 0x2, 0x6, 0x8, 0x10}]}, &(0x7f0000000340)='GPL\x00', 0x3f, 0xff, &(0x7f0000000380)=""/255, 0x40f00, 0xe, [], 0x0, 0x0, r0, 0x8, &(0x7f0000000480)={0x1, 0x1}, 0x8, 0x10, &(0x7f00000004c0)={0x5, 0xc, 0xff, 0x1}, 0x10, 0x1ce57, r2}, 0x78) socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_GET_REMOTE_MNG(r0, &(0x7f00000002c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x1c, r3, 0x2, 0x70bd27, 0x25dfdbfc, {}, ["", "", "", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x20044040}, 0x20040014) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(r0, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, r1, 0x2, 0x60bd26, 0x25dfdbfe, {}, ["", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x404c081}, 0x20008004) clock_gettime(0x3, &(0x7f0000000080)) clock_gettime(0x4, &(0x7f0000000200)) 07:26:44 executing program 0: write$smackfs_cipso(0xffffffffffffffff, &(0x7f0000000040)={'+'}, 0x2d) 07:26:44 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001900)={0x0, 0x0, &(0x7f0000001800)=[{0x0}, {0x0, 0xf5ffffff}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 07:26:44 executing program 4: clock_gettime(0x5, &(0x7f0000000000)) 07:26:44 executing program 2: openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) r0 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x8001, 0x101000) r1 = syz_open_dev$vcsn(&(0x7f0000000300)='/dev/vcs#\x00', 0x2, 0x0) sendmsg$TIPC_CMD_GET_REMOTE_MNG(r1, 0x0, 0x0) r2 = syz_open_dev$vcsn(&(0x7f0000000300)='/dev/vcs#\x00', 0x2, 0x0) ioctl$CAPI_CLR_FLAGS(r1, 0x80044325, &(0x7f0000000000)) sendmsg$TIPC_CMD_GET_REMOTE_MNG(r2, 0x0, 0x0) write$smackfs_cipso(r0, &(0x7f0000000080)=ANY=[@ANYRESHEX=r2, @ANYRESDEC], 0xa4) 07:26:44 executing program 1: openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) syz_open_dev$vcsn(&(0x7f0000000300)='/dev/vcs#\x00', 0x2, 0x0) ioctl$VIDIOC_STREAMOFF(0xffffffffffffffff, 0x40045613, &(0x7f0000000240)=0x3f8) 07:26:44 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001900)={0x0, 0x0, &(0x7f0000001800)=[{0x0}, {0x0, 0xfffffdef}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 07:26:44 executing program 3: clock_gettime(0x6, &(0x7f0000000080)) clock_gettime(0x4, &(0x7f0000000000)) 07:26:44 executing program 0: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="2b203430303030303030303030303030303030303030203030303030303030303030303020baf79de6a4ec079cb62c397eb6592abbfb534bd1c3e5b121bb5c1df07c0d02288ce5df9214dc9ad965b24670a2d5ecccb74a63c664d2e8d3489bd42c300a41c8f493ae38d85ec3178463e35f56af271b69d4e76e6e38d6377630459250bf817463fa35106bc91bcfb5ae4456fa362f63d0bc819a97b06ddcdf61b7239d29ec00000000000000"], 0x2d) 07:26:44 executing program 2: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000600)=ANY=[@ANYBLOB='-'], 0xa4) 07:26:44 executing program 1: openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) syz_open_dev$vcsn(&(0x7f0000000300)='/dev/vcs#\x00', 0x2, 0x0) ioctl$VIDIOC_STREAMOFF(0xffffffffffffffff, 0x40045613, &(0x7f0000000240)=0x3f8) 07:26:44 executing program 4: clock_gettime(0x3, &(0x7f0000000080)) clock_settime(0x2, &(0x7f0000000000)={0x77359400}) 07:26:44 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001900)={0x0, 0x0, &(0x7f0000001800)=[{0x0}, {0x0, 0xffffff1f}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 07:26:44 executing program 3: clock_gettime(0x7, &(0x7f0000000080)) clock_gettime(0x7, &(0x7f0000000040)) ioctl$CAPI_GET_SERIAL(0xffffffffffffffff, 0xc0044308, &(0x7f0000000000)=0x80000000) 07:26:44 executing program 0: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) r1 = syz_open_dev$vcsn(&(0x7f0000000300)='/dev/vcs#\x00', 0x2, 0x0) sendmsg$TIPC_CMD_GET_REMOTE_MNG(r1, 0x0, 0x0) r2 = syz_open_dev$vcsn(&(0x7f0000000300)='/dev/vcs#\x00', 0x2, 0x0) sendmsg$TIPC_CMD_GET_REMOTE_MNG(r2, 0x0, 0x0) ioctl$SIOCRSSL2CALL(r2, 0x89e2, &(0x7f0000000000)=@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}) write$smackfs_cipso(r0, &(0x7f0000000040)={'+'}, 0x2d) 07:26:44 executing program 2: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="ca2f6d139ad3a2b1b3b556dec4"], 0xa4) 07:26:44 executing program 1: openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000200)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_STREAMOFF(r0, 0x40045613, &(0x7f0000000240)=0x3f8) 07:26:44 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001900)={0x0, 0x0, &(0x7f0000001800)=[{0x0}, {0x0, 0xffffff7f}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 07:26:44 executing program 4: clock_gettime(0x3, &(0x7f0000000080)) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000000c0)={{{@in=@remote, @in6=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@private0}, 0x0, @in6=@loopback}}, &(0x7f0000000000)=0xe8) connect$can_j1939(0xffffffffffffffff, &(0x7f0000000040)={0x1d, r0, 0x1, {0x2, 0x0, 0x1}, 0xff}, 0x18) 07:26:44 executing program 3: ioctl$IMCLEAR_L2(0xffffffffffffffff, 0x80044946, &(0x7f0000000000)=0xfff) getpid() ioctl$SOUND_MIXER_READ_CAPS(0xffffffffffffffff, 0x80044dfc, &(0x7f0000000040)) 07:26:44 executing program 0: ioctl$SCSI_IOCTL_START_UNIT(0xffffffffffffffff, 0x5) r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000040)={'+'}, 0x2d) 07:26:44 executing program 2: ioctl$CAPI_MANUFACTURER_CMD(0xffffffffffffffff, 0xc0104320, &(0x7f0000000200)={0x7, &(0x7f0000000640)="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"}) r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) r1 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f00000000c0)={')', 0x20, 0x36, 0x20, 0x8, 0x20, [{0x78}, {0x49}, {0x53}, {0x3c}, {0x32}, {0xa3}, {0x80000001}, {0x22}]}, 0xd5) write$smackfs_cipso(r1, &(0x7f0000000040)=ANY=[@ANYBLOB="7b265c2030303030303030303030303030303030303138322030303030303030303030303030303030303030332030303030303030302a32a982604e34fcc3e5323030303030414630303133304f3030303030303030303031303820303030303030303030303030303030303030"], 0x6e) write$smackfs_cipso(r0, &(0x7f0000000600)=ANY=[@ANYBLOB='-'], 0xa4) 07:26:44 executing program 4: clock_gettime(0xc3631cf854970ff2, &(0x7f0000000080)) socket$pppl2tp(0x18, 0x1, 0x1) 07:26:44 executing program 1: openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000200)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_STREAMOFF(r0, 0x40045613, &(0x7f0000000240)=0x3f8) 07:26:44 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001900)={0x0, 0x0, &(0x7f0000001800)=[{0x0}, {0x0, 0xfffffff5}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 07:26:44 executing program 3: socket$phonet(0x23, 0x2, 0x1) r0 = socket(0x18, 0x0, 0x8bc) sendmsg$TIPC_CMD_SET_NETID(r0, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x24, 0x0, 0x4, 0x70bd27, 0x25dfdbfe, {{}, {}, {0x8, 0x2, 0x9}}, [""]}, 0x24}, 0x1, 0x0, 0x0, 0x40014}, 0x4044) clock_gettime(0x3, &(0x7f0000000000)) 07:26:44 executing program 4: ioctl$DRM_IOCTL_MODE_SETPROPERTY(0xffffffffffffffff, 0xc01064ab, &(0x7f0000000040)={0x1, 0xfffffffe, 0x7f}) clock_gettime(0x4, &(0x7f0000000080)) clock_gettime(0x4, &(0x7f0000000000)) openat$smackfs_access(0xffffffffffffff9c, &(0x7f00000000c0)='/sys/fs/smackfs/access\x00', 0x2, 0x0) 07:26:45 executing program 2: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000000)=ANY=[@ANYRES16=r0], 0xa4) 07:26:45 executing program 1: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000200)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_STREAMOFF(r0, 0x40045613, &(0x7f0000000240)=0x3f8) 07:26:45 executing program 0: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="2b2030303030303030303030303030f0aedbb73030302030303030303030303030303030303030303030302000"], 0x2d) r1 = socket$tipc(0x1e, 0x5, 0x0) setsockopt$TIPC_CONN_TIMEOUT(r1, 0x10f, 0x82, &(0x7f0000002200)=0x81, 0x4) sendmsg$tipc(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)="3f26b57810b235ce826bd65249", 0xd}, {&(0x7f0000000080)="831838b69647cc0c11eb9a1ebd4d61d12194969937f560af0ead61f5957cc31044a2dfdf035ed27dcbf2bb11124aba33878928", 0x33}, {&(0x7f0000000200)="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", 0x1000}, {&(0x7f0000001200)="b68934292dd8d5a96095d566c7233021eaa5d230b683f2715618e851097f3849af4fefdc1184478b4d5746ff4c5b4ca25d6eaaecbea4a1b036eb5797644f713324ddf464103228392baf03935f7a4b48eed12e2e329c919c7f3c319176740f5e1dbef26118550504cd8cbc38d22c9425f4bc137ff208e224c9990244dd16ab25e291e775d099d79438d54015c19c998da88f54ca0ca00845ca732582eb65adf45728bd46086a8630e8237c8c541064529b7b22ea09e74b24d878a6a8f16bb7119206c3dee23d2efd79d548705f952157bcf97cf4d713757b1509d612a0391a100e0c440e36453d8f4a72d0ff37474f72a90e5c880aaf0b35bf3f17b7e66ae839c7772ae853439e552afc1bc09066e8691410052fc86786c28e13f07f339b15285a6420e9bf508dd0790dea2b33359ed508673a0ca8e479289702ef7709dd4957add28936b3d8867e06c82c3183b9a14e82cbc8236797b376e08b1734b5535312b188eb79f11d08dca32bb6afa400e8773ec1f4c083359ac7cc62ba5c4c30344c5c7dd16ce184c77b267aed40f7cf0315cfb1b278a2eb4c6ad5b233caaffa6bfc0e05b1b9ee3b0c7f6955c1df245346c65882697c7bdb94aa304cb51480abdccb9e3873490195e09d75612bd985819f3cfc7639c8b13cf6341cdd8127ef399075e297d11b09975b081bad612fd08ac33715dcbe6fffc18744c3ea22007786164b8a0d3aeca4667d35608346f8299e384221b06bba0eafb3e29b461683a551acb4e8dbe9297aa8c2ce464375bcb664df842ad486245586b359be41465b799ff520bd80c8c339a06da19978122191e4d8a3b9618936897e3abfc3bad1acea272c58d7b6f4f5fb3d41130cb6f1de57e6743db784b8a2fce48e5ff48c7dc02edd4997c62d9d0544cbc1e71f126107b798d291bb076990118335fd667e11528f690228f3c415c3abcb24771ad9469245fb435acd3c34e45680d88cbb9be6385433b164854ae381d181df6136ed85884115d1d087b2b86552e4baaa3778a509f030a782cde3eb0a6289d02e095cf242c488c739053762ddbb12dc257b412f4d957d7f1a60d322c7d986f2706740777711dcd9b1c7acf744d4f08b56ae072c3764e1b0cb49e48f4df83cad2cb8e4b67519c7a969ad64d0c13df023d8d71c5615f6d175ee906ee3bc699216fdcb8f407da2c9119f2f1908d37345d62de0b02ff98b791d9f1be34adc7a27d464bbde7b6112d2904168dde5bd5c8100d027fc35247a6d0ecea2d86e78f289b5086cdfb7b0f5ccb252ff013946eabef458ea0f8a6ae401f08064443d1d6898013cc592b0950b31b784f3bbe77d5a5e420502310dfce6980df5e2b9b526015e5c7cb8724a8b383cabef257a0a67b76c48acc3f149d2b876612e4d591f99ea195fe02524b89dd8f3467633805c8ef6aef3a6e13d27a23d3084d53eb6f15019c892467a3d2054a1db44d79dca4f9da36e3023bc1d55f722eda878ea3af6f9d9b48d00b7d9e1b1b9041eac4182ad408aee70c90a390ca5afa93d8b017e80da5998f83e86394c26a0b9088bca4fdde27df1d7d9e8ed8fb804b8159cad6906ad39f07a36b026a95998c4bc3f50879e598c2d0a70abd16220b3bf86781c520760661f4f46139cb9eb8959f138a328fdc4ffa5e37349b33a3150eaed6fd2c8c573e7585f8dd0fd301b4fbca5a9e2ed7bc69ca357c4f7973f9abc378a8f3be8b1e3bb9c724ebbf31065e25ad6c4799b5bb10a90bd50083532796882d4721dc37f4e32785367be24f8016a8b071c35b7e9301c2016c65f37764806db1b393a494307591b260d7f28d06c9d808a5211739b47d0f2554ee2617674875240c921814b211f82cf661042a5960cf4bd302aa2a048de935fc4785ce2d1e16086ec8f2c8d0fca5b1d7a26fd7cd02d77e242c2635c3cec35be747fb586e1a41fd4695eec17b76870613f1a5f64a095dd6adc48a4addb9ec546283edc5e0e3b488f0523dfd49695395ac25561477be85c2933dded14445189f7276369b2b0bcfe4782a786e5665615a3ae028a30ddfa628a1c89db9b39b8bd85403d00f6bb956c5cc08d2dc9f5ee710812a372f8526c4d79f36d21a60d64bb6c994bf1188ad3f029789de7144e3bbf982a30c0e627461bd4d47357096a0d26d13e77488fdd035b0c6c6173d452c81e5ddc590fcc8279bd600ff521c79e669b20283f8d24b605aa756d0bc7999da62d6e0ec02cedaeb1324265432ce8038d672f935859145e0d6e220b89493c8b613e7484e930fabbc427d6ba6cebbb84bdbd01feb74d9fb901b24c21f9b3b476047e7c39b2a00927bde8f77233ae8aba2599931e5c6f56878e3d5555173e9e87902cc5fe021f8e171259f4d088d1205f84060364fc6107f72426e82ab25ec76ddd49c87e60af8f536ac58911d2846963582eef8c9b924235960ffe37869089d52933f43567e7598e7f51abad472b865622f9e1b3e40593ac12f2c5964574810c2db4017f3604dca1e4c429cda19aab14f41e33e2dd6af13612338ba79c39cbf0c26cb4a13ca764de99a804ee59dd3a71f51fe3547399aa88ba044d9bf8a604823ad8eadc1c4ff30711db6fef096779a32d637e7643f3a6553086a45f29c37b1b7ce1cfeeb7505a7fea158a57c2737a59ac7804d4bb60790096e0611104b0f3159fe3ca812688ba3d3a8b045e9495fb85685acd5e9b2814917afdb119f37fcfa93df500a3610206637b4c6d80f7b8877c1beff13e5be5f06f77994584fd16e0eabaa18029617832356e0769ab8d0e9ab3a39bbe4833e69133733e2ee7fee93cd2d3ba6e09eb0033d71200eb46dc346b279a705c3212c5f595d70e57cf8d1cc21b8f7cbb36152c817c093b26a3835ab8d29625dc64e8e9b4999f2c47d0538601022a97cd356c0e47eb989d501583387283ae47adf2a13263f94bf668921c23d228e2fe3287c66ceb16d633f7babc9fb4693da67235cd34dac6f83a540dd61db5b563c68dae37291bed71055a18b6322d88424d1f4637472d5ddaf681eccb97c5427809555ee487e2f3bef6f05633cb4f59b1c00c0a0e4b3ec0e8b0f910252d32a1b2d6688d8b88d7c6c4bc63f445dc825c116d8858fc756113d19d57f7ca3443e8ba8f73da6f55a0b5974e54b26fb89a9da7bba03877013133e7bb29625e42859f321fd570e83d0e4e1b6ab0629689a4616b66d8cb794288c115685503857abbfc53606f5f51a0dd08eeccdedfa0ad7b472292e1b8971c24a6a2f266d8014ac7951c5fa33c14783c1e5f293e1955bde95931192368c7af43ddfa96d4d6a50c0d9cb7a37d14d9fbc1e34bf7a4b0bea279f522c3b1178d5a19fd099bc93d2e3eace21e3f25a839aad6bf8b2107f5a78232a9d396a86b1828602e21fcacf7518123f0f4f6ef5bee9b26c706dfe5dac90508ba625b5ec9f78e109cf70c92e8fd374d8a319b9c285901534f9c579f02779fd16005314dac8032dd074d681b8cb7c0f7ff3de15b40a857f44b285cf51a6a448def61bf642f3ae8563695f95f586363cd3981723dc7c0323e6cbfec1abdf85ac7edf9ff7e7099fdcf894ccd83a3e16533e2576b093acd7fa5030d83e94dbb0cf7d6eb459eca44410f55a23450dcf5819836e9a3bc4230ca5293ad0b9df4e79bfe6b31dba7d723a5abaf5d8e113c03918fbc139f230f69fa8656dee6ddb10a1134a80c14d58fdacf9098f1a2c631cd80be0971ddfac7430ed62239303f4c97e6114207faa40e91ee4475ebd2f15b7ca8845c41a1cb15796013f8cb7111302fc405d237a2e8908e519571be6f7101fd9c2eeab894e32535e3a5e6cfefc64f87b2a18b30a4d0695d34c84b8af064761f2d54352693df84d69c1f4e0ca781d2bfe548394d5d279287d6b5cf41a948c0b2308605f9b61d48b71cdb152d85509324b2bc7ffa8d7d4b13fff2261db8fd40eb2afb79c4618d09f870c49345b0c1c97f64c2444fe0c306af2f9376a1657ab381fff5b1665f1f0d20e4f7a7a3f7e6c094901f40f289dc344362fd394ed76efc366c3a318b064c901431f4c7190df0a7c6a8f3fb23ec6a9d51f1bc9cbf33e9632bc60d88087c73272fb7d77f64d08267df49c7e09c529692e368b478149f0940975f7c2ea1aa36b886ce0da39e29ec46196501b676650993c4bd3d0e8fa048b63c3d60bd75b4b6c28c4f34e168621f2fa3779150ae6aab707f4ee0af82982cf48d3394c0ca564d0a1433f3536c92e60cf952d728cbcffef8ad36ca404bb99ed354e3d53d303cb9152eae9dbbae278412c5baebe861577f15d7c8b9d221bf6e4dca713cee1a96b6d74d664e8e7ebcba75dfbd8a00aa110e0e3cd67811fc613d798977630026aa206c5ea47abbd29680e5f70fef5670cb8f5af6761a8ca0034f492362c9a0b32f509d6682cebc2669956656fd5a34310976e58de4bb40949db1d20df98a4a672c26381df7f5ca1fa881a570229df9cda746b7693f0d7ab3b5ac77e8777fb0845895c65c35fb6184b193f0dc95caae0949825a5e327d6a32b066efd8a92215559a74738e4b131cf56d5152c871e56dd14b4491911de826832f93edaf6180022ea931ef7e55701adfc2e5c4db9f769bba6f65def858a9de255eed62b47eae18c997e47758c12e95b25ce9ce975ab50ddf18cd4767c31f5b2b1f2881aef4a5a37d447db5f87cae88c1e70ff6006cfc6d92ea00140b15b1d87fe333daa233f2b1938a96e4aa5b2584b87d34fc5ed2b1b15d4d3ca8421374bc651b5732167e14e80d8e134677d18c4812f19673fcdfe1c32e307b639c59a8eb7523a9809151771e95be136f56517700f156663136cf3ed92a2a33d667b06e962f9a5b02a465d40459edb5679b60e6b0719a75410707b7713a608cd9285a6f4939f3adc95d17c755b555d9978c52fa977823572c97cba44501bf37c6654be7d24fdfd07d19d5faede945727349699c4df70597723677421d55c43b155732ce85b9e9027c2358cd1846f128ebad05fc480811a507c8b634247dd32ba93596cfbe35fa13260bf7182bc296da59979ca488bd4b4fcbf93f44540e28b4fc03d92c3121eedc9c29942cc7c3dff51447ff681d6a65ef2d2c795bbe809183431a749c703e575089e03410e1ed17636a56e0cf22e3e92d1ded016776408da3eb0e30a4ad08813e61e538cefc5ae507c8caeae726a82f98883e1c522230a4cd4f45ce6273622ecff0a99acf64844b97917ae26c402db07f531293bc45cfe847abddb6ed87b4c1e499a4d1a86aa08bfdf35bf71795b3ce5a04c6b84bf85f2b3b667b47938f342af5642622160b7227f855bd5a15067bd18441a0b6cfc79430fcdbb256e35002a47d7feab528c675eb8a984b529453374ddadf12ee06d761c94b871d2a6f2ef86e017db0eacb89bef246baf448b2c52b874ddb98f065ea7606286c7680c228b75138ff2d7a4272fd4017335274f30cf307b2b83ca02fe73729beed6cf1dd8e7c58c7a3abda9224566509db04480a4ecd2826e8e49641f0f9ba5ecb2e763bfa420c6bdc1193a5e5bbbd429c68bdb9669517773ecee2a660e75af912de7bc36709dc0a3bbb31cee6acc68877ab6b531bf1962b2ec35a4b2db2c1f3daa4ee9ed25c85e296d2277ccad3e32fbe7d6affff784b35e0788595d79b1cef994c04e38cb95c4feb563ed6e1b7729b91b8f24785e59b5b2b3365fc4136a5fd5f052bf145a0d6d428a674ba28b54997983c990755eb78e58587a127622702c4b3f2bb9ccd47e51637f6da44bb2d3a60d8d917c2e8514f9b9949542fcd49f6b8ab05db1b02a4fc0466", 0x1000}], 0x4, &(0x7f0000000100)="2fe97971d513cdb92e4ec36e767097983739566f6521faadf5f684d61009b876d960146bf36839e6a021608f5adfff10f7820e3e72d4064048e04e31e0fcc10387d413f667d3fef94591d8641c55", 0x4e, 0x8001}, 0x40000) 07:26:45 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001900)={0x0, 0x0, &(0x7f0000001800)=[{0x0}, {0x0, 0x1800000000}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 07:26:45 executing program 3: r0 = syz_open_dev$vcsn(&(0x7f0000000300)='/dev/vcs#\x00', 0x2, 0x0) sendmsg$TIPC_CMD_GET_REMOTE_MNG(r0, 0x0, 0x24004014) read$qrtrtun(r0, &(0x7f0000000000)=""/62, 0x3e) clock_gettime(0x3, &(0x7f0000000080)) r1 = socket(0x1, 0x800, 0x40) sendmsg$TIPC_CMD_SET_NETID(r1, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x24, 0x0, 0x2, 0x70bd27, 0x25dfdbff, {{}, {}, {0x8, 0x2, 0xf5}}, ["", "", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x4000000}, 0xc040000) 07:26:45 executing program 1: r0 = openat$vicodec1(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$VIDIOC_STREAMOFF(r0, 0x40045613, &(0x7f0000000240)=0x3f8) 07:26:45 executing program 4: clock_gettime(0x3, &(0x7f0000000080)) r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dri/renderD128\x00', 0x505001, 0x0) ioctl$DRM_IOCTL_MODE_ADDFB2(r0, 0xc06864b8, &(0x7f0000000100)={0x0, 0x0, 0x0, 0xc00, 0x5, [0x0, 0x776, 0x0, 0x10000], [0x8, 0x3, 0xff, 0x1000], [0x0, 0xe2, 0x3, 0x400], [0x3, 0x1ff, 0x3117b0e6, 0x8]}) clock_gettime(0x4, &(0x7f00000000c0)={0x0, 0x0}) clock_settime(0x2, &(0x7f0000000040)={r1, r2+10000000}) 07:26:45 executing program 2: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) getsockopt$TIPC_SRC_DROPPABLE(0xffffffffffffffff, 0x10f, 0x80, &(0x7f0000000080), &(0x7f00000000c0)) write$smackfs_cipso(r0, &(0x7f0000000100)=ANY=[], 0xa4) r1 = syz_open_dev$vcsn(&(0x7f0000000300)='/dev/vcs#\x00', 0x2, 0x0) r2 = socket$isdn(0x22, 0x3, 0x3) bind$isdn(r2, &(0x7f0000000000)={0x22, 0x20, 0x0, 0x8, 0x9}, 0x6) sendmsg$TIPC_CMD_GET_REMOTE_MNG(r1, 0x0, 0x0) setsockopt$TIPC_MCAST_BROADCAST(r1, 0x10f, 0x85) 07:26:45 executing program 0: wait4(0x0, &(0x7f0000000000), 0x20000000, &(0x7f0000000080)) r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000040)={'+'}, 0x2d) 07:26:45 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001900)={0x0, 0x0, &(0x7f0000001800)=[{0x0}, {0x0, 0x2000000000}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 07:26:45 executing program 3: r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x8001, 0x28c2) sendmsg$RDMA_NLDEV_CMD_STAT_GET(r0, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x40, 0x1411, 0x1, 0x70bd2d, 0x25dfdbfe, "", [@RDMA_NLDEV_ATTR_RES_MRN={0x8, 0x3e, 0x4}, @RDMA_NLDEV_ATTR_STAT_COUNTER_ID={0x8}, @RDMA_NLDEV_ATTR_STAT_RES={0x8, 0x4b, 0x13}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x3, 0x3}, @RDMA_NLDEV_ATTR_STAT_MODE={0x8}, @RDMA_NLDEV_ATTR_STAT_RES={0x8}]}, 0x40}, 0x1, 0x0, 0x0, 0x400c0}, 0x1) 07:26:45 executing program 4: clock_gettime(0x7, &(0x7f0000000080)) clock_gettime(0x1, &(0x7f0000000100)) r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000040)='/dev/capi20\x00', 0x8100, 0x0) ioctl$CAPI_GET_PROFILE(r0, 0xc0404309, &(0x7f00000000c0)=0x80000001) clock_gettime(0x2, &(0x7f0000000000)) 07:26:45 executing program 1: r0 = openat$vicodec1(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$VIDIOC_STREAMOFF(r0, 0x40045613, &(0x7f0000000240)=0x3f8) 07:26:45 executing program 2: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000600)=ANY=[@ANYBLOB='\x00'], 0xa4) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x480880, 0x0) ioctl$SOUND_MIXER_READ_DEVMASK(r1, 0x80044dfe, &(0x7f0000000040)) r2 = syz_open_dev$vcsn(&(0x7f0000000080)='/dev/vcs#\x00', 0x9e, 0x4000) ioctl$SOUND_MIXER_INFO(r2, 0x805c4d65, &(0x7f00000000c0)) 07:26:45 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001900)={0x0, 0x0, &(0x7f0000001800)=[{0x0}, {0x0, 0x7ffffffff000}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 07:26:45 executing program 0: clock_settime(0x3, &(0x7f0000000380)={0x0, 0x3938700}) r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="cd367841726c1ef5202ae6bc63b98a11fcf5754e2921bc16cf118957300cc8ed24f620aa09514f9ca1e9ddef41d3a3e768a1db1f6da6f61246b4c2bb6060a2f4424b75051ae296d3283da41d815a737f2bc52cc8b963d05dac20303030303030303030303030303030303031393820303030303030303030303030303030303030303220303030303030303030303030303030303030303030303030303130362000"/175], 0xffffffffffffffa1) ioctl$SOUND_MIXER_WRITE_VOLUME(0xffffffffffffffff, 0xc0044d05, &(0x7f0000000000)=0x2e) r1 = syz_init_net_socket$rose(0xb, 0x5, 0x0) sendto$rose(r1, &(0x7f0000000040)="259932c795bce62245e63809af408a7629fcb54a7e9106df5fc8e5f425a30cbb69a1e3e2082af04103e2e193fec9db32f0d51587939cb411473c46b4810b0febf795a8b9992a04a1a3c334f2a3e15bc0f56f538e2766b3633c1f587a9a1336fba889ae1ff8f67bfcbfa7684ab6b5c234479b3468c68ca0bed68e0dcd0dfd6d4bb3375740dee44f", 0x87, 0x4008800, &(0x7f0000000200)=@short={0xb, @dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, 0x1, @null}, 0x1c) ioctl$mixer_OSS_GETVERSION(0xffffffffffffffff, 0x80044d76, &(0x7f0000000240)) setsockopt$TIPC_MCAST_BROADCAST(0xffffffffffffffff, 0x10f, 0x85) sendmsg$RDMA_NLDEV_CMD_RES_CM_ID_GET(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000280), 0xc, &(0x7f00000002c0)={&(0x7f00000003c0)=ANY=[], 0x20}, 0x1, 0x0, 0x0, 0x4080014}, 0x28015) 07:26:45 executing program 3: clock_gettime(0x2, &(0x7f0000000080)) 07:26:45 executing program 4: setsockopt$TIPC_SRC_DROPPABLE(0xffffffffffffffff, 0x10f, 0x80, &(0x7f0000000000)=0x5, 0x4) sendmsg$RDMA_NLDEV_CMD_STAT_GET(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f00000000c0)={&(0x7f00000002c0)=ANY=[], 0x28}, 0x1, 0x0, 0x0, 0x200410d4}, 0x400c8d5) getsockopt$TIPC_NODE_RECVQ_DEPTH(0xffffffffffffffff, 0x10f, 0x83, &(0x7f0000000140), &(0x7f0000000180)=0x4) clock_gettime(0x3, &(0x7f0000000080)) 07:26:45 executing program 1: r0 = openat$vicodec1(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$VIDIOC_STREAMOFF(r0, 0x40045613, &(0x7f0000000240)=0x3f8) 07:26:45 executing program 2: openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000600)=ANY=[@ANYBLOB='-'], 0xa4) 07:26:45 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001900)={0x0, 0x0, &(0x7f0000001800)=[{0x0}, {0x0, 0xf0ff7f00000000}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 07:26:45 executing program 0: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) r1 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x169001) ioctl$DRM_IOCTL_MODE_CURSOR2(r1, 0xc02464bb, &(0x7f0000000080)={0x3, 0x13, 0x1, 0x3, 0x8, 0x0, 0x5, 0x1, 0x1}) write$smackfs_cipso(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="2b2030303030303030303030303030303030303030302030303030303030303030303030303030303030302000f0ec5602a2e61066affda353db14b9e128da0020db9e2b18d5f79d1dfecf5a7105c648a47d24ff7345efee50e69bb0fa49900f722b733933766c6be1d231e4526c429bf26ccd66e64bc4dccc5988bce60f952ab7e0e2fdfcca260f89f4f5d98848e69ae14bd0ff45c4648ceae7cf3d1975ca8b57beccf128bafa0c8a5704701f19727a531ea575a34830638879fa277aff8bcb8a13838118e931376b7789"], 0x2d) openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x4a540, 0x0) 07:26:45 executing program 3: clock_gettime(0x3, &(0x7f0000000080)) r0 = getpgrp(0xffffffffffffffff) sched_rr_get_interval(r0, &(0x7f0000000000)) 07:26:45 executing program 1: openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000200)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_STREAMOFF(0xffffffffffffffff, 0x40045613, &(0x7f0000000240)=0x3f8) 07:26:45 executing program 4: getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000000c0)={{{@in6=@remote, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in=@dev}}, &(0x7f00000001c0)=0xe8) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000080), 0xc, &(0x7f0000000280)={&(0x7f0000000200)=@mpls_getnetconf={0x44, 0x52, 0x20, 0x70bd27, 0x25dfdbff, {}, [@NETCONFA_IFINDEX={0x8}, @IGNORE_ROUTES_WITH_LINKDOWN={0x8, 0x6, 0x80}, @NETCONFA_IFINDEX={0x8, 0x1, r0}, @NETCONFA_IFINDEX={0x8}, @NETCONFA_IFINDEX={0x8}, @IGNORE_ROUTES_WITH_LINKDOWN={0x8, 0x6, 0x6}]}, 0x44}, 0x1, 0x0, 0x0, 0x844}, 0x40) ioctl$SOUND_MIXER_WRITE_RECSRC(0xffffffffffffffff, 0xc0044dff, &(0x7f0000000040)=0x6) clock_gettime(0x7, &(0x7f0000000000)) r1 = syz_init_net_socket$rose(0xb, 0x5, 0x0) accept(r1, &(0x7f0000000980)=@xdp, &(0x7f0000000a00)=0x80) r2 = syz_open_dev$vcsn(&(0x7f0000000300)='/dev/vcs#\x00', 0x2, 0x0) r3 = syz_open_dev$vcsn(&(0x7f0000000400)='/dev/vcs#\x00', 0x680be8ad, 0x12000) r4 = socket(0x2b, 0x3, 0xdf) setsockopt$TIPC_GROUP_JOIN(r4, 0x10f, 0x87, &(0x7f0000000440)={0x43, 0x1}, 0x10) ioctl$DRM_IOCTL_MODE_SETPROPERTY(r3, 0xc01064ab, &(0x7f0000000480)={0x80000000, 0x0, 0x101}) r5 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000840)={&(0x7f0000000740)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x5c, 0x5c, 0x2, [@int={0xc, 0x0, 0x0, 0x1, 0x0, 0x55, 0x0, 0x23, 0x6}, @int={0xe, 0x0, 0x0, 0x1, 0x0, 0x60, 0x0, 0x4, 0x4}, @struct={0x6, 0x3, 0x0, 0x4, 0x1, 0x10001, [{0x3, 0x0, 0x62}, {0x5, 0x5, 0x4}, {0x0, 0x0, 0x3e7b}]}, @volatile={0x3, 0x0, 0x0, 0x9, 0x4}]}}, &(0x7f00000007c0)=""/120, 0x76, 0x78}, 0x20) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000900)={0x11, 0xc, &(0x7f0000000640)=@framed={{0x18, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0xffffffc0}, [@ldst={0x1, 0x3, 0x0, 0x3, 0x6, 0x30, 0xfffffffffffffffc}, @alu={0x4, 0x1, 0x4, 0x7, 0xb, 0x4, 0x4}, @alu={0x7, 0x0, 0x3, 0x1, 0x7, 0x0, 0x8}, @generic={0x9, 0xb, 0x1, 0x81, 0x5}, @map={0x18, 0x4, 0x1, 0x0, r3}, @jmp={0x5, 0x0, 0xd, 0x1, 0x8, 0xfffffffffffffff8, 0x10}, @call={0x85, 0x0, 0x0, 0x59}, @generic={0x0, 0x9, 0x0, 0x4d, 0x800}]}, &(0x7f00000006c0)='syzkaller\x00', 0xf9c, 0x2e, &(0x7f0000000700)=""/46, 0x41100, 0x2, [], 0x0, 0x0, r5, 0x8, &(0x7f0000000880)={0x1, 0x1}, 0x8, 0x10, &(0x7f00000008c0)={0x5, 0x3, 0x2}, 0x10}, 0x78) r6 = syz_open_dev$vcsn(&(0x7f0000000300)='/dev/vcs#\x00', 0x2, 0x0) openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000600)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) sendmsg$TIPC_CMD_GET_REMOTE_MNG(r6, 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r6, 0xc04064a0, &(0x7f00000005c0)={&(0x7f00000004c0)=[0x0], &(0x7f0000000500)=[0x0, 0x0, 0x0, 0x0], &(0x7f0000000540)=[0x0], &(0x7f0000000580)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1, 0x4, 0x1, 0xa}) sendmsg$TIPC_CMD_GET_REMOTE_MNG(r2, 0x0, 0x0) sendmsg$nl_route(r2, &(0x7f00000003c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000380)={&(0x7f0000000340)=ANY=[@ANYBLOB="280000001100000128bd7000fbdbdf2500000000", @ANYRES32=r0, @ANYBLOB="360004560008010000050027"], 0x28}}, 0xc0) 07:26:45 executing program 2: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000600)=ANY=[@ANYBLOB='!'], 0xa4) 07:26:46 executing program 0: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000040)={'+', 0x20, 0x840}, 0x2d) 07:26:46 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001900)={0x0, 0x0, &(0x7f0000001800)=[{0x0}, {0x0, 0xf0ffffff7f0000}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 07:26:46 executing program 4: clock_gettime(0x5, &(0x7f0000000080)) 07:26:46 executing program 1: openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000200)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_STREAMOFF(0xffffffffffffffff, 0x40045613, &(0x7f0000000240)=0x3f8) 07:26:46 executing program 2: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) setsockopt$rose(0xffffffffffffffff, 0x104, 0x6, &(0x7f0000000040)=0x26, 0x4) write$smackfs_cipso(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00', @ANYBLOB="353de1c5414ba5739d693f0fd345f14e2cdf689a8f4d2f8e088f21ff87213b2252119380c2c74bad15ebcaab76ba47da6274bcaae398e79f04e8ee41818a33ccdb0be499a005eb513eb5043d747c7ba621e88d1ce8ed65bd801bda00cd2c5ff08960d9e6261f51aa3ee03ddd6691da2e0ff516fa9b2a465932"], 0xa4) r1 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dri/renderD128\x00', 0x10001, 0x0) sendmsg$nl_crypto(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000340)={&(0x7f0000000200)=@alg={0x108, 0x10, 0x300, 0x70bd25, 0x25dfdbff, {{'rmd320-generic\x00'}, [], [], 0x2c00, 0x2000}, [{0x8}, {0x8}, {0x8, 0x1, 0x6}, {0x8, 0x1, 0x9}, {0x8, 0x1, 0x644b}]}, 0x108}}, 0x40000) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r1, 0xc02064b2, &(0x7f0000000140)={0xffffffff, 0xda, 0x4}) ioctl$DRM_IOCTL_RM_MAP(r1, 0x4028641b, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, &(0x7f0000ffe000/0x1000)=nil}) 07:26:46 executing program 0: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000040)={'+'}, 0x2d) openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) 07:26:46 executing program 3: clock_gettime(0x3, &(0x7f0000000080)) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) clock_settime(0x3, &(0x7f0000000180)={r0, r1+10000000}) r2 = syz_open_dev$vcsn(&(0x7f0000000300)='/dev/vcs#\x00', 0x2, 0x0) r3 = getpid() syz_open_procfs$namespace(r3, 0x0) sched_rr_get_interval(r3, &(0x7f0000000000)) r4 = syz_open_dev$vcsn(&(0x7f0000000300)='/dev/vcs#\x00', 0x2, 0x0) sendmsg$TIPC_CMD_GET_REMOTE_MNG(r4, 0x0, 0x0) sendto$isdn(r4, &(0x7f00000000c0)={0x7, 0x257, "e816ac494e55f5f32f120ae665c789d3020c0334a820f7dea6eaaf59bc5f224d5cef0a7c42ed2a5c9e19269f7f4ebb8777fa40c39378aa5c16ef70d4795364325b362fcdf01ab51c7169d088a646e48a7bbff460ee154cef808083b6f7cda4f9b186d0cec09d2cebb505ad3cb5e69d475e7a8caa6e013215adbac4f79ca3a5"}, 0x87, 0x8000, 0x0, 0x0) sendmsg$TIPC_CMD_GET_REMOTE_MNG(r2, 0x0, 0x0) setsockopt$TIPC_MCAST_BROADCAST(r2, 0x10f, 0x85) socket$nl_crypto(0x10, 0x3, 0x15) 07:26:46 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001900)={0x0, 0x0, &(0x7f0000001800)=[{0x0}, {0x0, 0x100000000000000}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 07:26:46 executing program 4: bind$can_j1939(0xffffffffffffffff, &(0x7f0000000000)={0x1d, 0x0, 0x1, {0x1, 0x1, 0x3}, 0xfd}, 0x18) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv6_getmulticast={0x14, 0x3a, 0x10, 0x70bd2d, 0x25dfdbfe, {}, ["", "", "", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x20004001}, 0x20040000) ioctl$IMCLEAR_L2(0xffffffffffffffff, 0x80044946, &(0x7f0000000200)=0x5) clock_gettime(0x0, &(0x7f0000000080)) r0 = syz_open_dev$vcsn(&(0x7f0000000180)='/dev/vcs#\x00', 0x9, 0x40c00) ioctl$SOUND_MIXER_WRITE_RECSRC(r0, 0xc0044dff, &(0x7f00000001c0)=0x3ff) 07:26:46 executing program 0: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000040)={'+'}, 0x2d) r1 = syz_open_dev$vcsn(&(0x7f0000000300)='/dev/vcs#\x00', 0x2, 0x0) sendmsg$TIPC_CMD_GET_REMOTE_MNG(r1, 0x0, 0x0) write$smackfs_cipso(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="5b203030303030303030303030303030303030303137203030303030303030303030303030303030303036203030303030303051303030303030303030313636203030303030303030303030303030303030313637203075cc01014271415330303030303030303132302030303030303030303030303030303030303032382030303030303030303030303030303031363431372030303030303030303030303030303030303133312000"], 0xab) 07:26:46 executing program 1: openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000200)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_STREAMOFF(0xffffffffffffffff, 0x40045613, &(0x7f0000000240)=0x3f8) 07:26:46 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001900)={0x0, 0x0, &(0x7f0000001800)=[{0x0}, {0x0, 0x200000000000000}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 07:26:46 executing program 2: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000000)=ANY=[@ANYRESHEX], 0xa4) 07:26:46 executing program 3: ioctl$IMCTRLREQ(0xffffffffffffffff, 0x80044945, &(0x7f0000000000)={0x80, 0x5, 0x0, 0x88}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000340)={&(0x7f00000003c0)=ANY=[@ANYBLOB="600200006d00200027bd7000fcdbdf2500000000", @ANYRES32=0x0, @ANYBLOB="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"], 0x260}, 0x1, 0x0, 0x0, 0x40000}, 0x20000000) clock_gettime(0x3, &(0x7f0000000080)) ioctl$VIDIOC_DBG_G_CHIP_INFO(0xffffffffffffffff, 0xc0c85666, &(0x7f00000000c0)={{0x3, @name="6a546e7f29edc74c58182184de8ffb773f1fafcac06ad624ad19cbbb7c27edef"}, "32c7ec84f4183c148e336fb49c44431b317a3a82bbd779b08745bf8db6b9b1b9", 0x3}) 07:26:46 executing program 4: clock_gettime(0x3, &(0x7f0000000000)) 07:26:46 executing program 1: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000200)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_STREAMOFF(r0, 0x40045613, 0x0) 07:26:46 executing program 0: openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x42, 0x0) write$smackfs_cipso(r0, &(0x7f0000000040)={'\xcb', 0x20, 0x0, 0x20, 0x1, 0x20, [{0xc}]}, 0x42) 07:26:46 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001900)={0x0, 0x0, &(0x7f0000001800)=[{0x0}, {0x0, 0x400000000000000}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 07:26:46 executing program 2: ioctl$CAPI_NCCI_GETUNIT(0xffffffffffffffff, 0x80044327, &(0x7f0000000000)=0x200) r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) r1 = socket(0x2, 0x1, 0x2) ioctl$SIOCRSACCEPT(r1, 0x89e3) write$smackfs_cipso(r0, &(0x7f0000000040)=ANY=[@ANYRES32], 0xa4) 07:26:46 executing program 3: r0 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x2, 0x2) ioctl$VIDIOC_STREAMOFF(r0, 0x40045613, &(0x7f0000000040)=0x5) clock_gettime(0x3, &(0x7f0000000080)) 07:26:46 executing program 4: connect$tipc(0xffffffffffffffff, &(0x7f0000000040)=@nameseq={0x1e, 0x1, 0x2, {0x1, 0x2, 0x2}}, 0x10) r0 = syz_open_dev$vcsn(&(0x7f0000000300)='/dev/vcs#\x00', 0x2, 0x0) sendmsg$TIPC_CMD_GET_REMOTE_MNG(r0, 0x0, 0x0) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_GET_MEDIA_NAMES(r0, &(0x7f00000002c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4404005}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, r1, 0x20, 0x70bd2d, 0x25dfdbfd, {}, ["", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0xc051}, 0x800) r2 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x6afe, 0x200000) sendto$rose(r2, &(0x7f00000001c0)="71cbf2e40409fc2d33cc8140cd60148c21590c4b10f5546dafa1d427f92a94aa8d4957413ce12c7dd9dccd32cea79297d59ad2c77d3c744fce9f735b34c7f534874168ce14a987ffe1e6d44989891ec1bf94121e86715a7bee1b6dbcb741c61d44424aace909c22242120131fbbc5d4a83fb99c17edb6c5e44476a342a18ad507e5bd60e23da1d64bd1441641daf3b43ebf63c5c264f112572cd2c16d6d1048583453542963e041f14cee26e66a9ad552897656df539951070c02c80c048daecb1ac49a3d238d5e4cf61c3e643ed805431312baece0638879ca199551e370818633562adb51cfa26c0d212", 0xeb, 0x0, 0x0, 0x0) clock_gettime(0x3, &(0x7f0000000080)) 07:26:46 executing program 1: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000200)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_STREAMOFF(r0, 0x40045613, 0x0) 07:26:46 executing program 0: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000200)={'++I(\x82\xf9\xd4\xf2\xcb~\xf6~\xd1\xa7_+;R\xe5\v\xe7\xaa\v\xe6\xa6\bm\xa6\xa8\x01\x81\x89\x96\xa3U\xd2\xa1\xedyMkV\f\xf3\xae\x12-)\xf6A\xc88r&\xe1\xcc\xb5\x9cYS+\x12\xe3\x84VH\xbf\xddH\xe3\xec\xe1\xa7\xd2k\xd3\xe8\x06ay\x1d\xaba\xf7\xe3C\r:\x9e\xf3\x8b\xbc\x8b\x91\xfdf\xa3is\n\xdd\xb5\xe2\xd1\x1d\xef\xe1\xce \x01\xfdV\xcf\xd2J\x7fd4\xd7\xcd\ng\xb0\xd1\x95`\x84\x99ct\vH\x836|2\x99\x05\x05\xb2T\x82/\x82VwT\xfd\xa2\x8b{b)a\x85P\xfc\nU\xfa\xc9;\xea\x89\x92\x17\x855\xb1\xae]fbH$\xfeo\xe5\x9b\xd9\xef\xc5\x10\t\xd6\xfbc%\xa7\x81)\xd4\xf9M\xd2\xac\xf9\xbe\x05\xf5\xd3\xee\xbe\xc6O,\x8b\xd6$\x02\x15\x9e\xc1\x98d\xa0\xf9\xd7/\xb4\x9f\xf4{\xa34\xfb_\x8c\xa7\n\xf1\xb6+', 0x20, 0x800000000}, 0x115) ioctl$DRM_IOCTL_SG_ALLOC(0xffffffffffffffff, 0xc0106438, &(0x7f0000000000)={0x3f}) 07:26:46 executing program 3: clock_gettime(0x3, &(0x7f0000000080)) clock_gettime(0x0, &(0x7f0000000000)) 07:26:46 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001900)={0x0, 0x0, &(0x7f0000001800)=[{0x0}, {0x0, 0x500000000000000}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 07:26:47 executing program 4: clock_gettime(0x3, &(0x7f0000000080)) syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x300000, 0x16400) 07:26:47 executing program 1: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000200)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_STREAMOFF(r0, 0x40045613, 0x0) 07:26:47 executing program 2: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000040)=ANY=[@ANYBLOB='-'], 0xa4) write$smackfs_cipso(r0, &(0x7f0000000080)={'/sys/fs/smackfs/cipso\x00', 0x20, 0x8b, 0x20, 0x7, 0x20, [{0x3e}, {0xb0}, {0x64}, {0x4}, {0x6}, {0x1c}, {0xb2}]}, 0xd5) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_SET_NETID(r1, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x24, r2, 0x1, 0x0, 0x0, {{}, {}, {0x8}}}, 0x24}}, 0x0) r3 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000280)='/dev/dri/renderD128\x00', 0x10001, 0x0) ioctl$DRM_IOCTL_RM_MAP(r3, 0x4028641b, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000ffc000/0x2000)=nil}) sendmsg$TIPC_CMD_GET_REMOTE_MNG(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x1c, r2, 0x4, 0x70bd2d, 0x25dfdbfc, {}, ["", "", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4008044}, 0x4000024) 07:26:47 executing program 0: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000040)={'+', 0x20, 0x1}, 0x2d) 07:26:47 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001900)={0x0, 0x0, &(0x7f0000001800)=[{0x0}, {0x0, 0x600000000000000}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 07:26:47 executing program 3: clock_gettime(0x2, &(0x7f0000000040)) 07:26:47 executing program 4: clock_gettime(0x3, &(0x7f0000000080)) clock_gettime(0x1, &(0x7f0000000000)) 07:26:47 executing program 1: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000200)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_STREAMOFF(r0, 0x40045613, &(0x7f0000000240)) 07:26:47 executing program 2: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000600)=ANY=[@ANYBLOB='-'], 0xa4) r1 = openat$smackfs_access(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/access\x00', 0x2, 0x0) write$smackfs_access(r1, &(0x7f0000000040)={'', 0x20, ',\xf1&', 0x20, 'wl'}, 0x8) r2 = socket$tipc(0x1e, 0x2, 0x0) getsockopt$TIPC_SRC_DROPPABLE(r2, 0x10f, 0x80, &(0x7f0000000080), &(0x7f00000000c0)=0x4) 07:26:47 executing program 3: ioctl$SG_SET_FORCE_PACK_ID(0xffffffffffffffff, 0x227b, &(0x7f0000000000)) 07:26:47 executing program 0: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="2b2030303030303030303030303030303030303030302030303030303030303030303030303030030000002000"], 0x2d) 07:26:47 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001900)={0x0, 0x0, &(0x7f0000001800)=[{0x0}, {0x0, 0x700000000000000}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 07:26:47 executing program 4: clock_gettime(0x3, &(0x7f0000000080)) ioctl$SG_SET_KEEP_ORPHAN(0xffffffffffffffff, 0x2287, &(0x7f0000000000)=0xf2d3) 07:26:47 executing program 1: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000200)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_STREAMOFF(r0, 0x40045613, &(0x7f0000000240)) 07:26:47 executing program 3: clock_gettime(0x3, &(0x7f0000000080)) r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x7, 0x80) ioctl$VIDIOC_G_DV_TIMINGS(r0, 0xc0845658, &(0x7f00000000c0)={0x0, @bt={0x2, 0x20, 0x0, 0x1, 0x80, 0x7, 0x6, 0x1f, 0x5, 0x49ae, 0xffffff00, 0xffffffc0, 0x4, 0x4eb, 0x2, 0x11, {0x5, 0x4}, 0x1, 0x1}}) 07:26:47 executing program 2: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000600)=ANY=[@ANYBLOB="a1"], 0xa4) 07:26:47 executing program 0: openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(0xffffffffffffffff, 0xc0945662, &(0x7f0000000200)={0xfffffffe, 0x0, [], {0x0, @bt={0x400, 0x0, 0x0, 0x6, 0x4, 0x6, 0xa6, 0x0, 0x5, 0x4, 0xfe000000, 0x6, 0x9, 0x400, 0x22, 0x3, {0x3f, 0x81}, 0x6, 0x9}}}) r0 = syz_open_dev$vcsn(&(0x7f0000000300)='/dev/vcs#\x00', 0x2, 0x0) sendmsg$TIPC_CMD_GET_REMOTE_MNG(r0, 0x0, 0x0) r1 = syz_open_dev$vcsn(&(0x7f0000000300)='/dev/vcs#\x00', 0x2, 0x0) sendmsg$TIPC_CMD_GET_REMOTE_MNG(r1, 0x0, 0x0) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_GET_REMOTE_MNG(r1, &(0x7f0000000140)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000000)={&(0x7f00000000c0)={0xfffffffffffffeb8, r2, 0x10, 0x70bd2b, 0x25dfdbfb, {}, ["", "", "", "", "", "", "", ""]}, 0x1c}}, 0x0) write$smackfs_cipso(r0, &(0x7f0000000040)={'+'}, 0x2d) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_GET_REMOTE_MNG(r3, &(0x7f0000000380)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000340)={&(0x7f00000002c0)={0x1c, r2, 0x4, 0x70bd2d, 0x25dfdbfb, {}, [""]}, 0x1c}, 0x1, 0x0, 0x0, 0x40000}, 0x0) 07:26:47 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001900)={0x0, 0x0, &(0x7f0000001800)=[{0x0}, {0x0, 0x8000000000000000}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 07:26:47 executing program 4: clock_gettime(0x3, &(0x7f0000000080)) sched_rr_get_interval(0x0, &(0x7f0000000040)) clock_gettime(0x6, &(0x7f0000000000)) 07:26:47 executing program 1: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000600)=ANY=[@ANYBLOB='-'], 0xa4) r1 = openat$smackfs_access(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/access\x00', 0x2, 0x0) write$smackfs_access(r1, &(0x7f0000000040)={'', 0x20, ',\xf1&', 0x20, 'wl'}, 0x8) r2 = socket$tipc(0x1e, 0x2, 0x0) getsockopt$TIPC_SRC_DROPPABLE(r2, 0x10f, 0x80, &(0x7f0000000080), &(0x7f00000000c0)=0x4) 07:26:47 executing program 3: clock_gettime(0x3, &(0x7f0000000080)) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) socket$nl_crypto(0x10, 0x3, 0x15) clock_settime(0x0, &(0x7f0000000040)={r0, r1+60000000}) 07:26:47 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001900)={0x0, 0x0, &(0x7f0000001800)=[{0x0}, {0x0, 0xd001010000000000}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 07:26:47 executing program 0: socket$can_j1939(0x1d, 0x2, 0x7) r0 = syz_open_dev$vcsn(&(0x7f0000000300)='/dev/vcs#\x00', 0x2, 0x472a7ab85ef9715f) r1 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dri/renderD128\x00', 0x8000, 0x0) ioctl$DRM_IOCTL_SG_ALLOC(r1, 0xc0106438, &(0x7f00000000c0)={0x7f}) sendmsg$TIPC_CMD_GET_REMOTE_MNG(r0, 0x0, 0x0) ioctl$mixer_OSS_GETVERSION(r0, 0x80044d76, &(0x7f0000000000)) r2 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) write$smackfs_cipso(r2, &(0x7f0000000040)={'+'}, 0x2d) 07:26:47 executing program 4: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001900)={0x0, 0x0, &(0x7f0000001800)=[{0x0}, {0x0, 0x8000000000000000}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 07:26:48 executing program 2: ioctl$CAPI_GET_PROFILE(0xffffffffffffffff, 0xc0404309, &(0x7f00000002c0)=0x8001) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_SET_NETID(r0, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x24, r1, 0x1, 0x0, 0x0, {{}, {}, {0x8}}}, 0x24}}, 0x0) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x30, r1, 0xf00, 0x70bd2a, 0x25dfdbfc, {{}, {}, {0x14, 0x19, {0x1, 0x6, 0x4, 0x46340000}}}, ["", "", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x10}, 0x11) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_SET_NETID(r2, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x24, r3, 0x1, 0x0, 0x0, {{}, {}, {0x8}}}, 0x24}}, 0x0) sendmsg$TIPC_CMD_SHOW_PORTS(r0, &(0x7f0000000280)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x1c, r3, 0x300, 0x70bd26, 0x25dfdbfb, {}, [""]}, 0x1c}, 0x1, 0x0, 0x0, 0x20000000}, 0x800) r4 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) write$smackfs_cipso(r4, &(0x7f0000000600)=ANY=[@ANYBLOB='-'], 0xa4) 07:26:48 executing program 1: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000600)=ANY=[@ANYBLOB='-'], 0xa4) r1 = openat$smackfs_access(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/access\x00', 0x2, 0x0) write$smackfs_access(r1, &(0x7f0000000040)={'', 0x20, ',\xf1&', 0x20, 'wl'}, 0x8) r2 = socket$tipc(0x1e, 0x2, 0x0) getsockopt$TIPC_SRC_DROPPABLE(r2, 0x10f, 0x80, &(0x7f0000000080), &(0x7f00000000c0)=0x4) 07:26:48 executing program 3: clock_gettime(0x5, &(0x7f0000000040)) clock_gettime(0x2, &(0x7f0000000080)) r0 = syz_open_dev$vcsn(&(0x7f0000000300)='/dev/vcs#\x00', 0x2, 0x0) sendmsg$TIPC_CMD_GET_REMOTE_MNG(r0, 0x0, 0x0) getsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000000), &(0x7f00000000c0)=0x4) 07:26:48 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001900)={0x0, 0x0, &(0x7f0000001800)=[{0x0}, {0x0, 0xeffdffff00000000}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 07:26:48 executing program 4: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001900)={0x0, 0x0, &(0x7f0000001800)=[{0x0}, {0x0, 0x8000000000000000}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 07:26:48 executing program 0: r0 = syz_open_dev$vcsn(&(0x7f0000000300)='/dev/vcs#\x00', 0x2, 0x0) sendmsg$TIPC_CMD_GET_REMOTE_MNG(r0, 0x0, 0x0) ioctl$PPPIOCSMRU(r0, 0x40047452, &(0x7f0000000000)=0xde38) r1 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) write$smackfs_cipso(r1, &(0x7f0000000040)=ANY=[@ANYBLOB="2b2030303030303030303030303030303030303030302030303030303001303030303030303030200000000000"], 0x2d) openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) 07:26:48 executing program 1: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000600)=ANY=[@ANYBLOB='-'], 0xa4) r1 = openat$smackfs_access(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/access\x00', 0x2, 0x0) write$smackfs_access(r1, &(0x7f0000000040)={'', 0x20, ',\xf1&', 0x20, 'wl'}, 0x8) r2 = socket$tipc(0x1e, 0x2, 0x0) getsockopt$TIPC_SRC_DROPPABLE(r2, 0x10f, 0x80, &(0x7f0000000080), &(0x7f00000000c0)=0x4) 07:26:48 executing program 2: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0xfff, 0x40840) ioctl$SG_SET_FORCE_PACK_ID(r1, 0x227b, &(0x7f0000000040)=0x1) write$smackfs_cipso(r0, &(0x7f0000000600)=ANY=[@ANYBLOB='-'], 0xa4) openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) r2 = syz_open_dev$vcsn(&(0x7f0000000300)='/dev/vcs#\x00', 0x2, 0x0) sendmsg$TIPC_CMD_GET_REMOTE_MNG(r2, 0x0, 0x0) ioctl$SG_SET_FORCE_PACK_ID(r2, 0x227b, &(0x7f00000000c0)=0x1) 07:26:48 executing program 3: r0 = syz_open_dev$vcsn(&(0x7f0000000300)='/dev/vcs#\x00', 0x2, 0x0) sendmsg$TIPC_CMD_GET_REMOTE_MNG(r0, 0x0, 0x0) ioctl$sock_ifreq(r0, 0x8948, &(0x7f0000000000)={'vlan1\x00', @ifru_mtu}) bind$pptp(0xffffffffffffffff, &(0x7f0000000040)={0x18, 0x2, {0x0, @remote}}, 0x1e) clock_gettime(0x3, &(0x7f0000000080)) 07:26:48 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001900)={0x0, 0x0, &(0x7f0000001800)=[{0x0}, {0x0, 0xf5ffffff00000000}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 07:26:48 executing program 2: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000600)=ANY=[@ANYBLOB='-'], 0xa4) r1 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x4, 0x800) sendmsg$TIPC_CMD_GET_REMOTE_MNG(r1, 0x0, 0x0) setsockopt$TIPC_MCAST_REPLICAST(r1, 0x10f, 0x86) 07:26:48 executing program 0: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000140)={'d\xf7\xa40M\xf5\x9d\xb4\x80\xb9\x80\x86\x93\x8c\xb4D\xbfW\xf4\xfa`O\xd3\x98\x94\xe76\x9dz5\xc9\x9d-\rOA\x89\xa5\xbc3\x02\x00\x00\x00\xd1\x166\x1b\x116\x8e\x852q\xd7\xbd\xb3\ru\xf8\xb4\x9a\xaff\xa1\x06OKF`R\v', 0x20, 0xa0, 0x20, 0x5, 0x20, [{0x6b}, {0x26}, {0x80}, {0xa1}, {0x99}]}, 0xdd) r1 = syz_open_dev$vcsn(&(0x7f0000000300)='/dev/vcs#\x00', 0x2, 0x0) sendmsg$TIPC_CMD_GET_REMOTE_MNG(r1, 0x0, 0x0) write$smackfs_cipso(r1, &(0x7f0000000000)={'^[%', 0x20, 0xa4, 0x20, 0x2, 0x20, [{0x9d}, {0x29}]}, 0x59) r2 = syz_open_dev$vcsn(&(0x7f0000000300)='/dev/vcs#\x00', 0x2, 0x0) sendmsg$TIPC_CMD_GET_REMOTE_MNG(r2, 0x0, 0x0) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000280)='TIPC\x00') sendmsg$TIPC_CMD_GET_REMOTE_MNG(r2, &(0x7f0000000380)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000340)={&(0x7f00000002c0)={0x1c, r3, 0x400, 0x70bd25, 0x25dfdbfc, {}, ["", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x20004005}, 0x400a000) write$smackfs_cipso(r0, &(0x7f00000000c0)={'d\xf7\xa40M\xf5\x9d\xb4\x80\xb9\x80\x86\x93\x8c\xb4D\xbfW\xf4\xfa`O\xd3\x98\x94\xe76\x9dz5\xc9\x9d-\rOA\x89\xa5\xbc3\x02\x00\x00\x00\xd1\x166\x1b\x116\x8e\x852q\xd7\xbd\xb3\ru\xf8\xb4\x9a\xaff\xa1\x06OKF`R\v'}, 0x74) 07:26:48 executing program 4: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001900)={0x0, 0x0, &(0x7f0000001800)=[{0x0}, {0x0, 0x8000000000000000}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 07:26:48 executing program 1: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000600)=ANY=[@ANYBLOB='-'], 0xa4) r1 = openat$smackfs_access(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/access\x00', 0x2, 0x0) write$smackfs_access(r1, &(0x7f0000000040)={'', 0x20, ',\xf1&', 0x20, 'wl'}, 0x8) socket$tipc(0x1e, 0x2, 0x0) 07:26:48 executing program 3: clock_gettime(0x3, &(0x7f0000000080)) r0 = getpid() syz_open_procfs$namespace(r0, 0x0) sched_rr_get_interval(r0, &(0x7f00000000c0)) r1 = getpid() syz_open_procfs$namespace(r1, 0x0) clock_gettime(0x4, &(0x7f0000000040)) sched_rr_get_interval(r1, &(0x7f0000000000)) 07:26:48 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001900)={0x0, 0x0, &(0x7f0000001800)=[{0x0}, {0x0, 0xffffff1f00000000}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 07:26:48 executing program 4: sendmsg$tipc(0xffffffffffffffff, &(0x7f0000001900)={0x0, 0x0, &(0x7f0000001800)=[{0x0}, {0x0, 0x8000000000000000}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 07:26:48 executing program 1: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000600)=ANY=[@ANYBLOB='-'], 0xa4) r1 = openat$smackfs_access(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/access\x00', 0x2, 0x0) write$smackfs_access(r1, &(0x7f0000000040)={'', 0x20, ',\xf1&', 0x20, 'wl'}, 0x8) 07:26:48 executing program 2: clock_gettime(0x3, &(0x7f0000000080)) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) socket$nl_crypto(0x10, 0x3, 0x15) clock_settime(0x0, &(0x7f0000000040)={r0, r1+60000000}) 07:26:48 executing program 0: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000040)={'+'}, 0x2d) ioctl$CAPI_INSTALLED(0xffffffffffffffff, 0x80024322) 07:26:48 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001900)={0x0, 0x0, &(0x7f0000001800)=[{0x0}, {0x0, 0xffffff7f00000000}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 07:26:48 executing program 3: ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f0000000000)={0x0, 0x0, 0x2}) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000040)) r1 = syz_open_dev$vcsn(&(0x7f0000000300)='/dev/vcs#\x00', 0x2, 0x252881) sendmsg$TIPC_CMD_GET_REMOTE_MNG(r1, 0x0, 0x0) r2 = syz_open_dev$vcsn(&(0x7f0000000300)='/dev/vcs#\x00', 0x2, 0x0) sendmsg$TIPC_CMD_GET_REMOTE_MNG(r2, 0x0, 0x0) sendmsg$RDMA_NLDEV_CMD_SET(r2, &(0x7f0000000240)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x1c, 0x1402, 0x2, 0x70bd2a, 0x25dfdbff, "", [@RDMA_NLDEV_ATTR_DEV_NAME={0x9, 0x2, 'syz0\x00'}]}, 0x1c}, 0x1, 0x0, 0x0, 0x20008885}, 0x2400c0c0) r3 = syz_open_dev$vcsn(&(0x7f0000000300)='/dev/vcs#\x00', 0x2, 0x0) sendmsg$TIPC_CMD_GET_REMOTE_MNG(r3, 0x0, 0x0) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(r3, 0xc00464b4, &(0x7f0000000140)) bind$tipc(r3, &(0x7f0000000100)=@id={0x1e, 0x3, 0x1, {0x4e23, 0x2}}, 0x10) ioctl$DRM_IOCTL_SG_FREE(r1, 0x40106439, &(0x7f00000000c0)={0x80000001, r0}) clock_gettime(0x3, &(0x7f0000000080)) clock_gettime(0x0, &(0x7f0000000280)={0x0, 0x0}) clock_settime(0x0, &(0x7f00000002c0)={r4, r5+60000000}) 07:26:49 executing program 1: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000600)=ANY=[@ANYBLOB='-'], 0xa4) write$smackfs_access(0xffffffffffffffff, &(0x7f0000000040)={'', 0x20, ',\xf1&', 0x20, 'wl'}, 0x8) 07:26:49 executing program 4: sendmsg$tipc(0xffffffffffffffff, &(0x7f0000001900)={0x0, 0x0, &(0x7f0000001800)=[{0x0}, {0x0, 0x8000000000000000}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 07:26:49 executing program 2: clock_gettime(0x3, &(0x7f0000000080)) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) socket$nl_crypto(0x10, 0x3, 0x15) clock_settime(0x0, &(0x7f0000000040)={r0, r1+60000000}) 07:26:49 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001900)={0x0, 0x0, &(0x7f0000001800)=[{0x0}, {0x0, 0xffffffff00000000}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 07:26:49 executing program 0: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000040)=ANY=[@ANYBLOB='+ 0000000000000000000000000 \x00\b\x00'/45], 0x2d) write$smackfs_cipso(r0, &(0x7f0000000100)={'/sys/fs/smackfs/cipso\x00', 0x20, 0x9d}, 0x42) ioctl$SOUND_MIXER_INFO(0xffffffffffffffff, 0x805c4d65, &(0x7f0000000080)) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f0000000000)={0x9, 0x0, 0x2}) 07:26:49 executing program 1: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000600)=ANY=[@ANYBLOB='-'], 0xa4) write$smackfs_access(0xffffffffffffffff, &(0x7f0000000040)={'', 0x20, ',\xf1&', 0x20, 'wl'}, 0x8) 07:26:49 executing program 3: ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f0000000000)={0x0, 0x0, 0x2}) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000040)) r1 = syz_open_dev$vcsn(&(0x7f0000000300)='/dev/vcs#\x00', 0x2, 0x252881) sendmsg$TIPC_CMD_GET_REMOTE_MNG(r1, 0x0, 0x0) r2 = syz_open_dev$vcsn(&(0x7f0000000300)='/dev/vcs#\x00', 0x2, 0x0) sendmsg$TIPC_CMD_GET_REMOTE_MNG(r2, 0x0, 0x0) sendmsg$RDMA_NLDEV_CMD_SET(r2, &(0x7f0000000240)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x1c, 0x1402, 0x2, 0x70bd2a, 0x25dfdbff, "", [@RDMA_NLDEV_ATTR_DEV_NAME={0x9, 0x2, 'syz0\x00'}]}, 0x1c}, 0x1, 0x0, 0x0, 0x20008885}, 0x2400c0c0) r3 = syz_open_dev$vcsn(&(0x7f0000000300)='/dev/vcs#\x00', 0x2, 0x0) sendmsg$TIPC_CMD_GET_REMOTE_MNG(r3, 0x0, 0x0) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(r3, 0xc00464b4, &(0x7f0000000140)) bind$tipc(r3, &(0x7f0000000100)=@id={0x1e, 0x3, 0x1, {0x4e23, 0x2}}, 0x10) ioctl$DRM_IOCTL_SG_FREE(r1, 0x40106439, &(0x7f00000000c0)={0x80000001, r0}) clock_gettime(0x3, &(0x7f0000000080)) clock_gettime(0x0, &(0x7f0000000280)={0x0, 0x0}) clock_settime(0x0, &(0x7f00000002c0)={r4, r5+60000000}) 07:26:49 executing program 4: sendmsg$tipc(0xffffffffffffffff, &(0x7f0000001900)={0x0, 0x0, &(0x7f0000001800)=[{0x0}, {0x0, 0x8000000000000000}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 07:26:49 executing program 2: clock_gettime(0x3, &(0x7f0000000080)) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) socket$nl_crypto(0x10, 0x3, 0x15) clock_settime(0x0, &(0x7f0000000040)={r0, r1+60000000}) 07:26:49 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001900)={0x0, 0x0, &(0x7f0000001800)=[{0x0}, {0x0}, {0x0, 0x2}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 07:26:49 executing program 0: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000000)=ANY=[@ANYRESOCT=r0], 0x2d) sendmsg$RDMA_NLDEV_CMD_STAT_SET(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x18, 0x1410, 0x2, 0x70bd2a, 0x25dfdbfc, "", [@RDMA_NLDEV_ATTR_RES_LQPN={0x8}]}, 0x18}, 0x1, 0x0, 0x0, 0x10048010}, 0x49054) 07:26:49 executing program 1: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000600)=ANY=[@ANYBLOB='-'], 0xa4) write$smackfs_access(0xffffffffffffffff, &(0x7f0000000040)={'', 0x20, ',\xf1&', 0x20, 'wl'}, 0x8) 07:26:49 executing program 3: ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f0000000000)={0x0, 0x0, 0x2}) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000040)) r1 = syz_open_dev$vcsn(&(0x7f0000000300)='/dev/vcs#\x00', 0x2, 0x252881) sendmsg$TIPC_CMD_GET_REMOTE_MNG(r1, 0x0, 0x0) r2 = syz_open_dev$vcsn(&(0x7f0000000300)='/dev/vcs#\x00', 0x2, 0x0) sendmsg$TIPC_CMD_GET_REMOTE_MNG(r2, 0x0, 0x0) sendmsg$RDMA_NLDEV_CMD_SET(r2, &(0x7f0000000240)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x1c, 0x1402, 0x2, 0x70bd2a, 0x25dfdbff, "", [@RDMA_NLDEV_ATTR_DEV_NAME={0x9, 0x2, 'syz0\x00'}]}, 0x1c}, 0x1, 0x0, 0x0, 0x20008885}, 0x2400c0c0) r3 = syz_open_dev$vcsn(&(0x7f0000000300)='/dev/vcs#\x00', 0x2, 0x0) sendmsg$TIPC_CMD_GET_REMOTE_MNG(r3, 0x0, 0x0) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(r3, 0xc00464b4, &(0x7f0000000140)) bind$tipc(r3, &(0x7f0000000100)=@id={0x1e, 0x3, 0x1, {0x4e23, 0x2}}, 0x10) ioctl$DRM_IOCTL_SG_FREE(r1, 0x40106439, &(0x7f00000000c0)={0x80000001, r0}) clock_gettime(0x3, &(0x7f0000000080)) clock_gettime(0x0, &(0x7f0000000280)={0x0, 0x0}) clock_settime(0x0, &(0x7f00000002c0)={r4, r5+60000000}) 07:26:49 executing program 4: socketpair$tipc(0x1e, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001900)={0x0, 0x0, &(0x7f0000001800)=[{0x0}, {0x0, 0x8000000000000000}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 07:26:49 executing program 2: clock_gettime(0x3, &(0x7f0000000080)) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) clock_settime(0x0, &(0x7f0000000040)={r0, r1+60000000}) 07:26:49 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001900)={0x0, 0x0, &(0x7f0000001800)=[{0x0}, {0x0}, {0x0, 0x4}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 07:26:49 executing program 1: openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) r0 = openat$smackfs_access(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/access\x00', 0x2, 0x0) write$smackfs_access(r0, &(0x7f0000000040)={'', 0x20, ',\xf1&', 0x20, 'wl'}, 0x8) 07:26:50 executing program 0: r0 = syz_open_dev$vcsn(&(0x7f0000000300)='/dev/vcs#\x00', 0x2, 0x0) sendmsg$TIPC_CMD_GET_REMOTE_MNG(r0, 0x0, 0x0) ioctl$IMHOLD_L1(r0, 0x80044948, &(0x7f0000000000)=0x400) r1 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) write$smackfs_cipso(r1, &(0x7f0000000040)={'+'}, 0x2d) 07:26:49 executing program 3: ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f0000000000)={0x0, 0x0, 0x2}) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000040)) r1 = syz_open_dev$vcsn(&(0x7f0000000300)='/dev/vcs#\x00', 0x2, 0x252881) sendmsg$TIPC_CMD_GET_REMOTE_MNG(r1, 0x0, 0x0) r2 = syz_open_dev$vcsn(&(0x7f0000000300)='/dev/vcs#\x00', 0x2, 0x0) sendmsg$TIPC_CMD_GET_REMOTE_MNG(r2, 0x0, 0x0) sendmsg$RDMA_NLDEV_CMD_SET(r2, &(0x7f0000000240)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x1c, 0x1402, 0x2, 0x70bd2a, 0x25dfdbff, "", [@RDMA_NLDEV_ATTR_DEV_NAME={0x9, 0x2, 'syz0\x00'}]}, 0x1c}, 0x1, 0x0, 0x0, 0x20008885}, 0x2400c0c0) r3 = syz_open_dev$vcsn(&(0x7f0000000300)='/dev/vcs#\x00', 0x2, 0x0) sendmsg$TIPC_CMD_GET_REMOTE_MNG(r3, 0x0, 0x0) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(r3, 0xc00464b4, &(0x7f0000000140)) bind$tipc(r3, &(0x7f0000000100)=@id={0x1e, 0x3, 0x1, {0x4e23, 0x2}}, 0x10) ioctl$DRM_IOCTL_SG_FREE(r1, 0x40106439, &(0x7f00000000c0)={0x80000001, r0}) clock_gettime(0x3, &(0x7f0000000080)) clock_gettime(0x0, &(0x7f0000000280)={0x0, 0x0}) clock_settime(0x0, &(0x7f00000002c0)={r4, r5+60000000}) 07:26:49 executing program 4: socketpair$tipc(0x1e, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001900)={0x0, 0x0, &(0x7f0000001800)=[{0x0}, {0x0, 0x8000000000000000}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 07:26:49 executing program 2: clock_gettime(0x3, &(0x7f0000000080)) clock_settime(0x0, &(0x7f0000000040)) 07:26:49 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001900)={0x0, 0x0, &(0x7f0000001800)=[{0x0}, {0x0}, {0x0, 0x5}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 07:26:49 executing program 1: r0 = openat$smackfs_access(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/access\x00', 0x2, 0x0) write$smackfs_access(r0, &(0x7f0000000040)={'', 0x20, ',\xf1&', 0x20, 'wl'}, 0x8) 07:26:49 executing program 4: socketpair$tipc(0x1e, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001900)={0x0, 0x0, &(0x7f0000001800)=[{0x0}, {0x0, 0x8000000000000000}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 07:26:49 executing program 0: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000040)=ANY=[@ANYBLOB='+ 0000000000000\x00000000 00000000000000000000 \x00'], 0x2d) 07:26:49 executing program 3: ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f0000000000)={0x0, 0x0, 0x2}) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000040)) r1 = syz_open_dev$vcsn(&(0x7f0000000300)='/dev/vcs#\x00', 0x2, 0x252881) sendmsg$TIPC_CMD_GET_REMOTE_MNG(r1, 0x0, 0x0) r2 = syz_open_dev$vcsn(&(0x7f0000000300)='/dev/vcs#\x00', 0x2, 0x0) sendmsg$TIPC_CMD_GET_REMOTE_MNG(r2, 0x0, 0x0) sendmsg$RDMA_NLDEV_CMD_SET(r2, &(0x7f0000000240)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x1c, 0x1402, 0x2, 0x70bd2a, 0x25dfdbff, "", [@RDMA_NLDEV_ATTR_DEV_NAME={0x9, 0x2, 'syz0\x00'}]}, 0x1c}, 0x1, 0x0, 0x0, 0x20008885}, 0x2400c0c0) r3 = syz_open_dev$vcsn(&(0x7f0000000300)='/dev/vcs#\x00', 0x2, 0x0) sendmsg$TIPC_CMD_GET_REMOTE_MNG(r3, 0x0, 0x0) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(r3, 0xc00464b4, &(0x7f0000000140)) bind$tipc(r3, &(0x7f0000000100)=@id={0x1e, 0x3, 0x1, {0x4e23, 0x2}}, 0x10) ioctl$DRM_IOCTL_SG_FREE(r1, 0x40106439, &(0x7f00000000c0)={0x80000001, r0}) clock_gettime(0x3, &(0x7f0000000080)) clock_settime(0x0, &(0x7f00000002c0)) 07:26:50 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001900)={0x0, 0x0, &(0x7f0000001800)=[{0x0}, {0x0}, {0x0, 0x6}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 07:26:50 executing program 2: clock_gettime(0x3, &(0x7f0000000080)) clock_settime(0x0, &(0x7f0000000040)) 07:26:50 executing program 1: r0 = openat$smackfs_access(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$smackfs_access(r0, &(0x7f0000000040)={'', 0x20, ',\xf1&', 0x20, 'wl'}, 0x8) 07:26:50 executing program 0: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r0, &(0x7f0000000080)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000040)={&(0x7f0000000200)={0x1a0, 0x1403, 0x200, 0x70bd25, 0x25dfdbfe, "", [{{0x9, 0x2, 'syz0\x00'}, {0x8, 0x41, 'rxe\x00'}, {0x14, 0x33, 'bridge_slave_0\x00'}}, {{0x9, 0x2, 'syz2\x00'}, {0x8, 0x41, 'rxe\x00'}, {0x14, 0x33, 'veth0_to_bridge\x00'}}, {{0x9, 0x2, 'syz1\x00'}, {0x8, 0x41, 'siw\x00'}, {0x14, 0x33, 'veth0_virt_wifi\x00'}}, {{0x9, 0x2, 'syz2\x00'}, {0x8, 0x41, 'rxe\x00'}, {0x14, 0x33, 'hsr0\x00'}}, {{0x9, 0x2, 'syz2\x00'}, {0x8, 0x41, 'siw\x00'}, {0x14, 0x33, 'geneve1\x00'}}, {{0x9, 0x2, 'syz2\x00'}, {0x8, 0x41, 'rxe\x00'}, {0x14, 0x33, 'xfrm0\x00'}}, {{0x9, 0x2, 'syz1\x00'}, {0x8, 0x41, 'rxe\x00'}, {0x14, 0x33, 'veth0_to_bond\x00'}}, {{0x9, 0x2, 'syz2\x00'}, {0x8, 0x41, 'rxe\x00'}, {0x14, 0x33, 'geneve0\x00'}}, {{0x9, 0x2, 'syz0\x00'}, {0x8, 0x41, 'rxe\x00'}, {0x14, 0x33, 'team_slave_1\x00'}}, {{0x9, 0x2, 'syz2\x00'}, {0x8, 0x41, 'siw\x00'}, {0x14, 0x33, 'vcan0\x00'}}]}, 0x1a0}, 0x1, 0x0, 0x0, 0x4000000}, 0x8084) openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) 07:26:50 executing program 4: socketpair$tipc(0x1e, 0x5, 0x0, 0x0) sendmsg$tipc(0xffffffffffffffff, &(0x7f0000001900)={0x0, 0x0, &(0x7f0000001800)=[{0x0}, {0x0, 0x8000000000000000}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 07:26:50 executing program 3: ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f0000000000)={0x0, 0x0, 0x2}) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000040)) r1 = syz_open_dev$vcsn(&(0x7f0000000300)='/dev/vcs#\x00', 0x2, 0x252881) sendmsg$TIPC_CMD_GET_REMOTE_MNG(r1, 0x0, 0x0) r2 = syz_open_dev$vcsn(&(0x7f0000000300)='/dev/vcs#\x00', 0x2, 0x0) sendmsg$TIPC_CMD_GET_REMOTE_MNG(r2, 0x0, 0x0) sendmsg$RDMA_NLDEV_CMD_SET(r2, &(0x7f0000000240)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x1c, 0x1402, 0x2, 0x70bd2a, 0x25dfdbff, "", [@RDMA_NLDEV_ATTR_DEV_NAME={0x9, 0x2, 'syz0\x00'}]}, 0x1c}, 0x1, 0x0, 0x0, 0x20008885}, 0x2400c0c0) r3 = syz_open_dev$vcsn(&(0x7f0000000300)='/dev/vcs#\x00', 0x2, 0x0) sendmsg$TIPC_CMD_GET_REMOTE_MNG(r3, 0x0, 0x0) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(r3, 0xc00464b4, &(0x7f0000000140)) bind$tipc(r3, &(0x7f0000000100)=@id={0x1e, 0x3, 0x1, {0x4e23, 0x2}}, 0x10) ioctl$DRM_IOCTL_SG_FREE(r1, 0x40106439, &(0x7f00000000c0)={0x80000001, r0}) clock_gettime(0x3, &(0x7f0000000080)) clock_settime(0x0, &(0x7f00000002c0)) 07:26:50 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001900)={0x0, 0x0, &(0x7f0000001800)=[{0x0}, {0x0}, {0x0, 0x7}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 07:26:50 executing program 2: clock_gettime(0x3, &(0x7f0000000080)) clock_settime(0x0, &(0x7f0000000040)) 07:26:50 executing program 1: r0 = openat$smackfs_access(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$smackfs_access(r0, &(0x7f0000000040)={'', 0x20, ',\xf1&', 0x20, 'wl'}, 0x8) 07:26:50 executing program 0: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) ioctl$SIOCGETNODEID(0xffffffffffffffff, 0x89e1, &(0x7f0000000000)={0x4}) write$smackfs_cipso(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="2b2030303030303030303032ff008f00303030303019b0e2ac8de4a1fb30303030200000ff0000000000000000"], 0x2d) sendto$isdn(0xffffffffffffffff, &(0x7f0000000200)={0x3, 0x1, "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"}, 0x1008, 0x40000044, &(0x7f0000000080)={0x22, 0x6, 0x7, 0x8, 0x8}, 0x6) r1 = syz_open_dev$vcsn(&(0x7f0000000300)='/dev/vcs#\x00', 0x2, 0x0) sendmsg$TIPC_CMD_GET_REMOTE_MNG(r1, 0x0, 0x0) ioctl$IMHOLD_L1(r1, 0x80044948, &(0x7f00000000c0)=0x6) r2 = syz_open_dev$vcsn(&(0x7f0000000300)='/dev/vcs#\x00', 0x2, 0x0) sendmsg$TIPC_CMD_GET_REMOTE_MNG(r2, 0x0, 0x0) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_GET_MEDIA_NAMES(r2, &(0x7f0000001280)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x11004}, 0xc, &(0x7f0000001240)={&(0x7f0000000180)={0x1c, r3, 0x200, 0x70bd2c, 0x25dfdbfb, {}, ["", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x20000000}, 0x1) 07:26:50 executing program 4: socketpair$tipc(0x1e, 0x5, 0x0, 0x0) sendmsg$tipc(0xffffffffffffffff, &(0x7f0000001900)={0x0, 0x0, &(0x7f0000001800)=[{0x0}, {0x0, 0x8000000000000000}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 07:26:50 executing program 3: ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f0000000000)={0x0, 0x0, 0x2}) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000040)) r1 = syz_open_dev$vcsn(&(0x7f0000000300)='/dev/vcs#\x00', 0x2, 0x252881) sendmsg$TIPC_CMD_GET_REMOTE_MNG(r1, 0x0, 0x0) r2 = syz_open_dev$vcsn(&(0x7f0000000300)='/dev/vcs#\x00', 0x2, 0x0) sendmsg$TIPC_CMD_GET_REMOTE_MNG(r2, 0x0, 0x0) sendmsg$RDMA_NLDEV_CMD_SET(r2, &(0x7f0000000240)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x1c, 0x1402, 0x2, 0x70bd2a, 0x25dfdbff, "", [@RDMA_NLDEV_ATTR_DEV_NAME={0x9, 0x2, 'syz0\x00'}]}, 0x1c}, 0x1, 0x0, 0x0, 0x20008885}, 0x2400c0c0) r3 = syz_open_dev$vcsn(&(0x7f0000000300)='/dev/vcs#\x00', 0x2, 0x0) sendmsg$TIPC_CMD_GET_REMOTE_MNG(r3, 0x0, 0x0) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(r3, 0xc00464b4, &(0x7f0000000140)) bind$tipc(r3, &(0x7f0000000100)=@id={0x1e, 0x3, 0x1, {0x4e23, 0x2}}, 0x10) ioctl$DRM_IOCTL_SG_FREE(r1, 0x40106439, &(0x7f00000000c0)={0x80000001, r0}) clock_gettime(0x3, &(0x7f0000000080)) clock_settime(0x0, &(0x7f00000002c0)) 07:26:50 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001900)={0x0, 0x0, &(0x7f0000001800)=[{0x0}, {0x0}, {0x0, 0x18}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 07:26:50 executing program 2: clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) clock_settime(0x0, &(0x7f0000000040)={r0, r1+60000000}) 07:26:50 executing program 1: r0 = openat$smackfs_access(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$smackfs_access(r0, &(0x7f0000000040)={'', 0x20, ',\xf1&', 0x20, 'wl'}, 0x8) 07:26:50 executing program 4: socketpair$tipc(0x1e, 0x5, 0x0, 0x0) sendmsg$tipc(0xffffffffffffffff, &(0x7f0000001900)={0x0, 0x0, &(0x7f0000001800)=[{0x0}, {0x0, 0x8000000000000000}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 07:26:50 executing program 0: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="2b20303030303030303030303030303030303030303030303030113020000558543150b75c2bd7aa1100"/57], 0x2d) setsockopt$rose(0xffffffffffffffff, 0x104, 0x3, &(0x7f0000000000)=0x1f, 0x4) accept(0xffffffffffffffff, &(0x7f00000002c0)=@xdp={0x2c, 0x0, 0x0}, &(0x7f0000000340)=0x80) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x2, 0x7f, 0x0, 0x3, 0x900, 0x1, 0x3, [], 0x0, r0, 0x1, 0x5}, 0x40) r3 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000040)='/dev/capi20\x00', 0x10100, 0x0) ioctl$CAPI_GET_SERIAL(r3, 0xc0044308, &(0x7f0000000140)=0x7fff) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x17, 0x3f, 0x4, 0xff, 0x20, r2, 0x9, [], r1, 0xffffffffffffffff, 0x2, 0x0, 0x2}, 0x40) connect$can_j1939(0xffffffffffffffff, &(0x7f0000000380)={0x1d, r1, 0x0, {0x2}, 0xff}, 0x18) 07:26:50 executing program 3: ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f0000000000)={0x0, 0x0, 0x2}) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000040)) r1 = syz_open_dev$vcsn(&(0x7f0000000300)='/dev/vcs#\x00', 0x2, 0x252881) sendmsg$TIPC_CMD_GET_REMOTE_MNG(r1, 0x0, 0x0) r2 = syz_open_dev$vcsn(&(0x7f0000000300)='/dev/vcs#\x00', 0x2, 0x0) sendmsg$TIPC_CMD_GET_REMOTE_MNG(r2, 0x0, 0x0) sendmsg$RDMA_NLDEV_CMD_SET(r2, &(0x7f0000000240)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x1c, 0x1402, 0x2, 0x70bd2a, 0x25dfdbff, "", [@RDMA_NLDEV_ATTR_DEV_NAME={0x9, 0x2, 'syz0\x00'}]}, 0x1c}, 0x1, 0x0, 0x0, 0x20008885}, 0x2400c0c0) r3 = syz_open_dev$vcsn(&(0x7f0000000300)='/dev/vcs#\x00', 0x2, 0x0) sendmsg$TIPC_CMD_GET_REMOTE_MNG(r3, 0x0, 0x0) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(r3, 0xc00464b4, &(0x7f0000000140)) bind$tipc(r3, &(0x7f0000000100)=@id={0x1e, 0x3, 0x1, {0x4e23, 0x2}}, 0x10) ioctl$DRM_IOCTL_SG_FREE(r1, 0x40106439, &(0x7f00000000c0)={0x80000001, r0}) clock_gettime(0x0, &(0x7f0000000280)={0x0, 0x0}) clock_settime(0x0, &(0x7f00000002c0)={r4, r5+60000000}) 07:26:50 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001900)={0x0, 0x0, &(0x7f0000001800)=[{0x0}, {0x0}, {0x0, 0x500}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 07:26:50 executing program 2: clock_gettime(0x0, 0x0) clock_settime(0x0, &(0x7f0000000040)) 07:26:50 executing program 1: openat$smackfs_access(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/access\x00', 0x2, 0x0) write$smackfs_access(0xffffffffffffffff, &(0x7f0000000040)={'', 0x20, ',\xf1&', 0x20, 'wl'}, 0x8) 07:26:50 executing program 4: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)) sendmsg$tipc(0xffffffffffffffff, &(0x7f0000001900)={0x0, 0x0, &(0x7f0000001800)=[{0x0}, {0x0, 0x8000000000000000}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 07:26:50 executing program 2: clock_gettime(0x0, 0x0) clock_settime(0x0, &(0x7f0000000040)) 07:26:51 executing program 0: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000040)={'+'}, 0x2d) read$smackfs_access(0xffffffffffffffff, &(0x7f0000000000), 0x14) 07:26:51 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001900)={0x0, 0x0, &(0x7f0000001800)=[{0x0}, {0x0}, {0x0, 0x600}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 07:26:51 executing program 3: ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f0000000000)={0x0, 0x0, 0x2}) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000040)) r0 = syz_open_dev$vcsn(&(0x7f0000000300)='/dev/vcs#\x00', 0x2, 0x252881) sendmsg$TIPC_CMD_GET_REMOTE_MNG(r0, 0x0, 0x0) r1 = syz_open_dev$vcsn(&(0x7f0000000300)='/dev/vcs#\x00', 0x2, 0x0) sendmsg$TIPC_CMD_GET_REMOTE_MNG(r1, 0x0, 0x0) sendmsg$RDMA_NLDEV_CMD_SET(r1, &(0x7f0000000240)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x1c, 0x1402, 0x2, 0x70bd2a, 0x25dfdbff, "", [@RDMA_NLDEV_ATTR_DEV_NAME={0x9, 0x2, 'syz0\x00'}]}, 0x1c}, 0x1, 0x0, 0x0, 0x20008885}, 0x2400c0c0) r2 = syz_open_dev$vcsn(&(0x7f0000000300)='/dev/vcs#\x00', 0x2, 0x0) sendmsg$TIPC_CMD_GET_REMOTE_MNG(r2, 0x0, 0x0) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(r2, 0xc00464b4, &(0x7f0000000140)) bind$tipc(r2, &(0x7f0000000100)=@id={0x1e, 0x3, 0x1, {0x4e23, 0x2}}, 0x10) clock_gettime(0x0, &(0x7f0000000280)={0x0, 0x0}) clock_settime(0x0, &(0x7f00000002c0)={r3, r4+60000000}) 07:26:51 executing program 1: openat$smackfs_access(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/access\x00', 0x2, 0x0) write$smackfs_access(0xffffffffffffffff, &(0x7f0000000040)={'', 0x20, ',\xf1&', 0x20, 'wl'}, 0x8) 07:26:51 executing program 2: clock_gettime(0x0, 0x0) clock_settime(0x0, &(0x7f0000000040)) 07:26:51 executing program 4: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)) sendmsg$tipc(0xffffffffffffffff, &(0x7f0000001900)={0x0, 0x0, &(0x7f0000001800)=[{0x0}, {0x0, 0x8000000000000000}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 07:26:51 executing program 0: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x1e1) getresuid(&(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080)) 07:26:51 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001900)={0x0, 0x0, &(0x7f0000001800)=[{0x0}, {0x0}, {0x0, 0x700}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 07:26:51 executing program 3: ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f0000000000)={0x0, 0x0, 0x2}) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000040)) r0 = syz_open_dev$vcsn(&(0x7f0000000300)='/dev/vcs#\x00', 0x2, 0x252881) sendmsg$TIPC_CMD_GET_REMOTE_MNG(r0, 0x0, 0x0) r1 = syz_open_dev$vcsn(&(0x7f0000000300)='/dev/vcs#\x00', 0x2, 0x0) sendmsg$TIPC_CMD_GET_REMOTE_MNG(r1, 0x0, 0x0) sendmsg$RDMA_NLDEV_CMD_SET(r1, &(0x7f0000000240)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x1c, 0x1402, 0x2, 0x70bd2a, 0x25dfdbff, "", [@RDMA_NLDEV_ATTR_DEV_NAME={0x9, 0x2, 'syz0\x00'}]}, 0x1c}, 0x1, 0x0, 0x0, 0x20008885}, 0x2400c0c0) r2 = syz_open_dev$vcsn(&(0x7f0000000300)='/dev/vcs#\x00', 0x2, 0x0) sendmsg$TIPC_CMD_GET_REMOTE_MNG(r2, 0x0, 0x0) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(r2, 0xc00464b4, &(0x7f0000000140)) bind$tipc(r2, &(0x7f0000000100)=@id={0x1e, 0x3, 0x1, {0x4e23, 0x2}}, 0x10) clock_gettime(0x0, &(0x7f0000000280)={0x0, 0x0}) clock_settime(0x0, &(0x7f00000002c0)={r3, r4+60000000}) 07:26:51 executing program 2: clock_gettime(0x0, &(0x7f0000000000)) clock_settime(0x0, 0x0) 07:26:51 executing program 1: openat$smackfs_access(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/access\x00', 0x2, 0x0) write$smackfs_access(0xffffffffffffffff, &(0x7f0000000040)={'', 0x20, ',\xf1&', 0x20, 'wl'}, 0x8) 07:26:51 executing program 4: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)) sendmsg$tipc(0xffffffffffffffff, &(0x7f0000001900)={0x0, 0x0, &(0x7f0000001800)=[{0x0}, {0x0, 0x8000000000000000}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 07:26:51 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001900)={0x0, 0x0, &(0x7f0000001800)=[{0x0}, {0x0}, {0x0, 0x101d0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 07:26:51 executing program 0: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000040)={'+'}, 0x2d) r1 = syz_open_dev$vcsn(&(0x7f0000000300)='/dev/vcs#\x00', 0x2, 0x0) sendmsg$TIPC_CMD_GET_REMOTE_MNG(r1, 0x0, 0x0) syz_open_dev$vcsn(&(0x7f0000000080)='/dev/vcs#\x00', 0xab, 0x484980) r2 = syz_open_dev$vcsn(&(0x7f0000000300)='/dev/vcs#\x00', 0x2, 0x0) sendmsg$TIPC_CMD_GET_REMOTE_MNG(r2, 0x0, 0x0) syz_open_dev$vcsn(&(0x7f00000000c0)='/dev/vcs#\x00', 0x9, 0x80140) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000003c0)=@bpf_lsm={0x1d, 0xc, &(0x7f0000000140)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x3f}, [@ldst={0x0, 0x0, 0x6, 0x3, 0x6, 0xffffffffffffffff, 0xfffffffffffffffc}, @generic={0x2, 0x1, 0x0, 0x2, 0x100}, @initr0={0x18, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x9}, @generic={0xca, 0x9, 0x1, 0x7f, 0x3ff}, @initr0={0x18, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x6}, @func={0x85, 0x0, 0x1, 0x0, 0x5}, @exit]}, &(0x7f0000000000)='GPL\x00', 0x5, 0xf6, &(0x7f0000000200)=""/246, 0x41000, 0x6, [], 0x0, 0x1b, r1, 0x8, &(0x7f0000000340)={0xa, 0x5}, 0x8, 0x10, &(0x7f0000000380)={0x4, 0xf, 0x6, 0x1ff}, 0x10, 0xffffffffffffffff}, 0x78) r3 = syz_open_dev$vcsn(&(0x7f0000000300)='/dev/vcs#\x00', 0x2, 0x0) sendmsg$TIPC_CMD_GET_REMOTE_MNG(r3, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f0000000100)={0x0, r3}, 0x10) 07:26:51 executing program 3: ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f0000000000)={0x0, 0x0, 0x2}) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000040)) r0 = syz_open_dev$vcsn(&(0x7f0000000300)='/dev/vcs#\x00', 0x2, 0x252881) sendmsg$TIPC_CMD_GET_REMOTE_MNG(r0, 0x0, 0x0) r1 = syz_open_dev$vcsn(&(0x7f0000000300)='/dev/vcs#\x00', 0x2, 0x0) sendmsg$TIPC_CMD_GET_REMOTE_MNG(r1, 0x0, 0x0) sendmsg$RDMA_NLDEV_CMD_SET(r1, &(0x7f0000000240)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x1c, 0x1402, 0x2, 0x70bd2a, 0x25dfdbff, "", [@RDMA_NLDEV_ATTR_DEV_NAME={0x9, 0x2, 'syz0\x00'}]}, 0x1c}, 0x1, 0x0, 0x0, 0x20008885}, 0x2400c0c0) r2 = syz_open_dev$vcsn(&(0x7f0000000300)='/dev/vcs#\x00', 0x2, 0x0) sendmsg$TIPC_CMD_GET_REMOTE_MNG(r2, 0x0, 0x0) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(r2, 0xc00464b4, &(0x7f0000000140)) clock_gettime(0x0, &(0x7f0000000280)={0x0, 0x0}) clock_settime(0x0, &(0x7f00000002c0)={r3, r4+60000000}) 07:26:51 executing program 2: clock_gettime(0x0, &(0x7f0000000000)) clock_settime(0x0, 0x0) 07:26:51 executing program 1: r0 = openat$smackfs_access(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/access\x00', 0x2, 0x0) write$smackfs_access(r0, 0x0, 0x0) 07:26:51 executing program 4: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, 0x0, 0x0) 07:26:51 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001900)={0x0, 0x0, &(0x7f0000001800)=[{0x0}, {0x0}, {0x0, 0xf0ff7f}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 07:26:51 executing program 3: ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f0000000000)={0x0, 0x0, 0x2}) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000040)) r0 = syz_open_dev$vcsn(&(0x7f0000000300)='/dev/vcs#\x00', 0x2, 0x252881) sendmsg$TIPC_CMD_GET_REMOTE_MNG(r0, 0x0, 0x0) r1 = syz_open_dev$vcsn(&(0x7f0000000300)='/dev/vcs#\x00', 0x2, 0x0) sendmsg$TIPC_CMD_GET_REMOTE_MNG(r1, 0x0, 0x0) sendmsg$RDMA_NLDEV_CMD_SET(r1, &(0x7f0000000240)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x1c, 0x1402, 0x2, 0x70bd2a, 0x25dfdbff, "", [@RDMA_NLDEV_ATTR_DEV_NAME={0x9, 0x2, 'syz0\x00'}]}, 0x1c}, 0x1, 0x0, 0x0, 0x20008885}, 0x2400c0c0) r2 = syz_open_dev$vcsn(&(0x7f0000000300)='/dev/vcs#\x00', 0x2, 0x0) sendmsg$TIPC_CMD_GET_REMOTE_MNG(r2, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000280)={0x0, 0x0}) clock_settime(0x0, &(0x7f00000002c0)={r3, r4+60000000}) 07:26:51 executing program 0: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) r1 = syz_open_dev$vcsn(&(0x7f0000000300)='/dev/vcs#\x00', 0x2, 0x0) sendmsg$TIPC_CMD_GET_REMOTE_MNG(r1, 0x0, 0x0) r2 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r2, &(0x7f0000000040)=ANY=[@ANYRESHEX=r0, @ANYBLOB="5cb035eead3934450b0000040004001fc8e90ec938b70a6f99b6ad161019"], 0x57) 07:26:51 executing program 2: clock_gettime(0x0, &(0x7f0000000000)) clock_settime(0x0, 0x0) 07:26:51 executing program 1: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x1e1) getresuid(&(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080)) 07:26:51 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001900)={0x0, 0x0, &(0x7f0000001800)=[{0x0}, {0x0}, {0x0, 0x1000000}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 07:26:52 executing program 4: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, 0x0, 0x0) 07:26:52 executing program 3: ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f0000000000)={0x0, 0x0, 0x2}) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000040)) r0 = syz_open_dev$vcsn(&(0x7f0000000300)='/dev/vcs#\x00', 0x2, 0x252881) sendmsg$TIPC_CMD_GET_REMOTE_MNG(r0, 0x0, 0x0) r1 = syz_open_dev$vcsn(&(0x7f0000000300)='/dev/vcs#\x00', 0x2, 0x0) sendmsg$TIPC_CMD_GET_REMOTE_MNG(r1, 0x0, 0x0) sendmsg$RDMA_NLDEV_CMD_SET(r1, &(0x7f0000000240)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x1c, 0x1402, 0x2, 0x70bd2a, 0x25dfdbff, "", [@RDMA_NLDEV_ATTR_DEV_NAME={0x9, 0x2, 'syz0\x00'}]}, 0x1c}, 0x1, 0x0, 0x0, 0x20008885}, 0x2400c0c0) syz_open_dev$vcsn(&(0x7f0000000300)='/dev/vcs#\x00', 0x2, 0x0) clock_gettime(0x0, &(0x7f0000000280)={0x0, 0x0}) clock_settime(0x0, &(0x7f00000002c0)={r2, r3+60000000}) 07:26:52 executing program 2: clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) clock_settime(0x0, &(0x7f0000000040)={0x0, r0+60000000}) 07:26:52 executing program 0: ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f00000000c0)={0x7ff, 0x0, 0x10000}) openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) r0 = syz_open_dev$vcsn(&(0x7f0000000300)='/dev/vcs#\x00', 0x2, 0x0) sendmsg$TIPC_CMD_GET_REMOTE_MNG(r0, 0x0, 0x0) r1 = syz_open_dev$vcsn(&(0x7f0000000300)='/dev/vcs#\x00', 0x2, 0x0) sendmsg$TIPC_CMD_GET_REMOTE_MNG(r1, 0x0, 0x0) write$smackfs_cipso(r0, &(0x7f0000000040)=ANY=[@ANYRES32=r1], 0x2d) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f0000000100)={0x75ca, 0x0, 0x10001}) r2 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x100000000, 0x2000) ioctl$SG_GET_PACK_ID(r2, 0x227c, &(0x7f0000000080)) 07:26:52 executing program 1: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000040)={'+'}, 0x2d) read$smackfs_access(0xffffffffffffffff, &(0x7f0000000000), 0x14) 07:26:52 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001900)={0x0, 0x0, &(0x7f0000001800)=[{0x0}, {0x0}, {0x0, 0x2000000}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 07:26:51 executing program 4: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, 0x0, 0x0) 07:26:52 executing program 3: ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f0000000000)={0x0, 0x0, 0x2}) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000040)) r0 = syz_open_dev$vcsn(&(0x7f0000000300)='/dev/vcs#\x00', 0x2, 0x252881) sendmsg$TIPC_CMD_GET_REMOTE_MNG(r0, 0x0, 0x0) r1 = syz_open_dev$vcsn(&(0x7f0000000300)='/dev/vcs#\x00', 0x2, 0x0) sendmsg$TIPC_CMD_GET_REMOTE_MNG(r1, 0x0, 0x0) sendmsg$RDMA_NLDEV_CMD_SET(r1, &(0x7f0000000240)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x1c, 0x1402, 0x2, 0x70bd2a, 0x25dfdbff, "", [@RDMA_NLDEV_ATTR_DEV_NAME={0x9, 0x2, 'syz0\x00'}]}, 0x1c}, 0x1, 0x0, 0x0, 0x20008885}, 0x2400c0c0) syz_open_dev$vcsn(&(0x7f0000000300)='/dev/vcs#\x00', 0x2, 0x0) clock_gettime(0x0, &(0x7f0000000280)={0x0, 0x0}) clock_settime(0x0, &(0x7f00000002c0)={r2, r3+60000000}) 07:26:52 executing program 2: clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) clock_settime(0x0, &(0x7f0000000040)={0x0, r0+60000000}) 07:26:52 executing program 0: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000040)={'+', 0x20, 0x5}, 0x2d) 07:26:52 executing program 1: clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) clock_settime(0x0, &(0x7f0000000040)={0x0, r0+60000000}) 07:26:52 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001900)={0x0, 0x0, &(0x7f0000001800)=[{0x0}, {0x0}, {0x0, 0x4000000}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 07:26:52 executing program 4: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001900)={0x0, 0x0, 0x0}, 0x0) 07:26:52 executing program 3: ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f0000000000)={0x0, 0x0, 0x2}) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000040)) r0 = syz_open_dev$vcsn(&(0x7f0000000300)='/dev/vcs#\x00', 0x2, 0x252881) sendmsg$TIPC_CMD_GET_REMOTE_MNG(r0, 0x0, 0x0) r1 = syz_open_dev$vcsn(&(0x7f0000000300)='/dev/vcs#\x00', 0x2, 0x0) sendmsg$TIPC_CMD_GET_REMOTE_MNG(r1, 0x0, 0x0) sendmsg$RDMA_NLDEV_CMD_SET(r1, &(0x7f0000000240)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x1c, 0x1402, 0x2, 0x70bd2a, 0x25dfdbff, "", [@RDMA_NLDEV_ATTR_DEV_NAME={0x9, 0x2, 'syz0\x00'}]}, 0x1c}, 0x1, 0x0, 0x0, 0x20008885}, 0x2400c0c0) clock_gettime(0x0, &(0x7f0000000280)={0x0, 0x0}) clock_settime(0x0, &(0x7f00000002c0)={r2, r3+60000000}) 07:26:52 executing program 2: clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) clock_settime(0x0, &(0x7f0000000040)={0x0, r0+60000000}) 07:26:52 executing program 1: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="2b20303030303030303030303030303030303030303030303030113020000558543150b75c2bd7aa1100"/57], 0x2d) setsockopt$rose(0xffffffffffffffff, 0x104, 0x3, &(0x7f0000000000)=0x1f, 0x4) accept(0xffffffffffffffff, &(0x7f00000002c0)=@xdp={0x2c, 0x0, 0x0}, &(0x7f0000000340)=0x80) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x2, 0x7f, 0x0, 0x3, 0x900, 0x1, 0x3, [], 0x0, r0, 0x1, 0x5}, 0x40) r3 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000040)='/dev/capi20\x00', 0x10100, 0x0) ioctl$CAPI_GET_SERIAL(r3, 0xc0044308, &(0x7f0000000140)=0x7fff) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x17, 0x3f, 0x4, 0xff, 0x20, r2, 0x9, [], r1, 0xffffffffffffffff, 0x2, 0x0, 0x2}, 0x40) connect$can_j1939(0xffffffffffffffff, &(0x7f0000000380)={0x1d, r1, 0x0, {0x2}, 0xff}, 0x18) 07:26:52 executing program 0: r0 = syz_open_dev$vcsn(&(0x7f0000000300)='/dev/vcs#\x00', 0x2, 0x0) sendmsg$TIPC_CMD_GET_REMOTE_MNG(r0, 0x0, 0x0) getsockopt$MISDN_TIME_STAMP(r0, 0x0, 0x1, &(0x7f0000000000), &(0x7f0000000080)=0x4) r1 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) write$smackfs_cipso(r1, &(0x7f0000000040)={'+'}, 0x2d) 07:26:52 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001900)={0x0, 0x0, &(0x7f0000001800)=[{0x0}, {0x0}, {0x0, 0x5000000}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 07:26:52 executing program 4: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001900)={0x0, 0x0, 0x0}, 0x0) 07:26:52 executing program 3: ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f0000000000)={0x0, 0x0, 0x2}) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000040)) r0 = syz_open_dev$vcsn(&(0x7f0000000300)='/dev/vcs#\x00', 0x2, 0x252881) sendmsg$TIPC_CMD_GET_REMOTE_MNG(r0, 0x0, 0x0) r1 = syz_open_dev$vcsn(&(0x7f0000000300)='/dev/vcs#\x00', 0x2, 0x0) sendmsg$TIPC_CMD_GET_REMOTE_MNG(r1, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000280)={0x0, 0x0}) clock_settime(0x0, &(0x7f00000002c0)={r2, r3+60000000}) 07:26:52 executing program 2: clock_gettime(0x0, &(0x7f0000000000)={0x0}) clock_settime(0x0, &(0x7f0000000040)={r0, 0x0}) 07:26:52 executing program 0: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) r1 = syz_open_dev$vcsn(&(0x7f0000000300)='/dev/vcs#\x00', 0x2, 0x0) sendmsg$TIPC_CMD_GET_REMOTE_MNG(r1, 0x0, 0x0) ioctl$IMHOLD_L1(r1, 0x80044948, &(0x7f0000000380)=0x20430291) sendmsg$RDMA_NLDEV_CMD_RES_CM_ID_GET(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x18, 0x140b, 0x100, 0x70bd2c, 0x25dfdbfc, "", [@RDMA_NLDEV_ATTR_RES_CM_IDN={0x8, 0x3f, 0x1}]}, 0x18}, 0x1, 0x0, 0x0, 0x4000094}, 0x1) r2 = socket(0x3, 0x800, 0x8) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r2, &(0x7f00000002c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)=ANY=[@ANYBLOB="10000000031400016b0a5e9d63feafe6"], 0x10}, 0x1, 0x0, 0x0, 0x80}, 0x4) write$smackfs_cipso(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="2b20303030303020303030303030303030303030303030303030303020003ea94235d42e32dd59cc0af7dedd828fd11c4d8d04f9e462bb06322f5d95cea7d83e4da7624b73d7ce69e2f3d80245b9577dd0a24f8bf957202f228b2ad8f67b2769614c8221a61cae270a981dfee3a40c892710ed17252c6a334c10cbdc27c1c4ec928909d65ed4375cb4b34b4b57f18e5291a3bcc8a2d98d3eb018e959470844623784ad4a3a396285ffbb9be2"], 0x2d) r3 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000300)='/dev/dri/renderD128\x00', 0x2a0200, 0x0) ioctl$DRM_IOCTL_AGP_FREE(r3, 0x40206435, &(0x7f0000000340)) r4 = syz_open_dev$vcsn(&(0x7f0000000300)='/dev/vcs#\x00', 0x2, 0x0) sendmsg$TIPC_CMD_GET_REMOTE_MNG(r4, 0x0, 0x0) r5 = syz_genetlink_get_family_id$tipc(&(0x7f0000000400)='TIPC\x00') sendmsg$TIPC_CMD_SET_NETID(r4, &(0x7f00000004c0)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000480)={&(0x7f0000000440)={0x24, r5, 0x400, 0x70bd29, 0x25dfdbff, {{}, {}, {0x8, 0x2, 0x10000}}, [""]}, 0x24}, 0x1, 0x0, 0x0, 0x20004801}, 0x800) 07:26:52 executing program 1: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="2b20303030303030303030303030303030303030303030303030113020000558543150b75c2bd7aa1100"/57], 0x2d) setsockopt$rose(0xffffffffffffffff, 0x104, 0x3, &(0x7f0000000000)=0x1f, 0x4) accept(0xffffffffffffffff, &(0x7f00000002c0)=@xdp={0x2c, 0x0, 0x0}, &(0x7f0000000340)=0x80) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x2, 0x7f, 0x0, 0x3, 0x900, 0x1, 0x3, [], 0x0, r0, 0x1, 0x5}, 0x40) r3 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000040)='/dev/capi20\x00', 0x10100, 0x0) ioctl$CAPI_GET_SERIAL(r3, 0xc0044308, &(0x7f0000000140)=0x7fff) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x17, 0x3f, 0x4, 0xff, 0x20, r2, 0x9, [], r1, 0xffffffffffffffff, 0x2, 0x0, 0x2}, 0x40) connect$can_j1939(0xffffffffffffffff, &(0x7f0000000380)={0x1d, r1, 0x0, {0x2}, 0xff}, 0x18) 07:26:52 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001900)={0x0, 0x0, &(0x7f0000001800)=[{0x0}, {0x0}, {0x0, 0x6000000}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 07:26:52 executing program 4: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001900)={0x0, 0x0, 0x0}, 0x0) 07:26:52 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001900)={0x0, 0x0, &(0x7f0000001800)=[{0x0}, {0x0}, {0x0, 0x7000000}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 07:26:52 executing program 3: ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f0000000000)={0x0, 0x0, 0x2}) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000040)) r0 = syz_open_dev$vcsn(&(0x7f0000000300)='/dev/vcs#\x00', 0x2, 0x252881) sendmsg$TIPC_CMD_GET_REMOTE_MNG(r0, 0x0, 0x0) syz_open_dev$vcsn(&(0x7f0000000300)='/dev/vcs#\x00', 0x2, 0x0) clock_gettime(0x0, &(0x7f0000000280)={0x0, 0x0}) clock_settime(0x0, &(0x7f00000002c0)={r1, r2+60000000}) 07:26:52 executing program 4: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001900)={0x0, 0x0, &(0x7f0000001800)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x8}, 0x0) 07:26:52 executing program 1: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="2b20303030303030303030303030303030303030303030303030113020000558543150b75c2bd7aa1100"/57], 0x2d) setsockopt$rose(0xffffffffffffffff, 0x104, 0x3, &(0x7f0000000000)=0x1f, 0x4) accept(0xffffffffffffffff, &(0x7f00000002c0)=@xdp={0x2c, 0x0, 0x0}, &(0x7f0000000340)=0x80) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x2, 0x7f, 0x0, 0x3, 0x900, 0x1, 0x3, [], 0x0, r0, 0x1, 0x5}, 0x40) r3 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000040)='/dev/capi20\x00', 0x10100, 0x0) ioctl$CAPI_GET_SERIAL(r3, 0xc0044308, &(0x7f0000000140)=0x7fff) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x17, 0x3f, 0x4, 0xff, 0x20, r2, 0x9, [], r1, 0xffffffffffffffff, 0x2, 0x0, 0x2}, 0x40) connect$can_j1939(0xffffffffffffffff, &(0x7f0000000380)={0x1d, r1, 0x0, {0x2}, 0xff}, 0x18) 07:26:52 executing program 2: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="2b20303030303030303030303030303030303030303030303030113020000558543150b75c2bd7aa1100"/57], 0x2d) setsockopt$rose(0xffffffffffffffff, 0x104, 0x3, &(0x7f0000000000)=0x1f, 0x4) accept(0xffffffffffffffff, &(0x7f00000002c0)=@xdp={0x2c, 0x0, 0x0}, &(0x7f0000000340)=0x80) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x2, 0x7f, 0x0, 0x3, 0x900, 0x1, 0x3, [], 0x0, r0, 0x1, 0x5}, 0x40) r3 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000040)='/dev/capi20\x00', 0x10100, 0x0) ioctl$CAPI_GET_SERIAL(r3, 0xc0044308, &(0x7f0000000140)=0x7fff) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x17, 0x3f, 0x4, 0xff, 0x20, r2, 0x9, [], r1, 0xffffffffffffffff, 0x2, 0x0, 0x2}, 0x40) connect$can_j1939(0xffffffffffffffff, &(0x7f0000000380)={0x1d, r1, 0x0, {0x2}, 0xff}, 0x18) 07:26:53 executing program 0: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="2b2030303030303030303030303030303030303030302030303030303030303030303030303031718830302000"], 0x2d) 07:26:53 executing program 3: ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f0000000000)={0x0, 0x0, 0x2}) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000040)) r0 = syz_open_dev$vcsn(&(0x7f0000000300)='/dev/vcs#\x00', 0x2, 0x252881) sendmsg$TIPC_CMD_GET_REMOTE_MNG(r0, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000280)={0x0, 0x0}) clock_settime(0x0, &(0x7f00000002c0)={r1, r2+60000000}) 07:26:53 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001900)={0x0, 0x0, &(0x7f0000001800)=[{0x0}, {0x0}, {0x0, 0x18000000}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 07:26:53 executing program 4: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001900)={0x0, 0x0, &(0x7f0000001800)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x8}, 0x0) 07:26:53 executing program 1: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="2b20303030303030303030303030303030303030303030303030113020000558543150b75c2bd7aa1100"/57], 0x2d) setsockopt$rose(0xffffffffffffffff, 0x104, 0x3, &(0x7f0000000000)=0x1f, 0x4) accept(0xffffffffffffffff, &(0x7f00000002c0)=@xdp={0x2c, 0x0, 0x0}, &(0x7f0000000340)=0x80) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x2, 0x7f, 0x0, 0x3, 0x900, 0x1, 0x3, [], 0x0, r0, 0x1, 0x5}, 0x40) r3 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000040)='/dev/capi20\x00', 0x10100, 0x0) ioctl$CAPI_GET_SERIAL(r3, 0xc0044308, &(0x7f0000000140)=0x7fff) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x17, 0x3f, 0x4, 0xff, 0x20, r2, 0x9, [], r1, 0xffffffffffffffff, 0x2, 0x0, 0x2}, 0x40) 07:26:53 executing program 2: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="2b20303030303030303030303030303030303030303030303030113020000558543150b75c2bd7aa1100"/57], 0x2d) setsockopt$rose(0xffffffffffffffff, 0x104, 0x3, &(0x7f0000000000)=0x1f, 0x4) accept(0xffffffffffffffff, &(0x7f00000002c0)=@xdp={0x2c, 0x0, 0x0}, &(0x7f0000000340)=0x80) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x2, 0x7f, 0x0, 0x3, 0x900, 0x1, 0x3, [], 0x0, r0, 0x1, 0x5}, 0x40) r3 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000040)='/dev/capi20\x00', 0x10100, 0x0) ioctl$CAPI_GET_SERIAL(r3, 0xc0044308, &(0x7f0000000140)=0x7fff) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x17, 0x3f, 0x4, 0xff, 0x20, r2, 0x9, [], r1, 0xffffffffffffffff, 0x2, 0x0, 0x2}, 0x40) connect$can_j1939(0xffffffffffffffff, &(0x7f0000000380)={0x1d, r1, 0x0, {0x2}, 0xff}, 0x18) 07:26:53 executing program 0: write$smackfs_cipso(0xffffffffffffffff, &(0x7f0000000040)=ANY=[@ANYBLOB="2b2030303030303030303030000030b03030303030302030303030303030303030303030303030303030302000"], 0x2d) r0 = syz_open_dev$vcsn(&(0x7f0000000080)='/dev/vcs#\x00', 0x800, 0x18de82) getsockopt$TIPC_SRC_DROPPABLE(r0, 0x10f, 0x80, &(0x7f0000000100), &(0x7f0000000140)=0x4) ioctl$SOUND_MIXER_WRITE_VOLUME(r0, 0xc0044d1c, &(0x7f00000000c0)=0x2b) openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) 07:26:53 executing program 3: ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f0000000000)={0x0, 0x0, 0x2}) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000040)) syz_open_dev$vcsn(&(0x7f0000000300)='/dev/vcs#\x00', 0x2, 0x252881) clock_gettime(0x0, &(0x7f0000000280)={0x0, 0x0}) clock_settime(0x0, &(0x7f00000002c0)={r0, r1+60000000}) 07:26:53 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001900)={0x0, 0x0, &(0x7f0000001800)=[{0x0}, {0x0}, {0x0, 0x1fffffff}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 07:26:53 executing program 4: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001900)={0x0, 0x0, &(0x7f0000001800)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x8}, 0x0) 07:26:53 executing program 1: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="2b20303030303030303030303030303030303030303030303030113020000558543150b75c2bd7aa1100"/57], 0x2d) setsockopt$rose(0xffffffffffffffff, 0x104, 0x3, &(0x7f0000000000)=0x1f, 0x4) accept(0xffffffffffffffff, &(0x7f00000002c0)=@xdp, &(0x7f0000000340)=0x80) bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x2, 0x7f, 0x0, 0x3, 0x900, 0x1, 0x3, [], 0x0, r0, 0x1, 0x5}, 0x40) r1 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000040)='/dev/capi20\x00', 0x10100, 0x0) ioctl$CAPI_GET_SERIAL(r1, 0xc0044308, &(0x7f0000000140)=0x7fff) 07:26:53 executing program 2: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="2b20303030303030303030303030303030303030303030303030113020000558543150b75c2bd7aa1100"/57], 0x2d) setsockopt$rose(0xffffffffffffffff, 0x104, 0x3, &(0x7f0000000000)=0x1f, 0x4) accept(0xffffffffffffffff, &(0x7f00000002c0)=@xdp={0x2c, 0x0, 0x0}, &(0x7f0000000340)=0x80) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x2, 0x7f, 0x0, 0x3, 0x900, 0x1, 0x3, [], 0x0, r0, 0x1, 0x5}, 0x40) r3 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000040)='/dev/capi20\x00', 0x10100, 0x0) ioctl$CAPI_GET_SERIAL(r3, 0xc0044308, &(0x7f0000000140)=0x7fff) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x17, 0x3f, 0x4, 0xff, 0x20, r2, 0x9, [], r1, 0xffffffffffffffff, 0x2, 0x0, 0x2}, 0x40) connect$can_j1939(0xffffffffffffffff, &(0x7f0000000380)={0x1d, r1, 0x0, {0x2}, 0xff}, 0x18) 07:26:53 executing program 3: ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f0000000000)={0x0, 0x0, 0x2}) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000040)) clock_gettime(0x0, &(0x7f0000000280)={0x0, 0x0}) clock_settime(0x0, &(0x7f00000002c0)={r0, r1+60000000}) 07:26:53 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001900)={0x0, 0x0, &(0x7f0000001800)=[{0x0}, {0x0}, {0x0, 0x20000000}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 07:26:53 executing program 0: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000040)={'+'}, 0x2d) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f0000000000)={0x7f, 0x0, 0x2}) ioctl$DRM_IOCTL_SG_FREE(0xffffffffffffffff, 0x40106439, &(0x7f0000000080)={0x100000000, r1}) write$smackfs_cipso(r0, &(0x7f00000000c0)={'\\%*-+.-', 0x20, 0x1d, 0x20, 0x3, 0x20, [{0x93}, {0x2e}, {0x62}]}, 0x72) 07:26:53 executing program 4: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001900)={0x0, 0x0, &(0x7f0000001800)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x8}, 0x0) 07:26:53 executing program 1: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="2b20303030303030303030303030303030303030303030303030113020000558543150b75c2bd7aa1100"/57], 0x2d) setsockopt$rose(0xffffffffffffffff, 0x104, 0x3, &(0x7f0000000000)=0x1f, 0x4) accept(0xffffffffffffffff, &(0x7f00000002c0)=@xdp, &(0x7f0000000340)=0x80) bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x2, 0x7f, 0x0, 0x3, 0x900, 0x1, 0x3, [], 0x0, r0, 0x1, 0x5}, 0x40) openat$capi20(0xffffffffffffff9c, &(0x7f0000000040)='/dev/capi20\x00', 0x10100, 0x0) 07:26:53 executing program 2: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="2b20303030303030303030303030303030303030303030303030113020000558543150b75c2bd7aa1100"/57], 0x2d) setsockopt$rose(0xffffffffffffffff, 0x104, 0x3, &(0x7f0000000000)=0x1f, 0x4) accept(0xffffffffffffffff, &(0x7f00000002c0)=@xdp={0x2c, 0x0, 0x0}, &(0x7f0000000340)=0x80) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x2, 0x7f, 0x0, 0x3, 0x900, 0x1, 0x3, [], 0x0, r0, 0x1, 0x5}, 0x40) r3 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000040)='/dev/capi20\x00', 0x10100, 0x0) ioctl$CAPI_GET_SERIAL(r3, 0xc0044308, &(0x7f0000000140)=0x7fff) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x17, 0x3f, 0x4, 0xff, 0x20, r2, 0x9, [], r1, 0xffffffffffffffff, 0x2, 0x0, 0x2}, 0x40) 07:26:53 executing program 3: ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f0000000000)={0x0, 0x0, 0x2}) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000040)) clock_gettime(0x0, &(0x7f0000000280)={0x0, 0x0}) clock_settime(0x0, &(0x7f00000002c0)={r0, r1+60000000}) 07:26:53 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001900)={0x0, 0x0, &(0x7f0000001800)=[{0x0}, {0x0}, {0x0, 0x7ffff000}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 07:26:54 executing program 0: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) r1 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) write$smackfs_cipso(r1, &(0x7f0000000080)={'+', 0x20, 0xce}, 0x2d) write$smackfs_cipso(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="2b2030030000000000000030303030303030303030302030303030303030303030303030303030303030302000"], 0x2d) 07:26:54 executing program 1: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="2b20303030303030303030303030303030303030303030303030113020000558543150b75c2bd7aa1100"/57], 0x2d) setsockopt$rose(0xffffffffffffffff, 0x104, 0x3, &(0x7f0000000000)=0x1f, 0x4) accept(0xffffffffffffffff, &(0x7f00000002c0)=@xdp, &(0x7f0000000340)=0x80) bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x2, 0x7f, 0x0, 0x3, 0x900, 0x1, 0x3, [], 0x0, r0, 0x1, 0x5}, 0x40) 07:26:54 executing program 4: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001900)={0x0, 0x0, &(0x7f0000001800)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x8}, 0x0) 07:26:54 executing program 2: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="2b20303030303030303030303030303030303030303030303030113020000558543150b75c2bd7aa1100"/57], 0x2d) setsockopt$rose(0xffffffffffffffff, 0x104, 0x3, &(0x7f0000000000)=0x1f, 0x4) accept(0xffffffffffffffff, &(0x7f00000002c0)=@xdp, &(0x7f0000000340)=0x80) bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x2, 0x7f, 0x0, 0x3, 0x900, 0x1, 0x3, [], 0x0, r0, 0x1, 0x5}, 0x40) r1 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000040)='/dev/capi20\x00', 0x10100, 0x0) ioctl$CAPI_GET_SERIAL(r1, 0xc0044308, &(0x7f0000000140)=0x7fff) 07:26:54 executing program 3: ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f0000000000)={0x0, 0x0, 0x2}) clock_gettime(0x0, &(0x7f0000000280)={0x0, 0x0}) clock_settime(0x0, &(0x7f00000002c0)={r0, r1+60000000}) 07:26:54 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001900)={0x0, 0x0, &(0x7f0000001800)=[{0x0}, {0x0}, {0x0, 0xd0010100}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 07:26:54 executing program 1: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="2b20303030303030303030303030303030303030303030303030113020000558543150b75c2bd7aa1100"/57], 0x2d) setsockopt$rose(0xffffffffffffffff, 0x104, 0x3, &(0x7f0000000000)=0x1f, 0x4) bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x2, 0x7f, 0x0, 0x3, 0x900, 0x1, 0x3, [], 0x0, r0, 0x1, 0x5}, 0x40) 07:26:54 executing program 0: openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) r0 = syz_open_dev$vcsn(&(0x7f0000000300)='/dev/vcs#\x00', 0x2, 0x0) sendmsg$TIPC_CMD_GET_REMOTE_MNG(r0, 0x0, 0x0) openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) r1 = syz_open_dev$vcsn(&(0x7f0000000300)='/dev/vcs#\x00', 0x2, 0x0) sendmsg$TIPC_CMD_GET_REMOTE_MNG(r1, 0x0, 0x0) write$smackfs_cipso(r1, &(0x7f0000000040)={'Z\xe0+x\x9f\x1cT\x14\x01-\xd6\xb1\x93\xe0n\xae\xb1\xccW\x8a\x1e\xd7:.+', 0x20, 0xc6}, 0x45) 07:26:54 executing program 4: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001900)={0x0, 0x0, &(0x7f0000001800)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x8}, 0x0) 07:26:54 executing program 2: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="2b20303030303030303030303030303030303030303030303030113020000558543150b75c2bd7aa1100"/57], 0x2d) setsockopt$rose(0xffffffffffffffff, 0x104, 0x3, &(0x7f0000000000)=0x1f, 0x4) accept(0xffffffffffffffff, &(0x7f00000002c0)=@xdp, &(0x7f0000000340)=0x80) bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x2, 0x7f, 0x0, 0x3, 0x900, 0x1, 0x3, [], 0x0, r0, 0x1, 0x5}, 0x40) openat$capi20(0xffffffffffffff9c, &(0x7f0000000040)='/dev/capi20\x00', 0x10100, 0x0) 07:26:54 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001900)={0x0, 0x0, &(0x7f0000001800)=[{0x0}, {0x0}, {0x0, 0xeffdffff}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 07:26:54 executing program 3: ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f0000000000)={0x0, 0x0, 0x2}) clock_gettime(0x0, &(0x7f0000000280)={0x0, 0x0}) clock_settime(0x0, &(0x7f00000002c0)={r0, r1+60000000}) 07:26:54 executing program 1: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="2b20303030303030303030303030303030303030303030303030113020000558543150b75c2bd7aa1100"/57], 0x2d) bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x2, 0x7f, 0x0, 0x3, 0x900, 0x1, 0x3, [], 0x0, r0, 0x1, 0x5}, 0x40) 07:26:54 executing program 0: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000100)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000040)={'+'}, 0x2d) socket$nl_crypto(0x10, 0x3, 0x15) r1 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x1, 0x202800) ioctl$SOUND_MIXER_READ_DEVMASK(r1, 0x80044dfe, &(0x7f0000000080)) 07:26:54 executing program 4: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001900)={0x0, 0x0, &(0x7f0000001800)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x8}, 0x0) 07:26:54 executing program 2: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="2b20303030303030303030303030303030303030303030303030113020000558543150b75c2bd7aa1100"/57], 0x2d) setsockopt$rose(0xffffffffffffffff, 0x104, 0x3, &(0x7f0000000000)=0x1f, 0x4) accept(0xffffffffffffffff, &(0x7f00000002c0)=@xdp, &(0x7f0000000340)=0x80) bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x2, 0x7f, 0x0, 0x3, 0x900, 0x1, 0x3, [], 0x0, r0, 0x1, 0x5}, 0x40) 07:26:54 executing program 3: ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f0000000000)={0x0, 0x0, 0x2}) clock_gettime(0x0, &(0x7f0000000280)={0x0, 0x0}) clock_settime(0x0, &(0x7f00000002c0)={r0, r1+60000000}) 07:26:54 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001900)={0x0, 0x0, &(0x7f0000001800)=[{0x0}, {0x0}, {0x0, 0xf5ffffff}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 07:26:54 executing program 1: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x2, 0x7f, 0x0, 0x3, 0x900, 0x1, 0x3, [], 0x0, r0, 0x1, 0x5}, 0x40) 07:26:54 executing program 4: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001900)={0x0, 0x0, &(0x7f0000001800)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x8}, 0x0) 07:26:54 executing program 0: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000040)={'+'}, 0x2d) r1 = syz_open_dev$vcsn(&(0x7f0000000300)='/dev/vcs#\x00', 0x2, 0x0) ioctl$SOUND_MIXER_READ_VOLUME(0xffffffffffffffff, 0x80044d02, &(0x7f0000000000)) r2 = syz_open_dev$vcsn(&(0x7f0000000300)='/dev/vcs#\x00', 0x2, 0x0) sendmsg$TIPC_CMD_GET_REMOTE_MNG(r2, 0x0, 0x0) sendmsg$TIPC_CMD_SHOW_PORTS(r2, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x10090}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, 0x0, 0x8, 0x70bd2a, 0x25dfdbfc, {}, ["", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x80}, 0x8000) sendmsg$TIPC_CMD_GET_REMOTE_MNG(r1, 0x0, 0x0) write$smackfs_cipso(r1, &(0x7f0000000080)={'+', 0x20, 0xdb, 0x20, 0x3, 0x20, [{0x6e}, {0x2a}, {0x58}]}, 0x6c) r3 = syz_open_dev$vcsn(&(0x7f0000000300)='/dev/vcs#\x00', 0x2, 0x0) sendmsg$TIPC_CMD_GET_REMOTE_MNG(r3, 0x0, 0x0) setsockopt$rose(r3, 0x104, 0x2, &(0x7f0000000240)=0x2, 0x4) 07:26:54 executing program 2: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="2b20303030303030303030303030303030303030303030303030113020000558543150b75c2bd7aa1100"/57], 0x2d) setsockopt$rose(0xffffffffffffffff, 0x104, 0x3, &(0x7f0000000000)=0x1f, 0x4) accept(0xffffffffffffffff, &(0x7f00000002c0)=@xdp, &(0x7f0000000340)=0x80) 07:26:54 executing program 3: clock_gettime(0x0, &(0x7f0000000280)={0x0, 0x0}) clock_settime(0x0, &(0x7f00000002c0)={r0, r1+60000000}) 07:26:54 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001900)={0x0, 0x0, &(0x7f0000001800)=[{0x0}, {0x0}, {0x0, 0xfffffdef}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 07:26:54 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x2, 0x7f, 0x0, 0x3, 0x900, 0x1, 0x3, [], 0x0, 0xffffffffffffffff, 0x1, 0x5}, 0x40) 07:26:54 executing program 4: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001900)={0x0, 0x0, &(0x7f0000001800)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x8}, 0x0) 07:26:54 executing program 0: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000040)={'+'}, 0x2d) ioctl$DRM_IOCTL_MODE_GETPROPBLOB(0xffffffffffffffff, 0xc01064ac, &(0x7f0000000000)={0x2, 0x85, &(0x7f0000000080)=""/133}) 07:26:54 executing program 2: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="2b20303030303030303030303030303030303030303030303030113020000558543150b75c2bd7aa1100"/57], 0x2d) setsockopt$rose(0xffffffffffffffff, 0x104, 0x3, &(0x7f0000000000)=0x1f, 0x4) 07:26:55 executing program 3: clock_gettime(0x0, &(0x7f0000000280)={0x0, 0x0}) clock_settime(0x0, &(0x7f00000002c0)={r0, r1+60000000}) 07:26:55 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001900)={0x0, 0x0, &(0x7f0000001800)=[{0x0}, {0x0}, {0x0, 0xffffff1f}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 07:26:55 executing program 1: bpf$MAP_CREATE(0x0, 0x0, 0x0) 07:26:55 executing program 4: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001900)={0x0, 0x0, &(0x7f0000001800)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x8}, 0x0) 07:26:55 executing program 0: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000080)={'', 0x20, 0xbd, 0x20, 0x5, 0x20, [{0x97}, {0x67}, {0x28}, {0xb8}, {0x36}]}, 0x95) write$smackfs_cipso(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="2b203030ff03303030303030303030303030303030302030303030303030303030303030303030303030302000"], 0x2d) 07:26:55 executing program 2: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="2b20303030303030303030303030303030303030303030303030113020000558543150b75c2bd7aa1100"/57], 0x2d) 07:26:55 executing program 3: clock_gettime(0x0, &(0x7f0000000280)={0x0, 0x0}) clock_settime(0x0, &(0x7f00000002c0)={r0, r1+60000000}) 07:26:55 executing program 4: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001900)={0x0, 0x0, &(0x7f0000001800)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x8}, 0x0) 07:26:55 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001900)={0x0, 0x0, &(0x7f0000001800)=[{0x0}, {0x0}, {0x0, 0xffffff7f}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 07:26:55 executing program 1: bpf$MAP_CREATE(0x0, 0x0, 0x0) 07:26:55 executing program 0: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) r1 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) write$smackfs_cipso(r1, &(0x7f0000000080)={'[{/^$', 0x20, 0x3a, 0x20, 0x2, 0x20, [{0x6b}, {0x68}]}, 0x5b) write$smackfs_cipso(r0, &(0x7f0000000040)={'+'}, 0x2d) 07:26:55 executing program 2: write$smackfs_cipso(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="2b20303030303030303030303030303030303030303030303030113020000558543150b75c2bd7aa1100"/57], 0x2d) 07:26:55 executing program 3: clock_gettime(0x0, 0x0) clock_settime(0x0, &(0x7f00000002c0)) 07:26:55 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001900)={0x0, 0x0, &(0x7f0000001800)=[{0x0}, {0x0}, {0x0, 0xfffffff5}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 07:26:55 executing program 4: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001900)={0x0, 0x0, &(0x7f0000001800)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x8}, 0x0) 07:26:55 executing program 1: bpf$MAP_CREATE(0x0, 0x0, 0x0) 07:26:55 executing program 3: clock_gettime(0x0, 0x0) clock_settime(0x0, &(0x7f00000002c0)) 07:26:55 executing program 2: write$smackfs_cipso(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="2b20303030303030303030303030303030303030303030303030113020000558543150b75c2bd7aa1100"/57], 0x2d) 07:26:55 executing program 0: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000040)={'+'}, 0x2d) ioctl$SOUND_MIXER_READ_CAPS(0xffffffffffffffff, 0x80044dfc, &(0x7f0000000000)) r1 = syz_open_dev$vcsn(&(0x7f0000000300)='/dev/vcs#\x00', 0x2, 0x0) sendmsg$TIPC_CMD_GET_REMOTE_MNG(r1, 0x0, 0x0) ioctl$CAPI_NCCI_GETUNIT(r1, 0x80044327, &(0x7f0000000080)=0x4) 07:26:55 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001900)={0x0, 0x0, &(0x7f0000001800)=[{0x0}, {0x0}, {0x0, 0x1800000000}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 07:26:55 executing program 4: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001900)={0x0, 0x0, &(0x7f0000001800)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x8}, 0x0) 07:26:55 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x0, 0x7f, 0x0, 0x3, 0x900, 0x1, 0x3, [], 0x0, 0xffffffffffffffff, 0x1, 0x5}, 0x40) 07:26:55 executing program 3: clock_gettime(0x0, 0x0) clock_settime(0x0, &(0x7f00000002c0)) 07:26:55 executing program 0: openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) r0 = syz_open_dev$vcsn(&(0x7f00000000c0)='/dev/vcs#\x00', 0xffffffe, 0x12400) r1 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0xffff, 0x84800) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r1, 0xc02064b2, &(0x7f0000000100)={0x200, 0x5, 0x7f}) sendmsg$TIPC_CMD_GET_REMOTE_MNG(r0, 0x0, 0x0) write$smackfs_cipso(r0, &(0x7f0000000040)=ANY=[], 0x2d) r2 = syz_open_dev$vcsn(&(0x7f0000000300)='/dev/vcs#\x00', 0x2, 0x0) sendmsg$TIPC_CMD_GET_REMOTE_MNG(r2, 0x0, 0x0) openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000140)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) getsockopt$TIPC_SRC_DROPPABLE(r2, 0x10f, 0x80, &(0x7f0000000000), &(0x7f0000000080)=0x4) r3 = syz_open_dev$vcsn(&(0x7f0000000300)='/dev/vcs#\x00', 0x2, 0x0) sendmsg$TIPC_CMD_GET_REMOTE_MNG(r3, 0x0, 0x0) ioctl$VIDIOC_G_SLICED_VBI_CAP(r3, 0xc0745645, &(0x7f0000000200)={0x5, [0x0, 0x6, 0x1, 0xff, 0x8000, 0x3, 0x8, 0xffd9, 0x3, 0xd3b9, 0x8, 0x6, 0x0, 0x0, 0x1f, 0x7d15, 0xdcf6, 0x5, 0x1, 0x0, 0x9461, 0x6, 0x9, 0x3, 0x9, 0x5, 0x1fdd, 0x3f, 0x0, 0x4, 0x9, 0x48, 0x2000, 0x2f88, 0x3ff, 0x5, 0x4, 0x1, 0x7, 0x1, 0x5, 0x100, 0xfffb, 0x8, 0x7, 0xffff, 0x0, 0xd1e6], 0xd}) 07:26:55 executing program 2: write$smackfs_cipso(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="2b20303030303030303030303030303030303030303030303030113020000558543150b75c2bd7aa1100"/57], 0x2d) 07:26:56 executing program 4: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001900)={0x0, 0x0, &(0x7f0000001800)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x8}, 0x0) 07:26:56 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001900)={0x0, 0x0, &(0x7f0000001800)=[{0x0}, {0x0}, {0x0, 0x2000000000}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 07:26:56 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x0, 0x7f, 0x0, 0x3, 0x900, 0x1, 0x3, [], 0x0, 0xffffffffffffffff, 0x1, 0x5}, 0x40) 07:26:56 executing program 3: clock_gettime(0x0, &(0x7f0000000280)) clock_settime(0x0, 0x0) 07:26:56 executing program 2: r0 = openat$smackfs_cipso(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="2b20303030303030303030303030303030303030303030303030113020000558543150b75c2bd7aa1100"/57], 0x2d) 07:26:56 executing program 0: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000040)=ANY=[@ANYBLOB='+ 00000000000000000000 00000000000 00000000 \b'], 0x2d) 07:26:56 executing program 4: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001900)={0x0, 0x0, &(0x7f0000001800)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x8}, 0x0) 07:26:56 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001900)={0x0, 0x0, &(0x7f0000001800)=[{0x0}, {0x0}, {0x0, 0x7ffffffff000}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 07:26:56 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x0, 0x7f, 0x0, 0x3, 0x900, 0x1, 0x3, [], 0x0, 0xffffffffffffffff, 0x1, 0x5}, 0x40) 07:26:56 executing program 3: clock_gettime(0x0, &(0x7f0000000280)) clock_settime(0x0, 0x0) 07:26:56 executing program 0: ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="e1176abc98dedaf5e0392042d170a9d5956211a34207e4defa437e9f50e27be2869d96beb162f84d3490b51cee5dc1d36fe3545309d352299237e4a3113fb265e23407e66ee0f68bf0d86858feffe58fa090613b235d85b1086b0b77ca67f077da7088f56e692ec22e76195508fae9cdaba03aab226ccba4b5689e5d84e58aae30dfb62dd0a1bc1f09d03035aa8af66cad1646deb1b1dc35a82958a3d1ec80fcc6a8929075eac8cda061af8f9e09b944a3440905d5000ddab1babacf1e3c1fbae8bd948d05da382b22c4a1a7b5ca45574cfec2f8e286aa0f5b2552dbd96b08befc0d960573192a6aaab41e1a55b8a06f78") r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) r1 = syz_open_dev$vcsn(&(0x7f0000000300)='/dev/vcs#\x00', 0x2, 0x0) sendmsg$TIPC_CMD_GET_REMOTE_MNG(r1, 0x0, 0x0) write$smackfs_cipso(r0, &(0x7f0000000000)=ANY=[], 0x2d) 07:26:56 executing program 4: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001900)={0x0, 0x0, &(0x7f0000001800)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x8}, 0x0) 07:26:56 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x2, 0x0, 0x0, 0x3, 0x900, 0x1, 0x3, [], 0x0, 0xffffffffffffffff, 0x1, 0x5}, 0x40) 07:26:56 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001900)={0x0, 0x0, &(0x7f0000001800)=[{0x0}, {0x0}, {0x0, 0xf0ff7f00000000}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 07:26:56 executing program 2: r0 = openat$smackfs_cipso(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="2b20303030303030303030303030303030303030303030303030113020000558543150b75c2bd7aa1100"/57], 0x2d) 07:26:56 executing program 3: clock_gettime(0x0, &(0x7f0000000280)) clock_settime(0x0, 0x0) 07:26:56 executing program 4: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001900)={0x0, 0x0, &(0x7f0000001800)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x8}, 0x0) 07:26:56 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x2, 0x0, 0x0, 0x0, 0x900, 0x1, 0x3, [], 0x0, 0xffffffffffffffff, 0x1, 0x5}, 0x40) 07:26:56 executing program 0: syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x0, 0x2) r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="2b20323030303dff0a8869ab0903ba96303030303030fedfc6376ba06d4f8b733030000000c8c685fb069a0d72a258621b15277be005f4a1318672b15dced27aebff85c75b1ea92e7984ecea99be37667ab3d774a4bc395d7837a0d06bf8dfdee34f5032b72468"], 0x2d) 07:26:56 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001900)={0x0, 0x0, &(0x7f0000001800)=[{0x0}, {0x0}, {0x0, 0xf0ffffff7f0000}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 07:26:56 executing program 2: r0 = openat$smackfs_cipso(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="2b20303030303030303030303030303030303030303030303030113020000558543150b75c2bd7aa1100"/57], 0x2d) 07:26:56 executing program 3: clock_gettime(0x0, &(0x7f0000000280)={0x0, 0x0}) clock_settime(0x0, &(0x7f00000002c0)={0x0, r0+60000000}) 07:26:56 executing program 4: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001900)={0x0, 0x0, &(0x7f0000001800)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x8}, 0x0) 07:26:56 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x2, 0x0, 0x0, 0x0, 0x900, 0x1, 0x3, [], 0x0, 0xffffffffffffffff, 0x1, 0x5}, 0x40) 07:26:56 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001900)={0x0, 0x0, &(0x7f0000001800)=[{0x0}, {0x0}, {0x0, 0x100000000000000}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 07:26:56 executing program 2: openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) write$smackfs_cipso(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="2b20303030303030303030303030303030303030303030303030113020000558543150b75c2bd7aa1100"/57], 0x2d) 07:26:56 executing program 0: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000040)={'/sys/fs/smackfs/cipso\x00', 0x20, 0xf7, 0x20, 0x2, 0x20, [{0xa}, {0x73}]}, 0x6c) write$smackfs_cipso(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="2b2030b91232148c704cf94cda45fda05390ae6d301a30935d20000000000000000000000002000000bc04752a632874707f3f30ca618c6f01a5252207c9b8176b028c2e9cf60e15a045599474138febe7d9110e43c8080d21f954b37f68cd73fc3fdbe8b98775401970448d5d16e4eee365efd84b04f10e6aa849b845d171d984722a45764124624f2f33689dfa710d8ee25a6ae59c751f9d8bb66da42adba08b05a2b2f5511aaff8485410efa896f56174e6c67f9552406441c637e0f583f85b8ec3e06d9b534778874ca48eee756f44e2f41e2859ef396096f2"], 0x2d) 07:26:57 executing program 3: clock_gettime(0x0, &(0x7f0000000280)={0x0, 0x0}) clock_settime(0x0, &(0x7f00000002c0)={0x0, r0+60000000}) 07:26:57 executing program 4: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001900)={0x0, 0x0, &(0x7f0000001800)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x8}, 0x0) 07:26:57 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x2, 0x0, 0x0, 0x0, 0x900, 0x1, 0x3, [], 0x0, 0xffffffffffffffff, 0x1, 0x5}, 0x40) 07:26:57 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001900)={0x0, 0x0, &(0x7f0000001800)=[{0x0}, {0x0}, {0x0, 0x200000000000000}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 07:26:57 executing program 0: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000040)={'+'}, 0x2d) ioctl$DRM_IOCTL_SET_SAREA_CTX(0xffffffffffffffff, 0x4010641c, &(0x7f0000000000)={0x0, &(0x7f0000000080)=""/157}) 07:26:57 executing program 2: openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) write$smackfs_cipso(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="2b20303030303030303030303030303030303030303030303030113020000558543150b75c2bd7aa1100"/57], 0x2d) 07:26:57 executing program 3: clock_gettime(0x0, &(0x7f0000000280)={0x0, 0x0}) clock_settime(0x0, &(0x7f00000002c0)={0x0, r0+60000000}) 07:26:57 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x2, 0x0, 0x0, 0x3, 0x0, 0x1, 0x3, [], 0x0, 0xffffffffffffffff, 0x1, 0x5}, 0x40) 07:26:57 executing program 4: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001900)={0x0, 0x0, &(0x7f0000001800)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x8}, 0x0) 07:26:57 executing program 0: r0 = syz_open_dev$vcsn(&(0x7f0000000300)='/dev/vcs#\x00', 0x2, 0x0) sendmsg$TIPC_CMD_GET_REMOTE_MNG(r0, 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000080)={{{@in=@loopback, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in=@dev}}, &(0x7f0000000180)=0xe8) sendmsg$nl_route(r0, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)=@ipv6_deladdr={0x3c, 0x15, 0x100, 0x70bd2b, 0x25dfdbfe, {0xa, 0x78, 0x80, 0xfe, r1}, [@IFA_LOCAL={0x14, 0x2, @ipv4={[], [], @rand_addr=0x64010102}}, @IFA_FLAGS={0x8, 0x8, 0x210}, @IFA_FLAGS={0x8, 0x8, 0x240}]}, 0x3c}, 0x1, 0x0, 0x0, 0x81}, 0x4000000) r2 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) write$smackfs_cipso(r2, &(0x7f0000000040)={'+'}, 0x2d) 07:26:57 executing program 2: openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) write$smackfs_cipso(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="2b20303030303030303030303030303030303030303030303030113020000558543150b75c2bd7aa1100"/57], 0x2d) 07:26:57 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001900)={0x0, 0x0, &(0x7f0000001800)=[{0x0}, {0x0}, {0x0, 0x400000000000000}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 07:26:57 executing program 3: clock_gettime(0x0, &(0x7f0000000280)={0x0}) clock_settime(0x0, &(0x7f00000002c0)={r0, 0x0}) 07:26:57 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x2, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, [], 0x0, 0xffffffffffffffff, 0x1, 0x5}, 0x40) 07:26:57 executing program 4: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001900)={0x0, 0x0, &(0x7f0000001800)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x8}, 0x0) 07:26:57 executing program 2: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) write$smackfs_cipso(r0, 0x0, 0x2d) 07:26:57 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001900)={0x0, 0x0, &(0x7f0000001800)=[{0x0}, {0x0}, {0x0, 0x500000000000000}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 07:26:57 executing program 0: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) socket$pptp(0x18, 0x1, 0x2) sendmsg$RDMA_NLDEV_CMD_GET_CHARDEV(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="600000000f1400042abd7000fcdbdb250800010002000000080003000100000008000100010000000b00450075766572627300ee84ee8b7e2b4d90c50342000c00450072ff01000000000000004500636d0000080003052c5c71d38fdae540c434a35e3aa75e836b9d35c230f7d4f1dd60a9b34ca357297326eaa9c64c13578a88ae6e8a56527b5c89fee6383c1d125c71b530517aac47767197383057d1ddffd2eefdb03e2fa3d629ef1fa0d1546539d8a07ee16c02c9eb74bb71dc67c130fb535441575f1c8f0787fa8796acad1d8b865f86d7a86c7c4934777d18f1e78daf26b15683a7f78190"], 0x60}, 0x1, 0x0, 0x0, 0x4000000}, 0x20000000) mmap$qrtrtun(&(0x7f0000001000/0x2000)=nil, 0x2000, 0xb, 0x50, 0xffffffffffffffff, 0xa5ab) write$smackfs_cipso(r0, &(0x7f0000000040)={'+'}, 0x2d) 07:26:57 executing program 3: clock_gettime(0x0, &(0x7f0000000280)={0x0}) clock_settime(0x0, &(0x7f00000002c0)={r0, 0x0}) 07:26:57 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x2, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x5}, 0x40) 07:26:57 executing program 4: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001900)={0x0, 0x0, &(0x7f0000001800)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x8}, 0x0) 07:26:57 executing program 2: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) write$smackfs_cipso(r0, 0x0, 0x2d) 07:26:57 executing program 3: r0 = openat$smackfs_cipso(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="2b20303030303030303030303030303030303030303030303030113020000558543150b75c2bd7aa1100"/57], 0x2d) 07:26:57 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001900)={0x0, 0x0, &(0x7f0000001800)=[{0x0}, {0x0}, {0x0, 0x600000000000000}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 07:26:57 executing program 0: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="2b20309137d41d3408f08a9d8c286bba1ab7896c3030303030303030203030303030303030200000000000000000000000000000000500000000000000"], 0x2d) 07:26:57 executing program 4: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001900)={0x0, 0x0, &(0x7f0000001800)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x8}, 0x0) 07:26:57 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x2, 0x0, 0x0, 0x3, 0x0, 0x1}, 0x40) 07:26:57 executing program 3: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001900)={0x0, 0x0, &(0x7f0000001800)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x8}, 0x0) 07:26:57 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001900)={0x0, 0x0, &(0x7f0000001800)=[{0x0}, {0x0}, {0x0, 0x700000000000000}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 07:26:58 executing program 2: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) write$smackfs_cipso(r0, 0x0, 0x2d) 07:26:58 executing program 0: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000040)={'+'}, 0x2d) r1 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x0, 0x9c3400) write$smackfs_cipso(r1, &(0x7f0000000080)={'/sys/fs/smackfs/cipso\x00', 0x20, 0xe9, 0x20, 0x3, 0x20, [{0x9a}, {0x71}, {0x5d}]}, 0x81) 07:26:58 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x2, 0x0, 0x0, 0x0, 0x900, 0x1, 0x3, [], 0x0, 0xffffffffffffffff, 0x1, 0x5}, 0x40) 07:26:58 executing program 4: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001900)={0x0, 0x0, &(0x7f0000001800)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x8}, 0x0) 07:26:58 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001900)={0x0, 0x0, &(0x7f0000001800)=[{0x0}, {0x0}, {0x0, 0x8000000000000000}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 07:26:58 executing program 3: ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="e1176abc98dedaf5e0392042d170a9d5956211a34207e4defa437e9f50e27be2869d96beb162f84d3490b51cee5dc1d36fe3545309d352299237e4a3113fb265e23407e66ee0f68bf0d86858feffe58fa090613b235d85b1086b0b77ca67f077da7088f56e692ec22e76195508fae9cdaba03aab226ccba4b5689e5d84e58aae30dfb62dd0a1bc1f09d03035aa8af66cad1646deb1b1dc35a82958a3d1ec80fcc6a8929075eac8cda061af8f9e09b944a3440905d5000ddab1babacf1e3c1fbae8bd948d05da382b22c4a1a7b5ca45574cfec2f8e286aa0f5b2552dbd96b08befc0d960573192a6aaab41e1a55b8a06f78") r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) r1 = syz_open_dev$vcsn(&(0x7f0000000300)='/dev/vcs#\x00', 0x2, 0x0) sendmsg$TIPC_CMD_GET_REMOTE_MNG(r1, 0x0, 0x0) write$smackfs_cipso(r0, &(0x7f0000000000)=ANY=[], 0x2d) 07:26:58 executing program 2: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000100)=ANY=[], 0x2d) 07:26:58 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x2, 0x0, 0x0, 0x0, 0x900, 0x1, 0x3, [], 0x0, 0xffffffffffffffff, 0x1, 0x5}, 0x40) 07:26:58 executing program 0: openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) r0 = syz_open_dev$vcsn(&(0x7f0000000300)='/dev/vcs#\x00', 0x2, 0x0) sendmsg$TIPC_CMD_GET_REMOTE_MNG(r0, 0x0, 0x0) write$smackfs_cipso(r0, &(0x7f0000000040)={'+', 0x20, 0x100000000000000}, 0x2d) 07:26:58 executing program 4: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001900)={0x0, 0x0, &(0x7f0000001800)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x8}, 0x0) 07:26:58 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001900)={0x0, 0x0, &(0x7f0000001800)=[{0x0}, {0x0}, {0x0, 0xd001010000000000}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 07:26:58 executing program 3: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) r1 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) write$smackfs_cipso(r1, &(0x7f0000000080)={'[{/^$', 0x20, 0x3a, 0x20, 0x2, 0x20, [{0x6b}, {0x68}]}, 0x5b) write$smackfs_cipso(r0, &(0x7f0000000040)={'+'}, 0x2d) 07:26:58 executing program 2: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000100)=ANY=[], 0x2d) 07:26:58 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x2, 0x0, 0x0, 0x0, 0x900, 0x1, 0x3, [], 0x0, 0xffffffffffffffff, 0x1, 0x5}, 0x40) 07:26:58 executing program 0: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000040)={'+'}, 0x2d) r1 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000000)='/dev/capi20\x00', 0x145083, 0x0) ioctl$CAPI_MANUFACTURER_CMD(r1, 0xc0104320, &(0x7f00000000c0)={0x4, &(0x7f0000000080)="d4157eaf16e4469a900e2543442e29c92c96ca42c4576916d84e10d836bf9bb35ab44823806ef0f1f2be24976d2c393f3f5c00640fb92da4"}) 07:26:58 executing program 4: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001900)={0x0, 0x0, &(0x7f0000001800)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x8}, 0x0) 07:26:58 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001900)={0x0, 0x0, &(0x7f0000001800)=[{0x0}, {0x0}, {0x0, 0xeffdffff00000000}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 07:26:58 executing program 3: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) r1 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) write$smackfs_cipso(r1, &(0x7f0000000080)={'[{/^$', 0x20, 0x3a, 0x20, 0x2, 0x20, [{0x6b}, {0x68}]}, 0x5b) write$smackfs_cipso(r0, &(0x7f0000000040)={'+'}, 0x2d) 07:26:58 executing program 2: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000100)=ANY=[], 0x2d) 07:26:58 executing program 0: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) r1 = syz_open_dev$vcsn(&(0x7f0000000300)='/dev/vcs#\x00', 0x2, 0x0) sendmsg$TIPC_CMD_GET_REMOTE_MNG(r1, 0x0, 0x0) getsockopt$TIPC_SRC_DROPPABLE(r1, 0x10f, 0x80, &(0x7f0000000000), &(0x7f0000000080)=0x4) write$smackfs_cipso(r0, &(0x7f0000000040)={'+'}, 0x2d) 07:26:58 executing program 1: bpf$MAP_CREATE(0x0, 0x0, 0x0) 07:26:58 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001900)={0x0, 0x0, &(0x7f0000001800)=[{0x0}, {0x0}, {0x0, 0xf5ffffff00000000}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 07:26:58 executing program 3: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) r1 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) write$smackfs_cipso(r1, &(0x7f0000000080)={'[{/^$', 0x20, 0x3a, 0x20, 0x2, 0x20, [{0x6b}, {0x68}]}, 0x5b) write$smackfs_cipso(r0, &(0x7f0000000040)={'+'}, 0x2d) 07:26:58 executing program 4: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001900)={0x0, 0x0, &(0x7f0000001800)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x8}, 0x0) 07:26:58 executing program 2: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000100)=ANY=[@ANYBLOB], 0x2d) 07:26:58 executing program 0: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000080)={'+', 0x20, 0x0, 0x20, 0x2, 0x20, [{0x87}, {0x5b}]}, 0x57) setsockopt$pppl2tp_PPPOL2TP_SO_REORDERTO(0xffffffffffffffff, 0x111, 0x5, 0x8, 0x4) 07:26:59 executing program 1: bpf$MAP_CREATE(0x0, 0x0, 0x0) 07:26:59 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001900)={0x0, 0x0, &(0x7f0000001800)=[{0x0}, {0x0}, {0x0, 0xffffff1f00000000}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 07:26:59 executing program 3: openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000080)={'[{/^$', 0x20, 0x3a, 0x20, 0x2, 0x20, [{0x6b}, {0x68}]}, 0x5b) 07:26:59 executing program 2: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000100)=ANY=[@ANYBLOB], 0x2d) 07:26:59 executing program 4: clock_gettime(0x0, 0x0) clock_settime(0x0, &(0x7f00000002c0)) 07:26:59 executing program 0: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) r1 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video37\x00', 0x2, 0x0) r2 = openat$drirender128(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dri/renderD128\x00', 0x400000, 0x0) ioctl$DRM_IOCTL_ADD_CTX(r2, 0xc0086420, &(0x7f0000000100)) ioctl$VIDIOC_G_CROP(r1, 0xc014563b, &(0x7f0000000080)={0x3, {0xfffffe00, 0x10001, 0x2, 0x9}}) write$smackfs_cipso(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="2b2007002e600e30303130303f30303030303030303030303020303030303030303030"], 0x2d) 07:26:59 executing program 1: bpf$MAP_CREATE(0x0, 0x0, 0x0) 07:26:59 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001900)={0x0, 0x0, &(0x7f0000001800)=[{0x0}, {0x0}, {0x0, 0xffffff7f00000000}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 07:26:59 executing program 3: openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) write$smackfs_cipso(0xffffffffffffffff, &(0x7f0000000080)={'[{/^$', 0x20, 0x3a, 0x20, 0x2, 0x20, [{0x6b}, {0x68}]}, 0x5b) 07:26:59 executing program 2: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000100)=ANY=[@ANYBLOB], 0x2d) 07:26:59 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x900, 0x1, 0x3, [], 0x0, 0xffffffffffffffff, 0x1, 0x5}, 0x40) 07:26:59 executing program 4: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001900)={0x0, 0x0, &(0x7f0000001800)=[{0x0}, {0x0}, {0x0, 0xffffff7f}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 07:26:59 executing program 0: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000040)={'+'}, 0x2d) r1 = accept(0xffffffffffffffff, &(0x7f00000000c0)=@ll, &(0x7f0000000000)=0x80) sendmsg$nl_route(r1, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)=@getaddr={0x14, 0x16, 0x1, 0x70bd2c, 0x25dfdbfe, {}, ["", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x40000}, 0x1) 07:26:59 executing program 2: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="2b20303030303030303030303030303030303030303030303030113020"], 0x2d) 07:26:59 executing program 3: openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) write$smackfs_cipso(0xffffffffffffffff, &(0x7f0000000080)={'[{/^$', 0x20, 0x3a, 0x20, 0x2, 0x20, [{0x6b}, {0x68}]}, 0x5b) 07:26:59 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x900, 0x1, 0x3, [], 0x0, 0xffffffffffffffff, 0x1, 0x5}, 0x40) 07:26:59 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001900)={0x0, 0x0, &(0x7f0000001800)=[{0x0}, {0x0}, {0x0, 0xffffffff00000000}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 07:26:59 executing program 4: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="2b20303030303030303030303030303030303030303030303030113020000558543150b75c2bd7aa1100"/57], 0x2d) setsockopt$rose(0xffffffffffffffff, 0x104, 0x3, &(0x7f0000000000)=0x1f, 0x4) accept(0xffffffffffffffff, &(0x7f00000002c0)=@xdp, &(0x7f0000000340)=0x80) 07:26:59 executing program 0: openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0xf3) r1 = socket(0x18, 0x4, 0x9) ioctl$PPPIOCGMRU(r1, 0x80047453, &(0x7f0000000040)) ioctl$SIOCGETLINKNAME(r1, 0x89e0, &(0x7f0000000080)={0x2, 0x1}) 07:26:59 executing program 2: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000100)=ANY=[@ANYBLOB='+'], 0x2d) 07:26:59 executing program 3: openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) write$smackfs_cipso(0xffffffffffffffff, &(0x7f0000000080)={'[{/^$', 0x20, 0x3a, 0x20, 0x2, 0x20, [{0x6b}, {0x68}]}, 0x5b) 07:26:59 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x900, 0x1, 0x3, [], 0x0, 0xffffffffffffffff, 0x1, 0x5}, 0x40) 07:26:59 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001900)={0x0, 0x0, &(0x7f0000001800)=[{0x0}, {0x0}, {0x0}, {0x0, 0x2}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 07:26:59 executing program 4: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="2b20303030303030303030303030303030303030303030303030113020000558543150b75c2bd7aa1100"/57], 0x2d) setsockopt$rose(0xffffffffffffffff, 0x104, 0x3, &(0x7f0000000000)=0x1f, 0x4) accept(0xffffffffffffffff, &(0x7f00000002c0)=@xdp, &(0x7f0000000340)=0x80) 07:26:59 executing program 0: ioctl$VIDIOC_S_STD(0xffffffffffffffff, 0x40085618, &(0x7f0000000000)=0xff) r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) getpeername$tipc(r1, &(0x7f0000000080), &(0x7f0000000200)=0x10) write$smackfs_cipso(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="f1109119157fb47cb7327029c613aca052f22c5e5f14effc903b72d7fec54271593db45d00000000000000000469908e83b0ee7f1395eca99fd6b28b3f877af8153248b5eb88d8a97ffef582ccf5b4d7fc6ab075aeb9d2ca419e1512fc8a84e6872c4b35811083d17ea776ac78ce7d7fd8f4f898a5f0d202dc869600001b4741d880ca08b069b5ac889a04bb3429286ee371bf5f6111ef260fe0e73e681101a5f2c655a122292e107a43c7f5e3027287bbf3296827f0e72030303030303030303030303030303030303034342030303030303030303030303030303030303032352000"/246], 0x30) 07:26:59 executing program 3: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000080)={'[{/^$', 0x20, 0x3a, 0x20, 0x2, 0x20, [{0x6b}, {0x68}]}, 0x5b) 07:26:59 executing program 2: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000100)=ANY=[@ANYBLOB='+'], 0x2d) 07:26:59 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3, [], 0x0, 0xffffffffffffffff, 0x1, 0x5}, 0x40) 07:27:00 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001900)={0x0, 0x0, &(0x7f0000001800)=[{0x0}, {0x0}, {0x0}, {0x0, 0x4}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 07:27:00 executing program 4: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="2b20303030303030303030303030303030303030303030303030113020000558543150b75c2bd7aa1100"/57], 0x2d) setsockopt$rose(0xffffffffffffffff, 0x104, 0x3, &(0x7f0000000000)=0x1f, 0x4) accept(0xffffffffffffffff, &(0x7f00000002c0)=@xdp, &(0x7f0000000340)=0x80) 07:27:00 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001900)={0x0, 0x0, &(0x7f0000001800)=[{0x0}, {0x0}, {0x0}, {0x0, 0x5}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 07:27:00 executing program 0: ioctl$CAPI_CLR_FLAGS(0xffffffffffffffff, 0x80044325, &(0x7f0000000280)=0x1) r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)=@getroute={0x14, 0x1a, 0x20, 0x70bd2c, 0x25dfdbfc, {}, [""]}, 0x14}, 0x1, 0x0, 0x0, 0x40}, 0x44014) write$smackfs_cipso(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="2b20303070303030303030390643582254d0303030303030303030303020303030303030303030303030303030"], 0x2d) r1 = syz_init_net_socket$nl_rdma(0xffffffffffffffff, 0x3, 0x14) r2 = syz_open_dev$vcsn(&(0x7f0000000300)='/dev/vcs#\x00', 0x2, 0x0) sendmsg$TIPC_CMD_GET_REMOTE_MNG(r2, 0x0, 0x0) ioctl$VIDIOC_ENUMSTD(0xffffffffffffffff, 0xc0485619, &(0x7f0000000340)={0x1, 0x20000, "8cdcd2439e80c43199ae5628861278786ea38a6c44ff18b1", {0x7, 0x6}, 0xa5}) sendmsg$RDMA_NLDEV_CMD_SET(r1, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)={0x40, 0x1402, 0x200, 0x70bd2c, 0x25dfdbff, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_NET_NS_FD={0x8, 0x44, r2}, @RDMA_NLDEV_ATTR_DEV_NAME={0x9, 0x2, 'syz2\x00'}, @RDMA_NLDEV_ATTR_DEV_NAME={0x9, 0x2, 'syz2\x00'}]}, 0x40}}, 0x20000080) 07:27:00 executing program 3: r0 = openat$smackfs_cipso(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000080)={'[{/^$', 0x20, 0x3a, 0x20, 0x2, 0x20, [{0x6b}, {0x68}]}, 0x5b) 07:27:00 executing program 2: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000100)=ANY=[@ANYBLOB='+'], 0x2d) 07:27:00 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, [], 0x0, 0xffffffffffffffff, 0x1, 0x5}, 0x40) 07:27:00 executing program 4: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="2b20303030303030303030303030303030303030303030303030113020000558543150b75c2bd7aa1100"/57], 0x2d) setsockopt$rose(0xffffffffffffffff, 0x104, 0x3, &(0x7f0000000000)=0x1f, 0x4) 07:27:00 executing program 3: r0 = openat$smackfs_cipso(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000080)={'[{/^$', 0x20, 0x3a, 0x20, 0x2, 0x20, [{0x6b}, {0x68}]}, 0x5b) 07:27:00 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001900)={0x0, 0x0, &(0x7f0000001800)=[{0x0}, {0x0}, {0x0}, {0x0, 0x6}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 07:27:00 executing program 0: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="2b203030e1d930303009000000000000003030303030335179dc0d7e14aacc303030303030303030"], 0x2d) 07:27:00 executing program 2: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000100)=ANY=[@ANYBLOB='+ 0000000000000'], 0x2d) 07:27:00 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x5}, 0x40) 07:27:00 executing program 4: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="2b20303030303030303030303030303030303030303030303030113020000558543150b75c2bd7aa1100"/57], 0x2d) 07:27:00 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001900)={0x0, 0x0, &(0x7f0000001800)=[{0x0}, {0x0}, {0x0}, {0x0, 0x7}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 07:27:00 executing program 3: r0 = openat$smackfs_cipso(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000080)={'[{/^$', 0x20, 0x3a, 0x20, 0x2, 0x20, [{0x6b}, {0x68}]}, 0x5b) 07:27:00 executing program 0: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="2b20d30e303030303030303030303030303030303030203000f8ffffffffffff303030303087cb4572a0bca8d4be50d7d572793030303030302000"], 0x2d) 07:27:00 executing program 2: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000100)=ANY=[@ANYBLOB='+ 0000000000000'], 0x2d) 07:27:00 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x2, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 07:27:00 executing program 4: write$smackfs_cipso(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="2b20303030303030303030303030303030303030303030303030113020000558543150b75c2bd7aa1100"/57], 0x2d) 07:27:00 executing program 3: openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) write$smackfs_cipso(0xffffffffffffffff, &(0x7f0000000080)={'[{/^$', 0x20, 0x3a, 0x20, 0x2, 0x20, [{0x6b}, {0x68}]}, 0x5b) 07:27:00 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001900)={0x0, 0x0, &(0x7f0000001800)=[{0x0}, {0x0}, {0x0}, {0x0, 0x18}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 07:27:00 executing program 0: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000080)={'+', 0x20, 0x0, 0x20, 0x1, 0x20, [{0x96}]}, 0x42) 07:27:00 executing program 2: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000100)=ANY=[@ANYBLOB='+ 0000000000000'], 0x2d) 07:27:00 executing program 1: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001900)={0x0, 0x0, &(0x7f0000001800)=[{0x0}, {0x0}, {0x0}, {0x0, 0x4}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 07:27:00 executing program 4: write$smackfs_cipso(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="2b20303030303030303030303030303030303030303030303030113020000558543150b75c2bd7aa1100"/57], 0x2d) 07:27:01 executing program 3: openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) write$smackfs_cipso(0xffffffffffffffff, &(0x7f0000000080)={'[{/^$', 0x20, 0x3a, 0x20, 0x2, 0x20, [{0x6b}, {0x68}]}, 0x5b) 07:27:01 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001900)={0x0, 0x0, &(0x7f0000001800)=[{0x0}, {0x0}, {0x0}, {0x0, 0x500}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 07:27:01 executing program 2: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000100)=ANY=[@ANYBLOB='+ 00000000000000000000'], 0x2d) 07:27:01 executing program 1: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001900)={0x0, 0x0, &(0x7f0000001800)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x8}, 0x0) 07:27:01 executing program 4: write$smackfs_cipso(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="2b20303030303030303030303030303030303030303030303030113020000558543150b75c2bd7aa1100"/57], 0x2d) 07:27:01 executing program 0: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) r1 = syz_open_dev$vcsn(&(0x7f0000000300)='/dev/vcs#\x00', 0x2, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$TIPC_SRC_DROPPABLE(r2, 0x10f, 0x80, &(0x7f0000000140), &(0x7f0000000180)=0x4) sendmsg$TIPC_CMD_GET_REMOTE_MNG(r1, 0x0, 0x0) r4 = syz_open_dev$vcsn(&(0x7f0000000300)='/dev/vcs#\x00', 0x2, 0x0) sendmsg$TIPC_CMD_GET_REMOTE_MNG(r4, 0x0, 0x0) write$smackfs_cipso(r0, &(0x7f0000000200)=ANY=[@ANYRESOCT=r1, @ANYRESHEX, @ANYRESHEX=r0, @ANYRESHEX, @ANYRESDEC=0x0, @ANYRES16=0x0, @ANYRESDEC, @ANYRES64=r3], 0x2d) write$capi20_data(r1, &(0x7f0000000040)=ANY=[@ANYBLOB="1000810000000000000800550691bdc3541d5cebc8a0622261f0b6"], 0x2a) socket$inet(0x2, 0x2, 0x4) 07:27:01 executing program 3: openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) write$smackfs_cipso(0xffffffffffffffff, &(0x7f0000000080)={'[{/^$', 0x20, 0x3a, 0x20, 0x2, 0x20, [{0x6b}, {0x68}]}, 0x5b) 07:27:01 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001900)={0x0, 0x0, &(0x7f0000001800)=[{0x0}, {0x0}, {0x0}, {0x0, 0x600}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 07:27:01 executing program 1: ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f0000000000)={0x0, 0x0, 0x2}) clock_gettime(0x0, &(0x7f0000000280)={0x0, 0x0}) clock_settime(0x0, &(0x7f00000002c0)={r0, r1+60000000}) 07:27:01 executing program 2: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000100)=ANY=[@ANYBLOB='+ 00000000000000000000'], 0x2d) 07:27:01 executing program 4: r0 = openat$smackfs_cipso(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="2b20303030303030303030303030303030303030303030303030113020000558543150b75c2bd7aa1100"/57], 0x2d) 07:27:01 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001900)={0x0, 0x0, &(0x7f0000001800)=[{0x0}, {0x0}, {0x0}, {0x0, 0x700}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 07:27:01 executing program 3: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) write$smackfs_cipso(r0, 0x0, 0x0) 07:27:01 executing program 2: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000100)=ANY=[@ANYBLOB='+ 00000000000000000000'], 0x2d) 07:27:01 executing program 1: ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f0000000000)={0x0, 0x0, 0x2}) clock_gettime(0x0, &(0x7f0000000280)={0x0, 0x0}) clock_settime(0x0, &(0x7f00000002c0)={r0, r1+60000000}) 07:27:01 executing program 0: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000000)={'+'}, 0x2d) r1 = syz_open_dev$vcsn(&(0x7f0000000300)='/dev/vcs#\x00', 0x2, 0x0) sendmsg$TIPC_CMD_GET_REMOTE_MNG(r1, 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000000c0)={{{@in6=@remote, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in6=@private0}}, &(0x7f0000000200)=0xe8) sendmsg$can_j1939(r1, &(0x7f0000000380)={&(0x7f0000000240)={0x1d, r2, 0x0, {0x2, 0x0, 0x1}, 0xfd}, 0x18, &(0x7f0000000340)={&(0x7f0000000280)="8b3dfa85a22e976ee0e63075645a6313be14fa853c1dd538a9943b1207896ce2ff236b04bb40af3f4982fb707eefa7e0b6fc27af84778e495aa8ea4e1b176f2a2d6f96d79c3d52cf8c5c8833cc121b6b8c2a38b7a3dcdfb82ed6ce85b23e42cec12eff769bf1e9c6b82de54f8ed6fbde1c0ea341f672d698be7063f45ecf0c1311b8ce", 0x83}, 0x1, 0x0, 0x0, 0x40040c0}, 0x60008814) 07:27:01 executing program 4: r0 = openat$smackfs_cipso(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="2b20303030303030303030303030303030303030303030303030113020000558543150b75c2bd7aa1100"/57], 0x2d) 07:27:01 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001900)={0x0, 0x0, &(0x7f0000001800)=[{0x0}, {0x0}, {0x0}, {0x0, 0x101d0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 07:27:01 executing program 3: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) write$smackfs_cipso(r0, 0x0, 0x0) 07:27:01 executing program 0: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) ioctl$DRM_IOCTL_MODE_GETCRTC(0xffffffffffffffff, 0xc06864a1, &(0x7f00000000c0)={&(0x7f0000000000)=[0x40], 0x1, 0x4, 0x8, 0x200, 0x5, 0x3, 0x2, {0xfffff252, 0x1, 0x5b09, 0x2, 0x1, 0x81, 0x4, 0x876, 0x1, 0x92, 0xb79, 0x4, 0x24, 0x9, "ad44f9cb8b039a6a66b493955238d97d678bee5b84e5c4a3f59c66f4ba27933d"}}) write$smackfs_cipso(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="2b203030303030303030303030303030300c5a35be302030303030303030303030303030302000"], 0x2d) getsockname$tipc(0xffffffffffffffff, &(0x7f0000000140), &(0x7f0000000180)=0x10) ioctl$DRM_IOCTL_AGP_RELEASE(0xffffffffffffffff, 0x6431) write$smackfs_cipso(r0, &(0x7f00000001c0)={'&&}z', 0x20, 0xb6, 0x20, 0x3, 0x20, [{0x2e}, {0x82}, {0xb}]}, 0x6f) 07:27:02 executing program 1: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001900)={0x0, 0x0, &(0x7f0000001800)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x8}, 0x0) 07:27:02 executing program 2: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000100)=ANY=[@ANYBLOB='+ 000000000000000000000000'], 0x2d) 07:27:02 executing program 4: r0 = openat$smackfs_cipso(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="2b20303030303030303030303030303030303030303030303030113020000558543150b75c2bd7aa1100"/57], 0x2d) 07:27:02 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001900)={0x0, 0x0, &(0x7f0000001800)=[{0x0}, {0x0}, {0x0}, {0x0, 0xf0ff7f}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 07:27:02 executing program 3: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) write$smackfs_cipso(r0, 0x0, 0x0) 07:27:02 executing program 1: ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f0000000000)={0x0, 0x0, 0x2}) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000040)) r0 = syz_open_dev$vcsn(&(0x7f0000000300)='/dev/vcs#\x00', 0x2, 0x252881) sendmsg$TIPC_CMD_GET_REMOTE_MNG(r0, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000280)={0x0, 0x0}) clock_settime(0x0, &(0x7f00000002c0)={r1, r2+60000000}) 07:27:02 executing program 2: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000100)=ANY=[@ANYBLOB='+ 000000000000000000000000'], 0x2d) 07:27:02 executing program 4: openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) write$smackfs_cipso(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="2b20303030303030303030303030303030303030303030303030113020000558543150b75c2bd7aa1100"/57], 0x2d) 07:27:02 executing program 0: prctl$PR_SET_FPEMU(0xa, 0x1) r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000040)={'+'}, 0x2d) sendmsg$TIPC_CMD_SHOW_PORTS(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, 0x0, 0x20, 0x70bd28, 0x25dfdbfe, {}, ["", "", "", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000000}, 0x40c0) 07:27:02 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001900)={0x0, 0x0, &(0x7f0000001800)=[{0x0}, {0x0}, {0x0}, {0x0, 0x1000000}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 07:27:02 executing program 3: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000080)={'[{/^$', 0x20, 0x0, 0x20, 0x2, 0x20, [{0x6b}, {0x68}]}, 0x5b) 07:27:02 executing program 1: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001900)={0x0, 0x0, &(0x7f0000001800)=[{0x0}, {0x0}, {0x0}, {0x0, 0xf0ff7f}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 07:27:02 executing program 2: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000100)=ANY=[@ANYBLOB='+ 000000000000000000000000'], 0x2d) 07:27:02 executing program 4: openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) write$smackfs_cipso(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="2b20303030303030303030303030303030303030303030303030113020000558543150b75c2bd7aa1100"/57], 0x2d) 07:27:02 executing program 0: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) ioctl$SOUND_OLD_MIXER_INFO(0xffffffffffffffff, 0x80304d65, &(0x7f0000000000)) r1 = syz_open_dev$vcsn(&(0x7f0000000300)='/dev/vcs#\x00', 0x2, 0x0) sendmsg$TIPC_CMD_GET_REMOTE_MNG(r1, 0x0, 0x0) r2 = syz_open_dev$vcsn(&(0x7f0000000300)='/dev/vcs#\x00', 0x2, 0x0) sendmsg$TIPC_CMD_GET_REMOTE_MNG(r2, 0x0, 0x0) write$smackfs_cipso(r0, &(0x7f0000000080)=ANY=[@ANYRESOCT=r2, @ANYRESDEC=r1, @ANYBLOB="8336a6b9404086e916a3ce49c77c3d4f411287493cf59e28be30e29a298c389829a3624f6b7fc0a68140a6cb14b0cd513272621704e8cedd8c3c166c1aae8564830b8465c31be7a22dfe8c87a741325c6aa7d98fe5d29ac75398f7531b215dad7cd306c130f80733d60fbe74accd2b45a429d94c71f6f2bfbe14b4baca440246bc8d3fa797c1da7d6c173163c7352130a4c0d772bab874fe1d24c58cbe1cd5d20f2defd4846d6eefb12ac3dde9bf8dde2a1cde363a96b2b675007371169e9856d8799d2cf2d093f17cb194c75854b02a53f2e9af514466c5f3b89e9d29a0ec7c3346"], 0x2d) 07:27:02 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001900)={0x0, 0x0, &(0x7f0000001800)=[{0x0}, {0x0}, {0x0}, {0x0, 0x2000000}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 07:27:02 executing program 3: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000080)={'[{/^$', 0x20, 0x0, 0x20, 0x1, 0x20, [{0x6b}]}, 0x46) 07:27:02 executing program 2: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="2b203030303030303030303030303030303030303030303030301130"], 0x2d) 07:27:02 executing program 1: clock_gettime(0x3, &(0x7f0000000080)) clock_settime(0x0, &(0x7f0000000040)) 07:27:02 executing program 4: openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) write$smackfs_cipso(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="2b20303030303030303030303030303030303030303030303030113020000558543150b75c2bd7aa1100"/57], 0x2d) 07:27:02 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001900)={0x0, 0x0, &(0x7f0000001800)=[{0x0}, {0x0}, {0x0}, {0x0, 0x4000000}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 07:27:02 executing program 3: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000080)={'[{/^$'}, 0x31) 07:27:02 executing program 0: openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/mixer\x00', 0x7ab004, 0x0) ioctl$SOUND_MIXER_INFO(r0, 0x805c4d65, &(0x7f00000000c0)) 07:27:02 executing program 2: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="2b203030303030303030303030303030303030303030303030301130"], 0x2d) 07:27:02 executing program 1: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000600)=ANY=[@ANYBLOB='-'], 0xa4) write$smackfs_access(0xffffffffffffffff, &(0x7f0000000040)={'', 0x20, ',\xf1&', 0x20, 'wl'}, 0x8) 07:27:02 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001900)={0x0, 0x0, &(0x7f0000001800)=[{0x0}, {0x0}, {0x0}, {0x0, 0x5000000}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 07:27:02 executing program 4: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) write$smackfs_cipso(r0, 0x0, 0x2d) 07:27:02 executing program 3: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000040)={'+'}, 0x2d) ioctl$CAPI_INSTALLED(0xffffffffffffffff, 0x80024322) 07:27:03 executing program 2: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="2b203030303030303030303030303030303030303030303030301130"], 0x2d) 07:27:03 executing program 0: r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x5, 0x442140) ioctl$SOUND_MIXER_INFO(r0, 0x805c4d65, &(0x7f0000000080)) r1 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) write$smackfs_cipso(r1, &(0x7f0000000040)={'+'}, 0x2d) 07:27:03 executing program 4: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) write$smackfs_cipso(r0, 0x0, 0x2d) 07:27:03 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001900)={0x0, 0x0, &(0x7f0000001800)=[{0x0}, {0x0}, {0x0}, {0x0, 0x6000000}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 07:27:03 executing program 1: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000040)=ANY=[@ANYBLOB='-'], 0xa4) write$smackfs_cipso(r0, &(0x7f0000000080)={'/sys/fs/smackfs/cipso\x00', 0x20, 0x8b, 0x20, 0x7, 0x20, [{0x3e}, {0xb0}, {0x64}, {0x4}, {0x6}, {0x1c}, {0xb2}]}, 0xd5) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_SET_NETID(r1, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x24, r2, 0x1, 0x0, 0x0, {{}, {}, {0x8}}}, 0x24}}, 0x0) r3 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000280)='/dev/dri/renderD128\x00', 0x10001, 0x0) ioctl$DRM_IOCTL_RM_MAP(r3, 0x4028641b, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000ffc000/0x2000)=nil}) sendmsg$TIPC_CMD_GET_REMOTE_MNG(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x1c, r2, 0x4, 0x70bd2d, 0x25dfdbfc, {}, ["", "", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4008044}, 0x4000024) 07:27:03 executing program 3: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000040)={'+'}, 0x2d) ioctl$CAPI_INSTALLED(0xffffffffffffffff, 0x80024322) 07:27:03 executing program 4: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) write$smackfs_cipso(r0, 0x0, 0x2d) 07:27:03 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001900)={0x0, 0x0, &(0x7f0000001800)=[{0x0}, {0x0}, {0x0}, {0x0, 0x7000000}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 07:27:03 executing program 2: ioctl$CAPI_NCCI_GETUNIT(0xffffffffffffffff, 0x80044327, &(0x7f0000000000)=0x200) r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) r1 = socket(0x2, 0x1, 0x2) ioctl$SIOCRSACCEPT(r1, 0x89e3) write$smackfs_cipso(r0, &(0x7f0000000040)=ANY=[@ANYRES32], 0xa4) 07:27:03 executing program 0: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000040)=ANY=[@ANYBLOB='+ 000000000000 00000000000000000000 \x00\x00\x00\x00\x00\x00\x00\x00\x00'], 0x2d) 07:27:03 executing program 3: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000040)={'+'}, 0x2d) ioctl$CAPI_INSTALLED(0xffffffffffffffff, 0x80024322) 07:27:03 executing program 1: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000040)=ANY=[@ANYBLOB='-'], 0xa4) write$smackfs_cipso(r0, &(0x7f0000000080)={'/sys/fs/smackfs/cipso\x00', 0x20, 0x8b, 0x20, 0x7, 0x20, [{0x3e}, {0xb0}, {0x64}, {0x4}, {0x6}, {0x1c}, {0xb2}]}, 0xd5) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_SET_NETID(r1, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x24, r2, 0x1, 0x0, 0x0, {{}, {}, {0x8}}}, 0x24}}, 0x0) r3 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000280)='/dev/dri/renderD128\x00', 0x10001, 0x0) ioctl$DRM_IOCTL_RM_MAP(r3, 0x4028641b, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000ffc000/0x2000)=nil}) sendmsg$TIPC_CMD_GET_REMOTE_MNG(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x1c, r2, 0x4, 0x70bd2d, 0x25dfdbfc, {}, ["", "", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4008044}, 0x4000024) 07:27:03 executing program 4: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000100)=ANY=[], 0x2d) 07:27:03 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001900)={0x0, 0x0, &(0x7f0000001800)=[{0x0}, {0x0}, {0x0}, {0x0, 0x18000000}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 07:27:03 executing program 0: openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="03203030303030303030303030306ad31896a1367074caac723030303032343420303030303030303020005a4c75c50fb834d2eff2916662da359ad5fe5d3d376c2473000000002000000000000000"], 0x2d) 07:27:03 executing program 1: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000040)=ANY=[@ANYBLOB='-'], 0xa4) write$smackfs_cipso(r0, &(0x7f0000000080)={'/sys/fs/smackfs/cipso\x00', 0x20, 0x8b, 0x20, 0x7, 0x20, [{0x3e}, {0xb0}, {0x64}, {0x4}, {0x6}, {0x1c}, {0xb2}]}, 0xd5) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_SET_NETID(r1, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x24, r2, 0x1, 0x0, 0x0, {{}, {}, {0x8}}}, 0x24}}, 0x0) r3 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000280)='/dev/dri/renderD128\x00', 0x10001, 0x0) ioctl$DRM_IOCTL_RM_MAP(r3, 0x4028641b, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000ffc000/0x2000)=nil}) sendmsg$TIPC_CMD_GET_REMOTE_MNG(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x1c, r2, 0x4, 0x70bd2d, 0x25dfdbfc, {}, ["", "", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4008044}, 0x4000024) 07:27:03 executing program 2: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) r1 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x169001) ioctl$DRM_IOCTL_MODE_CURSOR2(r1, 0xc02464bb, &(0x7f0000000080)={0x3, 0x13, 0x1, 0x3, 0x8, 0x0, 0x5, 0x1, 0x1}) write$smackfs_cipso(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="2b2030303030303030303030303030303030303030302030303030303030303030303030303030303030302000f0ec5602a2e61066affda353db14b9e128da0020db9e2b18d5f79d1dfecf5a7105c648a47d24ff7345efee50e69bb0fa49900f722b733933766c6be1d231e4526c429bf26ccd66e64bc4dccc5988bce60f952ab7e0e2fdfcca260f89f4f5d98848e69ae14bd0ff45c4648ceae7cf3d1975ca8b57beccf128bafa0c8a5704701f19727a531ea575a34830638879fa277aff8bcb8a13838118e931376b7789"], 0x2d) openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x4a540, 0x0) 07:27:03 executing program 3: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000040)={'+'}, 0x2d) 07:27:03 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001900)={0x0, 0x0, &(0x7f0000001800)=[{0x0}, {0x0}, {0x0}, {0x0, 0x1fffffff}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 07:27:03 executing program 4: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000100)=ANY=[], 0x2d) 07:27:03 executing program 0: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="2b2030303030303030303030fbffffff3030303030302030303030303030303030303030303030303030352030303030303030303030303030303030303032342030303030303030303030303030303030303032382030303030303030303030303030303030303034332030303030303030303030303030303030303037392030303030303030303030303030303030303036332000"], 0x96) r1 = syz_open_dev$vcsn(&(0x7f0000000300)='/dev/vcs#\x00', 0x2, 0x0) sendmsg$TIPC_CMD_GET_REMOTE_MNG(r1, 0x0, 0x0) setsockopt$TIPC_DEST_DROPPABLE(r1, 0x10f, 0x81, &(0x7f0000000000)=0x60a, 0x4) 07:27:03 executing program 1: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000040)=ANY=[@ANYBLOB='-'], 0xa4) write$smackfs_cipso(r0, &(0x7f0000000080)={'/sys/fs/smackfs/cipso\x00', 0x20, 0x8b, 0x20, 0x7, 0x20, [{0x3e}, {0xb0}, {0x64}, {0x4}, {0x6}, {0x1c}, {0xb2}]}, 0xd5) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_SET_NETID(r1, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x24, r2, 0x1, 0x0, 0x0, {{}, {}, {0x8}}}, 0x24}}, 0x0) r3 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000280)='/dev/dri/renderD128\x00', 0x10001, 0x0) ioctl$DRM_IOCTL_RM_MAP(r3, 0x4028641b, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000ffc000/0x2000)=nil}) 07:27:03 executing program 3: write$smackfs_cipso(0xffffffffffffffff, &(0x7f0000000040)={'+'}, 0x2d) 07:27:03 executing program 2: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000100)=ANY=[], 0x2d) 07:27:03 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001900)={0x0, 0x0, &(0x7f0000001800)=[{0x0}, {0x0}, {0x0}, {0x0, 0x20000000}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 07:27:03 executing program 4: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000100)=ANY=[], 0x2d) 07:27:04 executing program 0: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) r1 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x169001) ioctl$DRM_IOCTL_MODE_CURSOR2(r1, 0xc02464bb, &(0x7f0000000080)={0x3, 0x13, 0x1, 0x3, 0x8, 0x0, 0x5, 0x1, 0x1}) write$smackfs_cipso(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="2b2030303030303030303030303030303030303030302030303030303030303030303030303030303030302000f0ec5602a2e61066affda353db14b9e128da0020db9e2b18d5f79d1dfecf5a7105c648a47d24ff7345efee50e69bb0fa49900f722b733933766c6be1d231e4526c429bf26ccd66e64bc4dccc5988bce60f952ab7e0e2fdfcca260f89f4f5d98848e69ae14bd0ff45c4648ceae7cf3d1975ca8b57beccf128bafa0c8a5704701f19727a531ea575a34830638879fa277aff8bcb8a13838118e931376b7789"], 0x2d) openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x4a540, 0x0) 07:27:04 executing program 1: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000040)=ANY=[@ANYBLOB='-'], 0xa4) write$smackfs_cipso(r0, &(0x7f0000000080)={'/sys/fs/smackfs/cipso\x00', 0x20, 0x8b, 0x20, 0x7, 0x20, [{0x3e}, {0xb0}, {0x64}, {0x4}, {0x6}, {0x1c}, {0xb2}]}, 0xd5) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_SET_NETID(r1, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x24, r2, 0x1, 0x0, 0x0, {{}, {}, {0x8}}}, 0x24}}, 0x0) openat$drirender128(0xffffffffffffff9c, &(0x7f0000000280)='/dev/dri/renderD128\x00', 0x10001, 0x0) 07:27:04 executing program 2: ioctl$CAPI_MANUFACTURER_CMD(0xffffffffffffffff, 0xc0104320, &(0x7f0000000200)={0x7, &(0x7f0000000640)="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"}) r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) r1 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f00000000c0)={')', 0x20, 0x36, 0x20, 0x8, 0x20, [{0x78}, {0x49}, {0x53}, {0x3c}, {0x32}, {0xa3}, {0x80000001}, {0x22}]}, 0xd5) write$smackfs_cipso(r1, &(0x7f0000000040)=ANY=[@ANYBLOB="7b265c2030303030303030303030303030303030303138322030303030303030303030303030303030303030332030303030303030302a32a982604e34fcc3e5323030303030414630303133304f3030303030303030303031303820303030303030303030303030303030303030"], 0x6e) write$smackfs_cipso(r0, &(0x7f0000000600)=ANY=[@ANYBLOB='-'], 0xa4) 07:27:04 executing program 3: write$smackfs_cipso(0xffffffffffffffff, &(0x7f0000000040)={'+'}, 0x2d) 07:27:04 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001900)={0x0, 0x0, &(0x7f0000001800)=[{0x0}, {0x0}, {0x0}, {0x0, 0x7ffff000}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 07:27:04 executing program 4: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000100)=ANY=[@ANYBLOB], 0x2d) 07:27:04 executing program 1: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000040)=ANY=[@ANYBLOB='-'], 0xa4) write$smackfs_cipso(r0, &(0x7f0000000080)={'/sys/fs/smackfs/cipso\x00', 0x20, 0x8b, 0x20, 0x7, 0x20, [{0x3e}, {0xb0}, {0x64}, {0x4}, {0x6}, {0x1c}, {0xb2}]}, 0xd5) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_SET_NETID(r1, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x24, r2, 0x1, 0x0, 0x0, {{}, {}, {0x8}}}, 0x24}}, 0x0) 07:27:04 executing program 3: write$smackfs_cipso(0xffffffffffffffff, &(0x7f0000000040)={'+'}, 0x2d) 07:27:04 executing program 0: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) r1 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x169001) ioctl$DRM_IOCTL_MODE_CURSOR2(r1, 0xc02464bb, &(0x7f0000000080)={0x3, 0x13, 0x1, 0x3, 0x8, 0x0, 0x5, 0x1, 0x1}) write$smackfs_cipso(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="2b2030303030303030303030303030303030303030302030303030303030303030303030303030303030302000f0ec5602a2e61066affda353db14b9e128da0020db9e2b18d5f79d1dfecf5a7105c648a47d24ff7345efee50e69bb0fa49900f722b733933766c6be1d231e4526c429bf26ccd66e64bc4dccc5988bce60f952ab7e0e2fdfcca260f89f4f5d98848e69ae14bd0ff45c4648ceae7cf3d1975ca8b57beccf128bafa0c8a5704701f19727a531ea575a34830638879fa277aff8bcb8a13838118e931376b7789"], 0x2d) openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x4a540, 0x0) 07:27:04 executing program 2: ioctl$CAPI_MANUFACTURER_CMD(0xffffffffffffffff, 0xc0104320, &(0x7f0000000200)={0x7, &(0x7f0000000640)="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"}) r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) r1 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f00000000c0)={')', 0x20, 0x36, 0x20, 0x8, 0x20, [{0x78}, {0x49}, {0x53}, {0x3c}, {0x32}, {0xa3}, {0x80000001}, {0x22}]}, 0xd5) write$smackfs_cipso(r1, &(0x7f0000000040)=ANY=[@ANYBLOB="7b265c2030303030303030303030303030303030303138322030303030303030303030303030303030303030332030303030303030302a32a982604e34fcc3e5323030303030414630303133304f3030303030303030303031303820303030303030303030303030303030303030"], 0x6e) write$smackfs_cipso(r0, &(0x7f0000000600)=ANY=[@ANYBLOB='-'], 0xa4) 07:27:04 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001900)={0x0, 0x0, &(0x7f0000001800)=[{0x0}, {0x0}, {0x0}, {0x0, 0xd0010100}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 07:27:04 executing program 4: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000100)=ANY=[@ANYBLOB], 0x2d) 07:27:04 executing program 1: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000040)=ANY=[@ANYBLOB='-'], 0xa4) write$smackfs_cipso(r0, &(0x7f0000000080)={'/sys/fs/smackfs/cipso\x00', 0x20, 0x8b, 0x20, 0x7, 0x20, [{0x3e}, {0xb0}, {0x64}, {0x4}, {0x6}, {0x1c}, {0xb2}]}, 0xd5) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') 07:27:04 executing program 3: r0 = openat$smackfs_cipso(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000040)={'+'}, 0x2d) 07:27:04 executing program 0: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) r1 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x169001) ioctl$DRM_IOCTL_MODE_CURSOR2(r1, 0xc02464bb, &(0x7f0000000080)={0x3, 0x13, 0x1, 0x3, 0x8, 0x0, 0x5, 0x1, 0x1}) write$smackfs_cipso(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="2b2030303030303030303030303030303030303030302030303030303030303030303030303030303030302000f0ec5602a2e61066affda353db14b9e128da0020db9e2b18d5f79d1dfecf5a7105c648a47d24ff7345efee50e69bb0fa49900f722b733933766c6be1d231e4526c429bf26ccd66e64bc4dccc5988bce60f952ab7e0e2fdfcca260f89f4f5d98848e69ae14bd0ff45c4648ceae7cf3d1975ca8b57beccf128bafa0c8a5704701f19727a531ea575a34830638879fa277aff8bcb8a13838118e931376b7789"], 0x2d) openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x4a540, 0x0) 07:27:04 executing program 2: ioctl$CAPI_MANUFACTURER_CMD(0xffffffffffffffff, 0xc0104320, &(0x7f0000000200)={0x7, &(0x7f0000000640)="f0b3916e5c8bfc10c5c2d0e0e41e482b53ad62bd264900664e64561fceb01a6e272d10c9ffe9b1e8ef82edad24f4c2b8de136b642319ca2139b6fc236fc4fd8ee42749d79467ee5f87565f815066777049755dcde7bd9c0384c148059e26eada4227c8ed7bfa774c02e449de7306eff44a051f6ef4b7b374897f9a0f19c1ff3004bc2334c167d3d23019e2ec9e1ad7844522780b29098791864eec64d9584eb920621d8b3f421541e445e99430f5f90f2d1c82c261733968601a96652f9a2fa59e7cfefc8d03f6724617e8db284ac41f5d5f66bcb5cb691bb0c1918a32f1e0403839e9c9064bf4fa3dee453b08d39f1cf90cbdd2cdc040bf72d77d96642fcdec01a4dc9bf2b7ab8aa8a55946e5b13d835781a7c2d09e73434ab24da8e651e17a7fd9cf3d1d1941ab84965f0de7be34fe06c2c1f5b2c04873a97d55e9c5dfa497ce68477e3a195a0125e4ba96c2b2ae469d87f36548b500529ffe696ac7688206e7ef07c077a20ebf721728e6611835d958ba0668f1561d6588cfebeca7d4ea8e91aa4a051e4b0e653eb9edaea9ec64b0e3ba1301f847c739db306a42eefe69badbe9766a482b6da372706f4ba051620d605cbf3577efc4c9564685808a06869350669d3a96308b49f2873d45d84dd67981e572bd2455b58f424dcdd53a16424f300c3c70d51f999688a077d4b2c1bd68255dd9f286ff191aef0379d482a92812466218f44bcecf3023cf9003f27fc4c37f346c5c7296c07aedaf97c9e08c5d2a0736c3e654d749b1e72c61e1fb9d107c7e4751a67239d18865fac192b6691e82320385a6280c78b0c16d6a7b9d1529d141bdc63dc5ba0b09a8517084e548429efa2ef54ff144c6c6146fdf4e890f94d5b34aad2e0a77095d24c937f7967c875d0668840551a23e0de8757d10e1698dc9a2fc0e6e1ee86d471c3bdd5d72a67a49d82c91a768e6a64f8f3ab1baa9656fb32f38b65d28e42ff265ba760d728b2ba43529493b2fef3bc6ad9f24f98679fbd19870d592f14aa414c98d965606d77ddb36a4193325f727e5a824396cf0129b8871a91766795cb11fe47504502c007bddca42e819359c40fe60d898aac97cb9562ec8257a6885372f4bba35c09e212562407d31fa5f69090692d58abf14a4acba896df278b2bef2fa7379b794d2dcdd48b6681058f267340e77aa36ca665685188eefd6526768ccea883e03ceab6b022a761e59b8f57044b4af0197563623cc9a20a1f1c5ee648710786217c59f6a8a14af8387ca474c228df384d61eb5ca7a8d1fc85e36c69a16e78b3d5e42ef85005b32e97b498778ea932bd7d29f1020ed18d0cb92da5d6939464ef9a578232b6c56a337f92d0036a4a1098da1d726a764845e3b923a914d54c496988ccbce71088c7ce375f4deffafe3ceb63b40436b8760954aa6117bec3102161266286a5acd7671e7145f92e700239054c0a5a18e0edc398a786008f9659644e65822b0500f0abccc03bbaaf3ce2ab788ff0d0d759ba748b33b554f15f84b5360abc5d657f4ddc7c6dec7974c557b9aea4d6956904403a5905b97570b822312f07eb9738e68cc7aa6e421213698efba1842f64e6f2f825fe27acc4fb5eb316446cb77e3934dd3d0e388469d38166f3dda441363afe7085b002afa0418d48887b5178d87d44dad91a46f86423e4bd854f5b9fc5819574219f8274004938293e49c5bb7e852bfe746c51a831f23304eb52d472e88b8011fa0516504a50993c86b41853854ad056bede241e4ddcf5a3c3914a86e355b3baa898b5193dd4c47cc1eab14aee7beb45f8d27f10ff8213cc13dc8cd108dda0efcaf28453c44c1d965de06613330cd33430583c5a75044c0123668e0df9bab21a77a925ff4054e0897b74edf06e48a50d24c62e6604d77fba16f8dcc9cd872df6587df2c5824496b3af09f3b796ad16d0f468ea991339709e2fcaa9b47352de597959f214ca65866e4a9f0d9e01874d26fff90ddda3558bb7d07ef06e01c904ed741c35c3a048f328ae8f56e17f041f89e716c591c6138274c32be7f7de40decdc9d67f7d6ef0f29d31758c464675b44cd6172b11cb1484731957cf391dab5ecdf89388b09e8a734a9b0cdf3e79912ccb0a3281cad50c896874d415f3a03ce3a24344b19077ef4b6e679985798f436b76d9405d5d90cc7df73a4f04b24cfd4d6842a1f024f7932688abae240f13cf930b134a9564672e863e3f380de87db9551917f97be57f5a40957aac333ae50a3389e8bef863df4b531d64ef38f22716cebe51cf374624c7e7911b4d6b537f7a5e9504d9b3fbf3f246cfc8eb145dd0778ada79abeefb28a982e4dc855cc4c984537a164985bcb4075821e6da9fde655b31b1b223ae62df02da40fdeb3b4dd37106d169d208bf486590bcd74355ec4a734459e2ecc03b027e35c393db178f30b4dd967838188180d88fee4ec594e13d496dda3b0dc3e00d19c7aac7860f3d6252888bdc3117e2841ff167184f5e15797811b28b1cd2320c625501e3d64cfe70f517bcbc9a3d25c45c9cc0bdb3394b0b14b78d065bb45d96c8e5bc310ffa833778ebc1c4945a32172a9801db70211c9aa3d19d10299adfc5006b1ce2478b83234e0013e74c07b9b264fe1436c5332680a8c4ec229dd83638a3c82508263a176e025cb780d0d026c83893fb7d981e7431105a2987992d88380198a4b02efe476aa3abbb22a60663ff64bab65b5a93468f7b9edb134c38d6119480c3a6c4cb0e270a686687d099b33a5ebce149caa508d4f1675f5f5ca78b03df294fb6db0aec89614438b2dd75d364831c658e3d8f9ae20f1e46e07a4ce2f71746ca8d4c53a6687a606dd348eb773598d1a829b7f4110667400ca81204c83b87389fe67f20cd1998f1f8d950ae98458ed7183ddbde1b3f4fb2d1833c17ac26b6f9ce463a097fc0cf619da4217d8f722b4c0f03f039183e8646e4654d54f8bc9a65331ebabe9aadc77edbdfa1e47fdc4e78dfe0f83b3bc016f05358a8dc7f990dd355bdbc4eb269fc1f9e2c7feb68f2b69af2641cd88704bb6aaf6970f5d7b9feb13fa991a73233d42b7d642cfd84a6be3fd7ecbe177c00cfccc3a49e9b75be4ffa25628e958850c305878a1ba0182174b1f5b2dfb6f214e5b8ba25bf16be8b21efd82ea51e247323867c3913489b8d4aaef22adb28db64143bcde491c8ae8cf767e8fadb02491f357934907636f0fa4f392d952d2ab901aa3c129181abba7a1fd9cf836505c7821d48b9dea0c14d3dcc341fe34c5b7b306de2d4e5a98ba1168b426ae3556b0ed00ce63b19abbd9884a6953883eb1b36b93e999cab68118a9939c60395133d9b7ab71223258d3fe908adf18d726cd03812bf89f9f8a1d3e0d221506ca62df6bc20d7c3bced95de90dc25ce8118e70749c7217925f9e0dd7231d862dc026e901ffff08d3f33c3b31cf251f09cbfcaae41d605714b970efcb28501db121f78413aba00d3b41fbc584deabc5420fa95b5262125bf38155241d8bbe9a9ca1becf724f4719d399b05d5eef71f2d6d704d295f34dd4d1e15569b80ad25ff5f111922938f0fcf5e63eaf5c80347bdc3438e2191c4be009c70c94c58957b12dff2602b41c36a00b3f32b34e6093701138a386ddab8f97c9816862bc51c671bfaeaee38e4dc84a695a26b8cf02422e0d0a862e04d1dee53d6b5569ea4afcb612284d78173a1299c6ce586df57137ae1ffcb89244402cab3ca352a456b60414de7fca339f9c104b8534a974a297fa9499e387449260be3b956e8f531f557d5f404cb2256d80928cf2d5767604fad8de776dc3b86dea636e4e28c98bc6fa767850f576e655c0944e140fd8b7ed9010de1bc1a5aa40151ba543c6cfc3be14bbe1201ed39481f1240b3dbb800cb348f56ec0dd6f4640be06f1106ba90dd9fddb84ec6ff278f5d23604ab13b02eb424edcfddc1d389523534bd373fd0f50b4080d7d1051d9068254da359aa810e16dcd5770d5bfa95230277c24266309e9b007f90f3fc8a85ce10e4f75a5bb6f21b91fbb5936d603c99cf908428b377b0a09f79c1bdbabaabc0f829712e44cec5788f3e8e9064faf90932ddd4c2dfe91414966fd3a6554c140b6514b74926b06678337a4512134581e6a57a3e99dfcd64850a4c2142ce393832932e21ec2f2a69db69bed0e77ffd6591006a2c56a8568e2098963917c9a19d6f195c86a0a6fbc71b51da8f5076c3796781b934ed9f2d17c410a616a97ea1106d4e9157741c23b9d08171a4f3af8e4831f409b66bdbc85830d1cf222ee7c771463fc6d9e54da6dadcff1ce54fe91ad69556294bbd1b037c5705419ff0d445e735f2436ffe320454d3b606c3e67a6070f27a804025afcf9e9ad5767119cb2a6de56b1c4b5bf3c48e8d0cf25668f8ce1f791be5b6d8afc46efcedf1f1a7a5ff8a748acc866b6663d331d51a55f5f59dd3c70cd833393bd9934ed0416b8db766ae153fd2e913f5923775a707810c4adc2ac09bfcde38b2896cb83ea43af4c1f6d4cfafefe499bf979c67c839592bc9fd3e0a10786c8c419915b4d720d1f835f715a0a39931fbae154b005746b635cf5ce5dd9cc49829f24b517d2066b90e1aa9621678cc3e689713cfaebea43ff930c233712b8927c6046f430e4de1b2f0a5d5fbc9c480fb8be151cc5208af468ff29f345caaad1501aed86dd553776ddbc6d070972aa43e5a96d3f00d67e35d60967f86fc50988635cdf6c3698f9727e2ba0ee1611785befba5bc83e78f44374e88126a2beb5c2db704009d8c6990dfc55a70c4f2b01f90ca89de7892eabccfb27a2e51bfa84704c63b5c6e14b2aceb5a138605f914b032ddba4af07024474ec7884c8ab18c02154f44932d38f438fa7d96d0aa3aa5925639eea4a5feb4f437a755fd8fa460341897106f383ce089f714e674be363382a7b15b0611a4f266b135f32e00477e775c10e4c22ae26f2aed0b82e4674af2540ebfd959c485f86679cc549c900891b6661e36fb99dafbe0e60e3369f5c7a04d7557f06d4badcc1ec831ee0b66fc33f1d6a3e2707164e942c71030900f4db9304ebbfd75f4bfb0e2c8e39e4038f1505e92dd87ad9700b37d8cdb01a7ecd48da80da25986c645db348ad6710240d56acef09ac3fdec54b6b2721f15fa59aaf1c4417a5ddfdd9ca84ee0c8e030051a1bfbddaccd05367dd389ada3f861634402184637cb9030241a759365ba83787f7a54d5e1ad59e4c5e795601af1f531f5cdd85d0813d2213a2a4aa0f24cb649c51f5b6b06fd5da192efa59cdca6df711a71e7a07efbe4a00d56367fecb1b93cca0f67bbe28aee55e1e65ef3689ca143401a688b51a21c37d2e9f13737e7aca40347d08cc14946110329325a3ac3296b40f7754f25b6d2636114550bb00b727405400cdab6f0052122cd9e17fe2904ac0a9664ec85b92e71c9ab9f77966c166eab12515940074ff3152569f1e28d0056b0be8fc729f0575c56a4f377bd9e3518175eb56e11129c9514268d2530ab6dcc0456655ad2ec904ff504fd4265be4a57035806c6f052cbb430141529a69850c730bf5956737fbe139d6130ea43237e5eb4dd884e142d8efabfbc42584d749ce4900538507b9d304074091fe3e92c5c211c52fa8f6209b15e8aca0910fb6211a9fae4af25f4e475ef8b4fbe58160bf79e1a6275addcdb69f852ba41919373b7b3507b4244762c7a5f792934257cb52653d04230b7cfe5d0542c0be36fce0792e64a959d097b66ee45c5f761d9af3853cecc75100d6095ee0e43eb0b69f125caa9a888e7bd35bd"}) r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) r1 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f00000000c0)={')', 0x20, 0x36, 0x20, 0x8, 0x20, [{0x78}, {0x49}, {0x53}, {0x3c}, {0x32}, {0xa3}, {0x80000001}, {0x22}]}, 0xd5) write$smackfs_cipso(r1, &(0x7f0000000040)=ANY=[@ANYBLOB="7b265c2030303030303030303030303030303030303138322030303030303030303030303030303030303030332030303030303030302a32a982604e34fcc3e5323030303030414630303133304f3030303030303030303031303820303030303030303030303030303030303030"], 0x6e) write$smackfs_cipso(r0, &(0x7f0000000600)=ANY=[@ANYBLOB='-'], 0xa4) 07:27:04 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001900)={0x0, 0x0, &(0x7f0000001800)=[{0x0}, {0x0}, {0x0}, {0x0, 0xeffdffff}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 07:27:04 executing program 4: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000100)=ANY=[@ANYBLOB], 0x2d) 07:27:04 executing program 3: r0 = openat$smackfs_cipso(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000040)={'+'}, 0x2d) 07:27:04 executing program 1: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000040)=ANY=[@ANYBLOB='-'], 0xa4) write$smackfs_cipso(r0, &(0x7f0000000080)={'/sys/fs/smackfs/cipso\x00', 0x20, 0x8b, 0x20, 0x7, 0x20, [{0x3e}, {0xb0}, {0x64}, {0x4}, {0x6}, {0x1c}, {0xb2}]}, 0xd5) socket$nl_generic(0x10, 0x3, 0x10) 07:27:04 executing program 2: ioctl$CAPI_MANUFACTURER_CMD(0xffffffffffffffff, 0xc0104320, &(0x7f0000000200)={0x7, &(0x7f0000000640)="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"}) r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) r1 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f00000000c0)={')', 0x20, 0x36, 0x20, 0x8, 0x20, [{0x78}, {0x49}, {0x53}, {0x3c}, {0x32}, {0xa3}, {0x80000001}, {0x22}]}, 0xd5) write$smackfs_cipso(r1, &(0x7f0000000040)=ANY=[@ANYBLOB="7b265c2030303030303030303030303030303030303138322030303030303030303030303030303030303030332030303030303030302a32a982604e34fcc3e5323030303030414630303133304f3030303030303030303031303820303030303030303030303030303030303030"], 0x6e) 07:27:04 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001900)={0x0, 0x0, &(0x7f0000001800)=[{0x0}, {0x0}, {0x0}, {0x0, 0xf5ffffff}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 07:27:04 executing program 0: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) r1 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x169001) ioctl$DRM_IOCTL_MODE_CURSOR2(r1, 0xc02464bb, &(0x7f0000000080)={0x3, 0x13, 0x1, 0x3, 0x8, 0x0, 0x5, 0x1, 0x1}) write$smackfs_cipso(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="2b2030303030303030303030303030303030303030302030303030303030303030303030303030303030302000f0ec5602a2e61066affda353db14b9e128da0020db9e2b18d5f79d1dfecf5a7105c648a47d24ff7345efee50e69bb0fa49900f722b733933766c6be1d231e4526c429bf26ccd66e64bc4dccc5988bce60f952ab7e0e2fdfcca260f89f4f5d98848e69ae14bd0ff45c4648ceae7cf3d1975ca8b57beccf128bafa0c8a5704701f19727a531ea575a34830638879fa277aff8bcb8a13838118e931376b7789"], 0x2d) 07:27:04 executing program 4: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="2b20303030303030303030303030303030303030303030303030113020"], 0x2d) 07:27:04 executing program 3: r0 = openat$smackfs_cipso(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000040)={'+'}, 0x2d) 07:27:04 executing program 1: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000040)=ANY=[@ANYBLOB='-'], 0xa4) write$smackfs_cipso(r0, &(0x7f0000000080)={'/sys/fs/smackfs/cipso\x00', 0x20, 0x8b, 0x20, 0x7, 0x20, [{0x3e}, {0xb0}, {0x64}, {0x4}, {0x6}, {0x1c}, {0xb2}]}, 0xd5) 07:27:04 executing program 0: openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x169001) ioctl$DRM_IOCTL_MODE_CURSOR2(r0, 0xc02464bb, &(0x7f0000000080)={0x3, 0x13, 0x1, 0x3, 0x8, 0x0, 0x5, 0x1, 0x1}) 07:27:04 executing program 2: ioctl$CAPI_MANUFACTURER_CMD(0xffffffffffffffff, 0xc0104320, &(0x7f0000000200)={0x7, &(0x7f0000000640)="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"}) openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="7b265c2030303030303030303030303030303030303138322030303030303030303030303030303030303030332030303030303030302a32a982604e34fcc3e5323030303030414630303133304f3030303030303030303031303820303030303030303030303030303030303030"], 0x6e) 07:27:04 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001900)={0x0, 0x0, &(0x7f0000001800)=[{0x0}, {0x0}, {0x0}, {0x0, 0xfffffdef}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 07:27:05 executing program 4: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000100)=ANY=[@ANYBLOB='+'], 0x2d) 07:27:05 executing program 3: openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(0xffffffffffffffff, &(0x7f0000000040)={'+'}, 0x2d) 07:27:05 executing program 1: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000080)={'/sys/fs/smackfs/cipso\x00', 0x20, 0x8b, 0x20, 0x7, 0x20, [{0x3e}, {0xb0}, {0x64}, {0x4}, {0x6}, {0x1c}, {0xb2}]}, 0xd5) 07:27:05 executing program 0: openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) ioctl$DRM_IOCTL_MODE_CURSOR2(0xffffffffffffffff, 0xc02464bb, &(0x7f0000000080)={0x3, 0x13, 0x1, 0x3, 0x8, 0x0, 0x5, 0x1, 0x1}) 07:27:05 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001900)={0x0, 0x0, &(0x7f0000001800)=[{0x0}, {0x0}, {0x0}, {0x0, 0xffffff1f}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 07:27:05 executing program 2: ioctl$CAPI_MANUFACTURER_CMD(0xffffffffffffffff, 0xc0104320, &(0x7f0000000200)={0x7, &(0x7f0000000640)="f0b3916e5c8bfc10c5c2d0e0e41e482b53ad62bd264900664e64561fceb01a6e272d10c9ffe9b1e8ef82edad24f4c2b8de136b642319ca2139b6fc236fc4fd8ee42749d79467ee5f87565f815066777049755dcde7bd9c0384c148059e26eada4227c8ed7bfa774c02e449de7306eff44a051f6ef4b7b374897f9a0f19c1ff3004bc2334c167d3d23019e2ec9e1ad7844522780b29098791864eec64d9584eb920621d8b3f421541e445e99430f5f90f2d1c82c261733968601a96652f9a2fa59e7cfefc8d03f6724617e8db284ac41f5d5f66bcb5cb691bb0c1918a32f1e0403839e9c9064bf4fa3dee453b08d39f1cf90cbdd2cdc040bf72d77d96642fcdec01a4dc9bf2b7ab8aa8a55946e5b13d835781a7c2d09e73434ab24da8e651e17a7fd9cf3d1d1941ab84965f0de7be34fe06c2c1f5b2c04873a97d55e9c5dfa497ce68477e3a195a0125e4ba96c2b2ae469d87f36548b500529ffe696ac7688206e7ef07c077a20ebf721728e6611835d958ba0668f1561d6588cfebeca7d4ea8e91aa4a051e4b0e653eb9edaea9ec64b0e3ba1301f847c739db306a42eefe69badbe9766a482b6da372706f4ba051620d605cbf3577efc4c9564685808a06869350669d3a96308b49f2873d45d84dd67981e572bd2455b58f424dcdd53a16424f300c3c70d51f999688a077d4b2c1bd68255dd9f286ff191aef0379d482a92812466218f44bcecf3023cf9003f27fc4c37f346c5c7296c07aedaf97c9e08c5d2a0736c3e654d749b1e72c61e1fb9d107c7e4751a67239d18865fac192b6691e82320385a6280c78b0c16d6a7b9d1529d141bdc63dc5ba0b09a8517084e548429efa2ef54ff144c6c6146fdf4e890f94d5b34aad2e0a77095d24c937f7967c875d0668840551a23e0de8757d10e1698dc9a2fc0e6e1ee86d471c3bdd5d72a67a49d82c91a768e6a64f8f3ab1baa9656fb32f38b65d28e42ff265ba760d728b2ba43529493b2fef3bc6ad9f24f98679fbd19870d592f14aa414c98d965606d77ddb36a4193325f727e5a824396cf0129b8871a91766795cb11fe47504502c007bddca42e819359c40fe60d898aac97cb9562ec8257a6885372f4bba35c09e212562407d31fa5f69090692d58abf14a4acba896df278b2bef2fa7379b794d2dcdd48b6681058f267340e77aa36ca665685188eefd6526768ccea883e03ceab6b022a761e59b8f57044b4af0197563623cc9a20a1f1c5ee648710786217c59f6a8a14af8387ca474c228df384d61eb5ca7a8d1fc85e36c69a16e78b3d5e42ef85005b32e97b498778ea932bd7d29f1020ed18d0cb92da5d6939464ef9a578232b6c56a337f92d0036a4a1098da1d726a764845e3b923a914d54c496988ccbce71088c7ce375f4deffafe3ceb63b40436b8760954aa6117bec3102161266286a5acd7671e7145f92e700239054c0a5a18e0edc398a786008f9659644e65822b0500f0abccc03bbaaf3ce2ab788ff0d0d759ba748b33b554f15f84b5360abc5d657f4ddc7c6dec7974c557b9aea4d6956904403a5905b97570b822312f07eb9738e68cc7aa6e421213698efba1842f64e6f2f825fe27acc4fb5eb316446cb77e3934dd3d0e388469d38166f3dda441363afe7085b002afa0418d48887b5178d87d44dad91a46f86423e4bd854f5b9fc5819574219f8274004938293e49c5bb7e852bfe746c51a831f23304eb52d472e88b8011fa0516504a50993c86b41853854ad056bede241e4ddcf5a3c3914a86e355b3baa898b5193dd4c47cc1eab14aee7beb45f8d27f10ff8213cc13dc8cd108dda0efcaf28453c44c1d965de06613330cd33430583c5a75044c0123668e0df9bab21a77a925ff4054e0897b74edf06e48a50d24c62e6604d77fba16f8dcc9cd872df6587df2c5824496b3af09f3b796ad16d0f468ea991339709e2fcaa9b47352de597959f214ca65866e4a9f0d9e01874d26fff90ddda3558bb7d07ef06e01c904ed741c35c3a048f328ae8f56e17f041f89e716c591c6138274c32be7f7de40decdc9d67f7d6ef0f29d31758c464675b44cd6172b11cb1484731957cf391dab5ecdf89388b09e8a734a9b0cdf3e79912ccb0a3281cad50c896874d415f3a03ce3a24344b19077ef4b6e679985798f436b76d9405d5d90cc7df73a4f04b24cfd4d6842a1f024f7932688abae240f13cf930b134a9564672e863e3f380de87db9551917f97be57f5a40957aac333ae50a3389e8bef863df4b531d64ef38f22716cebe51cf374624c7e7911b4d6b537f7a5e9504d9b3fbf3f246cfc8eb145dd0778ada79abeefb28a982e4dc855cc4c984537a164985bcb4075821e6da9fde655b31b1b223ae62df02da40fdeb3b4dd37106d169d208bf486590bcd74355ec4a734459e2ecc03b027e35c393db178f30b4dd967838188180d88fee4ec594e13d496dda3b0dc3e00d19c7aac7860f3d6252888bdc3117e2841ff167184f5e15797811b28b1cd2320c625501e3d64cfe70f517bcbc9a3d25c45c9cc0bdb3394b0b14b78d065bb45d96c8e5bc310ffa833778ebc1c4945a32172a9801db70211c9aa3d19d10299adfc5006b1ce2478b83234e0013e74c07b9b264fe1436c5332680a8c4ec229dd83638a3c82508263a176e025cb780d0d026c83893fb7d981e7431105a2987992d88380198a4b02efe476aa3abbb22a60663ff64bab65b5a93468f7b9edb134c38d6119480c3a6c4cb0e270a686687d099b33a5ebce149caa508d4f1675f5f5ca78b03df294fb6db0aec89614438b2dd75d364831c658e3d8f9ae20f1e46e07a4ce2f71746ca8d4c53a6687a606dd348eb773598d1a829b7f4110667400ca81204c83b87389fe67f20cd1998f1f8d950ae98458ed7183ddbde1b3f4fb2d1833c17ac26b6f9ce463a097fc0cf619da4217d8f722b4c0f03f039183e8646e4654d54f8bc9a65331ebabe9aadc77edbdfa1e47fdc4e78dfe0f83b3bc016f05358a8dc7f990dd355bdbc4eb269fc1f9e2c7feb68f2b69af2641cd88704bb6aaf6970f5d7b9feb13fa991a73233d42b7d642cfd84a6be3fd7ecbe177c00cfccc3a49e9b75be4ffa25628e958850c305878a1ba0182174b1f5b2dfb6f214e5b8ba25bf16be8b21efd82ea51e247323867c3913489b8d4aaef22adb28db64143bcde491c8ae8cf767e8fadb02491f357934907636f0fa4f392d952d2ab901aa3c129181abba7a1fd9cf836505c7821d48b9dea0c14d3dcc341fe34c5b7b306de2d4e5a98ba1168b426ae3556b0ed00ce63b19abbd9884a6953883eb1b36b93e999cab68118a9939c60395133d9b7ab71223258d3fe908adf18d726cd03812bf89f9f8a1d3e0d221506ca62df6bc20d7c3bced95de90dc25ce8118e70749c7217925f9e0dd7231d862dc026e901ffff08d3f33c3b31cf251f09cbfcaae41d605714b970efcb28501db121f78413aba00d3b41fbc584deabc5420fa95b5262125bf38155241d8bbe9a9ca1becf724f4719d399b05d5eef71f2d6d704d295f34dd4d1e15569b80ad25ff5f111922938f0fcf5e63eaf5c80347bdc3438e2191c4be009c70c94c58957b12dff2602b41c36a00b3f32b34e6093701138a386ddab8f97c9816862bc51c671bfaeaee38e4dc84a695a26b8cf02422e0d0a862e04d1dee53d6b5569ea4afcb612284d78173a1299c6ce586df57137ae1ffcb89244402cab3ca352a456b60414de7fca339f9c104b8534a974a297fa9499e387449260be3b956e8f531f557d5f404cb2256d80928cf2d5767604fad8de776dc3b86dea636e4e28c98bc6fa767850f576e655c0944e140fd8b7ed9010de1bc1a5aa40151ba543c6cfc3be14bbe1201ed39481f1240b3dbb800cb348f56ec0dd6f4640be06f1106ba90dd9fddb84ec6ff278f5d23604ab13b02eb424edcfddc1d389523534bd373fd0f50b4080d7d1051d9068254da359aa810e16dcd5770d5bfa95230277c24266309e9b007f90f3fc8a85ce10e4f75a5bb6f21b91fbb5936d603c99cf908428b377b0a09f79c1bdbabaabc0f829712e44cec5788f3e8e9064faf90932ddd4c2dfe91414966fd3a6554c140b6514b74926b06678337a4512134581e6a57a3e99dfcd64850a4c2142ce393832932e21ec2f2a69db69bed0e77ffd6591006a2c56a8568e2098963917c9a19d6f195c86a0a6fbc71b51da8f5076c3796781b934ed9f2d17c410a616a97ea1106d4e9157741c23b9d08171a4f3af8e4831f409b66bdbc85830d1cf222ee7c771463fc6d9e54da6dadcff1ce54fe91ad69556294bbd1b037c5705419ff0d445e735f2436ffe320454d3b606c3e67a6070f27a804025afcf9e9ad5767119cb2a6de56b1c4b5bf3c48e8d0cf25668f8ce1f791be5b6d8afc46efcedf1f1a7a5ff8a748acc866b6663d331d51a55f5f59dd3c70cd833393bd9934ed0416b8db766ae153fd2e913f5923775a707810c4adc2ac09bfcde38b2896cb83ea43af4c1f6d4cfafefe499bf979c67c839592bc9fd3e0a10786c8c419915b4d720d1f835f715a0a39931fbae154b005746b635cf5ce5dd9cc49829f24b517d2066b90e1aa9621678cc3e689713cfaebea43ff930c233712b8927c6046f430e4de1b2f0a5d5fbc9c480fb8be151cc5208af468ff29f345caaad1501aed86dd553776ddbc6d070972aa43e5a96d3f00d67e35d60967f86fc50988635cdf6c3698f9727e2ba0ee1611785befba5bc83e78f44374e88126a2beb5c2db704009d8c6990dfc55a70c4f2b01f90ca89de7892eabccfb27a2e51bfa84704c63b5c6e14b2aceb5a138605f914b032ddba4af07024474ec7884c8ab18c02154f44932d38f438fa7d96d0aa3aa5925639eea4a5feb4f437a755fd8fa460341897106f383ce089f714e674be363382a7b15b0611a4f266b135f32e00477e775c10e4c22ae26f2aed0b82e4674af2540ebfd959c485f86679cc549c900891b6661e36fb99dafbe0e60e3369f5c7a04d7557f06d4badcc1ec831ee0b66fc33f1d6a3e2707164e942c71030900f4db9304ebbfd75f4bfb0e2c8e39e4038f1505e92dd87ad9700b37d8cdb01a7ecd48da80da25986c645db348ad6710240d56acef09ac3fdec54b6b2721f15fa59aaf1c4417a5ddfdd9ca84ee0c8e030051a1bfbddaccd05367dd389ada3f861634402184637cb9030241a759365ba83787f7a54d5e1ad59e4c5e795601af1f531f5cdd85d0813d2213a2a4aa0f24cb649c51f5b6b06fd5da192efa59cdca6df711a71e7a07efbe4a00d56367fecb1b93cca0f67bbe28aee55e1e65ef3689ca143401a688b51a21c37d2e9f13737e7aca40347d08cc14946110329325a3ac3296b40f7754f25b6d2636114550bb00b727405400cdab6f0052122cd9e17fe2904ac0a9664ec85b92e71c9ab9f77966c166eab12515940074ff3152569f1e28d0056b0be8fc729f0575c56a4f377bd9e3518175eb56e11129c9514268d2530ab6dcc0456655ad2ec904ff504fd4265be4a57035806c6f052cbb430141529a69850c730bf5956737fbe139d6130ea43237e5eb4dd884e142d8efabfbc42584d749ce4900538507b9d304074091fe3e92c5c211c52fa8f6209b15e8aca0910fb6211a9fae4af25f4e475ef8b4fbe58160bf79e1a6275addcdb69f852ba41919373b7b3507b4244762c7a5f792934257cb52653d04230b7cfe5d0542c0be36fce0792e64a959d097b66ee45c5f761d9af3853cecc75100d6095ee0e43eb0b69f125caa9a888e7bd35bd"}) openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) write$smackfs_cipso(0xffffffffffffffff, &(0x7f0000000040)=ANY=[@ANYBLOB="7b265c2030303030303030303030303030303030303138322030303030303030303030303030303030303030332030303030303030302a32a982604e34fcc3e5323030303030414630303133304f3030303030303030303031303820303030303030303030303030303030303030"], 0x6e) 07:27:05 executing program 4: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000100)=ANY=[@ANYBLOB='+'], 0x2d) 07:27:05 executing program 3: openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(0xffffffffffffffff, &(0x7f0000000040)={'+'}, 0x2d) 07:27:05 executing program 0: openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) ioctl$DRM_IOCTL_MODE_CURSOR2(0xffffffffffffffff, 0xc02464bb, &(0x7f0000000080)={0x3, 0x13, 0x1, 0x3, 0x8, 0x0, 0x5, 0x1, 0x1}) 07:27:05 executing program 1: write$smackfs_cipso(0xffffffffffffffff, &(0x7f0000000080)={'/sys/fs/smackfs/cipso\x00', 0x20, 0x8b, 0x20, 0x7, 0x20, [{0x3e}, {0xb0}, {0x64}, {0x4}, {0x6}, {0x1c}, {0xb2}]}, 0xd5) 07:27:05 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001900)={0x0, 0x0, &(0x7f0000001800)=[{0x0}, {0x0}, {0x0}, {0x0, 0xffffff7f}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 07:27:05 executing program 2: ioctl$CAPI_MANUFACTURER_CMD(0xffffffffffffffff, 0xc0104320, &(0x7f0000000200)={0x7, &(0x7f0000000640)="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"}) openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) write$smackfs_cipso(0xffffffffffffffff, &(0x7f0000000040)=ANY=[@ANYBLOB="7b265c2030303030303030303030303030303030303138322030303030303030303030303030303030303030332030303030303030302a32a982604e34fcc3e5323030303030414630303133304f3030303030303030303031303820303030303030303030303030303030303030"], 0x6e) 07:27:05 executing program 4: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000100)=ANY=[@ANYBLOB='+'], 0x2d) 07:27:05 executing program 3: openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(0xffffffffffffffff, &(0x7f0000000040)={'+'}, 0x2d) 07:27:05 executing program 0: openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) ioctl$DRM_IOCTL_MODE_CURSOR2(0xffffffffffffffff, 0xc02464bb, &(0x7f0000000080)={0x3, 0x13, 0x1, 0x3, 0x8, 0x0, 0x5, 0x1, 0x1}) 07:27:05 executing program 1: write$smackfs_cipso(0xffffffffffffffff, &(0x7f0000000080)={'/sys/fs/smackfs/cipso\x00', 0x20, 0x8b, 0x20, 0x7, 0x20, [{0x3e}, {0xb0}, {0x64}, {0x4}, {0x6}, {0x1c}, {0xb2}]}, 0xd5) 07:27:05 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001900)={0x0, 0x0, &(0x7f0000001800)=[{0x0}, {0x0}, {0x0}, {0x0, 0xfffffff5}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 07:27:05 executing program 2: ioctl$CAPI_MANUFACTURER_CMD(0xffffffffffffffff, 0xc0104320, &(0x7f0000000200)={0x7, &(0x7f0000000640)="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"}) openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) write$smackfs_cipso(0xffffffffffffffff, &(0x7f0000000040)=ANY=[@ANYBLOB="7b265c2030303030303030303030303030303030303138322030303030303030303030303030303030303030332030303030303030302a32a982604e34fcc3e5323030303030414630303133304f3030303030303030303031303820303030303030303030303030303030303030"], 0x6e) 07:27:05 executing program 4: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000100)=ANY=[@ANYBLOB='+ 0000000000000'], 0x2d) 07:27:05 executing program 3: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, 0x0, 0x0) 07:27:05 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x169001) ioctl$DRM_IOCTL_MODE_CURSOR2(r0, 0xc02464bb, &(0x7f0000000080)={0x3, 0x13, 0x1, 0x3, 0x8, 0x0, 0x5, 0x1, 0x1}) 07:27:05 executing program 1: write$smackfs_cipso(0xffffffffffffffff, &(0x7f0000000080)={'/sys/fs/smackfs/cipso\x00', 0x20, 0x8b, 0x20, 0x7, 0x20, [{0x3e}, {0xb0}, {0x64}, {0x4}, {0x6}, {0x1c}, {0xb2}]}, 0xd5) 07:27:05 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001900)={0x0, 0x0, &(0x7f0000001800)=[{0x0}, {0x0}, {0x0}, {0x0, 0x1800000000}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 07:27:05 executing program 2: ioctl$CAPI_MANUFACTURER_CMD(0xffffffffffffffff, 0xc0104320, &(0x7f0000000200)={0x7, &(0x7f0000000640)="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"}) r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="7b265c2030303030303030303030303030303030303138322030303030303030303030303030303030303030332030303030303030302a32a982604e34fcc3e5323030303030414630303133304f3030303030303030303031303820303030303030303030303030303030303030"], 0x6e) 07:27:05 executing program 3: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, 0x0, 0x0) 07:27:05 executing program 4: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000100)=ANY=[@ANYBLOB='+ 0000000000000'], 0x2d) 07:27:05 executing program 1: r0 = openat$smackfs_cipso(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000080)={'/sys/fs/smackfs/cipso\x00', 0x20, 0x8b, 0x20, 0x7, 0x20, [{0x3e}, {0xb0}, {0x64}, {0x4}, {0x6}, {0x1c}, {0xb2}]}, 0xd5) 07:27:06 executing program 2: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="7b265c2030303030303030303030303030303030303138322030303030303030303030303030303030303030332030303030303030302a32a982604e34fcc3e5323030303030414630303133304f3030303030303030303031303820303030303030303030303030303030303030"], 0x6e) 07:27:06 executing program 0: r0 = syz_open_dev$dri(0x0, 0x0, 0x169001) ioctl$DRM_IOCTL_MODE_CURSOR2(r0, 0xc02464bb, &(0x7f0000000080)={0x3, 0x13, 0x1, 0x3, 0x8, 0x0, 0x5, 0x1, 0x1}) 07:27:06 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001900)={0x0, 0x0, &(0x7f0000001800)=[{0x0}, {0x0}, {0x0}, {0x0, 0x2000000000}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 07:27:06 executing program 3: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, 0x0, 0x0) 07:27:06 executing program 4: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000100)=ANY=[@ANYBLOB='+ 0000000000000'], 0x2d) 07:27:06 executing program 0: r0 = syz_open_dev$dri(0x0, 0x0, 0x169001) ioctl$DRM_IOCTL_MODE_CURSOR2(r0, 0xc02464bb, &(0x7f0000000080)={0x3, 0x13, 0x1, 0x3, 0x8, 0x0, 0x5, 0x1, 0x1}) 07:27:06 executing program 2: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="7b265c2030303030303030303030303030303030303138322030303030303030303030303030303030303030332030303030303030302a32a982604e34fcc3e5323030303030414630303133304f3030303030303030303031303820303030303030303030303030303030303030"], 0x6e) 07:27:06 executing program 1: r0 = openat$smackfs_cipso(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000080)={'/sys/fs/smackfs/cipso\x00', 0x20, 0x8b, 0x20, 0x7, 0x20, [{0x3e}, {0xb0}, {0x64}, {0x4}, {0x6}, {0x1c}, {0xb2}]}, 0xd5) 07:27:06 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001900)={0x0, 0x0, &(0x7f0000001800)=[{0x0}, {0x0}, {0x0}, {0x0, 0x7ffffffff000}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 07:27:06 executing program 3: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="7b265c2030303030303030303030303030303030303138322030303030303030303030303030303030303030332030303030303030302a32a982604e34fcc3e5323030303030414630303133304f3030303030303030303031303820303030303030303030303030303030303030"], 0x6e) 07:27:06 executing program 0: r0 = syz_open_dev$dri(0x0, 0x0, 0x169001) ioctl$DRM_IOCTL_MODE_CURSOR2(r0, 0xc02464bb, &(0x7f0000000080)={0x3, 0x13, 0x1, 0x3, 0x8, 0x0, 0x5, 0x1, 0x1}) 07:27:06 executing program 4: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000100)=ANY=[@ANYBLOB='+ 00000000000000000000'], 0x2d) 07:27:06 executing program 1: r0 = openat$smackfs_cipso(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000080)={'/sys/fs/smackfs/cipso\x00', 0x20, 0x8b, 0x20, 0x7, 0x20, [{0x3e}, {0xb0}, {0x64}, {0x4}, {0x6}, {0x1c}, {0xb2}]}, 0xd5) 07:27:06 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001900)={0x0, 0x0, &(0x7f0000001800)=[{0x0}, {0x0}, {0x0}, {0x0, 0xf0ff7f00000000}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 07:27:06 executing program 2: r0 = openat$smackfs_cipso(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="7b265c2030303030303030303030303030303030303138322030303030303030303030303030303030303030332030303030303030302a32a982604e34fcc3e5323030303030414630303133304f3030303030303030303031303820303030303030303030303030303030303030"], 0x6e) 07:27:06 executing program 3: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="7b265c2030303030303030303030303030303030303138322030303030303030303030303030303030303030332030303030303030302a32a982604e34fcc3e5323030303030414630303133304f3030303030303030303031303820303030303030303030303030303030303030"], 0x6e) 07:27:06 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CURSOR2(r0, 0xc02464bb, &(0x7f0000000080)={0x3, 0x13, 0x1, 0x3, 0x8, 0x0, 0x5, 0x1, 0x1}) 07:27:06 executing program 4: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000100)=ANY=[@ANYBLOB='+ 00000000000000000000'], 0x2d) 07:27:06 executing program 1: openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) write$smackfs_cipso(0xffffffffffffffff, &(0x7f0000000080)={'/sys/fs/smackfs/cipso\x00', 0x20, 0x8b, 0x20, 0x7, 0x20, [{0x3e}, {0xb0}, {0x64}, {0x4}, {0x6}, {0x1c}, {0xb2}]}, 0xd5) 07:27:06 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001900)={0x0, 0x0, &(0x7f0000001800)=[{0x0}, {0x0}, {0x0}, {0x0, 0xf0ffffff7f0000}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 07:27:06 executing program 2: r0 = openat$smackfs_cipso(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="7b265c2030303030303030303030303030303030303138322030303030303030303030303030303030303030332030303030303030302a32a982604e34fcc3e5323030303030414630303133304f3030303030303030303031303820303030303030303030303030303030303030"], 0x6e) 07:27:06 executing program 3: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="7b265c2030303030303030303030303030303030303138322030303030303030303030303030303030303030332030303030303030302a32a982604e34fcc3e5323030303030414630303133304f3030303030303030303031303820303030303030303030303030303030303030"], 0x6e) 07:27:06 executing program 0: syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CURSOR2(0xffffffffffffffff, 0xc02464bb, &(0x7f0000000080)={0x3, 0x13, 0x1, 0x3, 0x8, 0x0, 0x5, 0x1, 0x1}) 07:27:06 executing program 4: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000100)=ANY=[@ANYBLOB='+ 00000000000000000000'], 0x2d) 07:27:06 executing program 1: openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) write$smackfs_cipso(0xffffffffffffffff, &(0x7f0000000080)={'/sys/fs/smackfs/cipso\x00', 0x20, 0x8b, 0x20, 0x7, 0x20, [{0x3e}, {0xb0}, {0x64}, {0x4}, {0x6}, {0x1c}, {0xb2}]}, 0xd5) 07:27:06 executing program 2: r0 = openat$smackfs_cipso(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="7b265c2030303030303030303030303030303030303138322030303030303030303030303030303030303030332030303030303030302a32a982604e34fcc3e5323030303030414630303133304f3030303030303030303031303820303030303030303030303030303030303030"], 0x6e) 07:27:06 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001900)={0x0, 0x0, &(0x7f0000001800)=[{0x0}, {0x0}, {0x0}, {0x0, 0x100000000000000}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 07:27:06 executing program 3: write$smackfs_cipso(0xffffffffffffffff, &(0x7f0000000040)=ANY=[@ANYBLOB="7b265c2030303030303030303030303030303030303138322030303030303030303030303030303030303030332030303030303030302a32a982604e34fcc3e5323030303030414630303133304f3030303030303030303031303820303030303030303030303030303030303030"], 0x6e) 07:27:06 executing program 0: syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CURSOR2(0xffffffffffffffff, 0xc02464bb, &(0x7f0000000080)={0x3, 0x13, 0x1, 0x3, 0x8, 0x0, 0x5, 0x1, 0x1}) 07:27:07 executing program 2: openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) write$smackfs_cipso(0xffffffffffffffff, &(0x7f0000000040)=ANY=[@ANYBLOB="7b265c2030303030303030303030303030303030303138322030303030303030303030303030303030303030332030303030303030302a32a982604e34fcc3e5323030303030414630303133304f3030303030303030303031303820303030303030303030303030303030303030"], 0x6e) 07:27:07 executing program 1: openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) write$smackfs_cipso(0xffffffffffffffff, &(0x7f0000000080)={'/sys/fs/smackfs/cipso\x00', 0x20, 0x8b, 0x20, 0x7, 0x20, [{0x3e}, {0xb0}, {0x64}, {0x4}, {0x6}, {0x1c}, {0xb2}]}, 0xd5) 07:27:07 executing program 3: write$smackfs_cipso(0xffffffffffffffff, &(0x7f0000000040)=ANY=[@ANYBLOB="7b265c2030303030303030303030303030303030303138322030303030303030303030303030303030303030332030303030303030302a32a982604e34fcc3e5323030303030414630303133304f3030303030303030303031303820303030303030303030303030303030303030"], 0x6e) 07:27:07 executing program 0: syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CURSOR2(0xffffffffffffffff, 0xc02464bb, &(0x7f0000000080)={0x3, 0x13, 0x1, 0x3, 0x8, 0x0, 0x5, 0x1, 0x1}) 07:27:07 executing program 4: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000100)=ANY=[@ANYBLOB='+ 000000000000000000000000'], 0x2d) 07:27:07 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001900)={0x0, 0x0, &(0x7f0000001800)=[{0x0}, {0x0}, {0x0}, {0x0, 0x200000000000000}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 07:27:07 executing program 2: openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) write$smackfs_cipso(0xffffffffffffffff, &(0x7f0000000040)=ANY=[@ANYBLOB="7b265c2030303030303030303030303030303030303138322030303030303030303030303030303030303030332030303030303030302a32a982604e34fcc3e5323030303030414630303133304f3030303030303030303031303820303030303030303030303030303030303030"], 0x6e) 07:27:07 executing program 4: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000100)=ANY=[@ANYBLOB='+ 000000000000000000000000'], 0x2d) 07:27:07 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CURSOR2(r0, 0xc02464bb, 0x0) 07:27:07 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001900)={0x0, 0x0, &(0x7f0000001800)=[{0x0}, {0x0}, {0x0}, {0x0, 0x400000000000000}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 07:27:07 executing program 3: write$smackfs_cipso(0xffffffffffffffff, &(0x7f0000000040)=ANY=[@ANYBLOB="7b265c2030303030303030303030303030303030303138322030303030303030303030303030303030303030332030303030303030302a32a982604e34fcc3e5323030303030414630303133304f3030303030303030303031303820303030303030303030303030303030303030"], 0x6e) 07:27:07 executing program 1: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) write$smackfs_cipso(r0, 0x0, 0x0) 07:27:07 executing program 4: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000100)=ANY=[@ANYBLOB='+ 000000000000000000000000'], 0x2d) 07:27:07 executing program 2: openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) write$smackfs_cipso(0xffffffffffffffff, &(0x7f0000000040)=ANY=[@ANYBLOB="7b265c2030303030303030303030303030303030303138322030303030303030303030303030303030303030332030303030303030302a32a982604e34fcc3e5323030303030414630303133304f3030303030303030303031303820303030303030303030303030303030303030"], 0x6e) 07:27:07 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CURSOR2(r0, 0xc02464bb, 0x0) 07:27:07 executing program 3: r0 = openat$smackfs_cipso(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="7b265c2030303030303030303030303030303030303138322030303030303030303030303030303030303030332030303030303030302a32a982604e34fcc3e5323030303030414630303133304f3030303030303030303031303820303030303030303030303030303030303030"], 0x6e) 07:27:07 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001900)={0x0, 0x0, &(0x7f0000001800)=[{0x0}, {0x0}, {0x0}, {0x0, 0x500000000000000}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 07:27:07 executing program 1: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) write$smackfs_cipso(r0, 0x0, 0x0) 07:27:07 executing program 4: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="2b203030303030303030303030303030303030303030303030301130"], 0x2d) 07:27:07 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CURSOR2(r0, 0xc02464bb, 0x0) 07:27:07 executing program 2: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) write$smackfs_cipso(r0, 0x0, 0x6e) 07:27:07 executing program 3: r0 = openat$smackfs_cipso(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="7b265c2030303030303030303030303030303030303138322030303030303030303030303030303030303030332030303030303030302a32a982604e34fcc3e5323030303030414630303133304f3030303030303030303031303820303030303030303030303030303030303030"], 0x6e) 07:27:07 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001900)={0x0, 0x0, &(0x7f0000001800)=[{0x0}, {0x0}, {0x0}, {0x0, 0x600000000000000}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 07:27:07 executing program 1: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) write$smackfs_cipso(r0, 0x0, 0x0) 07:27:07 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CURSOR2(r0, 0xc02464bb, &(0x7f0000000080)={0x0, 0x13, 0x1, 0x3, 0x8, 0x0, 0x5, 0x1, 0x1}) 07:27:07 executing program 4: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="2b203030303030303030303030303030303030303030303030301130"], 0x2d) 07:27:07 executing program 2: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) write$smackfs_cipso(r0, 0x0, 0x6e) 07:27:08 executing program 3: r0 = openat$smackfs_cipso(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="7b265c2030303030303030303030303030303030303138322030303030303030303030303030303030303030332030303030303030302a32a982604e34fcc3e5323030303030414630303133304f3030303030303030303031303820303030303030303030303030303030303030"], 0x6e) 07:27:08 executing program 1: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000080)={'/sys/fs/smackfs/cipso\x00', 0x20, 0x0, 0x20, 0x7, 0x20, [{0x3e}, {0xb0}, {0x64}, {0x4}, {0x6}, {0x1c}, {0xb2}]}, 0xd5) 07:27:08 executing program 2: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) write$smackfs_cipso(r0, 0x0, 0x6e) 07:27:08 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001900)={0x0, 0x0, &(0x7f0000001800)=[{0x0}, {0x0}, {0x0}, {0x0, 0x700000000000000}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 07:27:08 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CURSOR2(r0, 0xc02464bb, &(0x7f0000000080)={0x0, 0x0, 0x1, 0x3, 0x8, 0x0, 0x5, 0x1, 0x1}) 07:27:08 executing program 4: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="2b203030303030303030303030303030303030303030303030301130"], 0x2d) 07:27:08 executing program 3: openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) write$smackfs_cipso(0xffffffffffffffff, &(0x7f0000000040)=ANY=[@ANYBLOB="7b265c2030303030303030303030303030303030303138322030303030303030303030303030303030303030332030303030303030302a32a982604e34fcc3e5323030303030414630303133304f3030303030303030303031303820303030303030303030303030303030303030"], 0x6e) 07:27:08 executing program 2: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000040)=ANY=[], 0x6e) 07:27:08 executing program 1: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000080)={'/sys/fs/smackfs/cipso\x00', 0x20, 0x0, 0x20, 0x6, 0x20, [{0x3e}, {0xb0}, {0x64}, {0x4}, {0x6}, {0x1c}]}, 0xc0) 07:27:08 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001900)={0x0, 0x0, &(0x7f0000001800)=[{0x0}, {0x0}, {0x0}, {0x0, 0x8000000000000000}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 07:27:08 executing program 4: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="2b203030303030303030303030303030303030303030303030301130"], 0x2d) 07:27:08 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CURSOR2(r0, 0xc02464bb, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x3, 0x8, 0x0, 0x5, 0x1, 0x1}) 07:27:08 executing program 3: openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) write$smackfs_cipso(0xffffffffffffffff, &(0x7f0000000040)=ANY=[@ANYBLOB="7b265c2030303030303030303030303030303030303138322030303030303030303030303030303030303030332030303030303030302a32a982604e34fcc3e5323030303030414630303133304f3030303030303030303031303820303030303030303030303030303030303030"], 0x6e) 07:27:08 executing program 1: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000080)={'/sys/fs/smackfs/cipso\x00', 0x20, 0x0, 0x20, 0x5, 0x20, [{0x3e}, {0xb0}, {0x64}, {0x4}, {0x6}]}, 0xab) 07:27:08 executing program 2: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000040)=ANY=[], 0x6e) 07:27:08 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001900)={0x0, 0x0, &(0x7f0000001800)=[{0x0}, {0x0}, {0x0}, {0x0, 0xd001010000000000}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 07:27:08 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x169001) ioctl$DRM_IOCTL_MODE_CURSOR2(r0, 0xc02464bb, &(0x7f0000000080)={0x3, 0x13, 0x1, 0x3, 0x8, 0x0, 0x5, 0x1, 0x1}) 07:27:08 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CURSOR2(r0, 0xc02464bb, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x5, 0x1, 0x1}) 07:27:08 executing program 3: openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) write$smackfs_cipso(0xffffffffffffffff, &(0x7f0000000040)=ANY=[@ANYBLOB="7b265c2030303030303030303030303030303030303138322030303030303030303030303030303030303030332030303030303030302a32a982604e34fcc3e5323030303030414630303133304f3030303030303030303031303820303030303030303030303030303030303030"], 0x6e) 07:27:08 executing program 1: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000080)={'/sys/fs/smackfs/cipso\x00', 0x20, 0x0, 0x20, 0x4, 0x20, [{0x3e}, {0xb0}, {0x64}, {0x4}]}, 0x96) 07:27:08 executing program 2: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000040)=ANY=[], 0x6e) 07:27:08 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001900)={0x0, 0x0, &(0x7f0000001800)=[{0x0}, {0x0}, {0x0}, {0x0, 0xeffdffff00000000}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 07:27:08 executing program 4: openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) syz_open_dev$vcsn(&(0x7f0000000300)='/dev/vcs#\x00', 0x2, 0x0) ioctl$VIDIOC_STREAMOFF(0xffffffffffffffff, 0x40045613, &(0x7f0000000240)=0x3f8) 07:27:08 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CURSOR2(r0, 0xc02464bb, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x1, 0x1}) 07:27:08 executing program 3: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) write$smackfs_cipso(r0, 0x0, 0x6e) 07:27:08 executing program 1: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000080)={'/sys/fs/smackfs/cipso\x00', 0x20, 0x0, 0x20, 0x3, 0x20, [{0x3e}, {0xb0}, {0x64}]}, 0x81) 07:27:08 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001900)={0x0, 0x0, &(0x7f0000001800)=[{0x0}, {0x0}, {0x0}, {0x0, 0xf5ffffff00000000}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 07:27:08 executing program 2: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000040)=ANY=[@ANYBLOB], 0x6e) 07:27:09 executing program 4: r0 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x1, 0x0) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001640)={0x11, 0xe, &(0x7f0000000500)=@framed={{0x18, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x3}, [@btf_id={0x18, 0x9, 0x3, 0x0, 0x1}, @func={0x85, 0x0, 0x1, 0x0, 0x5}, @btf_id={0x18, 0x3, 0x3, 0x0, 0x3}, @initr0={0x18, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x401}, @generic={0x2, 0x2, 0x1, 0x3ff, 0xd5a}, @ldst={0x1, 0x1, 0x1, 0x6, 0x1, 0xfffffffffffffffc}, @map_val={0x18, 0x8, 0x2, 0x0, r0, 0x0, 0x0, 0x0, 0x2}]}, &(0x7f0000000580)='syzkaller\x00', 0x4, 0x1000, &(0x7f00000005c0)=""/4096, 0x40f00, 0x0, [], 0x0, 0x0, r0, 0x8, &(0x7f00000015c0)={0x2, 0x4}, 0x8, 0x10, &(0x7f0000001600)={0x2, 0xa, 0x5, 0xffff}, 0x10}, 0x78) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000016c0)=@bpf_ext={0x1c, 0x6, &(0x7f0000000300)=@framed={{0x18, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x7}, [@initr0={0x18, 0x0, 0x0, 0x0, 0xa54, 0x0, 0x0, 0x0, 0x101}, @alu={0x7, 0x0, 0xd, 0x2, 0x6, 0x8, 0x10}]}, &(0x7f0000000340)='GPL\x00', 0x3f, 0xff, &(0x7f0000000380)=""/255, 0x40f00, 0xe, [], 0x0, 0x0, r0, 0x8, &(0x7f0000000480)={0x1, 0x1}, 0x8, 0x10, &(0x7f00000004c0)={0x5, 0xc, 0xff, 0x1}, 0x10, 0x1ce57, r2}, 0x78) socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_GET_REMOTE_MNG(r0, &(0x7f00000002c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x1c, r3, 0x2, 0x70bd27, 0x25dfdbfc, {}, ["", "", "", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x20044040}, 0x20040014) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(r0, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, r1, 0x2, 0x60bd26, 0x25dfdbfe, {}, ["", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x404c081}, 0x20008004) clock_gettime(0x3, &(0x7f0000000080)) clock_gettime(0x4, &(0x7f0000000200)) 07:27:09 executing program 3: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) write$smackfs_cipso(r0, 0x0, 0x6e) 07:27:09 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CURSOR2(r0, 0xc02464bb, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1}) 07:27:09 executing program 1: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000080)={'/sys/fs/smackfs/cipso\x00', 0x20, 0x0, 0x20, 0x2, 0x20, [{0x3e}, {0xb0}]}, 0x6c) 07:27:09 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001900)={0x0, 0x0, &(0x7f0000001800)=[{0x0}, {0x0}, {0x0}, {0x0, 0xffffff1f00000000}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 07:27:09 executing program 2: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000040)=ANY=[@ANYBLOB], 0x6e) 07:27:09 executing program 3: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) write$smackfs_cipso(r0, 0x0, 0x6e) 07:27:09 executing program 4: r0 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x1, 0x0) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001640)={0x11, 0xe, &(0x7f0000000500)=@framed={{0x18, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x3}, [@btf_id={0x18, 0x9, 0x3, 0x0, 0x1}, @func={0x85, 0x0, 0x1, 0x0, 0x5}, @btf_id={0x18, 0x3, 0x3, 0x0, 0x3}, @initr0={0x18, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x401}, @generic={0x2, 0x2, 0x1, 0x3ff, 0xd5a}, @ldst={0x1, 0x1, 0x1, 0x6, 0x1, 0xfffffffffffffffc}, @map_val={0x18, 0x8, 0x2, 0x0, r0, 0x0, 0x0, 0x0, 0x2}]}, &(0x7f0000000580)='syzkaller\x00', 0x4, 0x1000, &(0x7f00000005c0)=""/4096, 0x40f00, 0x0, [], 0x0, 0x0, r0, 0x8, &(0x7f00000015c0)={0x2, 0x4}, 0x8, 0x10, &(0x7f0000001600)={0x2, 0xa, 0x5, 0xffff}, 0x10}, 0x78) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000016c0)=@bpf_ext={0x1c, 0x6, &(0x7f0000000300)=@framed={{0x18, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x7}, [@initr0={0x18, 0x0, 0x0, 0x0, 0xa54, 0x0, 0x0, 0x0, 0x101}, @alu={0x7, 0x0, 0xd, 0x2, 0x6, 0x8, 0x10}]}, &(0x7f0000000340)='GPL\x00', 0x3f, 0xff, &(0x7f0000000380)=""/255, 0x40f00, 0xe, [], 0x0, 0x0, r0, 0x8, &(0x7f0000000480)={0x1, 0x1}, 0x8, 0x10, &(0x7f00000004c0)={0x5, 0xc, 0xff, 0x1}, 0x10, 0x1ce57, r2}, 0x78) socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_GET_REMOTE_MNG(r0, &(0x7f00000002c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x1c, r3, 0x2, 0x70bd27, 0x25dfdbfc, {}, ["", "", "", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x20044040}, 0x20040014) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(r0, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, r1, 0x2, 0x60bd26, 0x25dfdbfe, {}, ["", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x404c081}, 0x20008004) clock_gettime(0x3, &(0x7f0000000080)) clock_gettime(0x4, &(0x7f0000000200)) 07:27:09 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CURSOR2(r0, 0xc02464bb, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}) 07:27:09 executing program 1: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000080)={'/sys/fs/smackfs/cipso\x00', 0x20, 0x0, 0x20, 0x1, 0x20, [{0x3e}]}, 0x57) 07:27:09 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001900)={0x0, 0x0, &(0x7f0000001800)=[{0x0}, {0x0}, {0x0}, {0x0, 0xffffff7f00000000}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 07:27:09 executing program 2: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000040)=ANY=[@ANYBLOB], 0x6e) 07:27:09 executing program 3: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000040)=ANY=[], 0x6e) 07:27:09 executing program 4: r0 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x1, 0x0) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001640)={0x11, 0xe, &(0x7f0000000500)=@framed={{0x18, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x3}, [@btf_id={0x18, 0x9, 0x3, 0x0, 0x1}, @func={0x85, 0x0, 0x1, 0x0, 0x5}, @btf_id={0x18, 0x3, 0x3, 0x0, 0x3}, @initr0={0x18, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x401}, @generic={0x2, 0x2, 0x1, 0x3ff, 0xd5a}, @ldst={0x1, 0x1, 0x1, 0x6, 0x1, 0xfffffffffffffffc}, @map_val={0x18, 0x8, 0x2, 0x0, r0, 0x0, 0x0, 0x0, 0x2}]}, &(0x7f0000000580)='syzkaller\x00', 0x4, 0x1000, &(0x7f00000005c0)=""/4096, 0x40f00, 0x0, [], 0x0, 0x0, r0, 0x8, &(0x7f00000015c0)={0x2, 0x4}, 0x8, 0x10, &(0x7f0000001600)={0x2, 0xa, 0x5, 0xffff}, 0x10}, 0x78) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000016c0)=@bpf_ext={0x1c, 0x6, &(0x7f0000000300)=@framed={{0x18, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x7}, [@initr0={0x18, 0x0, 0x0, 0x0, 0xa54, 0x0, 0x0, 0x0, 0x101}, @alu={0x7, 0x0, 0xd, 0x2, 0x6, 0x8, 0x10}]}, &(0x7f0000000340)='GPL\x00', 0x3f, 0xff, &(0x7f0000000380)=""/255, 0x40f00, 0xe, [], 0x0, 0x0, r0, 0x8, &(0x7f0000000480)={0x1, 0x1}, 0x8, 0x10, &(0x7f00000004c0)={0x5, 0xc, 0xff, 0x1}, 0x10, 0x1ce57, r2}, 0x78) socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_GET_REMOTE_MNG(r0, &(0x7f00000002c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x1c, r3, 0x2, 0x70bd27, 0x25dfdbfc, {}, ["", "", "", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x20044040}, 0x20040014) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(r0, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, r1, 0x2, 0x60bd26, 0x25dfdbfe, {}, ["", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x404c081}, 0x20008004) clock_gettime(0x3, &(0x7f0000000080)) clock_gettime(0x4, &(0x7f0000000200)) 07:27:09 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CURSOR2(r0, 0xc02464bb, &(0x7f0000000080)) 07:27:09 executing program 1: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000080)={'/sys/fs/smackfs/cipso\x00'}, 0x42) 07:27:09 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001900)={0x0, 0x0, &(0x7f0000001800)=[{0x0}, {0x0}, {0x0}, {0x0, 0xffffffff00000000}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 07:27:09 executing program 2: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000040)=ANY=[@ANYBLOB='{&\\ 00000000000000000182 00000000000000000003 00000000*'], 0x6e) 07:27:09 executing program 4: r0 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x1, 0x0) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001640)={0x11, 0xe, &(0x7f0000000500)=@framed={{0x18, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x3}, [@btf_id={0x18, 0x9, 0x3, 0x0, 0x1}, @func={0x85, 0x0, 0x1, 0x0, 0x5}, @btf_id={0x18, 0x3, 0x3, 0x0, 0x3}, @initr0={0x18, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x401}, @generic={0x2, 0x2, 0x1, 0x3ff, 0xd5a}, @ldst={0x1, 0x1, 0x1, 0x6, 0x1, 0xfffffffffffffffc}, @map_val={0x18, 0x8, 0x2, 0x0, r0, 0x0, 0x0, 0x0, 0x2}]}, &(0x7f0000000580)='syzkaller\x00', 0x4, 0x1000, &(0x7f00000005c0)=""/4096, 0x40f00, 0x0, [], 0x0, 0x0, r0, 0x8, &(0x7f00000015c0)={0x2, 0x4}, 0x8, 0x10, &(0x7f0000001600)={0x2, 0xa, 0x5, 0xffff}, 0x10}, 0x78) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000016c0)=@bpf_ext={0x1c, 0x6, &(0x7f0000000300)=@framed={{0x18, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x7}, [@initr0={0x18, 0x0, 0x0, 0x0, 0xa54, 0x0, 0x0, 0x0, 0x101}, @alu={0x7, 0x0, 0xd, 0x2, 0x6, 0x8, 0x10}]}, &(0x7f0000000340)='GPL\x00', 0x3f, 0xff, &(0x7f0000000380)=""/255, 0x40f00, 0xe, [], 0x0, 0x0, r0, 0x8, &(0x7f0000000480)={0x1, 0x1}, 0x8, 0x10, &(0x7f00000004c0)={0x5, 0xc, 0xff, 0x1}, 0x10, 0x1ce57, r2}, 0x78) socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_GET_REMOTE_MNG(r0, &(0x7f00000002c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x1c, r3, 0x2, 0x70bd27, 0x25dfdbfc, {}, ["", "", "", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x20044040}, 0x20040014) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(r0, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, r1, 0x2, 0x60bd26, 0x25dfdbfe, {}, ["", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x404c081}, 0x20008004) clock_gettime(0x3, &(0x7f0000000080)) 07:27:09 executing program 0: clock_gettime(0x3, &(0x7f0000000080)) r0 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x37, 0x8000) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000480)={&(0x7f0000000180)='svcrdma_post_send\x00', r0}, 0x10) sendmsg$RDMA_NLDEV_CMD_SET(r0, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="180000000262ce5cbda9a7507b743c7e14000426bd7000fedbdf250500540001000000"], 0x18}, 0x1, 0x0, 0x0, 0x8000}, 0x20000050) r1 = syz_open_dev$vcsn(&(0x7f0000000300)='/dev/vcs#\x00', 0x2, 0x0) sendmsg$TIPC_CMD_GET_REMOTE_MNG(r1, 0x0, 0x0) ioctl$DRM_IOCTL_SET_VERSION(r1, 0xc0106407, &(0x7f0000000380)={0x80000000, 0x4075, 0x0, 0x6}) r2 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000000)='/dev/capi20\x00', 0x200, 0x0) write$capi20_data(r2, &(0x7f00000000c0)={{0x10, 0x5, 0x1, 0x81, 0x7, 0xffffffff}, 0x4d, "ea9cf0194c3e36d439d6f675b9e0d1e6286798075cdebbc4baedc98d9a5a4053043ccab9574e2085ea3abac04260a0966b0608b7afde8bcec8819ca4fc6398b371fc09952349aa1d4a1ff60487"}, 0x5f) r3 = syz_open_dev$vcsn(&(0x7f0000000300)='/dev/vcs#\x00', 0x2, 0x0) sendmsg$TIPC_CMD_GET_REMOTE_MNG(r3, 0x0, 0x0) getsockopt$TIPC_CONN_TIMEOUT(r1, 0x10f, 0x82, &(0x7f00000003c0), &(0x7f0000000400)=0x4) sendto$rose(r3, &(0x7f0000000240)="8aa568e73b9f9d44f7594c57b54c907a72529650e01cdb03992f2d7059506c7c59858c24341c8c79fa8930e5cf40653db3806c0e828fe5758df3c0f7f3cfb403c76af7bbbd567b98397f97cf2cfcb4272e3e38bd47dfec9ef83b8d551a90c605858e2961f9affdb4b461ce1523b23d95b5effc000bd3690835e00a996762fd29fc372baf3de3109a48c6208af5db516ffd17dbc08b3e1ab2051e409e01e44bc004e96c7dfec9549fd1b49674a646590db0e42d80ceefb96840e4d63beced6838929f6741c9d2661d74ccece56028196ce1335ed52cf57d2b8d238aba1cf23b90ab6ed3e1b7071b", 0xe7, 0x404, &(0x7f0000000440)=@full={0xb, @dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, 0x5, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @bcast]}, 0x40) 07:27:09 executing program 3: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000040)=ANY=[], 0x6e) 07:27:09 executing program 1: clock_gettime(0x3, &(0x7f0000000080)) r0 = syz_open_dev$vcsn(&(0x7f0000000300)='/dev/vcs#\x00', 0x2, 0x0) sendmsg$TIPC_CMD_GET_REMOTE_MNG(r0, 0x0, 0x0) read$qrtrtun(r0, &(0x7f00000001c0)=""/203, 0xfffffffffffffff9) setsockopt$pppl2tp_PPPOL2TP_SO_REORDERTO(0xffffffffffffffff, 0x111, 0x5, 0x1, 0x4) 07:27:09 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001900)={0x0, 0x0, &(0x7f0000001800)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0, 0x2}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 07:27:09 executing program 2: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000040)=ANY=[@ANYBLOB], 0x6e) 07:27:09 executing program 4: r0 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x1, 0x0) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001640)={0x11, 0xe, &(0x7f0000000500)=@framed={{0x18, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x3}, [@btf_id={0x18, 0x9, 0x3, 0x0, 0x1}, @func={0x85, 0x0, 0x1, 0x0, 0x5}, @btf_id={0x18, 0x3, 0x3, 0x0, 0x3}, @initr0={0x18, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x401}, @generic={0x2, 0x2, 0x1, 0x3ff, 0xd5a}, @ldst={0x1, 0x1, 0x1, 0x6, 0x1, 0xfffffffffffffffc}, @map_val={0x18, 0x8, 0x2, 0x0, r0, 0x0, 0x0, 0x0, 0x2}]}, &(0x7f0000000580)='syzkaller\x00', 0x4, 0x1000, &(0x7f00000005c0)=""/4096, 0x40f00, 0x0, [], 0x0, 0x0, r0, 0x8, &(0x7f00000015c0)={0x2, 0x4}, 0x8, 0x10, &(0x7f0000001600)={0x2, 0xa, 0x5, 0xffff}, 0x10}, 0x78) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000016c0)=@bpf_ext={0x1c, 0x6, &(0x7f0000000300)=@framed={{0x18, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x7}, [@initr0={0x18, 0x0, 0x0, 0x0, 0xa54, 0x0, 0x0, 0x0, 0x101}, @alu={0x7, 0x0, 0xd, 0x2, 0x6, 0x8, 0x10}]}, &(0x7f0000000340)='GPL\x00', 0x3f, 0xff, &(0x7f0000000380)=""/255, 0x40f00, 0xe, [], 0x0, 0x0, r0, 0x8, &(0x7f0000000480)={0x1, 0x1}, 0x8, 0x10, &(0x7f00000004c0)={0x5, 0xc, 0xff, 0x1}, 0x10, 0x1ce57, r2}, 0x78) socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_GET_REMOTE_MNG(r0, &(0x7f00000002c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x1c, r3, 0x2, 0x70bd27, 0x25dfdbfc, {}, ["", "", "", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x20044040}, 0x20040014) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(r0, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, r1, 0x2, 0x60bd26, 0x25dfdbfe, {}, ["", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x404c081}, 0x20008004) 07:27:09 executing program 1: clock_gettime(0x3, &(0x7f0000000080)) r0 = syz_open_dev$vcsn(&(0x7f0000000300)='/dev/vcs#\x00', 0x2, 0x0) sendmsg$TIPC_CMD_GET_REMOTE_MNG(r0, 0x0, 0x0) read$qrtrtun(r0, &(0x7f00000001c0)=""/203, 0xfffffffffffffff9) setsockopt$pppl2tp_PPPOL2TP_SO_REORDERTO(0xffffffffffffffff, 0x111, 0x5, 0x1, 0x4) 07:27:09 executing program 0: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) r1 = syz_open_dev$vcsn(&(0x7f0000000300)='/dev/vcs#\x00', 0x2, 0x0) sendmsg$TIPC_CMD_GET_REMOTE_MNG(r1, 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r1, 0xc02064b2, &(0x7f0000000000)={0x0, 0x80000000, 0x3}) write$smackfs_cipso(r0, &(0x7f0000000200)={'cIM\xfdg{+2-\xc6\x87bjhm\xdc\xbb\xc4\xe8l\xafA\xcfvd\xc3\t\xf92\x92\xf9\x1a\x04o\xa0\xae\x1e\xa8Y\xff\xa3\x1c<\x92_h\xd2\xb7\"\x83\xc1\xfc\x7f\x84\\\xce=[\a\x1c\xd2S\x10i\xc7\\\xfe\'\xf3A\x11\xeb\xd1\x1b(\x12{\v\xa2D\x1f>\"\xc1\x19\xeb7\x11\xb0!#\xe8\x00\x00\x00\x00\x00\x00\x00\xdf\xae\xb7\xff\x0f\x00\x00#\xc7\xedt6\x7f\xb6\x8b0a\x02\xb2\xfcM\xec;\x95W\x14\xca\x85K\xad\x9b\xd2\xf18D\xbd\xff\xd8\x82ah\x86\xb1\xca\xe6\x81E\xc3Q \xfd\xb5\xe0-\xc4U\xe6\xd1\xf9f\x84:\x97\x9a\x00.B\xd7\xa6\x7fZt\xbd\xb4?\xd9\x94\x83W\x85\xe4h\xae\xe86\f\x97>\xd7\xb3caI\x94j\x04\x8f02\x00\x1fm.!\x00\x00\x00', 0x20, 0x0, 0x20, 0x7, 0x20, [{0xb1}, {0x5f}, {0xab}, {0xb4}, {0xaf}, {0x75}, {0x86}]}, 0x18e) 07:27:09 executing program 3: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000040)=ANY=[], 0x6e) 07:27:10 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001900)={0x0, 0x0, &(0x7f0000001800)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0, 0x4}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 07:27:10 executing program 2: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000040)=ANY=[@ANYBLOB], 0x6e) 07:27:10 executing program 4: r0 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x1, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001640)={0x11, 0xe, &(0x7f0000000500)=@framed={{0x18, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x3}, [@btf_id={0x18, 0x9, 0x3, 0x0, 0x1}, @func={0x85, 0x0, 0x1, 0x0, 0x5}, @btf_id={0x18, 0x3, 0x3, 0x0, 0x3}, @initr0={0x18, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x401}, @generic={0x2, 0x2, 0x1, 0x3ff, 0xd5a}, @ldst={0x1, 0x1, 0x1, 0x6, 0x1, 0xfffffffffffffffc}, @map_val={0x18, 0x8, 0x2, 0x0, r0, 0x0, 0x0, 0x0, 0x2}]}, &(0x7f0000000580)='syzkaller\x00', 0x4, 0x1000, &(0x7f00000005c0)=""/4096, 0x40f00, 0x0, [], 0x0, 0x0, r0, 0x8, &(0x7f00000015c0)={0x2, 0x4}, 0x8, 0x10, &(0x7f0000001600)={0x2, 0xa, 0x5, 0xffff}, 0x10}, 0x78) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000016c0)=@bpf_ext={0x1c, 0x6, &(0x7f0000000300)=@framed={{0x18, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x7}, [@initr0={0x18, 0x0, 0x0, 0x0, 0xa54, 0x0, 0x0, 0x0, 0x101}, @alu={0x7, 0x0, 0xd, 0x2, 0x6, 0x8, 0x10}]}, &(0x7f0000000340)='GPL\x00', 0x3f, 0xff, &(0x7f0000000380)=""/255, 0x40f00, 0xe, [], 0x0, 0x0, r0, 0x8, &(0x7f0000000480)={0x1, 0x1}, 0x8, 0x10, &(0x7f00000004c0)={0x5, 0xc, 0xff, 0x1}, 0x10, 0x1ce57, r1}, 0x78) socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_GET_REMOTE_MNG(r0, &(0x7f00000002c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x1c, r2, 0x2, 0x70bd27, 0x25dfdbfc, {}, ["", "", "", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x20044040}, 0x20040014) 07:27:10 executing program 1: clock_gettime(0x3, &(0x7f0000000080)) r0 = syz_open_dev$vcsn(&(0x7f0000000300)='/dev/vcs#\x00', 0x2, 0x0) sendmsg$TIPC_CMD_GET_REMOTE_MNG(r0, 0x0, 0x0) read$qrtrtun(r0, &(0x7f00000001c0)=""/203, 0xfffffffffffffff9) setsockopt$pppl2tp_PPPOL2TP_SO_REORDERTO(0xffffffffffffffff, 0x111, 0x5, 0x1, 0x4) 07:27:10 executing program 0: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) r1 = syz_open_dev$vcsn(&(0x7f0000000300)='/dev/vcs#\x00', 0x2, 0x0) sendmsg$TIPC_CMD_GET_REMOTE_MNG(r1, 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r1, 0xc02064b2, &(0x7f0000000000)={0x0, 0x80000000, 0x3}) write$smackfs_cipso(r0, &(0x7f0000000200)={'cIM\xfdg{+2-\xc6\x87bjhm\xdc\xbb\xc4\xe8l\xafA\xcfvd\xc3\t\xf92\x92\xf9\x1a\x04o\xa0\xae\x1e\xa8Y\xff\xa3\x1c<\x92_h\xd2\xb7\"\x83\xc1\xfc\x7f\x84\\\xce=[\a\x1c\xd2S\x10i\xc7\\\xfe\'\xf3A\x11\xeb\xd1\x1b(\x12{\v\xa2D\x1f>\"\xc1\x19\xeb7\x11\xb0!#\xe8\x00\x00\x00\x00\x00\x00\x00\xdf\xae\xb7\xff\x0f\x00\x00#\xc7\xedt6\x7f\xb6\x8b0a\x02\xb2\xfcM\xec;\x95W\x14\xca\x85K\xad\x9b\xd2\xf18D\xbd\xff\xd8\x82ah\x86\xb1\xca\xe6\x81E\xc3Q \xfd\xb5\xe0-\xc4U\xe6\xd1\xf9f\x84:\x97\x9a\x00.B\xd7\xa6\x7fZt\xbd\xb4?\xd9\x94\x83W\x85\xe4h\xae\xe86\f\x97>\xd7\xb3caI\x94j\x04\x8f02\x00\x1fm.!\x00\x00\x00', 0x20, 0x0, 0x20, 0x7, 0x20, [{0xb1}, {0x5f}, {0xab}, {0xb4}, {0xaf}, {0x75}, {0x86}]}, 0x18e) 07:27:10 executing program 3: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000040)=ANY=[@ANYBLOB], 0x6e) 07:27:10 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001900)={0x0, 0x0, &(0x7f0000001800)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0, 0x5}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 07:27:10 executing program 2: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000040)=ANY=[@ANYBLOB], 0x6e) 07:27:10 executing program 4: r0 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x1, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001640)={0x11, 0xe, &(0x7f0000000500)=@framed={{0x18, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x3}, [@btf_id={0x18, 0x9, 0x3, 0x0, 0x1}, @func={0x85, 0x0, 0x1, 0x0, 0x5}, @btf_id={0x18, 0x3, 0x3, 0x0, 0x3}, @initr0={0x18, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x401}, @generic={0x2, 0x2, 0x1, 0x3ff, 0xd5a}, @ldst={0x1, 0x1, 0x1, 0x6, 0x1, 0xfffffffffffffffc}, @map_val={0x18, 0x8, 0x2, 0x0, r0, 0x0, 0x0, 0x0, 0x2}]}, &(0x7f0000000580)='syzkaller\x00', 0x4, 0x1000, &(0x7f00000005c0)=""/4096, 0x40f00, 0x0, [], 0x0, 0x0, r0, 0x8, &(0x7f00000015c0)={0x2, 0x4}, 0x8, 0x10, &(0x7f0000001600)={0x2, 0xa, 0x5, 0xffff}, 0x10}, 0x78) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000016c0)=@bpf_ext={0x1c, 0x6, &(0x7f0000000300)=@framed={{0x18, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x7}, [@initr0={0x18, 0x0, 0x0, 0x0, 0xa54, 0x0, 0x0, 0x0, 0x101}, @alu={0x7, 0x0, 0xd, 0x2, 0x6, 0x8, 0x10}]}, &(0x7f0000000340)='GPL\x00', 0x3f, 0xff, &(0x7f0000000380)=""/255, 0x40f00, 0xe, [], 0x0, 0x0, r0, 0x8, &(0x7f0000000480)={0x1, 0x1}, 0x8, 0x10, &(0x7f00000004c0)={0x5, 0xc, 0xff, 0x1}, 0x10, 0x1ce57, r1}, 0x78) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') 07:27:10 executing program 0: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) r1 = syz_open_dev$vcsn(&(0x7f0000000300)='/dev/vcs#\x00', 0x2, 0x0) sendmsg$TIPC_CMD_GET_REMOTE_MNG(r1, 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r1, 0xc02064b2, &(0x7f0000000000)={0x0, 0x80000000, 0x3}) write$smackfs_cipso(r0, &(0x7f0000000200)={'cIM\xfdg{+2-\xc6\x87bjhm\xdc\xbb\xc4\xe8l\xafA\xcfvd\xc3\t\xf92\x92\xf9\x1a\x04o\xa0\xae\x1e\xa8Y\xff\xa3\x1c<\x92_h\xd2\xb7\"\x83\xc1\xfc\x7f\x84\\\xce=[\a\x1c\xd2S\x10i\xc7\\\xfe\'\xf3A\x11\xeb\xd1\x1b(\x12{\v\xa2D\x1f>\"\xc1\x19\xeb7\x11\xb0!#\xe8\x00\x00\x00\x00\x00\x00\x00\xdf\xae\xb7\xff\x0f\x00\x00#\xc7\xedt6\x7f\xb6\x8b0a\x02\xb2\xfcM\xec;\x95W\x14\xca\x85K\xad\x9b\xd2\xf18D\xbd\xff\xd8\x82ah\x86\xb1\xca\xe6\x81E\xc3Q \xfd\xb5\xe0-\xc4U\xe6\xd1\xf9f\x84:\x97\x9a\x00.B\xd7\xa6\x7fZt\xbd\xb4?\xd9\x94\x83W\x85\xe4h\xae\xe86\f\x97>\xd7\xb3caI\x94j\x04\x8f02\x00\x1fm.!\x00\x00\x00', 0x20, 0x0, 0x20, 0x7, 0x20, [{0xb1}, {0x5f}, {0xab}, {0xb4}, {0xaf}, {0x75}, {0x86}]}, 0x18e) 07:27:10 executing program 1: clock_gettime(0x3, &(0x7f0000000080)) r0 = syz_open_dev$vcsn(&(0x7f0000000300)='/dev/vcs#\x00', 0x2, 0x0) sendmsg$TIPC_CMD_GET_REMOTE_MNG(r0, 0x0, 0x0) read$qrtrtun(r0, &(0x7f00000001c0)=""/203, 0xfffffffffffffff9) 07:27:10 executing program 3: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000040)=ANY=[@ANYBLOB], 0x6e) 07:27:10 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001900)={0x0, 0x0, &(0x7f0000001800)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0, 0x6}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 07:27:10 executing program 2: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000040)=ANY=[@ANYBLOB='{&\\ 00000000000000000182 000'], 0x6e) 07:27:10 executing program 1: clock_gettime(0x3, &(0x7f0000000080)) r0 = syz_open_dev$vcsn(&(0x7f0000000300)='/dev/vcs#\x00', 0x2, 0x0) read$qrtrtun(r0, &(0x7f00000001c0)=""/203, 0xfffffffffffffff9) 07:27:10 executing program 4: r0 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x1, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001640)={0x11, 0xe, &(0x7f0000000500)=@framed={{0x18, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x3}, [@btf_id={0x18, 0x9, 0x3, 0x0, 0x1}, @func={0x85, 0x0, 0x1, 0x0, 0x5}, @btf_id={0x18, 0x3, 0x3, 0x0, 0x3}, @initr0={0x18, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x401}, @generic={0x2, 0x2, 0x1, 0x3ff, 0xd5a}, @ldst={0x1, 0x1, 0x1, 0x6, 0x1, 0xfffffffffffffffc}, @map_val={0x18, 0x8, 0x2, 0x0, r0, 0x0, 0x0, 0x0, 0x2}]}, &(0x7f0000000580)='syzkaller\x00', 0x4, 0x1000, &(0x7f00000005c0)=""/4096, 0x40f00, 0x0, [], 0x0, 0x0, r0, 0x8, &(0x7f00000015c0)={0x2, 0x4}, 0x8, 0x10, &(0x7f0000001600)={0x2, 0xa, 0x5, 0xffff}, 0x10}, 0x78) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000016c0)=@bpf_ext={0x1c, 0x6, &(0x7f0000000300)=@framed={{0x18, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x7}, [@initr0={0x18, 0x0, 0x0, 0x0, 0xa54, 0x0, 0x0, 0x0, 0x101}, @alu={0x7, 0x0, 0xd, 0x2, 0x6, 0x8, 0x10}]}, &(0x7f0000000340)='GPL\x00', 0x3f, 0xff, &(0x7f0000000380)=""/255, 0x40f00, 0xe, [], 0x0, 0x0, r0, 0x8, &(0x7f0000000480)={0x1, 0x1}, 0x8, 0x10, &(0x7f00000004c0)={0x5, 0xc, 0xff, 0x1}, 0x10, 0x1ce57, r1}, 0x78) socket$nl_generic(0x10, 0x3, 0x10) 07:27:10 executing program 0: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) r1 = syz_open_dev$vcsn(&(0x7f0000000300)='/dev/vcs#\x00', 0x2, 0x0) sendmsg$TIPC_CMD_GET_REMOTE_MNG(r1, 0x0, 0x0) write$smackfs_cipso(r0, &(0x7f0000000200)={'cIM\xfdg{+2-\xc6\x87bjhm\xdc\xbb\xc4\xe8l\xafA\xcfvd\xc3\t\xf92\x92\xf9\x1a\x04o\xa0\xae\x1e\xa8Y\xff\xa3\x1c<\x92_h\xd2\xb7\"\x83\xc1\xfc\x7f\x84\\\xce=[\a\x1c\xd2S\x10i\xc7\\\xfe\'\xf3A\x11\xeb\xd1\x1b(\x12{\v\xa2D\x1f>\"\xc1\x19\xeb7\x11\xb0!#\xe8\x00\x00\x00\x00\x00\x00\x00\xdf\xae\xb7\xff\x0f\x00\x00#\xc7\xedt6\x7f\xb6\x8b0a\x02\xb2\xfcM\xec;\x95W\x14\xca\x85K\xad\x9b\xd2\xf18D\xbd\xff\xd8\x82ah\x86\xb1\xca\xe6\x81E\xc3Q \xfd\xb5\xe0-\xc4U\xe6\xd1\xf9f\x84:\x97\x9a\x00.B\xd7\xa6\x7fZt\xbd\xb4?\xd9\x94\x83W\x85\xe4h\xae\xe86\f\x97>\xd7\xb3caI\x94j\x04\x8f02\x00\x1fm.!\x00\x00\x00', 0x20, 0x0, 0x20, 0x7, 0x20, [{0xb1}, {0x5f}, {0xab}, {0xb4}, {0xaf}, {0x75}, {0x86}]}, 0x18e) 07:27:10 executing program 3: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000040)=ANY=[@ANYBLOB], 0x6e) 07:27:10 executing program 2: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000040)=ANY=[@ANYBLOB='{'], 0x6e) 07:27:10 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001900)={0x0, 0x0, &(0x7f0000001800)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0, 0x7}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 07:27:10 executing program 1: clock_gettime(0x3, &(0x7f0000000080)) read$qrtrtun(0xffffffffffffffff, &(0x7f00000001c0)=""/203, 0xfffffffffffffff9) 07:27:10 executing program 0: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) syz_open_dev$vcsn(&(0x7f0000000300)='/dev/vcs#\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000200)={'cIM\xfdg{+2-\xc6\x87bjhm\xdc\xbb\xc4\xe8l\xafA\xcfvd\xc3\t\xf92\x92\xf9\x1a\x04o\xa0\xae\x1e\xa8Y\xff\xa3\x1c<\x92_h\xd2\xb7\"\x83\xc1\xfc\x7f\x84\\\xce=[\a\x1c\xd2S\x10i\xc7\\\xfe\'\xf3A\x11\xeb\xd1\x1b(\x12{\v\xa2D\x1f>\"\xc1\x19\xeb7\x11\xb0!#\xe8\x00\x00\x00\x00\x00\x00\x00\xdf\xae\xb7\xff\x0f\x00\x00#\xc7\xedt6\x7f\xb6\x8b0a\x02\xb2\xfcM\xec;\x95W\x14\xca\x85K\xad\x9b\xd2\xf18D\xbd\xff\xd8\x82ah\x86\xb1\xca\xe6\x81E\xc3Q \xfd\xb5\xe0-\xc4U\xe6\xd1\xf9f\x84:\x97\x9a\x00.B\xd7\xa6\x7fZt\xbd\xb4?\xd9\x94\x83W\x85\xe4h\xae\xe86\f\x97>\xd7\xb3caI\x94j\x04\x8f02\x00\x1fm.!\x00\x00\x00', 0x20, 0x0, 0x20, 0x7, 0x20, [{0xb1}, {0x5f}, {0xab}, {0xb4}, {0xaf}, {0x75}, {0x86}]}, 0x18e) 07:27:10 executing program 3: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000040)=ANY=[@ANYBLOB='{&\\ 00000000000000000182 00000000000000000003 00000000*'], 0x6e) 07:27:10 executing program 4: r0 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x1, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001640)={0x11, 0xe, &(0x7f0000000500)=@framed={{0x18, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x3}, [@btf_id={0x18, 0x9, 0x3, 0x0, 0x1}, @func={0x85, 0x0, 0x1, 0x0, 0x5}, @btf_id={0x18, 0x3, 0x3, 0x0, 0x3}, @initr0={0x18, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x401}, @generic={0x2, 0x2, 0x1, 0x3ff, 0xd5a}, @ldst={0x1, 0x1, 0x1, 0x6, 0x1, 0xfffffffffffffffc}, @map_val={0x18, 0x8, 0x2, 0x0, r0, 0x0, 0x0, 0x0, 0x2}]}, &(0x7f0000000580)='syzkaller\x00', 0x4, 0x1000, &(0x7f00000005c0)=""/4096, 0x40f00, 0x0, [], 0x0, 0x0, r0, 0x8, &(0x7f00000015c0)={0x2, 0x4}, 0x8, 0x10, &(0x7f0000001600)={0x2, 0xa, 0x5, 0xffff}, 0x10}, 0x78) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000016c0)=@bpf_ext={0x1c, 0x6, &(0x7f0000000300)=@framed={{0x18, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x7}, [@initr0={0x18, 0x0, 0x0, 0x0, 0xa54, 0x0, 0x0, 0x0, 0x101}, @alu={0x7, 0x0, 0xd, 0x2, 0x6, 0x8, 0x10}]}, &(0x7f0000000340)='GPL\x00', 0x3f, 0xff, &(0x7f0000000380)=""/255, 0x40f00, 0xe, [], 0x0, 0x0, r0, 0x8, &(0x7f0000000480)={0x1, 0x1}, 0x8, 0x10, &(0x7f00000004c0)={0x5, 0xc, 0xff, 0x1}, 0x10, 0x1ce57, r1}, 0x78) 07:27:10 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001900)={0x0, 0x0, &(0x7f0000001800)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0, 0x18}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 07:27:11 executing program 2: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000040)=ANY=[@ANYBLOB='{'], 0x6e) 07:27:11 executing program 1: clock_gettime(0x3, &(0x7f0000000080)) read$qrtrtun(0xffffffffffffffff, &(0x7f00000001c0)=""/203, 0xfffffffffffffff9) 07:27:11 executing program 3: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000040)=ANY=[@ANYBLOB], 0x6e) 07:27:11 executing program 0: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000200)={'cIM\xfdg{+2-\xc6\x87bjhm\xdc\xbb\xc4\xe8l\xafA\xcfvd\xc3\t\xf92\x92\xf9\x1a\x04o\xa0\xae\x1e\xa8Y\xff\xa3\x1c<\x92_h\xd2\xb7\"\x83\xc1\xfc\x7f\x84\\\xce=[\a\x1c\xd2S\x10i\xc7\\\xfe\'\xf3A\x11\xeb\xd1\x1b(\x12{\v\xa2D\x1f>\"\xc1\x19\xeb7\x11\xb0!#\xe8\x00\x00\x00\x00\x00\x00\x00\xdf\xae\xb7\xff\x0f\x00\x00#\xc7\xedt6\x7f\xb6\x8b0a\x02\xb2\xfcM\xec;\x95W\x14\xca\x85K\xad\x9b\xd2\xf18D\xbd\xff\xd8\x82ah\x86\xb1\xca\xe6\x81E\xc3Q \xfd\xb5\xe0-\xc4U\xe6\xd1\xf9f\x84:\x97\x9a\x00.B\xd7\xa6\x7fZt\xbd\xb4?\xd9\x94\x83W\x85\xe4h\xae\xe86\f\x97>\xd7\xb3caI\x94j\x04\x8f02\x00\x1fm.!\x00\x00\x00', 0x20, 0x0, 0x20, 0x7, 0x20, [{0xb1}, {0x5f}, {0xab}, {0xb4}, {0xaf}, {0x75}, {0x86}]}, 0x18e) 07:27:11 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001900)={0x0, 0x0, &(0x7f0000001800)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0, 0x500}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 07:27:11 executing program 4: r0 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x1, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001640)={0x11, 0xe, &(0x7f0000000500)=@framed={{0x18, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x3}, [@btf_id={0x18, 0x9, 0x3, 0x0, 0x1}, @func={0x85, 0x0, 0x1, 0x0, 0x5}, @btf_id={0x18, 0x3, 0x3, 0x0, 0x3}, @initr0={0x18, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x401}, @generic={0x2, 0x2, 0x1, 0x3ff, 0xd5a}, @ldst={0x1, 0x1, 0x1, 0x6, 0x1, 0xfffffffffffffffc}, @map_val={0x18, 0x8, 0x2, 0x0, r0, 0x0, 0x0, 0x0, 0x2}]}, &(0x7f0000000580)='syzkaller\x00', 0x4, 0x1000, &(0x7f00000005c0)=""/4096, 0x40f00, 0x0, [], 0x0, 0x0, r0, 0x8, &(0x7f00000015c0)={0x2, 0x4}, 0x8, 0x10, &(0x7f0000001600)={0x2, 0xa, 0x5, 0xffff}, 0x10}, 0x78) 07:27:11 executing program 1: clock_gettime(0x3, &(0x7f0000000080)) read$qrtrtun(0xffffffffffffffff, &(0x7f00000001c0)=""/203, 0xfffffffffffffff9) 07:27:11 executing program 2: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000040)=ANY=[@ANYBLOB='{'], 0x6e) 07:27:11 executing program 3: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000040)=ANY=[@ANYBLOB], 0x6e) 07:27:11 executing program 0: write$smackfs_cipso(0xffffffffffffffff, &(0x7f0000000200)={'cIM\xfdg{+2-\xc6\x87bjhm\xdc\xbb\xc4\xe8l\xafA\xcfvd\xc3\t\xf92\x92\xf9\x1a\x04o\xa0\xae\x1e\xa8Y\xff\xa3\x1c<\x92_h\xd2\xb7\"\x83\xc1\xfc\x7f\x84\\\xce=[\a\x1c\xd2S\x10i\xc7\\\xfe\'\xf3A\x11\xeb\xd1\x1b(\x12{\v\xa2D\x1f>\"\xc1\x19\xeb7\x11\xb0!#\xe8\x00\x00\x00\x00\x00\x00\x00\xdf\xae\xb7\xff\x0f\x00\x00#\xc7\xedt6\x7f\xb6\x8b0a\x02\xb2\xfcM\xec;\x95W\x14\xca\x85K\xad\x9b\xd2\xf18D\xbd\xff\xd8\x82ah\x86\xb1\xca\xe6\x81E\xc3Q \xfd\xb5\xe0-\xc4U\xe6\xd1\xf9f\x84:\x97\x9a\x00.B\xd7\xa6\x7fZt\xbd\xb4?\xd9\x94\x83W\x85\xe4h\xae\xe86\f\x97>\xd7\xb3caI\x94j\x04\x8f02\x00\x1fm.!\x00\x00\x00', 0x20, 0x0, 0x20, 0x7, 0x20, [{0xb1}, {0x5f}, {0xab}, {0xb4}, {0xaf}, {0x75}, {0x86}]}, 0x18e) 07:27:11 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001900)={0x0, 0x0, &(0x7f0000001800)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0, 0x600}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 07:27:11 executing program 4: r0 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x1, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001640)={0x11, 0xe, &(0x7f0000000500)=@framed={{0x18, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x3}, [@btf_id={0x18, 0x9, 0x3, 0x0, 0x1}, @func={0x85, 0x0, 0x1, 0x0, 0x5}, @btf_id={0x18, 0x3, 0x3, 0x0, 0x3}, @initr0={0x18, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x401}, @generic={0x2, 0x2, 0x1, 0x3ff, 0xd5a}, @ldst={0x1, 0x1, 0x1, 0x6, 0x1, 0xfffffffffffffffc}, @map_val={0x18, 0x8, 0x2, 0x0, r0, 0x0, 0x0, 0x0, 0x2}]}, &(0x7f0000000580)='syzkaller\x00', 0x4, 0x1000, &(0x7f00000005c0)=""/4096, 0x40f00, 0x0, [], 0x0, 0x0, r0, 0x8, &(0x7f00000015c0)={0x2, 0x4}, 0x8, 0x10, &(0x7f0000001600)={0x2, 0xa, 0x5, 0xffff}, 0x10}, 0x78) 07:27:11 executing program 1: r0 = syz_open_dev$vcsn(&(0x7f0000000300)='/dev/vcs#\x00', 0x2, 0x0) read$qrtrtun(r0, &(0x7f00000001c0)=""/203, 0xfffffffffffffff9) 07:27:11 executing program 2: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000040)=ANY=[@ANYBLOB='{&\\ 00000000000'], 0x6e) 07:27:11 executing program 3: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000040)=ANY=[@ANYBLOB], 0x6e) 07:27:11 executing program 0: write$smackfs_cipso(0xffffffffffffffff, &(0x7f0000000200)={'cIM\xfdg{+2-\xc6\x87bjhm\xdc\xbb\xc4\xe8l\xafA\xcfvd\xc3\t\xf92\x92\xf9\x1a\x04o\xa0\xae\x1e\xa8Y\xff\xa3\x1c<\x92_h\xd2\xb7\"\x83\xc1\xfc\x7f\x84\\\xce=[\a\x1c\xd2S\x10i\xc7\\\xfe\'\xf3A\x11\xeb\xd1\x1b(\x12{\v\xa2D\x1f>\"\xc1\x19\xeb7\x11\xb0!#\xe8\x00\x00\x00\x00\x00\x00\x00\xdf\xae\xb7\xff\x0f\x00\x00#\xc7\xedt6\x7f\xb6\x8b0a\x02\xb2\xfcM\xec;\x95W\x14\xca\x85K\xad\x9b\xd2\xf18D\xbd\xff\xd8\x82ah\x86\xb1\xca\xe6\x81E\xc3Q \xfd\xb5\xe0-\xc4U\xe6\xd1\xf9f\x84:\x97\x9a\x00.B\xd7\xa6\x7fZt\xbd\xb4?\xd9\x94\x83W\x85\xe4h\xae\xe86\f\x97>\xd7\xb3caI\x94j\x04\x8f02\x00\x1fm.!\x00\x00\x00', 0x20, 0x0, 0x20, 0x7, 0x20, [{0xb1}, {0x5f}, {0xab}, {0xb4}, {0xaf}, {0x75}, {0x86}]}, 0x18e) 07:27:11 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001640)={0x11, 0xe, &(0x7f0000000500)=@framed={{0x18, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x3}, [@btf_id={0x18, 0x9, 0x3, 0x0, 0x1}, @func={0x85, 0x0, 0x1, 0x0, 0x5}, @btf_id={0x18, 0x3, 0x3, 0x0, 0x3}, @initr0={0x18, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x401}, @generic={0x2, 0x2, 0x1, 0x3ff, 0xd5a}, @ldst={0x1, 0x1, 0x1, 0x6, 0x1, 0xfffffffffffffffc}, @map_val={0x18, 0x8, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x2}]}, &(0x7f0000000580)='syzkaller\x00', 0x4, 0x1000, &(0x7f00000005c0)=""/4096, 0x40f00, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000015c0)={0x2, 0x4}, 0x8, 0x10, &(0x7f0000001600)={0x2, 0xa, 0x5, 0xffff}, 0x10}, 0x78) 07:27:11 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001900)={0x0, 0x0, &(0x7f0000001800)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0, 0x700}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 07:27:11 executing program 1: r0 = syz_open_dev$vcsn(0x0, 0x2, 0x0) read$qrtrtun(r0, &(0x7f00000001c0)=""/203, 0xfffffffffffffff9) 07:27:11 executing program 0: write$smackfs_cipso(0xffffffffffffffff, &(0x7f0000000200)={'cIM\xfdg{+2-\xc6\x87bjhm\xdc\xbb\xc4\xe8l\xafA\xcfvd\xc3\t\xf92\x92\xf9\x1a\x04o\xa0\xae\x1e\xa8Y\xff\xa3\x1c<\x92_h\xd2\xb7\"\x83\xc1\xfc\x7f\x84\\\xce=[\a\x1c\xd2S\x10i\xc7\\\xfe\'\xf3A\x11\xeb\xd1\x1b(\x12{\v\xa2D\x1f>\"\xc1\x19\xeb7\x11\xb0!#\xe8\x00\x00\x00\x00\x00\x00\x00\xdf\xae\xb7\xff\x0f\x00\x00#\xc7\xedt6\x7f\xb6\x8b0a\x02\xb2\xfcM\xec;\x95W\x14\xca\x85K\xad\x9b\xd2\xf18D\xbd\xff\xd8\x82ah\x86\xb1\xca\xe6\x81E\xc3Q \xfd\xb5\xe0-\xc4U\xe6\xd1\xf9f\x84:\x97\x9a\x00.B\xd7\xa6\x7fZt\xbd\xb4?\xd9\x94\x83W\x85\xe4h\xae\xe86\f\x97>\xd7\xb3caI\x94j\x04\x8f02\x00\x1fm.!\x00\x00\x00', 0x20, 0x0, 0x20, 0x7, 0x20, [{0xb1}, {0x5f}, {0xab}, {0xb4}, {0xaf}, {0x75}, {0x86}]}, 0x18e) 07:27:11 executing program 2: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000040)=ANY=[@ANYBLOB='{&'], 0x6e) 07:27:11 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) 07:27:11 executing program 3: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000040)=ANY=[@ANYBLOB='{&\\ 00000000000000000182 000'], 0x6e) 07:27:11 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001900)={0x0, 0x0, &(0x7f0000001800)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0, 0x101d0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 07:27:11 executing program 1: r0 = syz_open_dev$vcsn(0x0, 0x2, 0x0) read$qrtrtun(r0, &(0x7f00000001c0)=""/203, 0xfffffffffffffff9) 07:27:11 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) 07:27:11 executing program 0: r0 = openat$smackfs_cipso(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000200)={'cIM\xfdg{+2-\xc6\x87bjhm\xdc\xbb\xc4\xe8l\xafA\xcfvd\xc3\t\xf92\x92\xf9\x1a\x04o\xa0\xae\x1e\xa8Y\xff\xa3\x1c<\x92_h\xd2\xb7\"\x83\xc1\xfc\x7f\x84\\\xce=[\a\x1c\xd2S\x10i\xc7\\\xfe\'\xf3A\x11\xeb\xd1\x1b(\x12{\v\xa2D\x1f>\"\xc1\x19\xeb7\x11\xb0!#\xe8\x00\x00\x00\x00\x00\x00\x00\xdf\xae\xb7\xff\x0f\x00\x00#\xc7\xedt6\x7f\xb6\x8b0a\x02\xb2\xfcM\xec;\x95W\x14\xca\x85K\xad\x9b\xd2\xf18D\xbd\xff\xd8\x82ah\x86\xb1\xca\xe6\x81E\xc3Q \xfd\xb5\xe0-\xc4U\xe6\xd1\xf9f\x84:\x97\x9a\x00.B\xd7\xa6\x7fZt\xbd\xb4?\xd9\x94\x83W\x85\xe4h\xae\xe86\f\x97>\xd7\xb3caI\x94j\x04\x8f02\x00\x1fm.!\x00\x00\x00', 0x20, 0x0, 0x20, 0x7, 0x20, [{0xb1}, {0x5f}, {0xab}, {0xb4}, {0xaf}, {0x75}, {0x86}]}, 0x18e) 07:27:11 executing program 2: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000040)=ANY=[@ANYBLOB='{&'], 0x6e) 07:27:12 executing program 3: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000040)=ANY=[@ANYBLOB='{'], 0x6e) 07:27:12 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001900)={0x0, 0x0, &(0x7f0000001800)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0, 0xf0ff7f}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 07:27:12 executing program 1: r0 = syz_open_dev$vcsn(0x0, 0x2, 0x0) read$qrtrtun(r0, &(0x7f00000001c0)=""/203, 0xfffffffffffffff9) 07:27:12 executing program 0: r0 = openat$smackfs_cipso(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000200)={'cIM\xfdg{+2-\xc6\x87bjhm\xdc\xbb\xc4\xe8l\xafA\xcfvd\xc3\t\xf92\x92\xf9\x1a\x04o\xa0\xae\x1e\xa8Y\xff\xa3\x1c<\x92_h\xd2\xb7\"\x83\xc1\xfc\x7f\x84\\\xce=[\a\x1c\xd2S\x10i\xc7\\\xfe\'\xf3A\x11\xeb\xd1\x1b(\x12{\v\xa2D\x1f>\"\xc1\x19\xeb7\x11\xb0!#\xe8\x00\x00\x00\x00\x00\x00\x00\xdf\xae\xb7\xff\x0f\x00\x00#\xc7\xedt6\x7f\xb6\x8b0a\x02\xb2\xfcM\xec;\x95W\x14\xca\x85K\xad\x9b\xd2\xf18D\xbd\xff\xd8\x82ah\x86\xb1\xca\xe6\x81E\xc3Q \xfd\xb5\xe0-\xc4U\xe6\xd1\xf9f\x84:\x97\x9a\x00.B\xd7\xa6\x7fZt\xbd\xb4?\xd9\x94\x83W\x85\xe4h\xae\xe86\f\x97>\xd7\xb3caI\x94j\x04\x8f02\x00\x1fm.!\x00\x00\x00', 0x20, 0x0, 0x20, 0x7, 0x20, [{0xb1}, {0x5f}, {0xab}, {0xb4}, {0xaf}, {0x75}, {0x86}]}, 0x18e) 07:27:12 executing program 2: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000040)=ANY=[@ANYBLOB='{&'], 0x6e) 07:27:12 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) 07:27:12 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001900)={0x0, 0x0, &(0x7f0000001800)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0, 0x1000000}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 07:27:12 executing program 3: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000040)=ANY=[@ANYBLOB='{'], 0x6e) 07:27:12 executing program 1: r0 = syz_open_dev$vcsn(&(0x7f0000000300)='/dev/vcs#\x00', 0x0, 0x0) read$qrtrtun(r0, &(0x7f00000001c0)=""/203, 0xfffffffffffffff9) 07:27:12 executing program 2: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000040)=ANY=[@ANYBLOB='{&\\ 00000'], 0x6e) 07:27:12 executing program 0: r0 = openat$smackfs_cipso(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000200)={'cIM\xfdg{+2-\xc6\x87bjhm\xdc\xbb\xc4\xe8l\xafA\xcfvd\xc3\t\xf92\x92\xf9\x1a\x04o\xa0\xae\x1e\xa8Y\xff\xa3\x1c<\x92_h\xd2\xb7\"\x83\xc1\xfc\x7f\x84\\\xce=[\a\x1c\xd2S\x10i\xc7\\\xfe\'\xf3A\x11\xeb\xd1\x1b(\x12{\v\xa2D\x1f>\"\xc1\x19\xeb7\x11\xb0!#\xe8\x00\x00\x00\x00\x00\x00\x00\xdf\xae\xb7\xff\x0f\x00\x00#\xc7\xedt6\x7f\xb6\x8b0a\x02\xb2\xfcM\xec;\x95W\x14\xca\x85K\xad\x9b\xd2\xf18D\xbd\xff\xd8\x82ah\x86\xb1\xca\xe6\x81E\xc3Q \xfd\xb5\xe0-\xc4U\xe6\xd1\xf9f\x84:\x97\x9a\x00.B\xd7\xa6\x7fZt\xbd\xb4?\xd9\x94\x83W\x85\xe4h\xae\xe86\f\x97>\xd7\xb3caI\x94j\x04\x8f02\x00\x1fm.!\x00\x00\x00', 0x20, 0x0, 0x20, 0x7, 0x20, [{0xb1}, {0x5f}, {0xab}, {0xb4}, {0xaf}, {0x75}, {0x86}]}, 0x18e) 07:27:12 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001640)={0x0, 0xe, &(0x7f0000000500)=@framed={{0x18, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x3}, [@btf_id={0x18, 0x9, 0x3, 0x0, 0x1}, @func={0x85, 0x0, 0x1, 0x0, 0x5}, @btf_id={0x18, 0x3, 0x3, 0x0, 0x3}, @initr0={0x18, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x401}, @generic={0x2, 0x2, 0x1, 0x3ff, 0xd5a}, @ldst={0x1, 0x1, 0x1, 0x6, 0x1, 0xfffffffffffffffc}, @map_val={0x18, 0x8, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x2}]}, &(0x7f0000000580)='syzkaller\x00', 0x4, 0x1000, &(0x7f00000005c0)=""/4096, 0x40f00, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000015c0)={0x2, 0x4}, 0x8, 0x10, &(0x7f0000001600)={0x2, 0xa, 0x5, 0xffff}, 0x10}, 0x78) 07:27:12 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001900)={0x0, 0x0, &(0x7f0000001800)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0, 0x2000000}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 07:27:12 executing program 3: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000040)=ANY=[@ANYBLOB='{'], 0x6e) 07:27:12 executing program 2: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000040)=ANY=[@ANYBLOB='{&\\'], 0x6e) 07:27:12 executing program 1: r0 = syz_open_dev$vcsn(&(0x7f0000000300)='/dev/vcs#\x00', 0x0, 0x0) read$qrtrtun(r0, &(0x7f00000001c0)=""/203, 0xfffffffffffffff9) 07:27:12 executing program 0: openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) write$smackfs_cipso(0xffffffffffffffff, &(0x7f0000000200)={'cIM\xfdg{+2-\xc6\x87bjhm\xdc\xbb\xc4\xe8l\xafA\xcfvd\xc3\t\xf92\x92\xf9\x1a\x04o\xa0\xae\x1e\xa8Y\xff\xa3\x1c<\x92_h\xd2\xb7\"\x83\xc1\xfc\x7f\x84\\\xce=[\a\x1c\xd2S\x10i\xc7\\\xfe\'\xf3A\x11\xeb\xd1\x1b(\x12{\v\xa2D\x1f>\"\xc1\x19\xeb7\x11\xb0!#\xe8\x00\x00\x00\x00\x00\x00\x00\xdf\xae\xb7\xff\x0f\x00\x00#\xc7\xedt6\x7f\xb6\x8b0a\x02\xb2\xfcM\xec;\x95W\x14\xca\x85K\xad\x9b\xd2\xf18D\xbd\xff\xd8\x82ah\x86\xb1\xca\xe6\x81E\xc3Q \xfd\xb5\xe0-\xc4U\xe6\xd1\xf9f\x84:\x97\x9a\x00.B\xd7\xa6\x7fZt\xbd\xb4?\xd9\x94\x83W\x85\xe4h\xae\xe86\f\x97>\xd7\xb3caI\x94j\x04\x8f02\x00\x1fm.!\x00\x00\x00', 0x20, 0x0, 0x20, 0x7, 0x20, [{0xb1}, {0x5f}, {0xab}, {0xb4}, {0xaf}, {0x75}, {0x86}]}, 0x18e) 07:27:12 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001640)={0x0, 0xe, &(0x7f0000000500)=@framed={{0x18, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x3}, [@btf_id={0x18, 0x9, 0x3, 0x0, 0x1}, @func={0x85, 0x0, 0x1, 0x0, 0x5}, @btf_id={0x18, 0x3, 0x3, 0x0, 0x3}, @initr0={0x18, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x401}, @generic={0x2, 0x2, 0x1, 0x3ff, 0xd5a}, @ldst={0x1, 0x1, 0x1, 0x6, 0x1, 0xfffffffffffffffc}, @map_val={0x18, 0x8, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x2}]}, &(0x7f0000000580)='syzkaller\x00', 0x4, 0x1000, &(0x7f00000005c0)=""/4096, 0x40f00, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000015c0)={0x2, 0x4}, 0x8, 0x10, &(0x7f0000001600)={0x2, 0xa, 0x5, 0xffff}, 0x10}, 0x78) 07:27:12 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001900)={0x0, 0x0, &(0x7f0000001800)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0, 0x4000000}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 07:27:12 executing program 2: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000040)=ANY=[@ANYBLOB], 0x6e) 07:27:12 executing program 3: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000040)=ANY=[@ANYBLOB='{&\\ 00000000000'], 0x6e) 07:27:12 executing program 1: r0 = syz_open_dev$vcsn(&(0x7f0000000300)='/dev/vcs#\x00', 0x0, 0x0) read$qrtrtun(r0, &(0x7f00000001c0)=""/203, 0xfffffffffffffff9) 07:27:12 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001640)={0x0, 0xe, &(0x7f0000000500)=@framed={{0x18, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x3}, [@btf_id={0x18, 0x9, 0x3, 0x0, 0x1}, @func={0x85, 0x0, 0x1, 0x0, 0x5}, @btf_id={0x18, 0x3, 0x3, 0x0, 0x3}, @initr0={0x18, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x401}, @generic={0x2, 0x2, 0x1, 0x3ff, 0xd5a}, @ldst={0x1, 0x1, 0x1, 0x6, 0x1, 0xfffffffffffffffc}, @map_val={0x18, 0x8, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x2}]}, &(0x7f0000000580)='syzkaller\x00', 0x4, 0x1000, &(0x7f00000005c0)=""/4096, 0x40f00, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000015c0)={0x2, 0x4}, 0x8, 0x10, &(0x7f0000001600)={0x2, 0xa, 0x5, 0xffff}, 0x10}, 0x78) 07:27:12 executing program 0: openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) write$smackfs_cipso(0xffffffffffffffff, &(0x7f0000000200)={'cIM\xfdg{+2-\xc6\x87bjhm\xdc\xbb\xc4\xe8l\xafA\xcfvd\xc3\t\xf92\x92\xf9\x1a\x04o\xa0\xae\x1e\xa8Y\xff\xa3\x1c<\x92_h\xd2\xb7\"\x83\xc1\xfc\x7f\x84\\\xce=[\a\x1c\xd2S\x10i\xc7\\\xfe\'\xf3A\x11\xeb\xd1\x1b(\x12{\v\xa2D\x1f>\"\xc1\x19\xeb7\x11\xb0!#\xe8\x00\x00\x00\x00\x00\x00\x00\xdf\xae\xb7\xff\x0f\x00\x00#\xc7\xedt6\x7f\xb6\x8b0a\x02\xb2\xfcM\xec;\x95W\x14\xca\x85K\xad\x9b\xd2\xf18D\xbd\xff\xd8\x82ah\x86\xb1\xca\xe6\x81E\xc3Q \xfd\xb5\xe0-\xc4U\xe6\xd1\xf9f\x84:\x97\x9a\x00.B\xd7\xa6\x7fZt\xbd\xb4?\xd9\x94\x83W\x85\xe4h\xae\xe86\f\x97>\xd7\xb3caI\x94j\x04\x8f02\x00\x1fm.!\x00\x00\x00', 0x20, 0x0, 0x20, 0x7, 0x20, [{0xb1}, {0x5f}, {0xab}, {0xb4}, {0xaf}, {0x75}, {0x86}]}, 0x18e) 07:27:12 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001900)={0x0, 0x0, &(0x7f0000001800)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0, 0x5000000}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 07:27:12 executing program 3: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000040)=ANY=[@ANYBLOB='{&'], 0x6e) 07:27:12 executing program 2: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000040)=ANY=[@ANYBLOB], 0x6e) 07:27:12 executing program 1: syz_open_dev$vcsn(&(0x7f0000000300)='/dev/vcs#\x00', 0x2, 0x0) read$qrtrtun(0xffffffffffffffff, &(0x7f00000001c0)=""/203, 0xfffffffffffffff9) 07:27:12 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001640)={0x11, 0x0, 0x0, &(0x7f0000000580)='syzkaller\x00', 0x4, 0x1000, &(0x7f00000005c0)=""/4096, 0x40f00, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000015c0)={0x2, 0x4}, 0x8, 0x10, &(0x7f0000001600)={0x2, 0xa, 0x5, 0xffff}, 0x10}, 0x78) 07:27:12 executing program 0: openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) write$smackfs_cipso(0xffffffffffffffff, &(0x7f0000000200)={'cIM\xfdg{+2-\xc6\x87bjhm\xdc\xbb\xc4\xe8l\xafA\xcfvd\xc3\t\xf92\x92\xf9\x1a\x04o\xa0\xae\x1e\xa8Y\xff\xa3\x1c<\x92_h\xd2\xb7\"\x83\xc1\xfc\x7f\x84\\\xce=[\a\x1c\xd2S\x10i\xc7\\\xfe\'\xf3A\x11\xeb\xd1\x1b(\x12{\v\xa2D\x1f>\"\xc1\x19\xeb7\x11\xb0!#\xe8\x00\x00\x00\x00\x00\x00\x00\xdf\xae\xb7\xff\x0f\x00\x00#\xc7\xedt6\x7f\xb6\x8b0a\x02\xb2\xfcM\xec;\x95W\x14\xca\x85K\xad\x9b\xd2\xf18D\xbd\xff\xd8\x82ah\x86\xb1\xca\xe6\x81E\xc3Q \xfd\xb5\xe0-\xc4U\xe6\xd1\xf9f\x84:\x97\x9a\x00.B\xd7\xa6\x7fZt\xbd\xb4?\xd9\x94\x83W\x85\xe4h\xae\xe86\f\x97>\xd7\xb3caI\x94j\x04\x8f02\x00\x1fm.!\x00\x00\x00', 0x20, 0x0, 0x20, 0x7, 0x20, [{0xb1}, {0x5f}, {0xab}, {0xb4}, {0xaf}, {0x75}, {0x86}]}, 0x18e) 07:27:12 executing program 3: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000040)=ANY=[@ANYBLOB='{&'], 0x6e) 07:27:13 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001900)={0x0, 0x0, &(0x7f0000001800)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0, 0x6000000}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 07:27:13 executing program 1: syz_open_dev$vcsn(&(0x7f0000000300)='/dev/vcs#\x00', 0x2, 0x0) read$qrtrtun(0xffffffffffffffff, &(0x7f00000001c0)=""/203, 0xfffffffffffffff9) 07:27:13 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001640)={0x11, 0x0, 0x0, &(0x7f0000000580)='syzkaller\x00', 0x4, 0x1000, &(0x7f00000005c0)=""/4096, 0x40f00, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000015c0)={0x2, 0x4}, 0x8, 0x10, &(0x7f0000001600)={0x2, 0xa, 0x5, 0xffff}, 0x10}, 0x78) 07:27:13 executing program 2: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000040)=ANY=[@ANYBLOB], 0x6e) 07:27:13 executing program 0: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) write$smackfs_cipso(r0, 0x0, 0x0) 07:27:13 executing program 3: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000040)=ANY=[@ANYBLOB='{&'], 0x6e) 07:27:13 executing program 1: syz_open_dev$vcsn(&(0x7f0000000300)='/dev/vcs#\x00', 0x2, 0x0) read$qrtrtun(0xffffffffffffffff, &(0x7f00000001c0)=""/203, 0xfffffffffffffff9) 07:27:13 executing program 2: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000040)=ANY=[@ANYBLOB='{&'], 0x6e) 07:27:13 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001640)={0x11, 0x0, 0x0, &(0x7f0000000580)='syzkaller\x00', 0x4, 0x1000, &(0x7f00000005c0)=""/4096, 0x40f00, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000015c0)={0x2, 0x4}, 0x8, 0x10, &(0x7f0000001600)={0x2, 0xa, 0x5, 0xffff}, 0x10}, 0x78) 07:27:13 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001900)={0x0, 0x0, &(0x7f0000001800)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0, 0x7000000}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 07:27:13 executing program 0: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) write$smackfs_cipso(r0, 0x0, 0x0) 07:27:13 executing program 3: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000040)=ANY=[@ANYBLOB='{&\\ 00000'], 0x6e) 07:27:13 executing program 1: r0 = syz_open_dev$vcsn(&(0x7f0000000300)='/dev/vcs#\x00', 0x2, 0x0) read$qrtrtun(r0, 0x0, 0x0) 07:27:13 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001640)={0x11, 0xe, &(0x7f0000000500)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, [@btf_id={0x18, 0x9, 0x3, 0x0, 0x1}, @func={0x85, 0x0, 0x1, 0x0, 0x5}, @btf_id={0x18, 0x3, 0x3, 0x0, 0x3}, @initr0={0x18, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x401}, @generic={0x2, 0x2, 0x1, 0x3ff, 0xd5a}, @ldst={0x1, 0x1, 0x1, 0x6, 0x1, 0xfffffffffffffffc}, @map_val={0x18, 0x8, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x2}]}, &(0x7f0000000580)='syzkaller\x00', 0x4, 0x1000, &(0x7f00000005c0)=""/4096, 0x40f00, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000015c0)={0x2, 0x4}, 0x8, 0x10, &(0x7f0000001600)={0x2, 0xa, 0x5, 0xffff}, 0x10}, 0x78) 07:27:13 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001900)={0x0, 0x0, &(0x7f0000001800)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0, 0x18000000}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 07:27:13 executing program 2: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000040)=ANY=[@ANYBLOB='{&'], 0x6e) 07:27:13 executing program 0: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) write$smackfs_cipso(r0, 0x0, 0x0) 07:27:13 executing program 1: r0 = syz_open_dev$vcsn(&(0x7f0000000300)='/dev/vcs#\x00', 0x2, 0x0) read$qrtrtun(r0, 0x0, 0x0) 07:27:13 executing program 3: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000040)=ANY=[@ANYBLOB='{&\\'], 0x6e) 07:27:13 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001900)={0x0, 0x0, &(0x7f0000001800)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0, 0x1fffffff}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 07:27:13 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001640)={0x11, 0xe, &(0x7f0000000500)=@framed={{}, [@btf_id={0x18, 0x9, 0x3, 0x0, 0x1}, @func={0x85, 0x0, 0x1, 0x0, 0x5}, @btf_id={0x18, 0x3, 0x3, 0x0, 0x3}, @initr0={0x18, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x401}, @generic={0x2, 0x2, 0x1, 0x3ff, 0xd5a}, @ldst={0x1, 0x1, 0x1, 0x6, 0x1, 0xfffffffffffffffc}, @map_val={0x18, 0x8, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x2}]}, &(0x7f0000000580)='syzkaller\x00', 0x4, 0x1000, &(0x7f00000005c0)=""/4096, 0x40f00, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000015c0)={0x2, 0x4}, 0x8, 0x10, &(0x7f0000001600)={0x2, 0xa, 0x5, 0xffff}, 0x10}, 0x78) 07:27:13 executing program 2: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000040)=ANY=[@ANYBLOB='{&'], 0x6e) 07:27:13 executing program 0: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000200)={'cIM\xfdg{+2-\xc6\x87bjhm\xdc\xbb\xc4\xe8l\xafA\xcfvd\xc3\t\xf92\x92\xf9\x1a\x04o\xa0\xae\x1e\xa8Y\xff\xa3\x1c<\x92_h\xd2\xb7\"\x83\xc1\xfc\x7f\x84\\\xce=[\a\x1c\xd2S\x10i\xc7\\\xfe\'\xf3A\x11\xeb\xd1\x1b(\x12{\v\xa2D\x1f>\"\xc1\x19\xeb7\x11\xb0!#\xe8\x00\x00\x00\x00\x00\x00\x00\xdf\xae\xb7\xff\x0f\x00\x00#\xc7\xedt6\x7f\xb6\x8b0a\x02\xb2\xfcM\xec;\x95W\x14\xca\x85K\xad\x9b\xd2\xf18D\xbd\xff\xd8\x82ah\x86\xb1\xca\xe6\x81E\xc3Q \xfd\xb5\xe0-\xc4U\xe6\xd1\xf9f\x84:\x97\x9a\x00.B\xd7\xa6\x7fZt\xbd\xb4?\xd9\x94\x83W\x85\xe4h\xae\xe86\f\x97>\xd7\xb3caI\x94j\x04\x8f02\x00\x1fm.!\x00\x00\x00', 0x20, 0x0, 0x20, 0x6, 0x20, [{0xb1}, {0x5f}, {0xab}, {0xb4}, {0xaf}, {0x75}]}, 0x179) 07:27:13 executing program 1: r0 = syz_open_dev$vcsn(&(0x7f0000000300)='/dev/vcs#\x00', 0x2, 0x0) read$qrtrtun(r0, 0x0, 0x0) 07:27:13 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001640)={0x11, 0xc, &(0x7f0000000500)=@framed={{}, [@btf_id={0x18, 0x9, 0x3, 0x0, 0x1}, @func={0x85, 0x0, 0x1, 0x0, 0x5}, @btf_id={0x18, 0x3, 0x3, 0x0, 0x3}, @initr0={0x18, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x401}, @generic={0x2, 0x2, 0x1, 0x3ff, 0xd5a}, @ldst={0x1, 0x1, 0x1, 0x6, 0x1, 0xfffffffffffffffc}]}, &(0x7f0000000580)='syzkaller\x00', 0x4, 0x1000, &(0x7f00000005c0)=""/4096, 0x40f00, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000015c0)={0x2, 0x4}, 0x8, 0x10, &(0x7f0000001600)={0x2, 0xa, 0x5, 0xffff}, 0x10}, 0x78) 07:27:13 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001900)={0x0, 0x0, &(0x7f0000001800)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0, 0x20000000}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 07:27:13 executing program 3: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000040)=ANY=[@ANYBLOB], 0x6e) 07:27:13 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001640)={0x11, 0xe, &(0x7f0000000500)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, [@btf_id={0x18, 0x9, 0x3, 0x0, 0x1}, @func={0x85, 0x0, 0x1, 0x0, 0x5}, @btf_id={0x18, 0x3, 0x3, 0x0, 0x3}, @initr0={0x18, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x401}, @generic={0x2, 0x2, 0x1, 0x3ff, 0xd5a}, @ldst={0x1, 0x1, 0x1, 0x6, 0x1, 0xfffffffffffffffc}, @map_val={0x18, 0x8, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x2}]}, &(0x7f0000000580)='syzkaller\x00', 0x4, 0x1000, &(0x7f00000005c0)=""/4096, 0x40f00, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000015c0)={0x2, 0x4}, 0x8, 0x10, &(0x7f0000001600)={0x2, 0xa, 0x5, 0xffff}, 0x10}, 0x78) 07:27:13 executing program 1: r0 = syz_open_dev$vcsn(&(0x7f0000000300)='/dev/vcs#\x00', 0x0, 0x0) read$qrtrtun(r0, &(0x7f00000001c0)=""/203, 0xfffffffffffffff9) 07:27:13 executing program 0: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000200)={'cIM\xfdg{+2-\xc6\x87bjhm\xdc\xbb\xc4\xe8l\xafA\xcfvd\xc3\t\xf92\x92\xf9\x1a\x04o\xa0\xae\x1e\xa8Y\xff\xa3\x1c<\x92_h\xd2\xb7\"\x83\xc1\xfc\x7f\x84\\\xce=[\a\x1c\xd2S\x10i\xc7\\\xfe\'\xf3A\x11\xeb\xd1\x1b(\x12{\v\xa2D\x1f>\"\xc1\x19\xeb7\x11\xb0!#\xe8\x00\x00\x00\x00\x00\x00\x00\xdf\xae\xb7\xff\x0f\x00\x00#\xc7\xedt6\x7f\xb6\x8b0a\x02\xb2\xfcM\xec;\x95W\x14\xca\x85K\xad\x9b\xd2\xf18D\xbd\xff\xd8\x82ah\x86\xb1\xca\xe6\x81E\xc3Q \xfd\xb5\xe0-\xc4U\xe6\xd1\xf9f\x84:\x97\x9a\x00.B\xd7\xa6\x7fZt\xbd\xb4?\xd9\x94\x83W\x85\xe4h\xae\xe86\f\x97>\xd7\xb3caI\x94j\x04\x8f02\x00\x1fm.!\x00\x00\x00', 0x20, 0x0, 0x20, 0x5, 0x20, [{0xb1}, {0x5f}, {0xab}, {0xb4}, {0xaf}]}, 0x164) 07:27:14 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001640)={0x11, 0xb, &(0x7f0000000500)=@framed={{}, [@btf_id={0x18, 0x9, 0x3, 0x0, 0x1}, @func={0x85, 0x0, 0x1, 0x0, 0x5}, @btf_id={0x18, 0x3, 0x3, 0x0, 0x3}, @initr0={0x18, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x401}, @generic={0x2, 0x2, 0x1, 0x3ff, 0xd5a}]}, &(0x7f0000000580)='syzkaller\x00', 0x4, 0x1000, &(0x7f00000005c0)=""/4096, 0x40f00, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000015c0)={0x2, 0x4}, 0x8, 0x10, &(0x7f0000001600)={0x2, 0xa, 0x5, 0xffff}, 0x10}, 0x78) 07:27:14 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001900)={0x0, 0x0, &(0x7f0000001800)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0, 0x7ffff000}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 07:27:14 executing program 3: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000040)=ANY=[@ANYBLOB], 0x6e) 07:27:14 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001640)={0x11, 0xe, &(0x7f0000000500)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, [@btf_id={0x18, 0x9, 0x3, 0x0, 0x1}, @func={0x85, 0x0, 0x1, 0x0, 0x5}, @btf_id={0x18, 0x3, 0x3, 0x0, 0x3}, @initr0={0x18, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x401}, @generic={0x2, 0x2, 0x1, 0x3ff, 0xd5a}, @ldst={0x1, 0x1, 0x1, 0x6, 0x1, 0xfffffffffffffffc}, @map_val={0x18, 0x8, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x2}]}, &(0x7f0000000580)='syzkaller\x00', 0x4, 0x1000, &(0x7f00000005c0)=""/4096, 0x40f00, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000015c0)={0x2, 0x4}, 0x8, 0x10, &(0x7f0000001600)={0x2, 0xa, 0x5, 0xffff}, 0x10}, 0x78) 07:27:14 executing program 1: r0 = syz_open_dev$vcsn(&(0x7f0000000300)='/dev/vcs#\x00', 0x0, 0x0) read$qrtrtun(r0, &(0x7f00000001c0)=""/203, 0xfffffffffffffff9) 07:27:14 executing program 0: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000200)={'cIM\xfdg{+2-\xc6\x87bjhm\xdc\xbb\xc4\xe8l\xafA\xcfvd\xc3\t\xf92\x92\xf9\x1a\x04o\xa0\xae\x1e\xa8Y\xff\xa3\x1c<\x92_h\xd2\xb7\"\x83\xc1\xfc\x7f\x84\\\xce=[\a\x1c\xd2S\x10i\xc7\\\xfe\'\xf3A\x11\xeb\xd1\x1b(\x12{\v\xa2D\x1f>\"\xc1\x19\xeb7\x11\xb0!#\xe8\x00\x00\x00\x00\x00\x00\x00\xdf\xae\xb7\xff\x0f\x00\x00#\xc7\xedt6\x7f\xb6\x8b0a\x02\xb2\xfcM\xec;\x95W\x14\xca\x85K\xad\x9b\xd2\xf18D\xbd\xff\xd8\x82ah\x86\xb1\xca\xe6\x81E\xc3Q \xfd\xb5\xe0-\xc4U\xe6\xd1\xf9f\x84:\x97\x9a\x00.B\xd7\xa6\x7fZt\xbd\xb4?\xd9\x94\x83W\x85\xe4h\xae\xe86\f\x97>\xd7\xb3caI\x94j\x04\x8f02\x00\x1fm.!\x00\x00\x00', 0x20, 0x0, 0x20, 0x4, 0x20, [{0xb1}, {0x5f}, {0xab}, {0xb4}]}, 0x14f) 07:27:14 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001640)={0x11, 0xa, &(0x7f0000000500)=@framed={{}, [@btf_id={0x18, 0x9, 0x3, 0x0, 0x1}, @func={0x85, 0x0, 0x1, 0x0, 0x5}, @btf_id={0x18, 0x3, 0x3, 0x0, 0x3}, @initr0={0x18, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x401}]}, &(0x7f0000000580)='syzkaller\x00', 0x4, 0x1000, &(0x7f00000005c0)=""/4096, 0x40f00, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000015c0)={0x2, 0x4}, 0x8, 0x10, &(0x7f0000001600)={0x2, 0xa, 0x5, 0xffff}, 0x10}, 0x78) 07:27:14 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001900)={0x0, 0x0, &(0x7f0000001800)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0, 0xd0010100}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 07:27:14 executing program 3: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000040)=ANY=[@ANYBLOB], 0x6e) 07:27:14 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001640)={0x11, 0xe, &(0x7f0000000500)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, [@btf_id={0x18, 0x9, 0x3, 0x0, 0x1}, @func={0x85, 0x0, 0x1, 0x0, 0x5}, @btf_id={0x18, 0x3, 0x3, 0x0, 0x3}, @initr0={0x18, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x401}, @generic={0x2, 0x2, 0x1, 0x3ff, 0xd5a}, @ldst={0x1, 0x1, 0x1, 0x6, 0x1, 0xfffffffffffffffc}, @map_val={0x18, 0x8, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x2}]}, &(0x7f0000000580)='syzkaller\x00', 0x4, 0x1000, &(0x7f00000005c0)=""/4096, 0x40f00, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000015c0)={0x2, 0x4}, 0x8, 0x10, &(0x7f0000001600)={0x2, 0xa, 0x5, 0xffff}, 0x10}, 0x78) 07:27:14 executing program 1: r0 = syz_open_dev$vcsn(&(0x7f0000000300)='/dev/vcs#\x00', 0x0, 0x0) read$qrtrtun(r0, &(0x7f00000001c0)=""/203, 0xfffffffffffffff9) 07:27:14 executing program 0: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000200)={'cIM\xfdg{+2-\xc6\x87bjhm\xdc\xbb\xc4\xe8l\xafA\xcfvd\xc3\t\xf92\x92\xf9\x1a\x04o\xa0\xae\x1e\xa8Y\xff\xa3\x1c<\x92_h\xd2\xb7\"\x83\xc1\xfc\x7f\x84\\\xce=[\a\x1c\xd2S\x10i\xc7\\\xfe\'\xf3A\x11\xeb\xd1\x1b(\x12{\v\xa2D\x1f>\"\xc1\x19\xeb7\x11\xb0!#\xe8\x00\x00\x00\x00\x00\x00\x00\xdf\xae\xb7\xff\x0f\x00\x00#\xc7\xedt6\x7f\xb6\x8b0a\x02\xb2\xfcM\xec;\x95W\x14\xca\x85K\xad\x9b\xd2\xf18D\xbd\xff\xd8\x82ah\x86\xb1\xca\xe6\x81E\xc3Q \xfd\xb5\xe0-\xc4U\xe6\xd1\xf9f\x84:\x97\x9a\x00.B\xd7\xa6\x7fZt\xbd\xb4?\xd9\x94\x83W\x85\xe4h\xae\xe86\f\x97>\xd7\xb3caI\x94j\x04\x8f02\x00\x1fm.!\x00\x00\x00', 0x20, 0x0, 0x20, 0x3, 0x20, [{0xb1}, {0x5f}, {0xab}]}, 0x13a) 07:27:14 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001640)={0x11, 0xa, &(0x7f0000000500)=@framed={{}, [@btf_id={0x18, 0x9, 0x3, 0x0, 0x1}, @func={0x85, 0x0, 0x1, 0x0, 0x5}, @btf_id={0x18, 0x3, 0x3, 0x0, 0x3}, @initr0={0x18, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x401}]}, &(0x7f0000000580)='syzkaller\x00', 0x4, 0x1000, &(0x7f00000005c0)=""/4096, 0x40f00, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000015c0)={0x2, 0x4}, 0x8, 0x10, &(0x7f0000001600)={0x2, 0xa, 0x5, 0xffff}, 0x10}, 0x78) 07:27:14 executing program 3: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000040)=ANY=[@ANYBLOB='{&'], 0x6e) 07:27:14 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001900)={0x0, 0x0, &(0x7f0000001800)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0, 0xeffdffff}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 07:27:14 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) 07:27:14 executing program 1: read$qrtrtun(0xffffffffffffffff, &(0x7f00000001c0)=""/203, 0xfffffffffffffff9) 07:27:14 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001640)={0x11, 0xa, &(0x7f0000000500)=@framed={{}, [@btf_id={0x18, 0x9, 0x3, 0x0, 0x1}, @func={0x85, 0x0, 0x1, 0x0, 0x5}, @btf_id={0x18, 0x3, 0x3, 0x0, 0x3}, @initr0={0x18, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x401}]}, &(0x7f0000000580)='syzkaller\x00', 0x4, 0x1000, &(0x7f00000005c0)=""/4096, 0x40f00, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000015c0)={0x2, 0x4}, 0x8, 0x10, &(0x7f0000001600)={0x2, 0xa, 0x5, 0xffff}, 0x10}, 0x78) 07:27:14 executing program 0: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000200)={'cIM\xfdg{+2-\xc6\x87bjhm\xdc\xbb\xc4\xe8l\xafA\xcfvd\xc3\t\xf92\x92\xf9\x1a\x04o\xa0\xae\x1e\xa8Y\xff\xa3\x1c<\x92_h\xd2\xb7\"\x83\xc1\xfc\x7f\x84\\\xce=[\a\x1c\xd2S\x10i\xc7\\\xfe\'\xf3A\x11\xeb\xd1\x1b(\x12{\v\xa2D\x1f>\"\xc1\x19\xeb7\x11\xb0!#\xe8\x00\x00\x00\x00\x00\x00\x00\xdf\xae\xb7\xff\x0f\x00\x00#\xc7\xedt6\x7f\xb6\x8b0a\x02\xb2\xfcM\xec;\x95W\x14\xca\x85K\xad\x9b\xd2\xf18D\xbd\xff\xd8\x82ah\x86\xb1\xca\xe6\x81E\xc3Q \xfd\xb5\xe0-\xc4U\xe6\xd1\xf9f\x84:\x97\x9a\x00.B\xd7\xa6\x7fZt\xbd\xb4?\xd9\x94\x83W\x85\xe4h\xae\xe86\f\x97>\xd7\xb3caI\x94j\x04\x8f02\x00\x1fm.!\x00\x00\x00', 0x20, 0x0, 0x20, 0x2, 0x20, [{0xb1}, {0x5f}]}, 0x125) 07:27:14 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001900)={0x0, 0x0, &(0x7f0000001800)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0, 0xf5ffffff}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 07:27:14 executing program 3: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000040)=ANY=[@ANYBLOB='{&'], 0x6e) 07:27:14 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) 07:27:14 executing program 1: read$qrtrtun(0xffffffffffffffff, &(0x7f00000001c0)=""/203, 0xfffffffffffffff9) 07:27:14 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001640)={0x11, 0xb, &(0x7f0000000500)=@framed={{}, [@btf_id={0x18, 0x9, 0x3, 0x0, 0x1}, @func={0x85, 0x0, 0x1, 0x0, 0x5}, @btf_id={0x18, 0x3, 0x3, 0x0, 0x3}, @initr0={0x18, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x401}, @generic={0x0, 0x2, 0x1, 0x3ff, 0xd5a}]}, &(0x7f0000000580)='syzkaller\x00', 0x4, 0x1000, &(0x7f00000005c0)=""/4096, 0x40f00, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000015c0)={0x2, 0x4}, 0x8, 0x10, &(0x7f0000001600)={0x2, 0xa, 0x5, 0xffff}, 0x10}, 0x78) 07:27:14 executing program 0: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000200)={'cIM\xfdg{+2-\xc6\x87bjhm\xdc\xbb\xc4\xe8l\xafA\xcfvd\xc3\t\xf92\x92\xf9\x1a\x04o\xa0\xae\x1e\xa8Y\xff\xa3\x1c<\x92_h\xd2\xb7\"\x83\xc1\xfc\x7f\x84\\\xce=[\a\x1c\xd2S\x10i\xc7\\\xfe\'\xf3A\x11\xeb\xd1\x1b(\x12{\v\xa2D\x1f>\"\xc1\x19\xeb7\x11\xb0!#\xe8\x00\x00\x00\x00\x00\x00\x00\xdf\xae\xb7\xff\x0f\x00\x00#\xc7\xedt6\x7f\xb6\x8b0a\x02\xb2\xfcM\xec;\x95W\x14\xca\x85K\xad\x9b\xd2\xf18D\xbd\xff\xd8\x82ah\x86\xb1\xca\xe6\x81E\xc3Q \xfd\xb5\xe0-\xc4U\xe6\xd1\xf9f\x84:\x97\x9a\x00.B\xd7\xa6\x7fZt\xbd\xb4?\xd9\x94\x83W\x85\xe4h\xae\xe86\f\x97>\xd7\xb3caI\x94j\x04\x8f02\x00\x1fm.!\x00\x00\x00', 0x20, 0x0, 0x20, 0x1, 0x20, [{0xb1}]}, 0x110) 07:27:14 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001900)={0x0, 0x0, &(0x7f0000001800)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0, 0xfffffdef}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 07:27:14 executing program 3: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000040)=ANY=[@ANYBLOB='{&'], 0x6e) 07:27:14 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) 07:27:14 executing program 1: read$qrtrtun(0xffffffffffffffff, &(0x7f00000001c0)=""/203, 0xfffffffffffffff9) 07:27:15 executing program 0: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000200)={'cIM\xfdg{+2-\xc6\x87bjhm\xdc\xbb\xc4\xe8l\xafA\xcfvd\xc3\t\xf92\x92\xf9\x1a\x04o\xa0\xae\x1e\xa8Y\xff\xa3\x1c<\x92_h\xd2\xb7\"\x83\xc1\xfc\x7f\x84\\\xce=[\a\x1c\xd2S\x10i\xc7\\\xfe\'\xf3A\x11\xeb\xd1\x1b(\x12{\v\xa2D\x1f>\"\xc1\x19\xeb7\x11\xb0!#\xe8\x00\x00\x00\x00\x00\x00\x00\xdf\xae\xb7\xff\x0f\x00\x00#\xc7\xedt6\x7f\xb6\x8b0a\x02\xb2\xfcM\xec;\x95W\x14\xca\x85K\xad\x9b\xd2\xf18D\xbd\xff\xd8\x82ah\x86\xb1\xca\xe6\x81E\xc3Q \xfd\xb5\xe0-\xc4U\xe6\xd1\xf9f\x84:\x97\x9a\x00.B\xd7\xa6\x7fZt\xbd\xb4?\xd9\x94\x83W\x85\xe4h\xae\xe86\f\x97>\xd7\xb3caI\x94j\x04\x8f02\x00\x1fm.!\x00\x00\x00'}, 0xfb) 07:27:15 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001640)={0x11, 0xb, &(0x7f0000000500)=@framed={{}, [@btf_id={0x18, 0x9, 0x3, 0x0, 0x1}, @func={0x85, 0x0, 0x1, 0x0, 0x5}, @btf_id={0x18, 0x3, 0x3, 0x0, 0x3}, @initr0={0x18, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x401}, @generic={0x0, 0x0, 0x1, 0x3ff, 0xd5a}]}, &(0x7f0000000580)='syzkaller\x00', 0x4, 0x1000, &(0x7f00000005c0)=""/4096, 0x40f00, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000015c0)={0x2, 0x4}, 0x8, 0x10, &(0x7f0000001600)={0x2, 0xa, 0x5, 0xffff}, 0x10}, 0x78) 07:27:15 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001900)={0x0, 0x0, &(0x7f0000001800)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0, 0xffffff1f}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 07:27:15 executing program 3: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000040)=ANY=[@ANYBLOB], 0x6e) 07:27:15 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001640)={0x0, 0xe, &(0x7f0000000500)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, [@btf_id={0x18, 0x9, 0x3, 0x0, 0x1}, @func={0x85, 0x0, 0x1, 0x0, 0x5}, @btf_id={0x18, 0x3, 0x3, 0x0, 0x3}, @initr0={0x18, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x401}, @generic={0x2, 0x2, 0x1, 0x3ff, 0xd5a}, @ldst={0x1, 0x1, 0x1, 0x6, 0x1, 0xfffffffffffffffc}, @map_val={0x18, 0x8, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x2}]}, &(0x7f0000000580)='syzkaller\x00', 0x4, 0x1000, &(0x7f00000005c0)=""/4096, 0x40f00, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000015c0)={0x2, 0x4}, 0x8, 0x10, &(0x7f0000001600)={0x2, 0xa, 0x5, 0xffff}, 0x10}, 0x78) 07:27:15 executing program 1: r0 = syz_open_dev$vcsn(0x0, 0x0, 0x0) read$qrtrtun(r0, &(0x7f00000001c0)=""/203, 0xfffffffffffffff9) 07:27:15 executing program 0: r0 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x1, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001640)={0x11, 0xe, &(0x7f0000000500)=@framed={{0x18, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x3}, [@btf_id={0x18, 0x9, 0x3, 0x0, 0x1}, @func={0x85, 0x0, 0x1, 0x0, 0x5}, @btf_id={0x18, 0x3, 0x3, 0x0, 0x3}, @initr0={0x18, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x401}, @generic={0x2, 0x2, 0x1, 0x3ff, 0xd5a}, @ldst={0x1, 0x1, 0x1, 0x6, 0x1, 0xfffffffffffffffc}, @map_val={0x18, 0x8, 0x2, 0x0, r0, 0x0, 0x0, 0x0, 0x2}]}, &(0x7f0000000580)='syzkaller\x00', 0x4, 0x1000, &(0x7f00000005c0)=""/4096, 0x40f00, 0x0, [], 0x0, 0x0, r0, 0x8, &(0x7f00000015c0)={0x2, 0x4}, 0x8, 0x10, &(0x7f0000001600)={0x2, 0xa, 0x5, 0xffff}, 0x10}, 0x78) 07:27:15 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001640)={0x11, 0xb, &(0x7f0000000500)=@framed={{}, [@btf_id={0x18, 0x9, 0x3, 0x0, 0x1}, @func={0x85, 0x0, 0x1, 0x0, 0x5}, @btf_id={0x18, 0x3, 0x3, 0x0, 0x3}, @initr0={0x18, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x401}, @generic={0x0, 0x0, 0x0, 0x3ff, 0xd5a}]}, &(0x7f0000000580)='syzkaller\x00', 0x4, 0x1000, &(0x7f00000005c0)=""/4096, 0x40f00, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000015c0)={0x2, 0x4}, 0x8, 0x10, &(0x7f0000001600)={0x2, 0xa, 0x5, 0xffff}, 0x10}, 0x78) 07:27:15 executing program 3: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) syz_open_dev$vcsn(&(0x7f0000000300)='/dev/vcs#\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000200)={'cIM\xfdg{+2-\xc6\x87bjhm\xdc\xbb\xc4\xe8l\xafA\xcfvd\xc3\t\xf92\x92\xf9\x1a\x04o\xa0\xae\x1e\xa8Y\xff\xa3\x1c<\x92_h\xd2\xb7\"\x83\xc1\xfc\x7f\x84\\\xce=[\a\x1c\xd2S\x10i\xc7\\\xfe\'\xf3A\x11\xeb\xd1\x1b(\x12{\v\xa2D\x1f>\"\xc1\x19\xeb7\x11\xb0!#\xe8\x00\x00\x00\x00\x00\x00\x00\xdf\xae\xb7\xff\x0f\x00\x00#\xc7\xedt6\x7f\xb6\x8b0a\x02\xb2\xfcM\xec;\x95W\x14\xca\x85K\xad\x9b\xd2\xf18D\xbd\xff\xd8\x82ah\x86\xb1\xca\xe6\x81E\xc3Q \xfd\xb5\xe0-\xc4U\xe6\xd1\xf9f\x84:\x97\x9a\x00.B\xd7\xa6\x7fZt\xbd\xb4?\xd9\x94\x83W\x85\xe4h\xae\xe86\f\x97>\xd7\xb3caI\x94j\x04\x8f02\x00\x1fm.!\x00\x00\x00', 0x20, 0x0, 0x20, 0x7, 0x20, [{0xb1}, {0x5f}, {0xab}, {0xb4}, {0xaf}, {0x75}, {0x86}]}, 0x18e) 07:27:15 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001900)={0x0, 0x0, &(0x7f0000001800)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0, 0xffffff7f}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 07:27:15 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001640)={0x0, 0xe, &(0x7f0000000500)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, [@btf_id={0x18, 0x9, 0x3, 0x0, 0x1}, @func={0x85, 0x0, 0x1, 0x0, 0x5}, @btf_id={0x18, 0x3, 0x3, 0x0, 0x3}, @initr0={0x18, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x401}, @generic={0x2, 0x2, 0x1, 0x3ff, 0xd5a}, @ldst={0x1, 0x1, 0x1, 0x6, 0x1, 0xfffffffffffffffc}, @map_val={0x18, 0x8, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x2}]}, &(0x7f0000000580)='syzkaller\x00', 0x4, 0x1000, &(0x7f00000005c0)=""/4096, 0x40f00, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000015c0)={0x2, 0x4}, 0x8, 0x10, &(0x7f0000001600)={0x2, 0xa, 0x5, 0xffff}, 0x10}, 0x78) 07:27:15 executing program 1: r0 = syz_open_dev$vcsn(0x0, 0x0, 0x0) read$qrtrtun(r0, &(0x7f00000001c0)=""/203, 0xfffffffffffffff9) 07:27:15 executing program 0: r0 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x1, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001640)={0x11, 0xe, &(0x7f0000000500)=@framed={{0x18, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x3}, [@btf_id={0x18, 0x9, 0x3, 0x0, 0x1}, @func={0x85, 0x0, 0x1, 0x0, 0x5}, @btf_id={0x18, 0x3, 0x3, 0x0, 0x3}, @initr0={0x18, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x401}, @generic={0x2, 0x2, 0x1, 0x3ff, 0xd5a}, @ldst={0x1, 0x1, 0x1, 0x6, 0x1, 0xfffffffffffffffc}, @map_val={0x18, 0x8, 0x2, 0x0, r0, 0x0, 0x0, 0x0, 0x2}]}, &(0x7f0000000580)='syzkaller\x00', 0x4, 0x1000, &(0x7f00000005c0)=""/4096, 0x40f00, 0x0, [], 0x0, 0x0, r0, 0x8, &(0x7f00000015c0)={0x2, 0x4}, 0x8, 0x10, &(0x7f0000001600)={0x2, 0xa, 0x5, 0xffff}, 0x10}, 0x78) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000016c0)=@bpf_ext={0x1c, 0x6, &(0x7f0000000300)=@framed={{0x18, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x7}, [@initr0={0x18, 0x0, 0x0, 0x0, 0xa54, 0x0, 0x0, 0x0, 0x101}, @alu={0x7, 0x0, 0xd, 0x2, 0x6, 0x8, 0x10}]}, &(0x7f0000000340)='GPL\x00', 0x3f, 0xff, &(0x7f0000000380)=""/255, 0x40f00, 0xe, [], 0x0, 0x0, r0, 0x8, &(0x7f0000000480)={0x1, 0x1}, 0x8, 0x10, &(0x7f00000004c0)={0x5, 0xc, 0xff, 0x1}, 0x10, 0x1ce57, r1}, 0x78) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') 07:27:15 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001640)={0x11, 0xb, &(0x7f0000000500)=@framed={{}, [@btf_id={0x18, 0x9, 0x3, 0x0, 0x1}, @func={0x85, 0x0, 0x1, 0x0, 0x5}, @btf_id={0x18, 0x3, 0x3, 0x0, 0x3}, @initr0={0x18, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x401}, @generic={0x0, 0x0, 0x0, 0x0, 0xd5a}]}, &(0x7f0000000580)='syzkaller\x00', 0x4, 0x1000, &(0x7f00000005c0)=""/4096, 0x40f00, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000015c0)={0x2, 0x4}, 0x8, 0x10, &(0x7f0000001600)={0x2, 0xa, 0x5, 0xffff}, 0x10}, 0x78) 07:27:15 executing program 3: r0 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x1, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001640)={0x11, 0xe, &(0x7f0000000500)=@framed={{0x18, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x3}, [@btf_id={0x18, 0x9, 0x3, 0x0, 0x1}, @func={0x85, 0x0, 0x1, 0x0, 0x5}, @btf_id={0x18, 0x3, 0x3, 0x0, 0x3}, @initr0={0x18, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x401}, @generic={0x2, 0x2, 0x1, 0x3ff, 0xd5a}, @ldst={0x1, 0x1, 0x1, 0x6, 0x1, 0xfffffffffffffffc}, @map_val={0x18, 0x8, 0x2, 0x0, r0, 0x0, 0x0, 0x0, 0x2}]}, &(0x7f0000000580)='syzkaller\x00', 0x4, 0x1000, &(0x7f00000005c0)=""/4096, 0x40f00, 0x0, [], 0x0, 0x0, r0, 0x8, &(0x7f00000015c0)={0x2, 0x4}, 0x8, 0x10, &(0x7f0000001600)={0x2, 0xa, 0x5, 0xffff}, 0x10}, 0x78) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000016c0)=@bpf_ext={0x1c, 0x6, &(0x7f0000000300)=@framed={{0x18, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x7}, [@initr0={0x18, 0x0, 0x0, 0x0, 0xa54, 0x0, 0x0, 0x0, 0x101}, @alu={0x7, 0x0, 0xd, 0x2, 0x6, 0x8, 0x10}]}, &(0x7f0000000340)='GPL\x00', 0x3f, 0xff, &(0x7f0000000380)=""/255, 0x40f00, 0xe, [], 0x0, 0x0, r0, 0x8, &(0x7f0000000480)={0x1, 0x1}, 0x8, 0x10, &(0x7f00000004c0)={0x5, 0xc, 0xff, 0x1}, 0x10, 0x1ce57, r1}, 0x78) socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_GET_REMOTE_MNG(r0, &(0x7f00000002c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x1c, r2, 0x2, 0x70bd27, 0x25dfdbfc, {}, ["", "", "", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x20044040}, 0x20040014) 07:27:15 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001900)={0x0, 0x0, &(0x7f0000001800)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0, 0xfffffff5}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 07:27:15 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001640)={0x0, 0xe, &(0x7f0000000500)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, [@btf_id={0x18, 0x9, 0x3, 0x0, 0x1}, @func={0x85, 0x0, 0x1, 0x0, 0x5}, @btf_id={0x18, 0x3, 0x3, 0x0, 0x3}, @initr0={0x18, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x401}, @generic={0x2, 0x2, 0x1, 0x3ff, 0xd5a}, @ldst={0x1, 0x1, 0x1, 0x6, 0x1, 0xfffffffffffffffc}, @map_val={0x18, 0x8, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x2}]}, &(0x7f0000000580)='syzkaller\x00', 0x4, 0x1000, &(0x7f00000005c0)=""/4096, 0x40f00, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000015c0)={0x2, 0x4}, 0x8, 0x10, &(0x7f0000001600)={0x2, 0xa, 0x5, 0xffff}, 0x10}, 0x78) 07:27:15 executing program 1: r0 = syz_open_dev$vcsn(0x0, 0x0, 0x0) read$qrtrtun(r0, &(0x7f00000001c0)=""/203, 0xfffffffffffffff9) 07:27:15 executing program 0: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001900)={0x0, 0x0, &(0x7f0000001800)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0, 0x2}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 07:27:15 executing program 3: clock_gettime(0x5, &(0x7f0000000080)) clock_settime(0x6, &(0x7f0000000000)) r0 = getpgrp(0xffffffffffffffff) sched_rr_get_interval(r0, &(0x7f0000000040)) syz_open_procfs$namespace(r0, &(0x7f0000000140)='ns/pid\x00') getsockname$tipc(0xffffffffffffffff, &(0x7f00000000c0)=@id, &(0x7f0000000100)=0x10) 07:27:15 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001640)={0x11, 0xb, &(0x7f0000000500)=@framed={{}, [@btf_id={0x18, 0x9, 0x3, 0x0, 0x1}, @func={0x85, 0x0, 0x1, 0x0, 0x5}, @btf_id={0x18, 0x3, 0x3, 0x0, 0x3}, @initr0={0x18, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x401}, @generic]}, &(0x7f0000000580)='syzkaller\x00', 0x4, 0x1000, &(0x7f00000005c0)=""/4096, 0x40f00, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000015c0)={0x2, 0x4}, 0x8, 0x10, &(0x7f0000001600)={0x2, 0xa, 0x5, 0xffff}, 0x10}, 0x78) 07:27:15 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001900)={0x0, 0x0, &(0x7f0000001800)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0, 0x1800000000}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 07:27:15 executing program 1: syz_open_dev$vcsn(&(0x7f0000000300)='/dev/vcs#\x00', 0x0, 0x0) read$qrtrtun(0xffffffffffffffff, &(0x7f00000001c0)=""/203, 0xfffffffffffffff9) 07:27:15 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001640)={0x11, 0x0, 0x0, &(0x7f0000000580)='syzkaller\x00', 0x4, 0x1000, &(0x7f00000005c0)=""/4096, 0x40f00, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000015c0)={0x2, 0x4}, 0x8, 0x10, &(0x7f0000001600)={0x2, 0xa, 0x5, 0xffff}, 0x10}, 0x78) 07:27:15 executing program 0: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000200)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000340)={0xc, @sliced={0x78, [0x3f, 0x5000, 0x1f5, 0x6, 0xfff8, 0x9, 0x3f, 0x4, 0x8f, 0x7, 0x1, 0x5, 0x9, 0x4, 0x0, 0xffff, 0x0, 0x0, 0x7ff, 0x9, 0xffff, 0x2, 0xa7d, 0x3, 0x8000, 0x5, 0x800, 0x6, 0x5, 0x0, 0x7, 0xd81, 0x8000, 0x6, 0x8b70, 0x7, 0x2, 0xfffc, 0x3, 0x9, 0x0, 0x3, 0x0, 0xfff9, 0xa3b1, 0x100, 0x0, 0x6], 0x5}}) r1 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) write$smackfs_cipso(r1, &(0x7f0000000440)=ANY=[@ANYBLOB="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"], 0xa4) r2 = syz_open_dev$vcsn(&(0x7f0000000300)='/dev/vcs#\x00', 0x2, 0x0) sendmsg$TIPC_CMD_GET_REMOTE_MNG(r2, 0x0, 0x0) getpeername$tipc(r2, &(0x7f0000000140), &(0x7f0000000180)=0x10) sendmsg$tipc(r2, &(0x7f00000002c0)={&(0x7f0000000000)=@name={0x1e, 0x2, 0x2, {{0x42}}}, 0x10, &(0x7f0000000100)=[{&(0x7f0000000040)="7a8a4d01d5a58250055495bfd3bafe9370d3ef0814da020937b26e6b81d713ecb2b801adb7b2739b37b53d7694e2bfb860d3f7d00a3cd8561bdd65c591b83bd3f0ad713aed866b3f7dcc82061ace395ff0fc504cfaf82dd54ffe10907ff21d9727900f19da7644b63fd52bbcb2c3f62643308445f75d036fa195c5477daa0e2c3c7943c79323362ab161c7e7da68ae8e1222e5e5ba324db5f2b1482688", 0x9d}], 0x1, &(0x7f0000000240)="c3774544fdbeb1da271f41324696827612a818a4716b02ff3fd690fa0624c0a0d57a89fc343018f72d047f082281c6194b49f96a8aaf40f232d464604915bfb2a5aa1978c9bd16a277bc14f49d1e4a96a716f9f35cc0919acd8eba3f73f8c038a9d8abf37c38fb23d2e7a48cf10bf8de12e67897116edac5a6a60f6720bf", 0x7e, 0x8091}, 0x4000000) 07:27:15 executing program 3: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000200)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000340)={0xc, @sliced={0x78, [0x3f, 0x5000, 0x1f5, 0x6, 0xfff8, 0x9, 0x3f, 0x4, 0x8f, 0x7, 0x1, 0x5, 0x9, 0x4, 0x0, 0xffff, 0x0, 0x0, 0x7ff, 0x9, 0xffff, 0x2, 0xa7d, 0x3, 0x8000, 0x5, 0x800, 0x6, 0x5, 0x0, 0x7, 0xd81, 0x8000, 0x6, 0x8b70, 0x7, 0x2, 0xfffc, 0x3, 0x9, 0x0, 0x3, 0x0, 0xfff9, 0xa3b1, 0x100, 0x0, 0x6], 0x5}}) r1 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) write$smackfs_cipso(r1, &(0x7f0000000440)=ANY=[@ANYBLOB="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"], 0xa4) r2 = syz_open_dev$vcsn(&(0x7f0000000300)='/dev/vcs#\x00', 0x2, 0x0) sendmsg$TIPC_CMD_GET_REMOTE_MNG(r2, 0x0, 0x0) getpeername$tipc(r2, &(0x7f0000000140), &(0x7f0000000180)=0x10) sendmsg$tipc(r2, &(0x7f00000002c0)={&(0x7f0000000000)=@name={0x1e, 0x2, 0x2, {{0x42}}}, 0x10, &(0x7f0000000100)=[{&(0x7f0000000040)="7a8a4d01d5a58250055495bfd3bafe9370d3ef0814da020937b26e6b81d713ecb2b801adb7b2739b37b53d7694e2bfb860d3f7d00a3cd8561bdd65c591b83bd3f0ad713aed866b3f7dcc82061ace395ff0fc504cfaf82dd54ffe10907ff21d9727900f19da7644b63fd52bbcb2c3f62643308445f75d036fa195c5477daa0e2c3c7943c79323362ab161c7e7da68ae8e1222e5e5ba324db5f2b1482688", 0x9d}], 0x1, &(0x7f0000000240)="c3774544fdbeb1da271f41324696827612a818a4716b02ff3fd690fa0624c0a0d57a89fc343018f72d047f082281c6194b49f96a8aaf40f232d464604915bfb2a5aa1978c9bd16a277bc14f49d1e4a96a716f9f35cc0919acd8eba3f73f8c038a9d8abf37c38fb23d2e7a48cf10bf8de12e67897116edac5a6a60f6720bf", 0x7e, 0x8091}, 0x4000000) 07:27:15 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001640)={0x11, 0x9, &(0x7f0000000500)=@framed={{}, [@btf_id={0x18, 0x9, 0x3, 0x0, 0x1}, @func={0x85, 0x0, 0x1, 0x0, 0x5}, @btf_id={0x18, 0x3, 0x3, 0x0, 0x3}, @generic]}, &(0x7f0000000580)='syzkaller\x00', 0x4, 0x1000, &(0x7f00000005c0)=""/4096, 0x40f00, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000015c0)={0x2, 0x4}, 0x8, 0x10, &(0x7f0000001600)={0x2, 0xa, 0x5, 0xffff}, 0x10}, 0x78) 07:27:15 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001900)={0x0, 0x0, &(0x7f0000001800)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0, 0x2000000000}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 07:27:15 executing program 1: syz_open_dev$vcsn(&(0x7f0000000300)='/dev/vcs#\x00', 0x0, 0x0) read$qrtrtun(0xffffffffffffffff, &(0x7f00000001c0)=""/203, 0xfffffffffffffff9) 07:27:15 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001640)={0x11, 0x0, 0x0, &(0x7f0000000580)='syzkaller\x00', 0x4, 0x1000, &(0x7f00000005c0)=""/4096, 0x40f00, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000015c0)={0x2, 0x4}, 0x8, 0x10, &(0x7f0000001600)={0x2, 0xa, 0x5, 0xffff}, 0x10}, 0x78) 07:27:16 executing program 0: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_dev$sg(&(0x7f0000000180)='/dev/sg#\x00', 0x101, 0x2840) ioctl$SG_NEXT_CMD_LEN(r2, 0x2283, &(0x7f00000001c0)=0xd1) getpeername$tipc(r1, &(0x7f0000000000)=@id, &(0x7f0000000040)=0x10) wait4(0x0, 0x0, 0x0, 0x0) r3 = syz_open_dev$vcsn(&(0x7f0000000300)='/dev/vcs#\x00', 0x2, 0x0) sendmsg$TIPC_CMD_GET_REMOTE_MNG(r3, 0x0, 0x0) getsockname$tipc(r3, &(0x7f00000000c0), &(0x7f0000000140)=0x10) setsockopt$TIPC_CONN_TIMEOUT(r0, 0x10f, 0x82, &(0x7f0000000200)=0x400, 0x4) clock_gettime(0x3, &(0x7f0000000080)) clock_settime(0x6, &(0x7f0000000000)={0x77359400}) 07:27:16 executing program 3: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000200)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000340)={0xc, @sliced={0x78, [0x3f, 0x5000, 0x1f5, 0x6, 0xfff8, 0x9, 0x3f, 0x4, 0x8f, 0x7, 0x1, 0x5, 0x9, 0x4, 0x0, 0xffff, 0x0, 0x0, 0x7ff, 0x9, 0xffff, 0x2, 0xa7d, 0x3, 0x8000, 0x5, 0x800, 0x6, 0x5, 0x0, 0x7, 0xd81, 0x8000, 0x6, 0x8b70, 0x7, 0x2, 0xfffc, 0x3, 0x9, 0x0, 0x3, 0x0, 0xfff9, 0xa3b1, 0x100, 0x0, 0x6], 0x5}}) r1 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) write$smackfs_cipso(r1, &(0x7f0000000440)=ANY=[@ANYBLOB="2d668aeaf346271138d8c59e8d1bcdd251cc4385df633e559ed028f48b82693101f04e8a6df2534977a25d5893dcf10ea658fd08cea970c15b2c4fd70575f3630ed6083d8a9f2c4d34f5c2f331a456eeec1edec0152c8f99cf5cff521cd4ca84c16914840300cbd231f52d144adb0dc03de9aae03505f91b8a86346a833eb9cea73b26a8ed4ba26792cfd3df6f8b1cded9c09d2da5d02c3a01f673057e1d18869732fe16d1b46573f8d859d152a54a5c43f5d193b4efdf8cf9812ed179bb3cac186db04d1a182ef456e08f997980fcc2446e4c9c5937b979e907c12a93ab221e0326d93b0115dc5f91261a2ae90f72e1a8de647c04008a71d917565ace224cff22c827a9d3719e8003be907a994435b43492281f01df1c269b0b635c5f74b7926b8e86aa1ae90b14b5b2b745fd49e4a7abdd52afe37c53957e1c24b2d2f26ebc"], 0xa4) r2 = syz_open_dev$vcsn(&(0x7f0000000300)='/dev/vcs#\x00', 0x2, 0x0) sendmsg$TIPC_CMD_GET_REMOTE_MNG(r2, 0x0, 0x0) getpeername$tipc(r2, &(0x7f0000000140), &(0x7f0000000180)=0x10) sendmsg$tipc(r2, &(0x7f00000002c0)={&(0x7f0000000000)=@name={0x1e, 0x2, 0x2, {{0x42}}}, 0x10, &(0x7f0000000100)=[{&(0x7f0000000040)="7a8a4d01d5a58250055495bfd3bafe9370d3ef0814da020937b26e6b81d713ecb2b801adb7b2739b37b53d7694e2bfb860d3f7d00a3cd8561bdd65c591b83bd3f0ad713aed866b3f7dcc82061ace395ff0fc504cfaf82dd54ffe10907ff21d9727900f19da7644b63fd52bbcb2c3f62643308445f75d036fa195c5477daa0e2c3c7943c79323362ab161c7e7da68ae8e1222e5e5ba324db5f2b1482688", 0x9d}], 0x1, &(0x7f0000000240)="c3774544fdbeb1da271f41324696827612a818a4716b02ff3fd690fa0624c0a0d57a89fc343018f72d047f082281c6194b49f96a8aaf40f232d464604915bfb2a5aa1978c9bd16a277bc14f49d1e4a96a716f9f35cc0919acd8eba3f73f8c038a9d8abf37c38fb23d2e7a48cf10bf8de12e67897116edac5a6a60f6720bf", 0x7e, 0x8091}, 0x4000000) 07:27:16 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001640)={0x11, 0x9, &(0x7f0000000500)=@framed={{}, [@btf_id={0x18, 0x9, 0x3, 0x0, 0x1}, @func={0x85, 0x0, 0x1, 0x0, 0x5}, @btf_id={0x18, 0x3, 0x3, 0x0, 0x3}, @generic]}, &(0x7f0000000580)='syzkaller\x00', 0x4, 0x1000, &(0x7f00000005c0)=""/4096, 0x40f00, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000015c0)={0x2, 0x4}, 0x8, 0x10, &(0x7f0000001600)={0x2, 0xa, 0x5, 0xffff}, 0x10}, 0x78) 07:27:16 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001900)={0x0, 0x0, &(0x7f0000001800)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0, 0x7ffffffff000}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 07:27:16 executing program 1: syz_open_dev$vcsn(&(0x7f0000000300)='/dev/vcs#\x00', 0x0, 0x0) read$qrtrtun(0xffffffffffffffff, &(0x7f00000001c0)=""/203, 0xfffffffffffffff9) 07:27:16 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001640)={0x11, 0x0, 0x0, &(0x7f0000000580)='syzkaller\x00', 0x4, 0x1000, &(0x7f00000005c0)=""/4096, 0x40f00, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000015c0)={0x2, 0x4}, 0x8, 0x10, &(0x7f0000001600)={0x2, 0xa, 0x5, 0xffff}, 0x10}, 0x78) 07:27:16 executing program 0: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001900)={0x0, 0x0, &(0x7f0000001800)=[{0x0}, {0x0, 0x2}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 07:27:16 executing program 3: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000200)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000340)={0xc, @sliced={0x78, [0x3f, 0x5000, 0x1f5, 0x6, 0xfff8, 0x9, 0x3f, 0x4, 0x8f, 0x7, 0x1, 0x5, 0x9, 0x4, 0x0, 0xffff, 0x0, 0x0, 0x7ff, 0x9, 0xffff, 0x2, 0xa7d, 0x3, 0x8000, 0x5, 0x800, 0x6, 0x5, 0x0, 0x7, 0xd81, 0x8000, 0x6, 0x8b70, 0x7, 0x2, 0xfffc, 0x3, 0x9, 0x0, 0x3, 0x0, 0xfff9, 0xa3b1, 0x100, 0x0, 0x6], 0x5}}) r1 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) write$smackfs_cipso(r1, &(0x7f0000000440)=ANY=[@ANYBLOB="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"], 0xa4) r2 = syz_open_dev$vcsn(&(0x7f0000000300)='/dev/vcs#\x00', 0x2, 0x0) sendmsg$TIPC_CMD_GET_REMOTE_MNG(r2, 0x0, 0x0) getpeername$tipc(r2, &(0x7f0000000140), &(0x7f0000000180)=0x10) sendmsg$tipc(r2, &(0x7f00000002c0)={&(0x7f0000000000)=@name={0x1e, 0x2, 0x2, {{0x42}}}, 0x10, &(0x7f0000000100)=[{&(0x7f0000000040)="7a8a4d01d5a58250055495bfd3bafe9370d3ef0814da020937b26e6b81d713ecb2b801adb7b2739b37b53d7694e2bfb860d3f7d00a3cd8561bdd65c591b83bd3f0ad713aed866b3f7dcc82061ace395ff0fc504cfaf82dd54ffe10907ff21d9727900f19da7644b63fd52bbcb2c3f62643308445f75d036fa195c5477daa0e2c3c7943c79323362ab161c7e7da68ae8e1222e5e5ba324db5f2b1482688", 0x9d}], 0x1, &(0x7f0000000240)="c3774544fdbeb1da271f41324696827612a818a4716b02ff3fd690fa0624c0a0d57a89fc343018f72d047f082281c6194b49f96a8aaf40f232d464604915bfb2a5aa1978c9bd16a277bc14f49d1e4a96a716f9f35cc0919acd8eba3f73f8c038a9d8abf37c38fb23d2e7a48cf10bf8de12e67897116edac5a6a60f6720bf", 0x7e, 0x8091}, 0x4000000) 07:27:16 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001900)={0x0, 0x0, &(0x7f0000001800)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0, 0xf0ff7f00000000}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 07:27:16 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001640)={0x11, 0x9, &(0x7f0000000500)=@framed={{}, [@btf_id={0x18, 0x9, 0x3, 0x0, 0x1}, @func={0x85, 0x0, 0x1, 0x0, 0x5}, @btf_id={0x18, 0x3, 0x3, 0x0, 0x3}, @generic]}, &(0x7f0000000580)='syzkaller\x00', 0x4, 0x1000, &(0x7f00000005c0)=""/4096, 0x40f00, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000015c0)={0x2, 0x4}, 0x8, 0x10, &(0x7f0000001600)={0x2, 0xa, 0x5, 0xffff}, 0x10}, 0x78) 07:27:16 executing program 1: r0 = syz_open_dev$vcsn(&(0x7f0000000300)='/dev/vcs#\x00', 0x0, 0x0) read$qrtrtun(r0, 0x0, 0x0) 07:27:16 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001640)={0x11, 0xe, &(0x7f0000000500)=@framed={{}, [@btf_id={0x18, 0x9, 0x3, 0x0, 0x1}, @func={0x85, 0x0, 0x1, 0x0, 0x5}, @btf_id={0x18, 0x3, 0x3, 0x0, 0x3}, @initr0={0x18, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x401}, @generic={0x2, 0x2, 0x1, 0x3ff, 0xd5a}, @ldst={0x1, 0x1, 0x1, 0x6, 0x1, 0xfffffffffffffffc}, @map_val={0x18, 0x8, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x2}]}, &(0x7f0000000580)='syzkaller\x00', 0x4, 0x1000, &(0x7f00000005c0)=""/4096, 0x40f00, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000015c0)={0x2, 0x4}, 0x8, 0x10, &(0x7f0000001600)={0x2, 0xa, 0x5, 0xffff}, 0x10}, 0x78) 07:27:16 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001900)={0x0, 0x0, &(0x7f0000001800)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0, 0xf0ffffff7f0000}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 07:27:16 executing program 0: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001900)={0x0, 0x0, &(0x7f0000001800)=[{0x0}, {0x0, 0x2}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 07:27:16 executing program 1: r0 = syz_open_dev$vcsn(&(0x7f0000000300)='/dev/vcs#\x00', 0x0, 0x0) read$qrtrtun(r0, 0x0, 0x0) 07:27:16 executing program 3: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000200)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000340)={0xc, @sliced={0x78, [0x3f, 0x5000, 0x1f5, 0x6, 0xfff8, 0x9, 0x3f, 0x4, 0x8f, 0x7, 0x1, 0x5, 0x9, 0x4, 0x0, 0xffff, 0x0, 0x0, 0x7ff, 0x9, 0xffff, 0x2, 0xa7d, 0x3, 0x8000, 0x5, 0x800, 0x6, 0x5, 0x0, 0x7, 0xd81, 0x8000, 0x6, 0x8b70, 0x7, 0x2, 0xfffc, 0x3, 0x9, 0x0, 0x3, 0x0, 0xfff9, 0xa3b1, 0x100, 0x0, 0x6], 0x5}}) r1 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) write$smackfs_cipso(r1, &(0x7f0000000440)=ANY=[@ANYBLOB="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"], 0xa4) r2 = syz_open_dev$vcsn(&(0x7f0000000300)='/dev/vcs#\x00', 0x2, 0x0) sendmsg$TIPC_CMD_GET_REMOTE_MNG(r2, 0x0, 0x0) getpeername$tipc(r2, &(0x7f0000000140), &(0x7f0000000180)=0x10) 07:27:16 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001640)={0x11, 0xc, &(0x7f0000000500)=@framed={{}, [@btf_id={0x18, 0x9, 0x3, 0x0, 0x1}, @func={0x85, 0x0, 0x1, 0x0, 0x5}, @btf_id={0x18, 0x3, 0x3, 0x0, 0x3}, @initr0={0x18, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x401}, @generic={0x2, 0x2, 0x1, 0x3ff, 0xd5a}, @ldst={0x1, 0x1, 0x1, 0x6, 0x1, 0xfffffffffffffffc}]}, &(0x7f0000000580)='syzkaller\x00', 0x4, 0x1000, &(0x7f00000005c0)=""/4096, 0x40f00, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000015c0)={0x2, 0x4}, 0x8, 0x10, &(0x7f0000001600)={0x2, 0xa, 0x5, 0xffff}, 0x10}, 0x78) 07:27:16 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001640)={0x11, 0xb, &(0x7f0000000500)=@framed={{}, [@btf_id={0x18, 0x9, 0x3, 0x0, 0x1}, @func={0x85, 0x0, 0x1, 0x0, 0x5}, @btf_id={0x18, 0x3, 0x3, 0x0, 0x3}, @initr0={0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x401}, @generic]}, &(0x7f0000000580)='syzkaller\x00', 0x4, 0x1000, &(0x7f00000005c0)=""/4096, 0x40f00, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000015c0)={0x2, 0x4}, 0x8, 0x10, &(0x7f0000001600)={0x2, 0xa, 0x5, 0xffff}, 0x10}, 0x78) 07:27:16 executing program 0: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001900)={0x0, 0x0, &(0x7f0000001800)=[{0x0}, {0x0, 0x2}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 07:27:16 executing program 1: r0 = syz_open_dev$vcsn(&(0x7f0000000300)='/dev/vcs#\x00', 0x0, 0x0) read$qrtrtun(r0, 0x0, 0x0) 07:27:16 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001640)={0x11, 0xb, &(0x7f0000000500)=@framed={{}, [@btf_id={0x18, 0x9, 0x3, 0x0, 0x1}, @func={0x85, 0x0, 0x1, 0x0, 0x5}, @btf_id={0x18, 0x3, 0x3, 0x0, 0x3}, @initr0, @generic]}, &(0x7f0000000580)='syzkaller\x00', 0x4, 0x1000, &(0x7f00000005c0)=""/4096, 0x40f00, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000015c0)={0x2, 0x4}, 0x8, 0x10, &(0x7f0000001600)={0x2, 0xa, 0x5, 0xffff}, 0x10}, 0x78) 07:27:16 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001640)={0x11, 0xb, &(0x7f0000000500)=@framed={{}, [@btf_id={0x18, 0x9, 0x3, 0x0, 0x1}, @func={0x85, 0x0, 0x1, 0x0, 0x5}, @btf_id={0x18, 0x3, 0x3, 0x0, 0x3}, @initr0={0x18, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x401}, @generic={0x2, 0x2, 0x1, 0x3ff, 0xd5a}]}, &(0x7f0000000580)='syzkaller\x00', 0x4, 0x1000, &(0x7f00000005c0)=""/4096, 0x40f00, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000015c0)={0x2, 0x4}, 0x8, 0x10, &(0x7f0000001600)={0x2, 0xa, 0x5, 0xffff}, 0x10}, 0x78) 07:27:16 executing program 3: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000200)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000340)={0xc, @sliced={0x78, [0x3f, 0x5000, 0x1f5, 0x6, 0xfff8, 0x9, 0x3f, 0x4, 0x8f, 0x7, 0x1, 0x5, 0x9, 0x4, 0x0, 0xffff, 0x0, 0x0, 0x7ff, 0x9, 0xffff, 0x2, 0xa7d, 0x3, 0x8000, 0x5, 0x800, 0x6, 0x5, 0x0, 0x7, 0xd81, 0x8000, 0x6, 0x8b70, 0x7, 0x2, 0xfffc, 0x3, 0x9, 0x0, 0x3, 0x0, 0xfff9, 0xa3b1, 0x100, 0x0, 0x6], 0x5}}) r1 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) write$smackfs_cipso(r1, &(0x7f0000000440)=ANY=[@ANYBLOB="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"], 0xa4) r2 = syz_open_dev$vcsn(&(0x7f0000000300)='/dev/vcs#\x00', 0x2, 0x0) sendmsg$TIPC_CMD_GET_REMOTE_MNG(r2, 0x0, 0x0) 07:27:16 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001900)={0x0, 0x0, &(0x7f0000001800)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0, 0x100000000000000}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 07:27:16 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001640)={0x11, 0x9, &(0x7f0000000500)=@framed={{}, [@btf_id={0x18, 0x9, 0x3, 0x0, 0x1}, @func={0x85, 0x0, 0x1, 0x0, 0x5}, @initr0, @generic]}, &(0x7f0000000580)='syzkaller\x00', 0x4, 0x1000, &(0x7f00000005c0)=""/4096, 0x40f00, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000015c0)={0x2, 0x4}, 0x8, 0x10, &(0x7f0000001600)={0x2, 0xa, 0x5, 0xffff}, 0x10}, 0x78) 07:27:16 executing program 0: sendmsg$tipc(0xffffffffffffffff, &(0x7f0000001900)={0x0, 0x0, &(0x7f0000001800)=[{0x0}, {0x0, 0x2}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 07:27:16 executing program 1: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001900)={0x0, 0x0, &(0x7f0000001800)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x8}, 0x0) 07:27:16 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001640)={0x11, 0xa, &(0x7f0000000500)=@framed={{}, [@btf_id={0x18, 0x9, 0x3, 0x0, 0x1}, @func={0x85, 0x0, 0x1, 0x0, 0x5}, @btf_id={0x18, 0x3, 0x3, 0x0, 0x3}, @initr0={0x18, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x401}]}, &(0x7f0000000580)='syzkaller\x00', 0x4, 0x1000, &(0x7f00000005c0)=""/4096, 0x40f00, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000015c0)={0x2, 0x4}, 0x8, 0x10, &(0x7f0000001600)={0x2, 0xa, 0x5, 0xffff}, 0x10}, 0x78) 07:27:16 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001900)={0x0, 0x0, &(0x7f0000001800)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0, 0x200000000000000}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 07:27:16 executing program 3: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000200)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000340)={0xc, @sliced={0x78, [0x3f, 0x5000, 0x1f5, 0x6, 0xfff8, 0x9, 0x3f, 0x4, 0x8f, 0x7, 0x1, 0x5, 0x9, 0x4, 0x0, 0xffff, 0x0, 0x0, 0x7ff, 0x9, 0xffff, 0x2, 0xa7d, 0x3, 0x8000, 0x5, 0x800, 0x6, 0x5, 0x0, 0x7, 0xd81, 0x8000, 0x6, 0x8b70, 0x7, 0x2, 0xfffc, 0x3, 0x9, 0x0, 0x3, 0x0, 0xfff9, 0xa3b1, 0x100, 0x0, 0x6], 0x5}}) r1 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) write$smackfs_cipso(r1, &(0x7f0000000440)=ANY=[@ANYBLOB="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"], 0xa4) syz_open_dev$vcsn(&(0x7f0000000300)='/dev/vcs#\x00', 0x2, 0x0) 07:27:17 executing program 0: sendmsg$tipc(0xffffffffffffffff, &(0x7f0000001900)={0x0, 0x0, &(0x7f0000001800)=[{0x0}, {0x0, 0x2}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 07:27:17 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001640)={0x11, 0x9, &(0x7f0000000500)=@framed={{}, [@btf_id={0x18, 0x9, 0x3, 0x0, 0x1}, @func={0x85, 0x0, 0x1, 0x0, 0x5}, @initr0, @generic]}, &(0x7f0000000580)='syzkaller\x00', 0x4, 0x1000, &(0x7f00000005c0)=""/4096, 0x40f00, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000015c0)={0x2, 0x4}, 0x8, 0x10, &(0x7f0000001600)={0x2, 0xa, 0x5, 0xffff}, 0x10}, 0x78) 07:27:17 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001640)={0x11, 0xa, &(0x7f0000000500)=@framed={{}, [@btf_id={0x18, 0x9, 0x3, 0x0, 0x1}, @func={0x85, 0x0, 0x1, 0x0, 0x5}, @btf_id={0x18, 0x3, 0x3, 0x0, 0x3}, @initr0={0x18, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x401}]}, &(0x7f0000000580)='syzkaller\x00', 0x4, 0x1000, &(0x7f00000005c0)=""/4096, 0x40f00, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000015c0)={0x2, 0x4}, 0x8, 0x10, &(0x7f0000001600)={0x2, 0xa, 0x5, 0xffff}, 0x10}, 0x78) 07:27:17 executing program 1: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000080)={'\xb5', 0x20, 0xe7, 0x20, 0x8, 0x20, [{0x34}, {0x47}, {0xb6}, {0x15}, {0xa5}, {0xa2}, {0x38}, {0xb1}]}, 0xd5) write$smackfs_cipso(r0, &(0x7f0000000040)={'+'}, 0x2d) 07:27:17 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001900)={0x0, 0x0, &(0x7f0000001800)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0, 0x400000000000000}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 07:27:17 executing program 3: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000200)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000340)={0xc, @sliced={0x78, [0x3f, 0x5000, 0x1f5, 0x6, 0xfff8, 0x9, 0x3f, 0x4, 0x8f, 0x7, 0x1, 0x5, 0x9, 0x4, 0x0, 0xffff, 0x0, 0x0, 0x7ff, 0x9, 0xffff, 0x2, 0xa7d, 0x3, 0x8000, 0x5, 0x800, 0x6, 0x5, 0x0, 0x7, 0xd81, 0x8000, 0x6, 0x8b70, 0x7, 0x2, 0xfffc, 0x3, 0x9, 0x0, 0x3, 0x0, 0xfff9, 0xa3b1, 0x100, 0x0, 0x6], 0x5}}) r1 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) write$smackfs_cipso(r1, &(0x7f0000000440)=ANY=[@ANYBLOB="2d668aeaf346271138d8c59e8d1bcdd251cc4385df633e559ed028f48b82693101f04e8a6df2534977a25d5893dcf10ea658fd08cea970c15b2c4fd70575f3630ed6083d8a9f2c4d34f5c2f331a456eeec1edec0152c8f99cf5cff521cd4ca84c16914840300cbd231f52d144adb0dc03de9aae03505f91b8a86346a833eb9cea73b26a8ed4ba26792cfd3df6f8b1cded9c09d2da5d02c3a01f673057e1d18869732fe16d1b46573f8d859d152a54a5c43f5d193b4efdf8cf9812ed179bb3cac186db04d1a182ef456e08f997980fcc2446e4c9c5937b979e907c12a93ab221e0326d93b0115dc5f91261a2ae90f72e1a8de647c04008a71d917565ace224cff22c827a9d3719e8003be907a994435b43492281f01df1c269b0b635c5f74b7926b8e86aa1ae90b14b5b2b745fd49e4a7abdd52afe37c53957e1c24b2d2f26ebc"], 0xa4) 07:27:17 executing program 0: sendmsg$tipc(0xffffffffffffffff, &(0x7f0000001900)={0x0, 0x0, &(0x7f0000001800)=[{0x0}, {0x0, 0x2}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 07:27:17 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001640)={0x11, 0x9, &(0x7f0000000500)=@framed={{}, [@btf_id={0x18, 0x9, 0x3, 0x0, 0x1}, @func={0x85, 0x0, 0x1, 0x0, 0x5}, @initr0, @generic]}, &(0x7f0000000580)='syzkaller\x00', 0x4, 0x1000, &(0x7f00000005c0)=""/4096, 0x40f00, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000015c0)={0x2, 0x4}, 0x8, 0x10, &(0x7f0000001600)={0x2, 0xa, 0x5, 0xffff}, 0x10}, 0x78) 07:27:17 executing program 1: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000080)={'\xb5', 0x20, 0xe7, 0x20, 0x8, 0x20, [{0x34}, {0x47}, {0xb6}, {0x15}, {0xa5}, {0xa2}, {0x38}, {0xb1}]}, 0xd5) write$smackfs_cipso(r0, &(0x7f0000000040)={'+'}, 0x2d) 07:27:17 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001900)={0x0, 0x0, &(0x7f0000001800)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0, 0x500000000000000}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 07:27:17 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001640)={0x11, 0xa, &(0x7f0000000500)=@framed={{}, [@btf_id={0x18, 0x9, 0x3, 0x0, 0x1}, @func={0x85, 0x0, 0x1, 0x0, 0x5}, @btf_id={0x18, 0x3, 0x3, 0x0, 0x3}, @initr0={0x18, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x401}]}, &(0x7f0000000580)='syzkaller\x00', 0x4, 0x1000, &(0x7f00000005c0)=""/4096, 0x40f00, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000015c0)={0x2, 0x4}, 0x8, 0x10, &(0x7f0000001600)={0x2, 0xa, 0x5, 0xffff}, 0x10}, 0x78) 07:27:17 executing program 3: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000200)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000340)={0xc, @sliced={0x78, [0x3f, 0x5000, 0x1f5, 0x6, 0xfff8, 0x9, 0x3f, 0x4, 0x8f, 0x7, 0x1, 0x5, 0x9, 0x4, 0x0, 0xffff, 0x0, 0x0, 0x7ff, 0x9, 0xffff, 0x2, 0xa7d, 0x3, 0x8000, 0x5, 0x800, 0x6, 0x5, 0x0, 0x7, 0xd81, 0x8000, 0x6, 0x8b70, 0x7, 0x2, 0xfffc, 0x3, 0x9, 0x0, 0x3, 0x0, 0xfff9, 0xa3b1, 0x100, 0x0, 0x6], 0x5}}) openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) 07:27:17 executing program 0: socketpair$tipc(0x1e, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001900)={0x0, 0x0, &(0x7f0000001800)=[{0x0}, {0x0, 0x2}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 07:27:17 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001640)={0x11, 0xb, &(0x7f0000000500)=@framed={{}, [@btf_id={0x18, 0x9, 0x3, 0x0, 0x1}, @func={0x85, 0x0, 0x1, 0x0, 0x5}, @btf_id={0x18, 0x0, 0x3, 0x0, 0x3}, @initr0, @generic]}, &(0x7f0000000580)='syzkaller\x00', 0x4, 0x1000, &(0x7f00000005c0)=""/4096, 0x40f00, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000015c0)={0x2, 0x4}, 0x8, 0x10, &(0x7f0000001600)={0x2, 0xa, 0x5, 0xffff}, 0x10}, 0x78) 07:27:17 executing program 1: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000080)={'\xb5', 0x20, 0xe7, 0x20, 0x8, 0x20, [{0x34}, {0x47}, {0xb6}, {0x15}, {0xa5}, {0xa2}, {0x38}, {0xb1}]}, 0xd5) write$smackfs_cipso(r0, &(0x7f0000000040)={'+'}, 0x2d) 07:27:17 executing program 3: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000200)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000340)={0xc, @sliced={0x78, [0x3f, 0x5000, 0x1f5, 0x6, 0xfff8, 0x9, 0x3f, 0x4, 0x8f, 0x7, 0x1, 0x5, 0x9, 0x4, 0x0, 0xffff, 0x0, 0x0, 0x7ff, 0x9, 0xffff, 0x2, 0xa7d, 0x3, 0x8000, 0x5, 0x800, 0x6, 0x5, 0x0, 0x7, 0xd81, 0x8000, 0x6, 0x8b70, 0x7, 0x2, 0xfffc, 0x3, 0x9, 0x0, 0x3, 0x0, 0xfff9, 0xa3b1, 0x100, 0x0, 0x6], 0x5}}) 07:27:17 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001640)={0x11, 0xb, &(0x7f0000000500)=@framed={{}, [@btf_id={0x18, 0x9, 0x3, 0x0, 0x1}, @func={0x85, 0x0, 0x1, 0x0, 0x5}, @btf_id={0x18, 0x3, 0x3, 0x0, 0x3}, @initr0={0x18, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x401}, @generic={0x0, 0x2, 0x1, 0x3ff, 0xd5a}]}, &(0x7f0000000580)='syzkaller\x00', 0x4, 0x1000, &(0x7f00000005c0)=""/4096, 0x40f00, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000015c0)={0x2, 0x4}, 0x8, 0x10, &(0x7f0000001600)={0x2, 0xa, 0x5, 0xffff}, 0x10}, 0x78) 07:27:17 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001900)={0x0, 0x0, &(0x7f0000001800)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0, 0x600000000000000}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 07:27:17 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001640)={0x11, 0xb, &(0x7f0000000500)=@framed={{}, [@btf_id={0x18, 0x9, 0x3, 0x0, 0x1}, @func={0x85, 0x0, 0x1, 0x0, 0x5}, @btf_id, @initr0, @generic]}, &(0x7f0000000580)='syzkaller\x00', 0x4, 0x1000, &(0x7f00000005c0)=""/4096, 0x40f00, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000015c0)={0x2, 0x4}, 0x8, 0x10, &(0x7f0000001600)={0x2, 0xa, 0x5, 0xffff}, 0x10}, 0x78) 07:27:17 executing program 0: socketpair$tipc(0x1e, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001900)={0x0, 0x0, &(0x7f0000001800)=[{0x0}, {0x0, 0x2}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 07:27:17 executing program 1: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000080)={'\xb5', 0x20, 0xe7, 0x20, 0x8, 0x20, [{0x34}, {0x47}, {0xb6}, {0x15}, {0xa5}, {0xa2}, {0x38}, {0xb1}]}, 0xd5) 07:27:17 executing program 3: ioctl$VIDIOC_S_FMT(0xffffffffffffffff, 0xc0d05605, &(0x7f0000000340)={0xc, @sliced={0x78, [0x3f, 0x5000, 0x1f5, 0x6, 0xfff8, 0x9, 0x3f, 0x4, 0x8f, 0x7, 0x1, 0x5, 0x9, 0x4, 0x0, 0xffff, 0x0, 0x0, 0x7ff, 0x9, 0xffff, 0x2, 0xa7d, 0x3, 0x8000, 0x5, 0x800, 0x6, 0x5, 0x0, 0x7, 0xd81, 0x8000, 0x6, 0x8b70, 0x7, 0x2, 0xfffc, 0x3, 0x9, 0x0, 0x3, 0x0, 0xfff9, 0xa3b1, 0x100, 0x0, 0x6], 0x5}}) 07:27:17 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001640)={0x11, 0xb, &(0x7f0000000500)=@framed={{}, [@btf_id={0x18, 0x9, 0x3, 0x0, 0x1}, @func={0x85, 0x0, 0x1, 0x0, 0x5}, @btf_id={0x18, 0x3, 0x3, 0x0, 0x3}, @initr0={0x18, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x401}, @generic={0x0, 0x0, 0x1, 0x3ff, 0xd5a}]}, &(0x7f0000000580)='syzkaller\x00', 0x4, 0x1000, &(0x7f00000005c0)=""/4096, 0x40f00, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000015c0)={0x2, 0x4}, 0x8, 0x10, &(0x7f0000001600)={0x2, 0xa, 0x5, 0xffff}, 0x10}, 0x78) 07:27:17 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001900)={0x0, 0x0, &(0x7f0000001800)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0, 0x700000000000000}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 07:27:17 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001640)={0x11, 0xa, &(0x7f0000000500)=@framed={{}, [@btf_id={0x18, 0x9, 0x3, 0x0, 0x1}, @btf_id, @initr0, @generic]}, &(0x7f0000000580)='syzkaller\x00', 0x4, 0x1000, &(0x7f00000005c0)=""/4096, 0x40f00, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000015c0)={0x2, 0x4}, 0x8, 0x10, &(0x7f0000001600)={0x2, 0xa, 0x5, 0xffff}, 0x10}, 0x78) 07:27:17 executing program 0: socketpair$tipc(0x1e, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001900)={0x0, 0x0, &(0x7f0000001800)=[{0x0}, {0x0, 0x2}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 07:27:17 executing program 1: write$smackfs_cipso(0xffffffffffffffff, &(0x7f0000000080)={'\xb5', 0x20, 0xe7, 0x20, 0x8, 0x20, [{0x34}, {0x47}, {0xb6}, {0x15}, {0xa5}, {0xa2}, {0x38}, {0xb1}]}, 0xd5) 07:27:18 executing program 3: ioctl$VIDIOC_S_FMT(0xffffffffffffffff, 0xc0d05605, &(0x7f0000000340)={0xc, @sliced={0x78, [0x3f, 0x5000, 0x1f5, 0x6, 0xfff8, 0x9, 0x3f, 0x4, 0x8f, 0x7, 0x1, 0x5, 0x9, 0x4, 0x0, 0xffff, 0x0, 0x0, 0x7ff, 0x9, 0xffff, 0x2, 0xa7d, 0x3, 0x8000, 0x5, 0x800, 0x6, 0x5, 0x0, 0x7, 0xd81, 0x8000, 0x6, 0x8b70, 0x7, 0x2, 0xfffc, 0x3, 0x9, 0x0, 0x3, 0x0, 0xfff9, 0xa3b1, 0x100, 0x0, 0x6], 0x5}}) 07:27:18 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001900)={0x0, 0x0, &(0x7f0000001800)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0, 0x8000000000000000}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 07:27:18 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001640)={0x11, 0xb, &(0x7f0000000500)=@framed={{}, [@btf_id={0x18, 0x9, 0x3, 0x0, 0x1}, @func={0x85, 0x0, 0x1, 0x0, 0x5}, @btf_id={0x18, 0x3, 0x3, 0x0, 0x3}, @initr0={0x18, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x401}, @generic={0x0, 0x0, 0x0, 0x3ff, 0xd5a}]}, &(0x7f0000000580)='syzkaller\x00', 0x4, 0x1000, &(0x7f00000005c0)=""/4096, 0x40f00, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000015c0)={0x2, 0x4}, 0x8, 0x10, &(0x7f0000001600)={0x2, 0xa, 0x5, 0xffff}, 0x10}, 0x78) 07:27:18 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001640)={0x11, 0xa, &(0x7f0000000500)=@framed={{}, [@btf_id={0x18, 0x9, 0x3, 0x0, 0x1}, @btf_id, @initr0, @generic]}, &(0x7f0000000580)='syzkaller\x00', 0x4, 0x1000, &(0x7f00000005c0)=""/4096, 0x40f00, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000015c0)={0x2, 0x4}, 0x8, 0x10, &(0x7f0000001600)={0x2, 0xa, 0x5, 0xffff}, 0x10}, 0x78) 07:27:18 executing program 0: socketpair$tipc(0x1e, 0x5, 0x0, 0x0) sendmsg$tipc(0xffffffffffffffff, &(0x7f0000001900)={0x0, 0x0, &(0x7f0000001800)=[{0x0}, {0x0, 0x2}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 07:27:18 executing program 1: write$smackfs_cipso(0xffffffffffffffff, &(0x7f0000000080)={'\xb5', 0x20, 0xe7, 0x20, 0x8, 0x20, [{0x34}, {0x47}, {0xb6}, {0x15}, {0xa5}, {0xa2}, {0x38}, {0xb1}]}, 0xd5) 07:27:18 executing program 3: ioctl$VIDIOC_S_FMT(0xffffffffffffffff, 0xc0d05605, &(0x7f0000000340)={0xc, @sliced={0x78, [0x3f, 0x5000, 0x1f5, 0x6, 0xfff8, 0x9, 0x3f, 0x4, 0x8f, 0x7, 0x1, 0x5, 0x9, 0x4, 0x0, 0xffff, 0x0, 0x0, 0x7ff, 0x9, 0xffff, 0x2, 0xa7d, 0x3, 0x8000, 0x5, 0x800, 0x6, 0x5, 0x0, 0x7, 0xd81, 0x8000, 0x6, 0x8b70, 0x7, 0x2, 0xfffc, 0x3, 0x9, 0x0, 0x3, 0x0, 0xfff9, 0xa3b1, 0x100, 0x0, 0x6], 0x5}}) 07:27:18 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001900)={0x0, 0x0, &(0x7f0000001800)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0, 0xd001010000000000}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 07:27:18 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001640)={0x11, 0xb, &(0x7f0000000500)=@framed={{}, [@btf_id={0x18, 0x9, 0x3, 0x0, 0x1}, @func={0x85, 0x0, 0x1, 0x0, 0x5}, @btf_id={0x18, 0x3, 0x3, 0x0, 0x3}, @initr0={0x18, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x401}, @generic={0x0, 0x0, 0x0, 0x0, 0xd5a}]}, &(0x7f0000000580)='syzkaller\x00', 0x4, 0x1000, &(0x7f00000005c0)=""/4096, 0x40f00, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000015c0)={0x2, 0x4}, 0x8, 0x10, &(0x7f0000001600)={0x2, 0xa, 0x5, 0xffff}, 0x10}, 0x78) 07:27:18 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001640)={0x11, 0xa, &(0x7f0000000500)=@framed={{}, [@btf_id={0x18, 0x9, 0x3, 0x0, 0x1}, @btf_id, @initr0, @generic]}, &(0x7f0000000580)='syzkaller\x00', 0x4, 0x1000, &(0x7f00000005c0)=""/4096, 0x40f00, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000015c0)={0x2, 0x4}, 0x8, 0x10, &(0x7f0000001600)={0x2, 0xa, 0x5, 0xffff}, 0x10}, 0x78) 07:27:18 executing program 0: socketpair$tipc(0x1e, 0x5, 0x0, 0x0) sendmsg$tipc(0xffffffffffffffff, &(0x7f0000001900)={0x0, 0x0, &(0x7f0000001800)=[{0x0}, {0x0, 0x2}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 07:27:18 executing program 1: write$smackfs_cipso(0xffffffffffffffff, &(0x7f0000000080)={'\xb5', 0x20, 0xe7, 0x20, 0x8, 0x20, [{0x34}, {0x47}, {0xb6}, {0x15}, {0xa5}, {0xa2}, {0x38}, {0xb1}]}, 0xd5) 07:27:18 executing program 3: r0 = openat$vicodec1(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000340)={0xc, @sliced={0x78, [0x3f, 0x5000, 0x1f5, 0x6, 0xfff8, 0x9, 0x3f, 0x4, 0x8f, 0x7, 0x1, 0x5, 0x9, 0x4, 0x0, 0xffff, 0x0, 0x0, 0x7ff, 0x9, 0xffff, 0x2, 0xa7d, 0x3, 0x8000, 0x5, 0x800, 0x6, 0x5, 0x0, 0x7, 0xd81, 0x8000, 0x6, 0x8b70, 0x7, 0x2, 0xfffc, 0x3, 0x9, 0x0, 0x3, 0x0, 0xfff9, 0xa3b1, 0x100, 0x0, 0x6], 0x5}}) 07:27:18 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001900)={0x0, 0x0, &(0x7f0000001800)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0, 0xeffdffff00000000}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 07:27:18 executing program 0: socketpair$tipc(0x1e, 0x5, 0x0, 0x0) sendmsg$tipc(0xffffffffffffffff, &(0x7f0000001900)={0x0, 0x0, &(0x7f0000001800)=[{0x0}, {0x0, 0x2}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 07:27:18 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001640)={0x11, 0xb, &(0x7f0000000500)=@framed={{}, [@btf_id={0x18, 0x9, 0x3, 0x0, 0x1}, @func={0x85, 0x0, 0x1, 0x0, 0x5}, @btf_id={0x18, 0x3, 0x3, 0x0, 0x3}, @initr0={0x18, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x401}, @generic]}, &(0x7f0000000580)='syzkaller\x00', 0x4, 0x1000, &(0x7f00000005c0)=""/4096, 0x40f00, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000015c0)={0x2, 0x4}, 0x8, 0x10, &(0x7f0000001600)={0x2, 0xa, 0x5, 0xffff}, 0x10}, 0x78) 07:27:18 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001640)={0x11, 0xb, &(0x7f0000000500)=@framed={{}, [@btf_id={0x18, 0x9, 0x3, 0x0, 0x1}, @func, @btf_id, @initr0, @generic]}, &(0x7f0000000580)='syzkaller\x00', 0x4, 0x1000, &(0x7f00000005c0)=""/4096, 0x40f00, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000015c0)={0x2, 0x4}, 0x8, 0x10, &(0x7f0000001600)={0x2, 0xa, 0x5, 0xffff}, 0x10}, 0x78) 07:27:18 executing program 1: r0 = openat$smackfs_cipso(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000080)={'\xb5', 0x20, 0xe7, 0x20, 0x8, 0x20, [{0x34}, {0x47}, {0xb6}, {0x15}, {0xa5}, {0xa2}, {0x38}, {0xb1}]}, 0xd5) 07:27:18 executing program 3: r0 = openat$vicodec1(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000340)={0xc, @sliced={0x78, [0x3f, 0x5000, 0x1f5, 0x6, 0xfff8, 0x9, 0x3f, 0x4, 0x8f, 0x7, 0x1, 0x5, 0x9, 0x4, 0x0, 0xffff, 0x0, 0x0, 0x7ff, 0x9, 0xffff, 0x2, 0xa7d, 0x3, 0x8000, 0x5, 0x800, 0x6, 0x5, 0x0, 0x7, 0xd81, 0x8000, 0x6, 0x8b70, 0x7, 0x2, 0xfffc, 0x3, 0x9, 0x0, 0x3, 0x0, 0xfff9, 0xa3b1, 0x100, 0x0, 0x6], 0x5}}) 07:27:18 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001640)={0x11, 0x9, &(0x7f0000000500)=@framed={{}, [@btf_id={0x18, 0x9, 0x3, 0x0, 0x1}, @func={0x85, 0x0, 0x1, 0x0, 0x5}, @btf_id={0x18, 0x3, 0x3, 0x0, 0x3}, @generic]}, &(0x7f0000000580)='syzkaller\x00', 0x4, 0x1000, &(0x7f00000005c0)=""/4096, 0x40f00, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000015c0)={0x2, 0x4}, 0x8, 0x10, &(0x7f0000001600)={0x2, 0xa, 0x5, 0xffff}, 0x10}, 0x78) 07:27:18 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001900)={0x0, 0x0, &(0x7f0000001800)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0, 0xf5ffffff00000000}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 07:27:18 executing program 0: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)) sendmsg$tipc(0xffffffffffffffff, &(0x7f0000001900)={0x0, 0x0, &(0x7f0000001800)=[{0x0}, {0x0, 0x2}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 07:27:18 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001640)={0x11, 0x9, &(0x7f0000000500)=@framed={{}, [@func, @btf_id, @initr0, @generic]}, &(0x7f0000000580)='syzkaller\x00', 0x4, 0x1000, &(0x7f00000005c0)=""/4096, 0x40f00, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000015c0)={0x2, 0x4}, 0x8, 0x10, &(0x7f0000001600)={0x2, 0xa, 0x5, 0xffff}, 0x10}, 0x78) 07:27:18 executing program 3: r0 = openat$vicodec1(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000340)={0xc, @sliced={0x78, [0x3f, 0x5000, 0x1f5, 0x6, 0xfff8, 0x9, 0x3f, 0x4, 0x8f, 0x7, 0x1, 0x5, 0x9, 0x4, 0x0, 0xffff, 0x0, 0x0, 0x7ff, 0x9, 0xffff, 0x2, 0xa7d, 0x3, 0x8000, 0x5, 0x800, 0x6, 0x5, 0x0, 0x7, 0xd81, 0x8000, 0x6, 0x8b70, 0x7, 0x2, 0xfffc, 0x3, 0x9, 0x0, 0x3, 0x0, 0xfff9, 0xa3b1, 0x100, 0x0, 0x6], 0x5}}) 07:27:18 executing program 1: r0 = openat$smackfs_cipso(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000080)={'\xb5', 0x20, 0xe7, 0x20, 0x8, 0x20, [{0x34}, {0x47}, {0xb6}, {0x15}, {0xa5}, {0xa2}, {0x38}, {0xb1}]}, 0xd5) 07:27:18 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001640)={0x11, 0x9, &(0x7f0000000500)=@framed={{}, [@btf_id={0x18, 0x9, 0x3, 0x0, 0x1}, @func={0x85, 0x0, 0x1, 0x0, 0x5}, @btf_id={0x18, 0x3, 0x3, 0x0, 0x3}, @generic]}, &(0x7f0000000580)='syzkaller\x00', 0x4, 0x1000, &(0x7f00000005c0)=""/4096, 0x40f00, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000015c0)={0x2, 0x4}, 0x8, 0x10, &(0x7f0000001600)={0x2, 0xa, 0x5, 0xffff}, 0x10}, 0x78) 07:27:18 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001900)={0x0, 0x0, &(0x7f0000001800)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0, 0xffffff1f00000000}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 07:27:19 executing program 0: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)) sendmsg$tipc(0xffffffffffffffff, &(0x7f0000001900)={0x0, 0x0, &(0x7f0000001800)=[{0x0}, {0x0, 0x2}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 07:27:19 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001640)={0x11, 0x9, &(0x7f0000000500)=@framed={{}, [@func, @btf_id, @initr0, @generic]}, 0x0, 0x4, 0x1000, &(0x7f00000005c0)=""/4096, 0x40f00, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000015c0)={0x2, 0x4}, 0x8, 0x10, &(0x7f0000001600)={0x2, 0xa, 0x5, 0xffff}, 0x10}, 0x78) 07:27:19 executing program 3: openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000200)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_S_FMT(0xffffffffffffffff, 0xc0d05605, &(0x7f0000000340)={0xc, @sliced={0x78, [0x3f, 0x5000, 0x1f5, 0x6, 0xfff8, 0x9, 0x3f, 0x4, 0x8f, 0x7, 0x1, 0x5, 0x9, 0x4, 0x0, 0xffff, 0x0, 0x0, 0x7ff, 0x9, 0xffff, 0x2, 0xa7d, 0x3, 0x8000, 0x5, 0x800, 0x6, 0x5, 0x0, 0x7, 0xd81, 0x8000, 0x6, 0x8b70, 0x7, 0x2, 0xfffc, 0x3, 0x9, 0x0, 0x3, 0x0, 0xfff9, 0xa3b1, 0x100, 0x0, 0x6], 0x5}}) 07:27:19 executing program 1: r0 = openat$smackfs_cipso(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000080)={'\xb5', 0x20, 0xe7, 0x20, 0x8, 0x20, [{0x34}, {0x47}, {0xb6}, {0x15}, {0xa5}, {0xa2}, {0x38}, {0xb1}]}, 0xd5) 07:27:19 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001640)={0x11, 0x9, &(0x7f0000000500)=@framed={{}, [@btf_id={0x18, 0x9, 0x3, 0x0, 0x1}, @func={0x85, 0x0, 0x1, 0x0, 0x5}, @btf_id={0x18, 0x3, 0x3, 0x0, 0x3}, @generic]}, &(0x7f0000000580)='syzkaller\x00', 0x4, 0x1000, &(0x7f00000005c0)=""/4096, 0x40f00, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000015c0)={0x2, 0x4}, 0x8, 0x10, &(0x7f0000001600)={0x2, 0xa, 0x5, 0xffff}, 0x10}, 0x78) 07:27:19 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001900)={0x0, 0x0, &(0x7f0000001800)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0, 0xffffff7f00000000}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 07:27:19 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001640)={0x11, 0x9, &(0x7f0000000500)=@framed={{}, [@func, @btf_id, @initr0, @generic]}, 0x0, 0x4, 0x1000, &(0x7f00000005c0)=""/4096, 0x40f00, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000015c0)={0x2, 0x4}, 0x8, 0x10, &(0x7f0000001600)={0x2, 0xa, 0x5, 0xffff}, 0x10}, 0x78) 07:27:19 executing program 0: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)) sendmsg$tipc(0xffffffffffffffff, &(0x7f0000001900)={0x0, 0x0, &(0x7f0000001800)=[{0x0}, {0x0, 0x2}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 07:27:19 executing program 3: openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000200)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_S_FMT(0xffffffffffffffff, 0xc0d05605, &(0x7f0000000340)={0xc, @sliced={0x78, [0x3f, 0x5000, 0x1f5, 0x6, 0xfff8, 0x9, 0x3f, 0x4, 0x8f, 0x7, 0x1, 0x5, 0x9, 0x4, 0x0, 0xffff, 0x0, 0x0, 0x7ff, 0x9, 0xffff, 0x2, 0xa7d, 0x3, 0x8000, 0x5, 0x800, 0x6, 0x5, 0x0, 0x7, 0xd81, 0x8000, 0x6, 0x8b70, 0x7, 0x2, 0xfffc, 0x3, 0x9, 0x0, 0x3, 0x0, 0xfff9, 0xa3b1, 0x100, 0x0, 0x6], 0x5}}) 07:27:19 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001640)={0x11, 0xb, &(0x7f0000000500)=@framed={{}, [@btf_id={0x18, 0x9, 0x3, 0x0, 0x1}, @func={0x85, 0x0, 0x1, 0x0, 0x5}, @btf_id={0x18, 0x3, 0x3, 0x0, 0x3}, @initr0={0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x401}, @generic]}, &(0x7f0000000580)='syzkaller\x00', 0x4, 0x1000, &(0x7f00000005c0)=""/4096, 0x40f00, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000015c0)={0x2, 0x4}, 0x8, 0x10, &(0x7f0000001600)={0x2, 0xa, 0x5, 0xffff}, 0x10}, 0x78) 07:27:19 executing program 1: openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) write$smackfs_cipso(0xffffffffffffffff, &(0x7f0000000080)={'\xb5', 0x20, 0xe7, 0x20, 0x8, 0x20, [{0x34}, {0x47}, {0xb6}, {0x15}, {0xa5}, {0xa2}, {0x38}, {0xb1}]}, 0xd5) 07:27:19 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001900)={0x0, 0x0, &(0x7f0000001800)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0, 0xffffffff00000000}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 07:27:19 executing program 0: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, 0x0, 0x0) 07:27:19 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001640)={0x11, 0x9, &(0x7f0000000500)=@framed={{}, [@func, @btf_id, @initr0, @generic]}, 0x0, 0x4, 0x1000, &(0x7f00000005c0)=""/4096, 0x40f00, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000015c0)={0x2, 0x4}, 0x8, 0x10, &(0x7f0000001600)={0x2, 0xa, 0x5, 0xffff}, 0x10}, 0x78) 07:27:19 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001640)={0x11, 0xb, &(0x7f0000000500)=@framed={{}, [@btf_id={0x18, 0x9, 0x3, 0x0, 0x1}, @func={0x85, 0x0, 0x1, 0x0, 0x5}, @btf_id={0x18, 0x3, 0x3, 0x0, 0x3}, @initr0, @generic]}, &(0x7f0000000580)='syzkaller\x00', 0x4, 0x1000, &(0x7f00000005c0)=""/4096, 0x40f00, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000015c0)={0x2, 0x4}, 0x8, 0x10, &(0x7f0000001600)={0x2, 0xa, 0x5, 0xffff}, 0x10}, 0x78) 07:27:19 executing program 1: openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) write$smackfs_cipso(0xffffffffffffffff, &(0x7f0000000080)={'\xb5', 0x20, 0xe7, 0x20, 0x8, 0x20, [{0x34}, {0x47}, {0xb6}, {0x15}, {0xa5}, {0xa2}, {0x38}, {0xb1}]}, 0xd5) 07:27:19 executing program 3: openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000200)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_S_FMT(0xffffffffffffffff, 0xc0d05605, &(0x7f0000000340)={0xc, @sliced={0x78, [0x3f, 0x5000, 0x1f5, 0x6, 0xfff8, 0x9, 0x3f, 0x4, 0x8f, 0x7, 0x1, 0x5, 0x9, 0x4, 0x0, 0xffff, 0x0, 0x0, 0x7ff, 0x9, 0xffff, 0x2, 0xa7d, 0x3, 0x8000, 0x5, 0x800, 0x6, 0x5, 0x0, 0x7, 0xd81, 0x8000, 0x6, 0x8b70, 0x7, 0x2, 0xfffc, 0x3, 0x9, 0x0, 0x3, 0x0, 0xfff9, 0xa3b1, 0x100, 0x0, 0x6], 0x5}}) 07:27:19 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001900)={0x0, 0x0, &(0x7f0000001800)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0, 0x2}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 07:27:19 executing program 0: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, 0x0, 0x0) 07:27:19 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001640)={0x11, 0x9, &(0x7f0000000500)=@framed={{}, [@func, @btf_id, @initr0, @generic]}, &(0x7f0000000580)='syzkaller\x00', 0x0, 0x1000, &(0x7f00000005c0)=""/4096, 0x40f00, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000015c0)={0x2, 0x4}, 0x8, 0x10, &(0x7f0000001600)={0x2, 0xa, 0x5, 0xffff}, 0x10}, 0x78) 07:27:19 executing program 1: openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) write$smackfs_cipso(0xffffffffffffffff, &(0x7f0000000080)={'\xb5', 0x20, 0xe7, 0x20, 0x8, 0x20, [{0x34}, {0x47}, {0xb6}, {0x15}, {0xa5}, {0xa2}, {0x38}, {0xb1}]}, 0xd5) 07:27:19 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001640)={0x11, 0x9, &(0x7f0000000500)=@framed={{}, [@btf_id={0x18, 0x9, 0x3, 0x0, 0x1}, @func={0x85, 0x0, 0x1, 0x0, 0x5}, @initr0, @generic]}, &(0x7f0000000580)='syzkaller\x00', 0x4, 0x1000, &(0x7f00000005c0)=""/4096, 0x40f00, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000015c0)={0x2, 0x4}, 0x8, 0x10, &(0x7f0000001600)={0x2, 0xa, 0x5, 0xffff}, 0x10}, 0x78) 07:27:19 executing program 3: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000200)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, 0x0) 07:27:19 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001900)={0x0, 0x0, &(0x7f0000001800)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0, 0x4}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 07:27:19 executing program 0: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, 0x0, 0x0) 07:27:19 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001640)={0x11, 0x9, &(0x7f0000000500)=@framed={{}, [@func, @btf_id, @initr0, @generic]}, &(0x7f0000000580)='syzkaller\x00', 0x0, 0x1000, &(0x7f00000005c0)=""/4096, 0x40f00, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000015c0)={0x2, 0x4}, 0x8, 0x10, &(0x7f0000001600)={0x2, 0xa, 0x5, 0xffff}, 0x10}, 0x78) 07:27:19 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001640)={0x11, 0x9, &(0x7f0000000500)=@framed={{}, [@btf_id={0x18, 0x9, 0x3, 0x0, 0x1}, @func={0x85, 0x0, 0x1, 0x0, 0x5}, @initr0, @generic]}, &(0x7f0000000580)='syzkaller\x00', 0x4, 0x1000, &(0x7f00000005c0)=""/4096, 0x40f00, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000015c0)={0x2, 0x4}, 0x8, 0x10, &(0x7f0000001600)={0x2, 0xa, 0x5, 0xffff}, 0x10}, 0x78) 07:27:19 executing program 1: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) write$smackfs_cipso(r0, 0x0, 0x0) 07:27:19 executing program 3: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000200)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, 0x0) 07:27:19 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001900)={0x0, 0x0, &(0x7f0000001800)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0, 0x5}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 07:27:20 executing program 0: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001900)={0x0, 0x0, 0x0}, 0x0) 07:27:20 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001640)={0x11, 0x9, &(0x7f0000000500)=@framed={{}, [@func, @btf_id, @initr0, @generic]}, &(0x7f0000000580)='syzkaller\x00', 0x0, 0x1000, &(0x7f00000005c0)=""/4096, 0x40f00, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000015c0)={0x2, 0x4}, 0x8, 0x10, &(0x7f0000001600)={0x2, 0xa, 0x5, 0xffff}, 0x10}, 0x78) 07:27:20 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001640)={0x11, 0x9, &(0x7f0000000500)=@framed={{}, [@btf_id={0x18, 0x9, 0x3, 0x0, 0x1}, @func={0x85, 0x0, 0x1, 0x0, 0x5}, @initr0, @generic]}, &(0x7f0000000580)='syzkaller\x00', 0x4, 0x1000, &(0x7f00000005c0)=""/4096, 0x40f00, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000015c0)={0x2, 0x4}, 0x8, 0x10, &(0x7f0000001600)={0x2, 0xa, 0x5, 0xffff}, 0x10}, 0x78) 07:27:20 executing program 1: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) write$smackfs_cipso(r0, 0x0, 0x0) 07:27:20 executing program 3: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000200)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, 0x0) 07:27:20 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001900)={0x0, 0x0, &(0x7f0000001800)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0, 0x6}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 07:27:20 executing program 0: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001900)={0x0, 0x0, 0x0}, 0x0) 07:27:20 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001640)={0x11, 0x9, &(0x7f0000000500)=@framed={{}, [@func, @btf_id, @initr0, @generic]}, &(0x7f0000000580)='syzkaller\x00', 0x4, 0x0, 0x0, 0x40f00, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000015c0)={0x2, 0x4}, 0x8, 0x10, &(0x7f0000001600)={0x2, 0xa, 0x5, 0xffff}, 0x10}, 0x78) 07:27:20 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001640)={0x11, 0xb, &(0x7f0000000500)=@framed={{}, [@btf_id={0x18, 0x9, 0x3, 0x0, 0x1}, @func={0x85, 0x0, 0x1, 0x0, 0x5}, @btf_id={0x18, 0x0, 0x3, 0x0, 0x3}, @initr0, @generic]}, &(0x7f0000000580)='syzkaller\x00', 0x4, 0x1000, &(0x7f00000005c0)=""/4096, 0x40f00, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000015c0)={0x2, 0x4}, 0x8, 0x10, &(0x7f0000001600)={0x2, 0xa, 0x5, 0xffff}, 0x10}, 0x78) 07:27:20 executing program 1: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) write$smackfs_cipso(r0, 0x0, 0x0) 07:27:20 executing program 3: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000200)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000340)={0x0, @sliced={0x78, [0x3f, 0x5000, 0x1f5, 0x6, 0xfff8, 0x9, 0x3f, 0x4, 0x8f, 0x7, 0x1, 0x5, 0x9, 0x4, 0x0, 0xffff, 0x0, 0x0, 0x7ff, 0x9, 0xffff, 0x2, 0xa7d, 0x3, 0x8000, 0x5, 0x800, 0x6, 0x5, 0x0, 0x7, 0xd81, 0x8000, 0x6, 0x8b70, 0x7, 0x2, 0xfffc, 0x3, 0x9, 0x0, 0x3, 0x0, 0xfff9, 0xa3b1, 0x100, 0x0, 0x6], 0x5}}) 07:27:20 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001900)={0x0, 0x0, &(0x7f0000001800)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0, 0x7}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 07:27:20 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001640)={0x11, 0x9, &(0x7f0000000500)=@framed={{}, [@func, @btf_id, @initr0, @generic]}, &(0x7f0000000580)='syzkaller\x00', 0x4, 0x0, 0x0, 0x40f00, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000015c0)={0x2, 0x4}, 0x8, 0x10, &(0x7f0000001600)={0x2, 0xa, 0x5, 0xffff}, 0x10}, 0x78) 07:27:20 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001640)={0x11, 0xb, &(0x7f0000000500)=@framed={{}, [@btf_id={0x18, 0x9, 0x3, 0x0, 0x1}, @func={0x85, 0x0, 0x1, 0x0, 0x5}, @btf_id, @initr0, @generic]}, &(0x7f0000000580)='syzkaller\x00', 0x4, 0x1000, &(0x7f00000005c0)=""/4096, 0x40f00, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000015c0)={0x2, 0x4}, 0x8, 0x10, &(0x7f0000001600)={0x2, 0xa, 0x5, 0xffff}, 0x10}, 0x78) 07:27:20 executing program 0: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001900)={0x0, 0x0, 0x0}, 0x0) 07:27:20 executing program 1: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000080)={'\xb5', 0x20, 0x0, 0x20, 0x8, 0x20, [{0x34}, {0x47}, {0xb6}, {0x15}, {0xa5}, {0xa2}, {0x38}, {0xb1}]}, 0xd5) 07:27:20 executing program 3: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000200)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000340)={0x0, @sliced={0x78, [0x3f, 0x5000, 0x1f5, 0x6, 0xfff8, 0x9, 0x3f, 0x4, 0x8f, 0x7, 0x1, 0x5, 0x9, 0x4, 0x0, 0xffff, 0x0, 0x0, 0x7ff, 0x9, 0xffff, 0x2, 0xa7d, 0x3, 0x8000, 0x5, 0x800, 0x6, 0x5, 0x0, 0x7, 0xd81, 0x8000, 0x6, 0x8b70, 0x7, 0x2, 0xfffc, 0x3, 0x9, 0x0, 0x3, 0x0, 0xfff9, 0xa3b1, 0x100, 0x0, 0x6], 0x5}}) 07:27:20 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001900)={0x0, 0x0, &(0x7f0000001800)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0, 0x18}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 07:27:20 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001640)={0x11, 0xa, &(0x7f0000000500)=@framed={{}, [@btf_id={0x18, 0x9, 0x3, 0x0, 0x1}, @btf_id, @initr0, @generic]}, &(0x7f0000000580)='syzkaller\x00', 0x4, 0x1000, &(0x7f00000005c0)=""/4096, 0x40f00, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000015c0)={0x2, 0x4}, 0x8, 0x10, &(0x7f0000001600)={0x2, 0xa, 0x5, 0xffff}, 0x10}, 0x78) 07:27:20 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001640)={0x11, 0x9, &(0x7f0000000500)=@framed={{}, [@func, @btf_id, @initr0, @generic]}, &(0x7f0000000580)='syzkaller\x00', 0x4, 0x0, 0x0, 0x40f00, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000015c0)={0x2, 0x4}, 0x8, 0x10, &(0x7f0000001600)={0x2, 0xa, 0x5, 0xffff}, 0x10}, 0x78) 07:27:20 executing program 0: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001900)={0x0, 0x0, &(0x7f0000001800)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x8}, 0x0) 07:27:20 executing program 1: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000080)={'\xb5', 0x20, 0x0, 0x20, 0x7, 0x20, [{0x34}, {0x47}, {0xb6}, {0x15}, {0xa5}, {0xa2}, {0x38}]}, 0xc0) 07:27:20 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001900)={0x0, 0x0, &(0x7f0000001800)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0, 0x500}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 07:27:20 executing program 3: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000200)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000340)={0x0, @sliced={0x78, [0x3f, 0x5000, 0x1f5, 0x6, 0xfff8, 0x9, 0x3f, 0x4, 0x8f, 0x7, 0x1, 0x5, 0x9, 0x4, 0x0, 0xffff, 0x0, 0x0, 0x7ff, 0x9, 0xffff, 0x2, 0xa7d, 0x3, 0x8000, 0x5, 0x800, 0x6, 0x5, 0x0, 0x7, 0xd81, 0x8000, 0x6, 0x8b70, 0x7, 0x2, 0xfffc, 0x3, 0x9, 0x0, 0x3, 0x0, 0xfff9, 0xa3b1, 0x100, 0x0, 0x6], 0x5}}) 07:27:20 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001640)={0x11, 0xa, &(0x7f0000000500)=@framed={{}, [@btf_id={0x18, 0x9, 0x3, 0x0, 0x1}, @btf_id, @initr0, @generic]}, &(0x7f0000000580)='syzkaller\x00', 0x4, 0x1000, &(0x7f00000005c0)=""/4096, 0x40f00, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000015c0)={0x2, 0x4}, 0x8, 0x10, &(0x7f0000001600)={0x2, 0xa, 0x5, 0xffff}, 0x10}, 0x78) 07:27:20 executing program 0: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001900)={0x0, 0x0, &(0x7f0000001800)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x8}, 0x0) 07:27:20 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001640)={0x11, 0x9, &(0x7f0000000500)=@framed={{}, [@func, @btf_id, @initr0, @generic]}, &(0x7f0000000580)='syzkaller\x00', 0x4, 0x1000, &(0x7f00000005c0)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000015c0)={0x2, 0x4}, 0x8, 0x10, &(0x7f0000001600)={0x2, 0xa, 0x5, 0xffff}, 0x10}, 0x78) 07:27:20 executing program 1: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000080)={'\xb5', 0x20, 0x0, 0x20, 0x6, 0x20, [{0x34}, {0x47}, {0xb6}, {0x15}, {0xa5}, {0xa2}]}, 0xab) 07:27:20 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001900)={0x0, 0x0, &(0x7f0000001800)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0, 0x600}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 07:27:20 executing program 3: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000200)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000340)={0xc, @sliced={0x0, [0x3f, 0x5000, 0x1f5, 0x6, 0xfff8, 0x9, 0x3f, 0x4, 0x8f, 0x7, 0x1, 0x5, 0x9, 0x4, 0x0, 0xffff, 0x0, 0x0, 0x7ff, 0x9, 0xffff, 0x2, 0xa7d, 0x3, 0x8000, 0x5, 0x800, 0x6, 0x5, 0x0, 0x7, 0xd81, 0x8000, 0x6, 0x8b70, 0x7, 0x2, 0xfffc, 0x3, 0x9, 0x0, 0x3, 0x0, 0xfff9, 0xa3b1, 0x100, 0x0, 0x6], 0x5}}) 07:27:21 executing program 0: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001900)={0x0, 0x0, &(0x7f0000001800)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x8}, 0x0) 07:27:21 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001640)={0x11, 0x9, &(0x7f0000000500)=@framed={{}, [@func, @btf_id, @initr0, @generic]}, &(0x7f0000000580)='syzkaller\x00', 0x4, 0x1000, &(0x7f00000005c0)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000001600)={0x2, 0xa, 0x5, 0xffff}, 0x10}, 0x78) 07:27:21 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001640)={0x11, 0xa, &(0x7f0000000500)=@framed={{}, [@btf_id={0x18, 0x9, 0x3, 0x0, 0x1}, @btf_id, @initr0, @generic]}, &(0x7f0000000580)='syzkaller\x00', 0x4, 0x1000, &(0x7f00000005c0)=""/4096, 0x40f00, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000015c0)={0x2, 0x4}, 0x8, 0x10, &(0x7f0000001600)={0x2, 0xa, 0x5, 0xffff}, 0x10}, 0x78) 07:27:21 executing program 3: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000200)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000340)={0xc, @sliced={0x0, [0x3f, 0x5000, 0x1f5, 0x6, 0xfff8, 0x9, 0x3f, 0x4, 0x8f, 0x7, 0x1, 0x5, 0x9, 0x4, 0x0, 0xffff, 0x0, 0x0, 0x7ff, 0x9, 0xffff, 0x2, 0xa7d, 0x3, 0x8000, 0x5, 0x800, 0x6, 0x5, 0x0, 0x7, 0xd81, 0x8000, 0x6, 0x8b70, 0x7, 0x2, 0xfffc, 0x3, 0x9, 0x0, 0x3, 0x0, 0xfff9, 0xa3b1, 0x100], 0x5}}) 07:27:21 executing program 1: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000080)={'\xb5', 0x20, 0x0, 0x20, 0x5, 0x20, [{0x34}, {0x47}, {0xb6}, {0x15}, {0xa5}]}, 0x96) 07:27:21 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001900)={0x0, 0x0, &(0x7f0000001800)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0, 0x700}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 07:27:21 executing program 0: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001900)={0x0, 0x0, &(0x7f0000001800)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x8}, 0x0) 07:27:21 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001640)={0x11, 0x9, &(0x7f0000000500)=@framed={{}, [@func, @btf_id, @initr0, @generic]}, &(0x7f0000000580)='syzkaller\x00', 0x4, 0x1000, &(0x7f00000005c0)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 07:27:21 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001640)={0x11, 0xb, &(0x7f0000000500)=@framed={{}, [@btf_id={0x18, 0x9, 0x3, 0x0, 0x1}, @func, @btf_id, @initr0, @generic]}, &(0x7f0000000580)='syzkaller\x00', 0x4, 0x1000, &(0x7f00000005c0)=""/4096, 0x40f00, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000015c0)={0x2, 0x4}, 0x8, 0x10, &(0x7f0000001600)={0x2, 0xa, 0x5, 0xffff}, 0x10}, 0x78) 07:27:21 executing program 3: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000200)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000340)={0xc, @sliced={0x0, [0x3f, 0x5000, 0x1f5, 0x6, 0xfff8, 0x9, 0x3f, 0x4, 0x8f, 0x7, 0x1, 0x5, 0x9, 0x4, 0x0, 0xffff, 0x0, 0x0, 0x7ff, 0x9, 0xffff, 0x2, 0xa7d, 0x3, 0x8000, 0x5, 0x800, 0x6, 0x5, 0x0, 0x7, 0xd81, 0x8000, 0x6, 0x8b70, 0x7, 0x2, 0xfffc, 0x3, 0x9, 0x0, 0x3, 0x0, 0xfff9, 0xa3b1], 0x5}}) 07:27:21 executing program 1: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000080)={'\xb5', 0x20, 0x0, 0x20, 0x4, 0x20, [{0x34}, {0x47}, {0xb6}, {0x15}]}, 0x81) 07:27:21 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001900)={0x0, 0x0, &(0x7f0000001800)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0, 0x101d0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 07:27:21 executing program 4: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001900)={0x0, 0x0, &(0x7f0000001800)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0, 0x700}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 07:27:21 executing program 0: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001900)={0x0, 0x0, &(0x7f0000001800)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x8}, 0x0) 07:27:21 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001640)={0x11, 0x9, &(0x7f0000000500)=@framed={{}, [@func, @btf_id, @initr0, @generic]}, &(0x7f0000000580)='syzkaller\x00', 0x4, 0x1000, &(0x7f00000005c0)=""/4096, 0x40f00, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000015c0)={0x2, 0x4}, 0x8, 0x10, &(0x7f0000001600)={0x2, 0xa, 0x5, 0xffff}, 0x10}, 0x78) 07:27:21 executing program 3: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000200)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000340)={0xc, @sliced={0x0, [0x3f, 0x5000, 0x1f5, 0x6, 0xfff8, 0x9, 0x3f, 0x4, 0x8f, 0x7, 0x1, 0x5, 0x9, 0x4, 0x0, 0xffff, 0x0, 0x0, 0x7ff, 0x9, 0xffff, 0x2, 0xa7d, 0x3, 0x8000, 0x5, 0x800, 0x6, 0x5, 0x0, 0x7, 0xd81, 0x8000, 0x6, 0x8b70, 0x7, 0x2, 0xfffc, 0x3, 0x9, 0x0, 0x3, 0x0, 0xfff9], 0x5}}) 07:27:21 executing program 1: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000080)={'\xb5', 0x20, 0x0, 0x20, 0x3, 0x20, [{0x34}, {0x47}, {0xb6}]}, 0x6c) 07:27:21 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001900)={0x0, 0x0, &(0x7f0000001800)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0, 0xf0ff7f}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 07:27:21 executing program 4: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001900)={0x0, 0x0, &(0x7f0000001800)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0, 0x7}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 07:27:21 executing program 0: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001900)={0x0, 0x0, &(0x7f0000001800)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x8}, 0x0) 07:27:21 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001640)={0x11, 0x9, &(0x7f0000000500)=@framed={{}, [@func, @btf_id, @initr0, @generic]}, 0x0, 0x4, 0x1000, &(0x7f00000005c0)=""/4096, 0x40f00, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000015c0)={0x2, 0x4}, 0x8, 0x10, &(0x7f0000001600)={0x2, 0xa, 0x5, 0xffff}, 0x10}, 0x78) 07:27:21 executing program 3: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000200)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000340)={0xc, @sliced={0x0, [0x3f, 0x5000, 0x1f5, 0x6, 0xfff8, 0x9, 0x3f, 0x4, 0x8f, 0x7, 0x1, 0x5, 0x9, 0x4, 0x0, 0xffff, 0x0, 0x0, 0x7ff, 0x9, 0xffff, 0x2, 0xa7d, 0x3, 0x8000, 0x5, 0x800, 0x6, 0x5, 0x0, 0x7, 0xd81, 0x8000, 0x6, 0x8b70, 0x7, 0x2, 0xfffc, 0x3, 0x9, 0x0, 0x3], 0x5}}) 07:27:21 executing program 1: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000080)={'\xb5', 0x20, 0x0, 0x20, 0x2, 0x20, [{0x34}, {0x47}]}, 0x57) 07:27:21 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001900)={0x0, 0x0, &(0x7f0000001800)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0, 0x1000000}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 07:27:21 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001640)={0x11, 0x9, &(0x7f0000000500)=@framed={{}, [@func, @btf_id, @initr0, @generic]}, &(0x7f0000000580)='syzkaller\x00', 0x0, 0x1000, &(0x7f00000005c0)=""/4096, 0x40f00, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000015c0)={0x2, 0x4}, 0x8, 0x10, &(0x7f0000001600)={0x2, 0xa, 0x5, 0xffff}, 0x10}, 0x78) 07:27:21 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001640)={0x11, 0x9, &(0x7f0000000500)=@framed={{}, [@func, @btf_id, @initr0, @generic]}, 0x0, 0x4, 0x1000, &(0x7f00000005c0)=""/4096, 0x40f00, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000015c0)={0x2, 0x4}, 0x8, 0x10, &(0x7f0000001600)={0x2, 0xa, 0x5, 0xffff}, 0x10}, 0x78) 07:27:21 executing program 0: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001900)={0x0, 0x0, &(0x7f0000001800)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x8}, 0x0) 07:27:21 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001900)={0x0, 0x0, &(0x7f0000001800)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0, 0x2000000}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 07:27:21 executing program 3: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000200)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000340)={0xc, @sliced={0x0, [0x3f, 0x5000, 0x1f5, 0x6, 0xfff8, 0x9, 0x3f, 0x4, 0x8f, 0x7, 0x1, 0x5, 0x9, 0x4, 0x0, 0xffff, 0x0, 0x0, 0x7ff, 0x9, 0xffff, 0x2, 0xa7d, 0x3, 0x8000, 0x5, 0x800, 0x6, 0x5, 0x0, 0x7, 0xd81, 0x8000, 0x6, 0x8b70, 0x7, 0x2, 0xfffc, 0x3, 0x9], 0x5}}) 07:27:21 executing program 1: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000080)={'\xb5', 0x20, 0x0, 0x20, 0x1, 0x20, [{0x34}]}, 0x42) 07:27:21 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001640)={0x11, 0x9, &(0x7f0000000500)=@framed={{}, [@func, @btf_id, @initr0, @generic]}, 0x0, 0x4, 0x1000, &(0x7f00000005c0)=""/4096, 0x40f00, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000015c0)={0x2, 0x4}, 0x8, 0x10, &(0x7f0000001600)={0x2, 0xa, 0x5, 0xffff}, 0x10}, 0x78) 07:27:22 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001640)={0x11, 0xb, &(0x7f0000000500)=@framed={{}, [@btf_id={0x18, 0x9, 0x3, 0x0, 0x1}, @func={0x85, 0x0, 0x1, 0x0, 0x5}, @btf_id={0x18, 0x3, 0x3, 0x0, 0x3}, @initr0, @generic]}, &(0x7f0000000580)='syzkaller\x00', 0x4, 0x1000, &(0x7f00000005c0)=""/4096, 0x40f00, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000015c0)={0x2, 0x4}, 0x8, 0x10, &(0x7f0000001600)={0x2, 0xa, 0x5, 0xffff}, 0x10}, 0x78) 07:27:22 executing program 0: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001900)={0x0, 0x0, &(0x7f0000001800)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x8}, 0x0) 07:27:22 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001900)={0x0, 0x0, &(0x7f0000001800)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0, 0x4000000}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 07:27:22 executing program 3: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000200)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000340)={0xc, @sliced={0x0, [0x3f, 0x5000, 0x1f5, 0x6, 0xfff8, 0x9, 0x3f, 0x4, 0x8f, 0x7, 0x1, 0x5, 0x9, 0x4, 0x0, 0xffff, 0x0, 0x0, 0x7ff, 0x9, 0xffff, 0x2, 0xa7d, 0x3, 0x8000, 0x5, 0x800, 0x6, 0x5, 0x0, 0x7, 0xd81, 0x8000, 0x6, 0x8b70, 0x7, 0x2, 0xfffc, 0x3], 0x5}}) 07:27:22 executing program 1: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000080)={'\xb5'}, 0x2d) 07:27:22 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001640)={0x11, 0x9, &(0x7f0000000500)=@framed={{}, [@func, @btf_id, @initr0, @generic]}, &(0x7f0000000580)='syzkaller\x00', 0x0, 0x1000, &(0x7f00000005c0)=""/4096, 0x40f00, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000015c0)={0x2, 0x4}, 0x8, 0x10, &(0x7f0000001600)={0x2, 0xa, 0x5, 0xffff}, 0x10}, 0x78) 07:27:22 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001900)={0x0, 0x0, &(0x7f0000001800)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0, 0x5000000}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 07:27:22 executing program 4: openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) write$smackfs_cipso(0xffffffffffffffff, &(0x7f0000000080)={'\xb5', 0x20, 0xe7, 0x20, 0x8, 0x20, [{0x34}, {0x47}, {0xb6}, {0x15}, {0xa5}, {0xa2}, {0x38}, {0xb1}]}, 0xd5) 07:27:22 executing program 0: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001900)={0x0, 0x0, &(0x7f0000001800)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x8}, 0x0) 07:27:22 executing program 3: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000200)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000340)={0xc, @sliced={0x0, [0x3f, 0x5000, 0x1f5, 0x6, 0xfff8, 0x9, 0x3f, 0x4, 0x8f, 0x7, 0x1, 0x5, 0x9, 0x4, 0x0, 0xffff, 0x0, 0x0, 0x7ff, 0x9, 0xffff, 0x2, 0xa7d, 0x3, 0x8000, 0x5, 0x800, 0x6, 0x5, 0x0, 0x7, 0xd81, 0x8000, 0x6, 0x8b70, 0x7, 0x2, 0xfffc], 0x5}}) 07:27:22 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001640)={0x11, 0xb, &(0x7f0000000500)=@framed={{}, [@btf_id={0x18, 0x9, 0x3, 0x0, 0x1}, @func, @btf_id, @initr0, @generic]}, &(0x7f0000000580)='syzkaller\x00', 0x4, 0x1000, &(0x7f00000005c0)=""/4096, 0x40f00, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000015c0)={0x2, 0x4}, 0x8, 0x10, &(0x7f0000001600)={0x2, 0xa, 0x5, 0xffff}, 0x10}, 0x78) 07:27:22 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001640)={0x11, 0x9, &(0x7f0000000500)=@framed={{}, [@func, @btf_id, @initr0, @generic]}, &(0x7f0000000580)='syzkaller\x00', 0x0, 0x1000, &(0x7f00000005c0)=""/4096, 0x40f00, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000015c0)={0x2, 0x4}, 0x8, 0x10, &(0x7f0000001600)={0x2, 0xa, 0x5, 0xffff}, 0x10}, 0x78) 07:27:22 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001900)={0x0, 0x0, &(0x7f0000001800)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0, 0x6000000}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 07:27:22 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001640)={0x11, 0xa, &(0x7f0000000500)=@framed={{}, [@btf_id={0x18, 0x9, 0x3, 0x0, 0x1}, @btf_id, @initr0, @generic]}, &(0x7f0000000580)='syzkaller\x00', 0x4, 0x1000, &(0x7f00000005c0)=""/4096, 0x40f00, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000015c0)={0x2, 0x4}, 0x8, 0x10, &(0x7f0000001600)={0x2, 0xa, 0x5, 0xffff}, 0x10}, 0x78) 07:27:22 executing program 0: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001900)={0x0, 0x0, &(0x7f0000001800)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x8}, 0x0) 07:27:22 executing program 3: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000200)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000340)={0xc, @sliced={0x0, [0x3f, 0x5000, 0x1f5, 0x6, 0xfff8, 0x9, 0x3f, 0x4, 0x8f, 0x7, 0x1, 0x5, 0x9, 0x4, 0x0, 0xffff, 0x0, 0x0, 0x7ff, 0x9, 0xffff, 0x2, 0xa7d, 0x3, 0x8000, 0x5, 0x800, 0x6, 0x5, 0x0, 0x7, 0xd81, 0x8000, 0x6, 0x8b70, 0x7, 0x2], 0x5}}) 07:27:22 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001640)={0x11, 0xb, &(0x7f0000000500)=@framed={{}, [@btf_id={0x18, 0x9, 0x3, 0x0, 0x1}, @func, @btf_id, @initr0, @generic]}, &(0x7f0000000580)='syzkaller\x00', 0x4, 0x1000, &(0x7f00000005c0)=""/4096, 0x40f00, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000015c0)={0x2, 0x4}, 0x8, 0x10, &(0x7f0000001600)={0x2, 0xa, 0x5, 0xffff}, 0x10}, 0x78) 07:27:22 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001640)={0x11, 0x9, &(0x7f0000000500)=@framed={{}, [@func, @btf_id, @initr0, @generic]}, &(0x7f0000000580)='syzkaller\x00', 0x0, 0x1000, &(0x7f00000005c0)=""/4096, 0x40f00, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000015c0)={0x2, 0x4}, 0x8, 0x10, &(0x7f0000001600)={0x2, 0xa, 0x5, 0xffff}, 0x10}, 0x78) 07:27:22 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001900)={0x0, 0x0, &(0x7f0000001800)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0, 0x7000000}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 07:27:22 executing program 0: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001900)={0x0, 0x0, &(0x7f0000001800)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x8}, 0x0) 07:27:22 executing program 4: socketpair$tipc(0x1e, 0x5, 0x0, 0x0) sendmsg$tipc(0xffffffffffffffff, &(0x7f0000001900)={0x0, 0x0, &(0x7f0000001800)=[{0x0}, {0x0, 0x2}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 07:27:22 executing program 3: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000200)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000340)={0xc, @sliced={0x0, [0x3f, 0x5000, 0x1f5, 0x6, 0xfff8, 0x9, 0x3f, 0x4, 0x8f, 0x7, 0x1, 0x5, 0x9, 0x4, 0x0, 0xffff, 0x0, 0x0, 0x7ff, 0x9, 0xffff, 0x2, 0xa7d, 0x3, 0x8000, 0x5, 0x800, 0x6, 0x5, 0x0, 0x7, 0xd81, 0x8000, 0x6, 0x8b70, 0x7], 0x5}}) 07:27:22 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001640)={0x11, 0xb, &(0x7f0000000500)=@framed={{}, [@btf_id={0x18, 0x9, 0x3, 0x0, 0x1}, @func, @btf_id, @initr0, @generic]}, &(0x7f0000000580)='syzkaller\x00', 0x4, 0x1000, &(0x7f00000005c0)=""/4096, 0x40f00, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000015c0)={0x2, 0x4}, 0x8, 0x10, &(0x7f0000001600)={0x2, 0xa, 0x5, 0xffff}, 0x10}, 0x78) 07:27:22 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001640)={0x11, 0x9, &(0x7f0000000500)=@framed={{}, [@func, @btf_id, @initr0, @generic]}, &(0x7f0000000580)='syzkaller\x00', 0x4, 0x0, 0x0, 0x40f00, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000015c0)={0x2, 0x4}, 0x8, 0x10, &(0x7f0000001600)={0x2, 0xa, 0x5, 0xffff}, 0x10}, 0x78) 07:27:22 executing program 4: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000040)={'+'}, 0xffffffffffffffff) 07:27:22 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001900)={0x0, 0x0, &(0x7f0000001800)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0, 0x18000000}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 07:27:22 executing program 0: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001900)={0x0, 0x0, &(0x7f0000001800)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x8}, 0x0) 07:27:22 executing program 3: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000200)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000340)={0xc, @sliced={0x0, [0x3f, 0x5000, 0x1f5, 0x6, 0xfff8, 0x9, 0x3f, 0x4, 0x8f, 0x7, 0x1, 0x5, 0x9, 0x4, 0x0, 0xffff, 0x0, 0x0, 0x7ff, 0x9, 0xffff, 0x2, 0xa7d, 0x3, 0x8000, 0x5, 0x800, 0x6, 0x5, 0x0, 0x7, 0xd81, 0x8000, 0x6, 0x8b70], 0x5}}) 07:27:22 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) 07:27:22 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001640)={0x11, 0x9, &(0x7f0000000500)=@framed={{}, [@func, @btf_id, @initr0, @generic]}, &(0x7f0000000580)='syzkaller\x00', 0x4, 0x0, 0x0, 0x40f00, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000015c0)={0x2, 0x4}, 0x8, 0x10, &(0x7f0000001600)={0x2, 0xa, 0x5, 0xffff}, 0x10}, 0x78) 07:27:23 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001900)={0x0, 0x0, &(0x7f0000001800)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0, 0x1fffffff}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 07:27:23 executing program 4: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000040)={'+'}, 0xffffffffffffffff) 07:27:23 executing program 0: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001900)={0x0, 0x0, &(0x7f0000001800)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x8}, 0x0) 07:27:23 executing program 3: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000200)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000340)={0xc, @sliced={0x0, [0x3f, 0x5000, 0x1f5, 0x6, 0xfff8, 0x9, 0x3f, 0x4, 0x8f, 0x7, 0x1, 0x5, 0x9, 0x4, 0x0, 0xffff, 0x0, 0x0, 0x7ff, 0x9, 0xffff, 0x2, 0xa7d, 0x3, 0x8000, 0x5, 0x800, 0x6, 0x5, 0x0, 0x7, 0xd81, 0x8000, 0x6], 0x5}}) 07:27:23 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) 07:27:23 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001640)={0x11, 0x9, &(0x7f0000000500)=@framed={{}, [@func, @btf_id, @initr0, @generic]}, &(0x7f0000000580)='syzkaller\x00', 0x4, 0x0, 0x0, 0x40f00, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000015c0)={0x2, 0x4}, 0x8, 0x10, &(0x7f0000001600)={0x2, 0xa, 0x5, 0xffff}, 0x10}, 0x78) 07:27:23 executing program 0: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001900)={0x0, 0x0, &(0x7f0000001800)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x8}, 0x0) 07:27:23 executing program 4: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000040)={'+'}, 0xffffffffffffffff) 07:27:23 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001900)={0x0, 0x0, &(0x7f0000001800)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0, 0x20000000}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 07:27:23 executing program 3: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000200)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000340)={0xc, @sliced={0x0, [0x3f, 0x5000, 0x1f5, 0x6, 0xfff8, 0x9, 0x3f, 0x4, 0x8f, 0x7, 0x1, 0x5, 0x9, 0x4, 0x0, 0xffff, 0x0, 0x0, 0x7ff, 0x9, 0xffff, 0x2, 0xa7d, 0x3, 0x8000, 0x5, 0x800, 0x6, 0x5, 0x0, 0x7, 0xd81, 0x8000], 0x5}}) 07:27:23 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) 07:27:23 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001640)={0x11, 0x9, &(0x7f0000000500)=@framed={{}, [@func, @btf_id, @initr0, @generic]}, &(0x7f0000000580)='syzkaller\x00', 0x4, 0x1000, &(0x7f00000005c0)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000015c0)={0x2, 0x4}, 0x8, 0x10, &(0x7f0000001600)={0x2, 0xa, 0x5, 0xffff}, 0x10}, 0x78) 07:27:23 executing program 0: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001900)={0x0, 0x0, &(0x7f0000001800)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x8}, 0x0) 07:27:23 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001900)={0x0, 0x0, &(0x7f0000001800)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0, 0x7ffff000}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 07:27:23 executing program 4: write$smackfs_cipso(0xffffffffffffffff, &(0x7f0000000040)={'+'}, 0xffffffffffffffff) 07:27:23 executing program 3: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000200)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000340)={0xc, @sliced={0x0, [0x3f, 0x5000, 0x1f5, 0x6, 0xfff8, 0x9, 0x3f, 0x4, 0x8f, 0x7, 0x1, 0x5, 0x9, 0x4, 0x0, 0xffff, 0x0, 0x0, 0x7ff, 0x9, 0xffff, 0x2, 0xa7d, 0x3, 0x8000, 0x5, 0x800, 0x6, 0x5, 0x0, 0x7, 0xd81], 0x5}}) 07:27:23 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001640)={0x0, 0xb, &(0x7f0000000500)=@framed={{}, [@btf_id={0x18, 0x9, 0x3, 0x0, 0x1}, @func, @btf_id, @initr0, @generic]}, &(0x7f0000000580)='syzkaller\x00', 0x4, 0x1000, &(0x7f00000005c0)=""/4096, 0x40f00, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000015c0)={0x2, 0x4}, 0x8, 0x10, &(0x7f0000001600)={0x2, 0xa, 0x5, 0xffff}, 0x10}, 0x78) 07:27:23 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001640)={0x11, 0x9, &(0x7f0000000500)=@framed={{}, [@func, @btf_id, @initr0, @generic]}, &(0x7f0000000580)='syzkaller\x00', 0x4, 0x1000, &(0x7f00000005c0)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000001600)={0x2, 0xa, 0x5, 0xffff}, 0x10}, 0x78) 07:27:23 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001900)={0x0, 0x0, &(0x7f0000001800)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0, 0xd0010100}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 07:27:23 executing program 0: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001900)={0x0, 0x0, &(0x7f0000001800)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x8}, 0x0) 07:27:23 executing program 4: write$smackfs_cipso(0xffffffffffffffff, &(0x7f0000000040)={'+'}, 0xffffffffffffffff) 07:27:23 executing program 3: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000200)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000340)={0xc, @sliced={0x0, [0x3f, 0x5000, 0x1f5, 0x6, 0xfff8, 0x9, 0x3f, 0x4, 0x8f, 0x7, 0x1, 0x5, 0x9, 0x4, 0x0, 0xffff, 0x0, 0x0, 0x7ff, 0x9, 0xffff, 0x2, 0xa7d, 0x3, 0x8000, 0x5, 0x800, 0x6, 0x5, 0x0, 0x7], 0x5}}) 07:27:23 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001640)={0x0, 0xb, &(0x7f0000000500)=@framed={{}, [@btf_id={0x18, 0x9, 0x3, 0x0, 0x1}, @func, @btf_id, @initr0, @generic]}, &(0x7f0000000580)='syzkaller\x00', 0x4, 0x1000, &(0x7f00000005c0)=""/4096, 0x40f00, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000015c0)={0x2, 0x4}, 0x8, 0x10, &(0x7f0000001600)={0x2, 0xa, 0x5, 0xffff}, 0x10}, 0x78) 07:27:23 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001640)={0x11, 0x9, &(0x7f0000000500)=@framed={{}, [@func, @btf_id, @initr0, @generic]}, &(0x7f0000000580)='syzkaller\x00', 0x4, 0x1000, &(0x7f00000005c0)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 07:27:23 executing program 0: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001900)={0x0, 0x0, &(0x7f0000001800)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x8}, 0x0) 07:27:23 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001900)={0x0, 0x0, &(0x7f0000001800)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0, 0xeffdffff}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 07:27:23 executing program 4: write$smackfs_cipso(0xffffffffffffffff, &(0x7f0000000040)={'+'}, 0xffffffffffffffff) 07:27:23 executing program 3: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000200)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000340)={0xc, @sliced={0x0, [0x3f, 0x5000, 0x1f5, 0x6, 0xfff8, 0x9, 0x3f, 0x4, 0x8f, 0x7, 0x1, 0x5, 0x9, 0x4, 0x0, 0xffff, 0x0, 0x0, 0x7ff, 0x9, 0xffff, 0x2, 0xa7d, 0x3, 0x8000, 0x5, 0x800, 0x6, 0x5], 0x5}}) 07:27:23 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001640)={0x0, 0xb, &(0x7f0000000500)=@framed={{}, [@btf_id={0x18, 0x9, 0x3, 0x0, 0x1}, @func, @btf_id, @initr0, @generic]}, &(0x7f0000000580)='syzkaller\x00', 0x4, 0x1000, &(0x7f00000005c0)=""/4096, 0x40f00, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000015c0)={0x2, 0x4}, 0x8, 0x10, &(0x7f0000001600)={0x2, 0xa, 0x5, 0xffff}, 0x10}, 0x78) 07:27:23 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001900)={0x0, 0x0, &(0x7f0000001800)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0, 0xf5ffffff}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 07:27:24 executing program 2: socket$inet(0x2, 0x80000, 0x1000) r0 = syz_open_dev$vcsn(&(0x7f0000000300)='/dev/vcs#\x00', 0x2, 0x0) sendmsg$TIPC_CMD_GET_REMOTE_MNG(r0, 0x0, 0x0) read$qrtrtun(r0, &(0x7f0000000340)=""/4096, 0x1000) r1 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) r2 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x3, 0x7b1091345568b6a2) ioctl$DRM_IOCTL_MODE_ADDFB2(r2, 0xc06864b8, &(0x7f0000000140)={0x31daaf42, 0x8, 0x85, 0x6, 0x2, [0x8, 0x3, 0x1000, 0xffff0000], [0x101, 0xffffffff, 0x5, 0x5], [0x6, 0x0, 0x401, 0x5], [0x1, 0x75c, 0x806, 0x97]}) r3 = syz_open_dev$vcsn(&(0x7f0000000300)='/dev/vcs#\x00', 0x2063, 0x0) sendmsg$TIPC_CMD_GET_REMOTE_MNG(r3, 0x0, 0x0) r4 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) write$smackfs_cipso(r4, &(0x7f00000001c0)=ANY=[@ANYRESOCT=r3, @ANYRESHEX=r1, @ANYRES64=r0, @ANYRESOCT=r1], 0xa4) 07:27:24 executing program 0: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001900)={0x0, 0x0, &(0x7f0000001800)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x8}, 0x0) 07:27:24 executing program 4: r0 = openat$smackfs_cipso(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000040)={'+'}, 0xffffffffffffffff) 07:27:24 executing program 3: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000200)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000340)={0xc, @sliced={0x0, [0x3f, 0x5000, 0x1f5, 0x6, 0xfff8, 0x9, 0x3f, 0x4, 0x8f, 0x7, 0x1, 0x5, 0x9, 0x4, 0x0, 0xffff, 0x0, 0x0, 0x7ff, 0x9, 0xffff, 0x2, 0xa7d, 0x3, 0x8000, 0x5, 0x800, 0x6], 0x5}}) 07:27:24 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001640)={0x11, 0x0, 0x0, &(0x7f0000000580)='syzkaller\x00', 0x4, 0x1000, &(0x7f00000005c0)=""/4096, 0x40f00, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000015c0)={0x2, 0x4}, 0x8, 0x10, &(0x7f0000001600)={0x2, 0xa, 0x5, 0xffff}, 0x10}, 0x78) 07:27:24 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001900)={0x0, 0x0, &(0x7f0000001800)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0, 0xfffffdef}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 07:27:24 executing program 2: socket$inet(0x2, 0x80000, 0x1000) r0 = syz_open_dev$vcsn(&(0x7f0000000300)='/dev/vcs#\x00', 0x2, 0x0) sendmsg$TIPC_CMD_GET_REMOTE_MNG(r0, 0x0, 0x0) read$qrtrtun(r0, &(0x7f0000000340)=""/4096, 0x1000) r1 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) r2 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x3, 0x7b1091345568b6a2) ioctl$DRM_IOCTL_MODE_ADDFB2(r2, 0xc06864b8, &(0x7f0000000140)={0x31daaf42, 0x8, 0x85, 0x6, 0x2, [0x8, 0x3, 0x1000, 0xffff0000], [0x101, 0xffffffff, 0x5, 0x5], [0x6, 0x0, 0x401, 0x5], [0x1, 0x75c, 0x806, 0x97]}) r3 = syz_open_dev$vcsn(&(0x7f0000000300)='/dev/vcs#\x00', 0x2063, 0x0) sendmsg$TIPC_CMD_GET_REMOTE_MNG(r3, 0x0, 0x0) r4 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) write$smackfs_cipso(r4, &(0x7f00000001c0)=ANY=[@ANYRESOCT=r3, @ANYRESHEX=r1, @ANYRES64=r0, @ANYRESOCT=r1], 0xa4) 07:27:24 executing program 4: r0 = openat$smackfs_cipso(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000040)={'+'}, 0xffffffffffffffff) 07:27:24 executing program 3: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000200)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000340)={0xc, @sliced={0x0, [0x3f, 0x5000, 0x1f5, 0x6, 0xfff8, 0x9, 0x3f, 0x4, 0x8f, 0x7, 0x1, 0x5, 0x9, 0x4, 0x0, 0xffff, 0x0, 0x0, 0x7ff, 0x9, 0xffff, 0x2, 0xa7d, 0x3, 0x8000, 0x5, 0x800], 0x5}}) 07:27:24 executing program 0: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001900)={0x0, 0x0, &(0x7f0000001800)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x8}, 0x0) 07:27:24 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001640)={0x11, 0x0, 0x0, &(0x7f0000000580)='syzkaller\x00', 0x4, 0x1000, &(0x7f00000005c0)=""/4096, 0x40f00, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000015c0)={0x2, 0x4}, 0x8, 0x10, &(0x7f0000001600)={0x2, 0xa, 0x5, 0xffff}, 0x10}, 0x78) 07:27:24 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001900)={0x0, 0x0, &(0x7f0000001800)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0, 0xffffff1f}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 07:27:24 executing program 2: socket$inet(0x2, 0x80000, 0x1000) r0 = syz_open_dev$vcsn(&(0x7f0000000300)='/dev/vcs#\x00', 0x2, 0x0) sendmsg$TIPC_CMD_GET_REMOTE_MNG(r0, 0x0, 0x0) read$qrtrtun(r0, &(0x7f0000000340)=""/4096, 0x1000) r1 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) r2 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x3, 0x7b1091345568b6a2) ioctl$DRM_IOCTL_MODE_ADDFB2(r2, 0xc06864b8, &(0x7f0000000140)={0x31daaf42, 0x8, 0x85, 0x6, 0x2, [0x8, 0x3, 0x1000, 0xffff0000], [0x101, 0xffffffff, 0x5, 0x5], [0x6, 0x0, 0x401, 0x5], [0x1, 0x75c, 0x806, 0x97]}) r3 = syz_open_dev$vcsn(&(0x7f0000000300)='/dev/vcs#\x00', 0x2063, 0x0) sendmsg$TIPC_CMD_GET_REMOTE_MNG(r3, 0x0, 0x0) r4 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) write$smackfs_cipso(r4, &(0x7f00000001c0)=ANY=[@ANYRESOCT=r3, @ANYRESHEX=r1, @ANYRES64=r0, @ANYRESOCT=r1], 0xa4) 07:27:24 executing program 0: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001900)={0x0, 0x0, &(0x7f0000001800)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x8}, 0x0) 07:27:24 executing program 4: r0 = openat$smackfs_cipso(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000040)={'+'}, 0xffffffffffffffff) 07:27:24 executing program 3: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000200)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000340)={0xc, @sliced={0x0, [0x3f, 0x5000, 0x1f5, 0x6, 0xfff8, 0x9, 0x3f, 0x4, 0x8f, 0x7, 0x1, 0x5, 0x9, 0x4, 0x0, 0xffff, 0x0, 0x0, 0x7ff, 0x9, 0xffff, 0x2, 0xa7d, 0x3, 0x8000, 0x5], 0x5}}) 07:27:24 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001640)={0x11, 0x0, 0x0, &(0x7f0000000580)='syzkaller\x00', 0x4, 0x1000, &(0x7f00000005c0)=""/4096, 0x40f00, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000015c0)={0x2, 0x4}, 0x8, 0x10, &(0x7f0000001600)={0x2, 0xa, 0x5, 0xffff}, 0x10}, 0x78) 07:27:24 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001900)={0x0, 0x0, &(0x7f0000001800)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0, 0xffffff7f}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 07:27:24 executing program 2: socket$inet(0x2, 0x80000, 0x1000) r0 = syz_open_dev$vcsn(&(0x7f0000000300)='/dev/vcs#\x00', 0x2, 0x0) sendmsg$TIPC_CMD_GET_REMOTE_MNG(r0, 0x0, 0x0) read$qrtrtun(r0, &(0x7f0000000340)=""/4096, 0x1000) openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) r1 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x3, 0x7b1091345568b6a2) ioctl$DRM_IOCTL_MODE_ADDFB2(r1, 0xc06864b8, &(0x7f0000000140)={0x31daaf42, 0x8, 0x85, 0x6, 0x2, [0x8, 0x3, 0x1000, 0xffff0000], [0x101, 0xffffffff, 0x5, 0x5], [0x6, 0x0, 0x401, 0x5], [0x1, 0x75c, 0x806, 0x97]}) r2 = syz_open_dev$vcsn(&(0x7f0000000300)='/dev/vcs#\x00', 0x2063, 0x0) sendmsg$TIPC_CMD_GET_REMOTE_MNG(r2, 0x0, 0x0) openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) 07:27:24 executing program 0: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001900)={0x0, 0x0, &(0x7f0000001800)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x8}, 0x0) 07:27:24 executing program 3: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000200)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000340)={0xc, @sliced={0x0, [0x3f, 0x5000, 0x1f5, 0x6, 0xfff8, 0x9, 0x3f, 0x4, 0x8f, 0x7, 0x1, 0x5, 0x9, 0x4, 0x0, 0xffff, 0x0, 0x0, 0x7ff, 0x9, 0xffff, 0x2, 0xa7d, 0x3, 0x8000], 0x5}}) 07:27:24 executing program 4: openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) write$smackfs_cipso(0xffffffffffffffff, &(0x7f0000000040)={'+'}, 0xffffffffffffffff) 07:27:24 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001640)={0x11, 0xa, &(0x7f0000000500)=@framed={{}, [@btf_id={0x18, 0x9, 0x3, 0x0, 0x1}, @func, @btf_id, @initr0]}, &(0x7f0000000580)='syzkaller\x00', 0x4, 0x1000, &(0x7f00000005c0)=""/4096, 0x40f00, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000015c0)={0x2, 0x4}, 0x8, 0x10, &(0x7f0000001600)={0x2, 0xa, 0x5, 0xffff}, 0x10}, 0x78) 07:27:24 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001900)={0x0, 0x0, &(0x7f0000001800)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0, 0xfffffff5}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 07:27:24 executing program 2: socket$inet(0x2, 0x80000, 0x1000) r0 = syz_open_dev$vcsn(&(0x7f0000000300)='/dev/vcs#\x00', 0x2, 0x0) sendmsg$TIPC_CMD_GET_REMOTE_MNG(r0, 0x0, 0x0) read$qrtrtun(r0, &(0x7f0000000340)=""/4096, 0x1000) openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) r1 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x3, 0x7b1091345568b6a2) ioctl$DRM_IOCTL_MODE_ADDFB2(r1, 0xc06864b8, &(0x7f0000000140)={0x31daaf42, 0x8, 0x85, 0x6, 0x2, [0x8, 0x3, 0x1000, 0xffff0000], [0x101, 0xffffffff, 0x5, 0x5], [0x6, 0x0, 0x401, 0x5], [0x1, 0x75c, 0x806, 0x97]}) r2 = syz_open_dev$vcsn(&(0x7f0000000300)='/dev/vcs#\x00', 0x2063, 0x0) sendmsg$TIPC_CMD_GET_REMOTE_MNG(r2, 0x0, 0x0) 07:27:24 executing program 4: openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) write$smackfs_cipso(0xffffffffffffffff, &(0x7f0000000040)={'+'}, 0xffffffffffffffff) 07:27:24 executing program 3: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000200)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000340)={0xc, @sliced={0x0, [0x3f, 0x5000, 0x1f5, 0x6, 0xfff8, 0x9, 0x3f, 0x4, 0x8f, 0x7, 0x1, 0x5, 0x9, 0x4, 0x0, 0xffff, 0x0, 0x0, 0x7ff, 0x9, 0xffff, 0x2, 0xa7d, 0x3], 0x5}}) 07:27:24 executing program 0: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001900)={0x0, 0x0, &(0x7f0000001800)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x8}, 0x0) 07:27:24 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001640)={0x11, 0x8, &(0x7f0000000500)=@framed={{}, [@btf_id={0x18, 0x9, 0x3, 0x0, 0x1}, @func, @btf_id]}, &(0x7f0000000580)='syzkaller\x00', 0x4, 0x1000, &(0x7f00000005c0)=""/4096, 0x40f00, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000015c0)={0x2, 0x4}, 0x8, 0x10, &(0x7f0000001600)={0x2, 0xa, 0x5, 0xffff}, 0x10}, 0x78) 07:27:24 executing program 2: socket$inet(0x2, 0x80000, 0x1000) r0 = syz_open_dev$vcsn(&(0x7f0000000300)='/dev/vcs#\x00', 0x2, 0x0) sendmsg$TIPC_CMD_GET_REMOTE_MNG(r0, 0x0, 0x0) read$qrtrtun(r0, &(0x7f0000000340)=""/4096, 0x1000) openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) r1 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x3, 0x7b1091345568b6a2) ioctl$DRM_IOCTL_MODE_ADDFB2(r1, 0xc06864b8, &(0x7f0000000140)={0x31daaf42, 0x8, 0x85, 0x6, 0x2, [0x8, 0x3, 0x1000, 0xffff0000], [0x101, 0xffffffff, 0x5, 0x5], [0x6, 0x0, 0x401, 0x5], [0x1, 0x75c, 0x806, 0x97]}) syz_open_dev$vcsn(&(0x7f0000000300)='/dev/vcs#\x00', 0x2063, 0x0) 07:27:24 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001900)={0x0, 0x0, &(0x7f0000001800)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0, 0x1800000000}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 07:27:25 executing program 3: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000200)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000340)={0xc, @sliced={0x0, [0x3f, 0x5000, 0x1f5, 0x6, 0xfff8, 0x9, 0x3f, 0x4, 0x8f, 0x7, 0x1, 0x5, 0x9, 0x4, 0x0, 0xffff, 0x0, 0x0, 0x7ff, 0x9, 0xffff, 0x2, 0xa7d], 0x5}}) 07:27:25 executing program 0: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001900)={0x0, 0x0, &(0x7f0000001800)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x8}, 0x0) 07:27:25 executing program 4: openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) write$smackfs_cipso(0xffffffffffffffff, &(0x7f0000000040)={'+'}, 0xffffffffffffffff) 07:27:25 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001640)={0x11, 0x6, &(0x7f0000000500)=@framed={{}, [@btf_id={0x18, 0x9, 0x3, 0x0, 0x1}, @func]}, &(0x7f0000000580)='syzkaller\x00', 0x4, 0x1000, &(0x7f00000005c0)=""/4096, 0x40f00, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000015c0)={0x2, 0x4}, 0x8, 0x10, &(0x7f0000001600)={0x2, 0xa, 0x5, 0xffff}, 0x10}, 0x78) 07:27:25 executing program 2: socket$inet(0x2, 0x80000, 0x1000) r0 = syz_open_dev$vcsn(&(0x7f0000000300)='/dev/vcs#\x00', 0x2, 0x0) sendmsg$TIPC_CMD_GET_REMOTE_MNG(r0, 0x0, 0x0) read$qrtrtun(r0, &(0x7f0000000340)=""/4096, 0x1000) openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) r1 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x3, 0x7b1091345568b6a2) ioctl$DRM_IOCTL_MODE_ADDFB2(r1, 0xc06864b8, &(0x7f0000000140)={0x31daaf42, 0x8, 0x85, 0x6, 0x2, [0x8, 0x3, 0x1000, 0xffff0000], [0x101, 0xffffffff, 0x5, 0x5], [0x6, 0x0, 0x401, 0x5], [0x1, 0x75c, 0x806, 0x97]}) 07:27:25 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001900)={0x0, 0x0, &(0x7f0000001800)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0, 0x2000000000}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 07:27:25 executing program 3: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000200)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000340)={0xc, @sliced={0x0, [0x3f, 0x5000, 0x1f5, 0x6, 0xfff8, 0x9, 0x3f, 0x4, 0x8f, 0x7, 0x1, 0x5, 0x9, 0x4, 0x0, 0xffff, 0x0, 0x0, 0x7ff, 0x9, 0xffff, 0x2], 0x5}}) 07:27:25 executing program 0: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001900)={0x0, 0x0, &(0x7f0000001800)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x8}, 0x0) 07:27:25 executing program 4: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) write$smackfs_cipso(r0, 0x0, 0x0) 07:27:25 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001640)={0x11, 0x5, &(0x7f0000000500)=@framed={{}, [@btf_id={0x18, 0x9, 0x3, 0x0, 0x1}]}, &(0x7f0000000580)='syzkaller\x00', 0x4, 0x1000, &(0x7f00000005c0)=""/4096, 0x40f00, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000015c0)={0x2, 0x4}, 0x8, 0x10, &(0x7f0000001600)={0x2, 0xa, 0x5, 0xffff}, 0x10}, 0x78) 07:27:25 executing program 2: socket$inet(0x2, 0x80000, 0x1000) r0 = syz_open_dev$vcsn(&(0x7f0000000300)='/dev/vcs#\x00', 0x2, 0x0) sendmsg$TIPC_CMD_GET_REMOTE_MNG(r0, 0x0, 0x0) read$qrtrtun(r0, &(0x7f0000000340)=""/4096, 0x1000) openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x3, 0x7b1091345568b6a2) 07:27:25 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001900)={0x0, 0x0, &(0x7f0000001800)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0, 0x7ffffffff000}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 07:27:25 executing program 3: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000200)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000340)={0xc, @sliced={0x0, [0x3f, 0x5000, 0x1f5, 0x6, 0xfff8, 0x9, 0x3f, 0x4, 0x8f, 0x7, 0x1, 0x5, 0x9, 0x4, 0x0, 0xffff, 0x0, 0x0, 0x7ff, 0x9, 0xffff], 0x5}}) 07:27:25 executing program 0: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001900)={0x0, 0x0, &(0x7f0000001800)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x8}, 0x0) 07:27:25 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001640)={0x11, 0x5, &(0x7f0000000500)=@framed={{}, [@btf_id={0x18, 0x9, 0x3, 0x0, 0x1}]}, &(0x7f0000000580)='syzkaller\x00', 0x4, 0x1000, &(0x7f00000005c0)=""/4096, 0x40f00, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000015c0)={0x2, 0x4}, 0x8, 0x10, &(0x7f0000001600)={0x2, 0xa, 0x5, 0xffff}, 0x10}, 0x78) 07:27:25 executing program 4: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) write$smackfs_cipso(r0, 0x0, 0x0) 07:27:25 executing program 2: socket$inet(0x2, 0x80000, 0x1000) r0 = syz_open_dev$vcsn(&(0x7f0000000300)='/dev/vcs#\x00', 0x2, 0x0) sendmsg$TIPC_CMD_GET_REMOTE_MNG(r0, 0x0, 0x0) read$qrtrtun(r0, &(0x7f0000000340)=""/4096, 0x1000) openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) 07:27:25 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001900)={0x0, 0x0, &(0x7f0000001800)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0, 0xf0ff7f00000000}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 07:27:25 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001640)={0x11, 0x5, &(0x7f0000000500)=@framed={{}, [@btf_id={0x18, 0x9, 0x3, 0x0, 0x1}]}, &(0x7f0000000580)='syzkaller\x00', 0x4, 0x1000, &(0x7f00000005c0)=""/4096, 0x40f00, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000015c0)={0x2, 0x4}, 0x8, 0x10, &(0x7f0000001600)={0x2, 0xa, 0x5, 0xffff}, 0x10}, 0x78) 07:27:25 executing program 0: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001900)={0x0, 0x0, &(0x7f0000001800)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x8}, 0x0) 07:27:25 executing program 3: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000200)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000340)={0xc, @sliced={0x0, [0x3f, 0x5000, 0x1f5, 0x6, 0xfff8, 0x9, 0x3f, 0x4, 0x8f, 0x7, 0x1, 0x5, 0x9, 0x4, 0x0, 0xffff, 0x0, 0x0, 0x7ff, 0x9], 0x5}}) 07:27:25 executing program 4: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) write$smackfs_cipso(r0, 0x0, 0x0) 07:27:25 executing program 2: socket$inet(0x2, 0x80000, 0x1000) r0 = syz_open_dev$vcsn(&(0x7f0000000300)='/dev/vcs#\x00', 0x2, 0x0) sendmsg$TIPC_CMD_GET_REMOTE_MNG(r0, 0x0, 0x0) read$qrtrtun(r0, &(0x7f0000000340)=""/4096, 0x1000) 07:27:25 executing program 0: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001900)={0x0, 0x0, &(0x7f0000001800)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x8}, 0x0) 07:27:25 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001900)={0x0, 0x0, &(0x7f0000001800)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0, 0xf0ffffff7f0000}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 07:27:25 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001640)={0x11, 0x4, &(0x7f0000000500)=@framed={{}, [@func]}, &(0x7f0000000580)='syzkaller\x00', 0x4, 0x1000, &(0x7f00000005c0)=""/4096, 0x40f00, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000015c0)={0x2, 0x4}, 0x8, 0x10, &(0x7f0000001600)={0x2, 0xa, 0x5, 0xffff}, 0x10}, 0x78) 07:27:25 executing program 3: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000200)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000340)={0xc, @sliced={0x0, [0x3f, 0x5000, 0x1f5, 0x6, 0xfff8, 0x9, 0x3f, 0x4, 0x8f, 0x7, 0x1, 0x5, 0x9, 0x4, 0x0, 0xffff, 0x0, 0x0, 0x7ff], 0x5}}) 07:27:25 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001640)={0x11, 0x5, &(0x7f0000000500)=@framed={{}, [@btf_id={0x18, 0x9, 0x3, 0x0, 0x1}]}, &(0x7f0000000580)='syzkaller\x00', 0x4, 0x1000, &(0x7f00000005c0)=""/4096, 0x40f00, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000015c0)={0x2, 0x4}, 0x8, 0x10, &(0x7f0000001600)={0x2, 0xa, 0x5, 0xffff}, 0x10}, 0x78) 07:27:26 executing program 2: socket$inet(0x2, 0x80000, 0x1000) r0 = syz_open_dev$vcsn(&(0x7f0000000300)='/dev/vcs#\x00', 0x2, 0x0) read$qrtrtun(r0, &(0x7f0000000340)=""/4096, 0x1000) 07:27:26 executing program 0: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000200)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000340)={0xc, @sliced={0x0, [0x3f, 0x5000, 0x1f5, 0x6, 0xfff8, 0x9, 0x3f, 0x4, 0x8f, 0x7, 0x1, 0x5, 0x9, 0x4, 0x0, 0xffff, 0x0, 0x0, 0x7ff, 0x9, 0xffff, 0x2, 0xa7d], 0x5}}) 07:27:26 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001640)={0x11, 0x4, &(0x7f0000000500)=@framed={{}, [@func]}, 0x0, 0x4, 0x1000, &(0x7f00000005c0)=""/4096, 0x40f00, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000015c0)={0x2, 0x4}, 0x8, 0x10, &(0x7f0000001600)={0x2, 0xa, 0x5, 0xffff}, 0x10}, 0x78) 07:27:26 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001900)={0x0, 0x0, &(0x7f0000001800)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0, 0x100000000000000}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 07:27:26 executing program 3: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000200)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000340)={0xc, @sliced={0x0, [0x3f, 0x5000, 0x1f5, 0x6, 0xfff8, 0x9, 0x3f, 0x4, 0x8f, 0x7, 0x1, 0x5, 0x9, 0x4, 0x0, 0xffff], 0x5}}) 07:27:26 executing program 2: socket$inet(0x2, 0x80000, 0x1000) read$qrtrtun(0xffffffffffffffff, &(0x7f0000000340)=""/4096, 0x1000) 07:27:26 executing program 4: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000040)={'+', 0x20, 0x0, 0x20, 0x0, 0x20, [], 0xff}, 0x2d) 07:27:26 executing program 0: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000080)=ANY=[], 0xa4) r1 = accept4$rose(0xffffffffffffffff, &(0x7f0000000040)=@short={0xb, @dev, @netrom, 0x1, @null}, &(0x7f0000000080)=0x1c, 0x180800) ioctl$SIOCRSSL2CALL(r1, 0x89e2, &(0x7f00000000c0)=@default) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(0xffffffffffffffff, 0xc01064b5, &(0x7f0000000000)={0x0}) 07:27:26 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001640)={0x11, 0x4, &(0x7f0000000500)=@framed={{}, [@func]}, 0x0, 0x4, 0x1000, &(0x7f00000005c0)=""/4096, 0x40f00, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000015c0)={0x2, 0x4}, 0x8, 0x10, &(0x7f0000001600)={0x2, 0xa, 0x5, 0xffff}, 0x10}, 0x78) 07:27:26 executing program 2: socket$inet(0x2, 0x80000, 0x1000) read$qrtrtun(0xffffffffffffffff, &(0x7f0000000340)=""/4096, 0x1000) 07:27:26 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001900)={0x0, 0x0, &(0x7f0000001800)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0, 0x200000000000000}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 07:27:26 executing program 3: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000200)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000340)={0xc, @sliced={0x0, [0x3f, 0x5000, 0x1f5, 0x6, 0xfff8, 0x9, 0x3f, 0x4, 0x8f, 0x7, 0x1, 0x5, 0x9, 0x4], 0x5}}) 07:27:26 executing program 0: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000040)={'+', 0x20, 0x0, 0x20, 0x0, 0x20, [], 0xb8}, 0x2d) 07:27:26 executing program 4: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001900)={0x0, 0x0, &(0x7f0000001800)=[{0x0, 0x8000000000000000}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 07:27:26 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001640)={0x11, 0x4, &(0x7f0000000500)=@framed={{}, [@func]}, 0x0, 0x4, 0x1000, &(0x7f00000005c0)=""/4096, 0x40f00, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000015c0)={0x2, 0x4}, 0x8, 0x10, &(0x7f0000001600)={0x2, 0xa, 0x5, 0xffff}, 0x10}, 0x78) 07:27:26 executing program 2: socket$inet(0x2, 0x80000, 0x1000) read$qrtrtun(0xffffffffffffffff, &(0x7f0000000340)=""/4096, 0x1000) 07:27:26 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001900)={0x0, 0x0, &(0x7f0000001800)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0, 0x400000000000000}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 07:27:26 executing program 3: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000200)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000340)={0xc, @sliced={0x0, [0x3f, 0x5000, 0x1f5, 0x6, 0xfff8, 0x9, 0x3f, 0x4, 0x8f, 0x7, 0x1, 0x5, 0x9], 0x5}}) 07:27:26 executing program 0: clock_gettime(0x3, &(0x7f0000000080)) syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/time\x00') 07:27:26 executing program 4: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000040)={'+', 0x20, 0x0, 0x20, 0x0, 0x20, [], 0x2}, 0x2d) 07:27:26 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001640)={0x11, 0x4, &(0x7f0000000500)=@framed={{}, [@func]}, &(0x7f0000000580)='syzkaller\x00', 0x0, 0x1000, &(0x7f00000005c0)=""/4096, 0x40f00, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000015c0)={0x2, 0x4}, 0x8, 0x10, &(0x7f0000001600)={0x2, 0xa, 0x5, 0xffff}, 0x10}, 0x78) 07:27:26 executing program 2: r0 = syz_open_dev$vcsn(&(0x7f0000000300)='/dev/vcs#\x00', 0x2, 0x0) read$qrtrtun(r0, &(0x7f0000000340)=""/4096, 0x1000) 07:27:26 executing program 3: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000200)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000340)={0xc, @sliced={0x0, [0x3f, 0x5000, 0x1f5, 0x6, 0xfff8, 0x9, 0x3f, 0x4, 0x8f, 0x7, 0x1, 0x5], 0x5}}) 07:27:26 executing program 0: clock_gettime(0x3, &(0x7f0000000080)) syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/time\x00') 07:27:26 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001900)={0x0, 0x0, &(0x7f0000001800)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0, 0x500000000000000}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 07:27:26 executing program 4: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000040)={'+'}, 0x2d) 07:27:26 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001640)={0x11, 0x4, &(0x7f0000000500)=@framed={{}, [@func]}, &(0x7f0000000580)='syzkaller\x00', 0x0, 0x1000, &(0x7f00000005c0)=""/4096, 0x40f00, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000015c0)={0x2, 0x4}, 0x8, 0x10, &(0x7f0000001600)={0x2, 0xa, 0x5, 0xffff}, 0x10}, 0x78) 07:27:26 executing program 2: r0 = syz_open_dev$vcsn(0x0, 0x2, 0x0) read$qrtrtun(r0, &(0x7f0000000340)=""/4096, 0x1000) 07:27:27 executing program 3: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000200)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000340)={0xc, @sliced={0x0, [0x3f, 0x5000, 0x1f5, 0x6, 0xfff8, 0x9, 0x3f, 0x4, 0x8f, 0x7, 0x1], 0x5}}) 07:27:27 executing program 0: clock_gettime(0x3, &(0x7f0000000080)) syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/time\x00') 07:27:27 executing program 4: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001900)={0x0, 0x0, &(0x7f0000001800)=[{0x0, 0xf0ff7f00000000}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 07:27:27 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001900)={0x0, 0x0, &(0x7f0000001800)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0, 0x600000000000000}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 07:27:27 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001640)={0x11, 0x4, &(0x7f0000000500)=@framed={{}, [@func]}, &(0x7f0000000580)='syzkaller\x00', 0x0, 0x1000, &(0x7f00000005c0)=""/4096, 0x40f00, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000015c0)={0x2, 0x4}, 0x8, 0x10, &(0x7f0000001600)={0x2, 0xa, 0x5, 0xffff}, 0x10}, 0x78) 07:27:27 executing program 2: r0 = syz_open_dev$vcsn(0x0, 0x2, 0x0) read$qrtrtun(r0, &(0x7f0000000340)=""/4096, 0x1000) 07:27:27 executing program 3: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000200)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000340)={0xc, @sliced={0x0, [0x3f, 0x5000, 0x1f5, 0x6, 0xfff8, 0x9, 0x3f, 0x4, 0x8f, 0x7], 0x5}}) 07:27:27 executing program 0: syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/time\x00') 07:27:27 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001900)={0x0, 0x0, &(0x7f0000001800)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0, 0x700000000000000}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 07:27:27 executing program 4: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001900)={0x0, 0x0, &(0x7f0000001800)=[{0x0, 0xf0ff7f00000000}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 07:27:27 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001640)={0x11, 0x4, &(0x7f0000000500)=@framed={{}, [@func]}, &(0x7f0000000580)='syzkaller\x00', 0x4, 0x0, 0x0, 0x40f00, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000015c0)={0x2, 0x4}, 0x8, 0x10, &(0x7f0000001600)={0x2, 0xa, 0x5, 0xffff}, 0x10}, 0x78) 07:27:27 executing program 2: r0 = syz_open_dev$vcsn(0x0, 0x2, 0x0) read$qrtrtun(r0, &(0x7f0000000340)=""/4096, 0x1000) 07:27:27 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001900)={0x0, 0x0, &(0x7f0000001800)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0, 0x8000000000000000}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 07:27:27 executing program 3: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000200)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000340)={0xc, @sliced={0x0, [0x3f, 0x5000, 0x1f5, 0x6, 0xfff8, 0x9, 0x3f, 0x4, 0x8f], 0x5}}) 07:27:27 executing program 0: syz_open_procfs$namespace(0x0, 0x0) 07:27:27 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001640)={0x11, 0x4, &(0x7f0000000500)=@framed={{}, [@func]}, &(0x7f0000000580)='syzkaller\x00', 0x4, 0x0, 0x0, 0x40f00, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000015c0)={0x2, 0x4}, 0x8, 0x10, &(0x7f0000001600)={0x2, 0xa, 0x5, 0xffff}, 0x10}, 0x78) 07:27:27 executing program 4: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001900)={0x0, 0x0, &(0x7f0000001800)=[{0x0, 0xf0ff7f00000000}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 07:27:27 executing program 2: r0 = syz_open_dev$vcsn(&(0x7f0000000300)='/dev/vcs#\x00', 0x0, 0x0) read$qrtrtun(r0, &(0x7f0000000340)=""/4096, 0x1000) 07:27:27 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001900)={0x0, 0x0, &(0x7f0000001800)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0, 0xd001010000000000}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 07:27:27 executing program 3: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000200)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000340)={0xc, @sliced={0x0, [0x3f, 0x5000, 0x1f5, 0x6, 0xfff8, 0x9, 0x3f, 0x4], 0x5}}) 07:27:27 executing program 0: syz_open_procfs$namespace(0x0, 0x0) 07:27:27 executing program 2: r0 = syz_open_dev$vcsn(&(0x7f0000000300)='/dev/vcs#\x00', 0x0, 0x0) read$qrtrtun(r0, &(0x7f0000000340)=""/4096, 0x1000) 07:27:27 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001640)={0x11, 0x4, &(0x7f0000000500)=@framed={{}, [@func]}, &(0x7f0000000580)='syzkaller\x00', 0x4, 0x0, 0x0, 0x40f00, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000015c0)={0x2, 0x4}, 0x8, 0x10, &(0x7f0000001600)={0x2, 0xa, 0x5, 0xffff}, 0x10}, 0x78) 07:27:27 executing program 4: sendmsg$tipc(0xffffffffffffffff, &(0x7f0000001900)={0x0, 0x0, &(0x7f0000001800)=[{0x0, 0xf0ff7f00000000}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 07:27:27 executing program 0: syz_open_procfs$namespace(0x0, 0x0) 07:27:27 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001900)={0x0, 0x0, &(0x7f0000001800)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0, 0xeffdffff00000000}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 07:27:27 executing program 3: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000200)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000340)={0xc, @sliced={0x0, [0x3f, 0x5000, 0x1f5, 0x6, 0xfff8, 0x9, 0x3f], 0x5}}) 07:27:27 executing program 4: sendmsg$tipc(0xffffffffffffffff, &(0x7f0000001900)={0x0, 0x0, &(0x7f0000001800)=[{0x0, 0xf0ff7f00000000}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 07:27:27 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001640)={0x11, 0x4, &(0x7f0000000500)=@framed={{}, [@func]}, &(0x7f0000000580)='syzkaller\x00', 0x4, 0x1000, &(0x7f00000005c0)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000015c0)={0x2, 0x4}, 0x8, 0x10, &(0x7f0000001600)={0x2, 0xa, 0x5, 0xffff}, 0x10}, 0x78) 07:27:27 executing program 2: r0 = syz_open_dev$vcsn(&(0x7f0000000300)='/dev/vcs#\x00', 0x0, 0x0) read$qrtrtun(r0, &(0x7f0000000340)=""/4096, 0x1000) 07:27:27 executing program 0: r0 = syz_open_dev$vcsn(&(0x7f0000000300)='/dev/vcs#\x00', 0x0, 0x0) read$qrtrtun(r0, &(0x7f0000000340)=""/4096, 0x1000) 07:27:28 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001900)={0x0, 0x0, &(0x7f0000001800)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0, 0xf5ffffff00000000}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 07:27:28 executing program 3: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000200)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000340)={0xc, @sliced={0x0, [0x3f, 0x5000, 0x1f5, 0x6, 0xfff8, 0x9], 0x5}}) 07:27:28 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001640)={0x11, 0x4, &(0x7f0000000500)=@framed={{}, [@func]}, &(0x7f0000000580)='syzkaller\x00', 0x4, 0x1000, &(0x7f00000005c0)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000001600)={0x2, 0xa, 0x5, 0xffff}, 0x10}, 0x78) 07:27:28 executing program 2: syz_open_dev$vcsn(&(0x7f0000000300)='/dev/vcs#\x00', 0x2, 0x0) read$qrtrtun(0xffffffffffffffff, &(0x7f0000000340)=""/4096, 0x1000) 07:27:28 executing program 4: sendmsg$tipc(0xffffffffffffffff, &(0x7f0000001900)={0x0, 0x0, &(0x7f0000001800)=[{0x0, 0xf0ff7f00000000}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 07:27:28 executing program 0: r0 = syz_open_dev$vcsn(&(0x7f0000000300)='/dev/vcs#\x00', 0x0, 0x0) read$qrtrtun(r0, &(0x7f0000000340)=""/4096, 0x1000) 07:27:28 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001900)={0x0, 0x0, &(0x7f0000001800)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0, 0xffffff1f00000000}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 07:27:28 executing program 2: syz_open_dev$vcsn(&(0x7f0000000300)='/dev/vcs#\x00', 0x2, 0x0) read$qrtrtun(0xffffffffffffffff, &(0x7f0000000340)=""/4096, 0x1000) 07:27:28 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001640)={0x11, 0x4, &(0x7f0000000500)=@framed={{}, [@func]}, &(0x7f0000000580)='syzkaller\x00', 0x4, 0x1000, &(0x7f00000005c0)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 07:27:28 executing program 3: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000200)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000340)={0xc, @sliced={0x0, [0x3f, 0x5000, 0x1f5, 0x6, 0xfff8], 0x5}}) 07:27:28 executing program 4: socketpair$tipc(0x1e, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001900)={0x0, 0x0, &(0x7f0000001800)=[{0x0, 0xf0ff7f00000000}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 07:27:28 executing program 0: r0 = syz_open_dev$vcsn(&(0x7f0000000300)='/dev/vcs#\x00', 0x0, 0x0) read$qrtrtun(r0, &(0x7f0000000340)=""/4096, 0x1000) 07:27:28 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001900)={0x0, 0x0, &(0x7f0000001800)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0, 0xffffff7f00000000}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 07:27:28 executing program 2: syz_open_dev$vcsn(&(0x7f0000000300)='/dev/vcs#\x00', 0x2, 0x0) read$qrtrtun(0xffffffffffffffff, &(0x7f0000000340)=""/4096, 0x1000) 07:27:28 executing program 1: r0 = syz_open_dev$vcsn(&(0x7f0000000300)='/dev/vcs#\x00', 0x0, 0x0) read$qrtrtun(r0, &(0x7f0000000340)=""/4096, 0x1000) 07:27:28 executing program 3: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000200)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000340)={0xc, @sliced={0x0, [0x3f, 0x5000, 0x1f5, 0x6], 0x5}}) 07:27:28 executing program 4: socketpair$tipc(0x1e, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001900)={0x0, 0x0, &(0x7f0000001800)=[{0x0, 0xf0ff7f00000000}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 07:27:28 executing program 0: read$qrtrtun(0xffffffffffffffff, &(0x7f0000000340)=""/4096, 0x1000) 07:27:28 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001900)={0x0, 0x0, &(0x7f0000001800)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0, 0xffffffff00000000}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 07:27:28 executing program 1: clock_gettime(0x3, &(0x7f0000000080)) ioctl$SNDCTL_SEQ_GETINCOUNT(0xffffffffffffffff, 0x80045105, &(0x7f0000000000)) clock_settime(0x3, &(0x7f0000000040)) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x0, 0x0) clock_settime(0x1, &(0x7f00000000c0)={0x0, 0x989680}) clock_settime(0x2, &(0x7f0000000140)={0x77359400}) 07:27:28 executing program 3: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000200)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000340)={0xc, @sliced={0x0, [0x3f, 0x5000, 0x1f5], 0x5}}) 07:27:28 executing program 2: r0 = syz_open_dev$vcsn(&(0x7f0000000300)='/dev/vcs#\x00', 0x2, 0x0) read$qrtrtun(r0, 0x0, 0x0) 07:27:28 executing program 4: socketpair$tipc(0x1e, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001900)={0x0, 0x0, &(0x7f0000001800)=[{0x0, 0xf0ff7f00000000}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 07:27:28 executing program 0: read$qrtrtun(0xffffffffffffffff, &(0x7f0000000340)=""/4096, 0x1000) 07:27:28 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001900)={0x0, 0x0, &(0x7f0000001800)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0, 0x2}, {0x0}, {0x0}], 0x9}, 0x0) 07:27:28 executing program 1: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000040)={'+', 0x20, 0x0, 0x20, 0xb800000000000000}, 0x2d) 07:27:28 executing program 2: r0 = syz_open_dev$vcsn(&(0x7f0000000300)='/dev/vcs#\x00', 0x2, 0x0) read$qrtrtun(r0, 0x0, 0x0) 07:27:28 executing program 3: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000200)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000340)={0xc, @sliced={0x0, [0x3f, 0x5000], 0x5}}) 07:27:28 executing program 0: read$qrtrtun(0xffffffffffffffff, &(0x7f0000000340)=""/4096, 0x1000) 07:27:29 executing program 4: socketpair$tipc(0x1e, 0x5, 0x0, 0x0) sendmsg$tipc(0xffffffffffffffff, &(0x7f0000001900)={0x0, 0x0, &(0x7f0000001800)=[{0x0, 0xf0ff7f00000000}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 07:27:29 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001900)={0x0, 0x0, &(0x7f0000001800)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0, 0x4}, {0x0}, {0x0}], 0x9}, 0x0) 07:27:29 executing program 1: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000040)={'+', 0x20, 0x0, 0x20, 0xb800000000000000}, 0x2d) 07:27:29 executing program 2: r0 = syz_open_dev$vcsn(&(0x7f0000000300)='/dev/vcs#\x00', 0x2, 0x0) read$qrtrtun(r0, 0x0, 0x0) 07:27:29 executing program 3: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000200)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000340)={0xc, @sliced={0x0, [0x3f], 0x5}}) 07:27:29 executing program 4: socketpair$tipc(0x1e, 0x5, 0x0, 0x0) sendmsg$tipc(0xffffffffffffffff, &(0x7f0000001900)={0x0, 0x0, &(0x7f0000001800)=[{0x0, 0xf0ff7f00000000}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 07:27:29 executing program 0: r0 = syz_open_dev$vcsn(0x0, 0x0, 0x0) read$qrtrtun(r0, &(0x7f0000000340)=""/4096, 0x1000) 07:27:29 executing program 1: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000040)={'+', 0x20, 0x0, 0x20, 0xb800000000000000}, 0x2d) 07:27:29 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001900)={0x0, 0x0, &(0x7f0000001800)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0, 0x5}, {0x0}, {0x0}], 0x9}, 0x0) 07:27:29 executing program 4: socketpair$tipc(0x1e, 0x5, 0x0, 0x0) sendmsg$tipc(0xffffffffffffffff, &(0x7f0000001900)={0x0, 0x0, &(0x7f0000001800)=[{0x0, 0xf0ff7f00000000}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 07:27:29 executing program 2: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000200)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000340)={0xc, @sliced={0x0, [0x3f, 0x5000], 0x5}}) 07:27:29 executing program 3: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000200)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000340)={0xc, @sliced={0x0, [], 0x5}}) 07:27:29 executing program 0: r0 = syz_open_dev$vcsn(0x0, 0x0, 0x0) read$qrtrtun(r0, &(0x7f0000000340)=""/4096, 0x1000) 07:27:29 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001900)={0x0, 0x0, &(0x7f0000001800)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0, 0x6}, {0x0}, {0x0}], 0x9}, 0x0) 07:27:29 executing program 1: write$smackfs_cipso(0xffffffffffffffff, &(0x7f0000000040)={'+', 0x20, 0x0, 0x20, 0xb800000000000000}, 0x2d) 07:27:29 executing program 4: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)) sendmsg$tipc(0xffffffffffffffff, &(0x7f0000001900)={0x0, 0x0, &(0x7f0000001800)=[{0x0, 0xf0ff7f00000000}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 07:27:29 executing program 3: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000200)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000340)={0xc, @sliced}) 07:27:29 executing program 2: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001900)={0x0, 0x0, 0x0}, 0x0) 07:27:29 executing program 0: r0 = syz_open_dev$vcsn(0x0, 0x0, 0x0) read$qrtrtun(r0, &(0x7f0000000340)=""/4096, 0x1000) 07:27:29 executing program 1: write$smackfs_cipso(0xffffffffffffffff, &(0x7f0000000040)={'+', 0x20, 0x0, 0x20, 0xb800000000000000}, 0x2d) 07:27:29 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001900)={0x0, 0x0, &(0x7f0000001800)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0, 0x7}, {0x0}, {0x0}], 0x9}, 0x0) 07:27:29 executing program 4: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)) sendmsg$tipc(0xffffffffffffffff, &(0x7f0000001900)={0x0, 0x0, &(0x7f0000001800)=[{0x0, 0xf0ff7f00000000}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 07:27:29 executing program 3: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000040)={'+', 0x20, 0x0, 0x20, 0xa00000000000000}, 0x2d) 07:27:29 executing program 2: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000600)=ANY=[@ANYBLOB='-'], 0xa4) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_SET_NETID(r1, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x24, r2, 0x1, 0x0, 0x0, {{}, {}, {0x8}}}, 0x24}}, 0x0) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, r2, 0x100, 0x70bd28, 0x25dfdbfc, {}, ["", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x20000000}, 0x20000000) 07:27:29 executing program 0: syz_open_dev$vcsn(&(0x7f0000000300)='/dev/vcs#\x00', 0x0, 0x0) read$qrtrtun(0xffffffffffffffff, &(0x7f0000000340)=""/4096, 0x1000) 07:27:29 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001900)={0x0, 0x0, &(0x7f0000001800)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0, 0x18}, {0x0}, {0x0}], 0x9}, 0x0) 07:27:29 executing program 1: write$smackfs_cipso(0xffffffffffffffff, &(0x7f0000000040)={'+', 0x20, 0x0, 0x20, 0xb800000000000000}, 0x2d) 07:27:29 executing program 4: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)) sendmsg$tipc(0xffffffffffffffff, &(0x7f0000001900)={0x0, 0x0, &(0x7f0000001800)=[{0x0, 0xf0ff7f00000000}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 07:27:29 executing program 3: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000040)={'+', 0x20, 0x0, 0x20, 0x200000000000000}, 0x2d) 07:27:29 executing program 2: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000040)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) r1 = syz_open_dev$vcsn(&(0x7f0000000300)='/dev/vcs#\x00', 0x2, 0x0) sendmsg$TIPC_CMD_GET_REMOTE_MNG(r1, 0x0, 0x0) ioctl$DRM_IOCTL_ADD_CTX(r1, 0xc0086420, &(0x7f0000000080)) r2 = syz_open_dev$vcsn(&(0x7f0000000300)='/dev/vcs#\x00', 0x2, 0x0) sendmsg$TIPC_CMD_GET_REMOTE_MNG(r2, 0x0, 0x0) r3 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x80000000, 0x0) setsockopt$TIPC_MCAST_BROADCAST(r3, 0x10f, 0x85) write$smackfs_cipso(r2, &(0x7f00000000c0)=ANY=[], 0xa4) write$smackfs_cipso(r0, &(0x7f00000000c0)={'%(-', 0x20, 0x54, 0x20, 0x3, 0x20, [{0x59}, {0x19}, {0x3a}]}, 0x6e) 07:27:30 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001900)={0x0, 0x0, &(0x7f0000001800)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0, 0x500}, {0x0}, {0x0}], 0x9}, 0x0) 07:27:30 executing program 0: syz_open_dev$vcsn(&(0x7f0000000300)='/dev/vcs#\x00', 0x0, 0x0) read$qrtrtun(0xffffffffffffffff, &(0x7f0000000340)=""/4096, 0x1000) 07:27:30 executing program 1: r0 = openat$smackfs_cipso(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000040)={'+', 0x20, 0x0, 0x20, 0xb800000000000000}, 0x2d) 07:27:30 executing program 4: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, 0x0, 0x0) 07:27:30 executing program 3: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000040)={'+', 0x20, 0x0, 0x20, 0x200000000000000}, 0x2d) 07:27:30 executing program 2: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000040)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) r1 = syz_open_dev$vcsn(&(0x7f0000000300)='/dev/vcs#\x00', 0x2, 0x0) sendmsg$TIPC_CMD_GET_REMOTE_MNG(r1, 0x0, 0x0) ioctl$DRM_IOCTL_ADD_CTX(r1, 0xc0086420, &(0x7f0000000080)) r2 = syz_open_dev$vcsn(&(0x7f0000000300)='/dev/vcs#\x00', 0x2, 0x0) sendmsg$TIPC_CMD_GET_REMOTE_MNG(r2, 0x0, 0x0) r3 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x80000000, 0x0) setsockopt$TIPC_MCAST_BROADCAST(r3, 0x10f, 0x85) write$smackfs_cipso(r2, &(0x7f00000000c0)=ANY=[], 0xa4) write$smackfs_cipso(r0, &(0x7f00000000c0)={'%(-', 0x20, 0x54, 0x20, 0x3, 0x20, [{0x59}, {0x19}, {0x3a}]}, 0x6e) 07:27:30 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001900)={0x0, 0x0, &(0x7f0000001800)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0, 0x600}, {0x0}, {0x0}], 0x9}, 0x0) 07:27:30 executing program 1: r0 = openat$smackfs_cipso(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000040)={'+', 0x20, 0x0, 0x20, 0xb800000000000000}, 0x2d) 07:27:30 executing program 0: syz_open_dev$vcsn(&(0x7f0000000300)='/dev/vcs#\x00', 0x0, 0x0) read$qrtrtun(0xffffffffffffffff, &(0x7f0000000340)=""/4096, 0x1000) 07:27:30 executing program 4: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, 0x0, 0x0) 07:27:30 executing program 3: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000040)={'+', 0x20, 0x0, 0x20, 0x200000000000000}, 0x2d) 07:27:30 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001900)={0x0, 0x0, &(0x7f0000001800)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0, 0x700}, {0x0}, {0x0}], 0x9}, 0x0) 07:27:30 executing program 2: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001900)={0x0, 0x0, &(0x7f0000001800)=[{0x0, 0xd0010100}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 07:27:30 executing program 0: r0 = syz_open_dev$vcsn(&(0x7f0000000300)='/dev/vcs#\x00', 0x0, 0x0) read$qrtrtun(r0, 0x0, 0x0) 07:27:30 executing program 4: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, 0x0, 0x0) 07:27:30 executing program 1: r0 = openat$smackfs_cipso(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000040)={'+', 0x20, 0x0, 0x20, 0xb800000000000000}, 0x2d) 07:27:30 executing program 3: write$smackfs_cipso(0xffffffffffffffff, &(0x7f0000000040)={'+', 0x20, 0x0, 0x20, 0x200000000000000}, 0x2d) 07:27:30 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001900)={0x0, 0x0, &(0x7f0000001800)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0, 0x101d0}, {0x0}, {0x0}], 0x9}, 0x0) 07:27:30 executing program 2: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001900)={0x0, 0x0, &(0x7f0000001800)=[{0x0, 0xd0010100}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 07:27:30 executing program 0: r0 = syz_open_dev$vcsn(&(0x7f0000000300)='/dev/vcs#\x00', 0x0, 0x0) read$qrtrtun(r0, 0x0, 0x0) 07:27:30 executing program 1: openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) write$smackfs_cipso(0xffffffffffffffff, &(0x7f0000000040)={'+', 0x20, 0x0, 0x20, 0xb800000000000000}, 0x2d) 07:27:30 executing program 4: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001900)={0x0, 0x0, 0x0}, 0x0) 07:27:30 executing program 3: write$smackfs_cipso(0xffffffffffffffff, &(0x7f0000000040)={'+', 0x20, 0x0, 0x20, 0x200000000000000}, 0x2d) 07:27:30 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001900)={0x0, 0x0, &(0x7f0000001800)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0, 0xf0ff7f}, {0x0}, {0x0}], 0x9}, 0x0) 07:27:30 executing program 2: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001900)={0x0, 0x0, &(0x7f0000001800)=[{0x0, 0xd0010100}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 07:27:30 executing program 0: r0 = syz_open_dev$vcsn(&(0x7f0000000300)='/dev/vcs#\x00', 0x0, 0x0) read$qrtrtun(r0, 0x0, 0x0) 07:27:30 executing program 3: write$smackfs_cipso(0xffffffffffffffff, &(0x7f0000000040)={'+', 0x20, 0x0, 0x20, 0x200000000000000}, 0x2d) 07:27:30 executing program 1: openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) write$smackfs_cipso(0xffffffffffffffff, &(0x7f0000000040)={'+', 0x20, 0x0, 0x20, 0xb800000000000000}, 0x2d) 07:27:30 executing program 4: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001900)={0x0, 0x0, 0x0}, 0x0) 07:27:30 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001900)={0x0, 0x0, &(0x7f0000001800)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0, 0x1000000}, {0x0}, {0x0}], 0x9}, 0x0) 07:27:31 executing program 2: sendmsg$tipc(0xffffffffffffffff, &(0x7f0000001900)={0x0, 0x0, &(0x7f0000001800)=[{0x0, 0xd0010100}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 07:27:31 executing program 0: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001900)={0x0, 0x0, &(0x7f0000001800)=[{0x0, 0x1fffffff}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 07:27:31 executing program 3: r0 = openat$smackfs_cipso(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000040)={'+', 0x20, 0x0, 0x20, 0x200000000000000}, 0x2d) 07:27:31 executing program 4: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001900)={0x0, 0x0, 0x0}, 0x0) 07:27:31 executing program 1: openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) write$smackfs_cipso(0xffffffffffffffff, &(0x7f0000000040)={'+', 0x20, 0x0, 0x20, 0xb800000000000000}, 0x2d) 07:27:31 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001900)={0x0, 0x0, &(0x7f0000001800)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0, 0x2000000}, {0x0}, {0x0}], 0x9}, 0x0) 07:27:31 executing program 2: sendmsg$tipc(0xffffffffffffffff, &(0x7f0000001900)={0x0, 0x0, &(0x7f0000001800)=[{0x0, 0xd0010100}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 07:27:31 executing program 3: r0 = openat$smackfs_cipso(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000040)={'+', 0x20, 0x0, 0x20, 0x200000000000000}, 0x2d) 07:27:31 executing program 0: r0 = syz_open_dev$vcsn(&(0x7f0000000300)='/dev/vcs#\x00', 0x0, 0x0) read$smackfs_access(r0, 0x0, 0x0) ioctl$mixer_OSS_GETVERSION(r0, 0x80044d76, &(0x7f0000000000)) r1 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) write$smackfs_cipso(r1, &(0x7f0000000200)=ANY=[@ANYBLOB="ac0b0008e90000133c64a28300000015bdd35cdf20430482c07f5de5b3e75947f94a22341ab00598c75ef9aacea464c82194631fb5683eba0eab15c22d79bf3f738797d4594b96c4bb075e45003a57686c46d311bd98d631a1d882774c8e5713f267bc00f5b325a1fd35a4ab36274d3bae6b80a5ac1e0e51b73c38e553f5163b8cf1dec3343411db9a148f8021ee89e921f7c8adecff3dc9a7eaf7410613e138f119739da988ab327b8ecf604ca5649776148b8bdb80b1def6cae55963dc1135065e067c43455f658ed654b3970fd536924ca5b0cc720ca1005c3d8af6"], 0xa4) 07:27:31 executing program 1: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) write$smackfs_cipso(r0, 0x0, 0x0) 07:27:31 executing program 4: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001900)={0x0, 0x0, &(0x7f0000001800)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x8}, 0x0) 07:27:31 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001900)={0x0, 0x0, &(0x7f0000001800)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0, 0x4000000}, {0x0}, {0x0}], 0x9}, 0x0) 07:27:31 executing program 2: sendmsg$tipc(0xffffffffffffffff, &(0x7f0000001900)={0x0, 0x0, &(0x7f0000001800)=[{0x0, 0xd0010100}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 07:27:31 executing program 3: r0 = openat$smackfs_cipso(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000040)={'+', 0x20, 0x0, 0x20, 0x200000000000000}, 0x2d) 07:27:31 executing program 1: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) write$smackfs_cipso(r0, 0x0, 0x0) 07:27:31 executing program 0: r0 = syz_open_dev$vcsn(&(0x7f0000000300)='/dev/vcs#\x00', 0x0, 0x0) read$smackfs_access(r0, 0x0, 0x0) ioctl$mixer_OSS_GETVERSION(r0, 0x80044d76, &(0x7f0000000000)) r1 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) write$smackfs_cipso(r1, &(0x7f0000000200)=ANY=[@ANYBLOB="ac0b0008e90000133c64a28300000015bdd35cdf20430482c07f5de5b3e75947f94a22341ab00598c75ef9aacea464c82194631fb5683eba0eab15c22d79bf3f738797d4594b96c4bb075e45003a57686c46d311bd98d631a1d882774c8e5713f267bc00f5b325a1fd35a4ab36274d3bae6b80a5ac1e0e51b73c38e553f5163b8cf1dec3343411db9a148f8021ee89e921f7c8adecff3dc9a7eaf7410613e138f119739da988ab327b8ecf604ca5649776148b8bdb80b1def6cae55963dc1135065e067c43455f658ed654b3970fd536924ca5b0cc720ca1005c3d8af6"], 0xa4) 07:27:31 executing program 4: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001900)={0x0, 0x0, &(0x7f0000001800)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x8}, 0x0) 07:27:31 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001900)={0x0, 0x0, &(0x7f0000001800)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0, 0x5000000}, {0x0}, {0x0}], 0x9}, 0x0) 07:27:31 executing program 2: socketpair$tipc(0x1e, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001900)={0x0, 0x0, &(0x7f0000001800)=[{0x0, 0xd0010100}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 07:27:31 executing program 3: openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) write$smackfs_cipso(0xffffffffffffffff, &(0x7f0000000040)={'+', 0x20, 0x0, 0x20, 0x200000000000000}, 0x2d) 07:27:31 executing program 0: r0 = syz_open_dev$vcsn(&(0x7f0000000300)='/dev/vcs#\x00', 0x0, 0x0) read$smackfs_access(r0, 0x0, 0x0) ioctl$mixer_OSS_GETVERSION(r0, 0x80044d76, &(0x7f0000000000)) r1 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) write$smackfs_cipso(r1, &(0x7f0000000200)=ANY=[@ANYBLOB="ac0b0008e90000133c64a28300000015bdd35cdf20430482c07f5de5b3e75947f94a22341ab00598c75ef9aacea464c82194631fb5683eba0eab15c22d79bf3f738797d4594b96c4bb075e45003a57686c46d311bd98d631a1d882774c8e5713f267bc00f5b325a1fd35a4ab36274d3bae6b80a5ac1e0e51b73c38e553f5163b8cf1dec3343411db9a148f8021ee89e921f7c8adecff3dc9a7eaf7410613e138f119739da988ab327b8ecf604ca5649776148b8bdb80b1def6cae55963dc1135065e067c43455f658ed654b3970fd536924ca5b0cc720ca1005c3d8af6"], 0xa4) 07:27:31 executing program 4: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001900)={0x0, 0x0, &(0x7f0000001800)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x8}, 0x0) 07:27:31 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001900)={0x0, 0x0, &(0x7f0000001800)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0, 0x6000000}, {0x0}, {0x0}], 0x9}, 0x0) 07:27:31 executing program 1: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) write$smackfs_cipso(r0, 0x0, 0x0) 07:27:31 executing program 2: socketpair$tipc(0x1e, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001900)={0x0, 0x0, &(0x7f0000001800)=[{0x0, 0xd0010100}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 07:27:31 executing program 3: openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) write$smackfs_cipso(0xffffffffffffffff, &(0x7f0000000040)={'+', 0x20, 0x0, 0x20, 0x200000000000000}, 0x2d) 07:27:31 executing program 4: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001900)={0x0, 0x0, &(0x7f0000001800)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x8}, 0x0) 07:27:31 executing program 0: r0 = syz_open_dev$vcsn(&(0x7f0000000300)='/dev/vcs#\x00', 0x0, 0x0) read$smackfs_access(r0, 0x0, 0x0) ioctl$mixer_OSS_GETVERSION(r0, 0x80044d76, &(0x7f0000000000)) openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) 07:27:31 executing program 1: socketpair$tipc(0x1e, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001900)={0x0, 0x0, &(0x7f0000001800)=[{0x0, 0x18}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 07:27:32 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001900)={0x0, 0x0, &(0x7f0000001800)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0, 0x7000000}, {0x0}, {0x0}], 0x9}, 0x0) 07:27:32 executing program 2: socketpair$tipc(0x1e, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001900)={0x0, 0x0, &(0x7f0000001800)=[{0x0, 0xd0010100}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 07:27:32 executing program 3: openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) write$smackfs_cipso(0xffffffffffffffff, &(0x7f0000000040)={'+', 0x20, 0x0, 0x20, 0x200000000000000}, 0x2d) 07:27:32 executing program 4: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001900)={0x0, 0x0, &(0x7f0000001800)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x8}, 0x0) 07:27:32 executing program 0: r0 = syz_open_dev$vcsn(&(0x7f0000000300)='/dev/vcs#\x00', 0x0, 0x0) read$smackfs_access(r0, 0x0, 0x0) ioctl$mixer_OSS_GETVERSION(r0, 0x80044d76, &(0x7f0000000000)) 07:27:32 executing program 1: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001900)={0x0, 0x0, &(0x7f0000001800)=[{0x0, 0x4000000}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 07:27:32 executing program 2: socketpair$tipc(0x1e, 0x5, 0x0, 0x0) sendmsg$tipc(0xffffffffffffffff, &(0x7f0000001900)={0x0, 0x0, &(0x7f0000001800)=[{0x0, 0xd0010100}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 07:27:32 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001900)={0x0, 0x0, &(0x7f0000001800)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0, 0x18000000}, {0x0}, {0x0}], 0x9}, 0x0) 07:27:32 executing program 3: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) write$smackfs_cipso(r0, 0x0, 0x0) 07:27:32 executing program 4: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001900)={0x0, 0x0, &(0x7f0000001800)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x8}, 0x0) 07:27:32 executing program 0: r0 = syz_open_dev$vcsn(&(0x7f0000000300)='/dev/vcs#\x00', 0x0, 0x0) read$smackfs_access(r0, 0x0, 0x0) 07:27:32 executing program 1: ioctl$IMCLEAR_L2(0xffffffffffffffff, 0x80044946, &(0x7f0000000000)=0x4) clock_gettime(0x7, &(0x7f0000000040)) r0 = socket$isdn(0x22, 0x3, 0x3) ioctl$IMCLEAR_L2(r0, 0x80044946, &(0x7f0000000080)=0x6) 07:27:32 executing program 2: socketpair$tipc(0x1e, 0x5, 0x0, 0x0) sendmsg$tipc(0xffffffffffffffff, &(0x7f0000001900)={0x0, 0x0, &(0x7f0000001800)=[{0x0, 0xd0010100}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 07:27:32 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001900)={0x0, 0x0, &(0x7f0000001800)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0, 0x1fffffff}, {0x0}, {0x0}], 0x9}, 0x0) 07:27:32 executing program 3: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) write$smackfs_cipso(r0, 0x0, 0x0) 07:27:32 executing program 4: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001900)={0x0, 0x0, &(0x7f0000001800)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x8}, 0x0) 07:27:32 executing program 2: socketpair$tipc(0x1e, 0x5, 0x0, 0x0) sendmsg$tipc(0xffffffffffffffff, &(0x7f0000001900)={0x0, 0x0, &(0x7f0000001800)=[{0x0, 0xd0010100}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 07:27:32 executing program 1: ioctl$IMCLEAR_L2(0xffffffffffffffff, 0x80044946, &(0x7f0000000000)=0x4) clock_gettime(0x7, &(0x7f0000000040)) r0 = socket$isdn(0x22, 0x3, 0x3) ioctl$IMCLEAR_L2(r0, 0x80044946, &(0x7f0000000080)=0x6) 07:27:32 executing program 0: read$smackfs_access(0xffffffffffffffff, 0x0, 0x0) 07:27:32 executing program 4: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001900)={0x0, 0x0, &(0x7f0000001800)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x8}, 0x0) 07:27:32 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001900)={0x0, 0x0, &(0x7f0000001800)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0, 0x20000000}, {0x0}, {0x0}], 0x9}, 0x0) 07:27:32 executing program 0: read$smackfs_access(0xffffffffffffffff, 0x0, 0x0) 07:27:32 executing program 3: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) write$smackfs_cipso(r0, 0x0, 0x0) 07:27:32 executing program 1: ioctl$IMCLEAR_L2(0xffffffffffffffff, 0x80044946, &(0x7f0000000000)=0x4) clock_gettime(0x7, &(0x7f0000000040)) r0 = socket$isdn(0x22, 0x3, 0x3) ioctl$IMCLEAR_L2(r0, 0x80044946, &(0x7f0000000080)=0x6) 07:27:32 executing program 2: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)) sendmsg$tipc(0xffffffffffffffff, &(0x7f0000001900)={0x0, 0x0, &(0x7f0000001800)=[{0x0, 0xd0010100}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 07:27:32 executing program 4: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001900)={0x0, 0x0, &(0x7f0000001800)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x8}, 0x0) 07:27:32 executing program 0: read$smackfs_access(0xffffffffffffffff, 0x0, 0x0) 07:27:32 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001900)={0x0, 0x0, &(0x7f0000001800)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0, 0x7ffff000}, {0x0}, {0x0}], 0x9}, 0x0) 07:27:33 executing program 3: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001900)={0x0, 0x0, &(0x7f0000001800)=[{0x0, 0x1000000}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 07:27:33 executing program 1: ioctl$IMCLEAR_L2(0xffffffffffffffff, 0x80044946, &(0x7f0000000000)=0x4) clock_gettime(0x7, &(0x7f0000000040)) socket$isdn(0x22, 0x3, 0x3) 07:27:33 executing program 2: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)) sendmsg$tipc(0xffffffffffffffff, &(0x7f0000001900)={0x0, 0x0, &(0x7f0000001800)=[{0x0, 0xd0010100}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 07:27:33 executing program 4: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001900)={0x0, 0x0, &(0x7f0000001800)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x8}, 0x0) 07:27:33 executing program 0: r0 = syz_open_dev$vcsn(0x0, 0x0, 0x0) read$smackfs_access(r0, 0x0, 0x0) 07:27:33 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001900)={0x0, 0x0, &(0x7f0000001800)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0, 0xd0010100}, {0x0}, {0x0}], 0x9}, 0x0) 07:27:33 executing program 1: ioctl$IMCLEAR_L2(0xffffffffffffffff, 0x80044946, &(0x7f0000000000)=0x4) socket$isdn(0x22, 0x3, 0x3) 07:27:33 executing program 2: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)) sendmsg$tipc(0xffffffffffffffff, &(0x7f0000001900)={0x0, 0x0, &(0x7f0000001800)=[{0x0, 0xd0010100}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 07:27:33 executing program 3: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001900)={0x0, 0x0, &(0x7f0000001800)=[{0x0, 0xf0ff7f}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 07:27:33 executing program 4: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001900)={0x0, 0x0, &(0x7f0000001800)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x8}, 0x0) 07:27:33 executing program 0: r0 = syz_open_dev$vcsn(0x0, 0x0, 0x0) read$smackfs_access(r0, 0x0, 0x0) 07:27:33 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001900)={0x0, 0x0, &(0x7f0000001800)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0, 0xeffdffff}, {0x0}, {0x0}], 0x9}, 0x0) 07:27:33 executing program 1: socket$isdn(0x22, 0x3, 0x3) 07:27:33 executing program 2: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, 0x0, 0x0) 07:27:33 executing program 3: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001900)={0x0, 0x0, &(0x7f0000001800)=[{0x0, 0xf0ff7f}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 07:27:33 executing program 4: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001900)={0x0, 0x0, &(0x7f0000001800)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x8}, 0x0) 07:27:33 executing program 0: r0 = syz_open_dev$vcsn(0x0, 0x0, 0x0) read$smackfs_access(r0, 0x0, 0x0) 07:27:33 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001900)={0x0, 0x0, &(0x7f0000001800)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0, 0xf5ffffff}, {0x0}, {0x0}], 0x9}, 0x0) 07:27:33 executing program 1: socket$isdn(0x22, 0x3, 0x0) 07:27:33 executing program 2: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, 0x0, 0x0) 07:27:33 executing program 3: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001900)={0x0, 0x0, &(0x7f0000001800)=[{0x0, 0xf0ff7f}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 07:27:33 executing program 4: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001900)={0x0, 0x0, &(0x7f0000001800)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x8}, 0x0) 07:27:33 executing program 1: socket$isdn(0x22, 0x3, 0x0) 07:27:33 executing program 0: syz_open_dev$vcsn(&(0x7f0000000300)='/dev/vcs#\x00', 0x0, 0x0) read$smackfs_access(0xffffffffffffffff, 0x0, 0x0) 07:27:33 executing program 2: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, 0x0, 0x0) 07:27:33 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001900)={0x0, 0x0, &(0x7f0000001800)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0, 0xfffffdef}, {0x0}, {0x0}], 0x9}, 0x0) 07:27:33 executing program 3: sendmsg$tipc(0xffffffffffffffff, &(0x7f0000001900)={0x0, 0x0, &(0x7f0000001800)=[{0x0, 0xf0ff7f}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 07:27:33 executing program 4: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001900)={0x0, 0x0, &(0x7f0000001800)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x8}, 0x0) 07:27:33 executing program 1: socket$isdn(0x22, 0x3, 0x0) 07:27:33 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001900)={0x0, 0x0, &(0x7f0000001800)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0, 0xffffff1f}, {0x0}, {0x0}], 0x9}, 0x0) 07:27:33 executing program 0: syz_open_dev$vcsn(&(0x7f0000000300)='/dev/vcs#\x00', 0x0, 0x0) read$smackfs_access(0xffffffffffffffff, 0x0, 0x0) 07:27:34 executing program 2: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001900)={0x0, 0x0, 0x0}, 0x0) 07:27:34 executing program 4: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001900)={0x0, 0x0, &(0x7f0000001800)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x8}, 0x0) 07:27:34 executing program 3: sendmsg$tipc(0xffffffffffffffff, &(0x7f0000001900)={0x0, 0x0, &(0x7f0000001800)=[{0x0, 0xf0ff7f}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 07:27:34 executing program 1: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) r1 = syz_open_dev$vcsn(&(0x7f0000000300)='/dev/vcs#\x00', 0x2, 0x0) sendmsg$TIPC_CMD_GET_REMOTE_MNG(r1, 0x0, 0x0) r2 = syz_open_dev$vcsn(&(0x7f0000000300)='/dev/vcs#\x00', 0x2, 0x0) sendmsg$TIPC_CMD_GET_REMOTE_MNG(r2, 0x0, 0x0) ioctl$VIDIOC_S_STD(r2, 0x40085618, &(0x7f0000000180)=0xffffff) write$smackfs_cipso(r0, &(0x7f0000000100)=ANY=[@ANYRESDEC=r1], 0xa4) setsockopt$TIPC_SRC_DROPPABLE(r1, 0x10f, 0x80, &(0x7f0000000340)=0x2, 0x4) r3 = syz_open_dev$vcsn(&(0x7f0000000300)='/dev/vcs#\x00', 0x2, 0x0) r4 = accept(r3, &(0x7f0000000240)=@ipx, &(0x7f00000002c0)=0x80) sendmsg$TIPC_CMD_GET_REMOTE_MNG(r4, 0x0, 0x40810) ioctl$SOUND_MIXER_READ_RECSRC(r3, 0x80044dff, &(0x7f0000000140)) write$smackfs_cipso(r0, &(0x7f0000000000)={'.-%!\xe6)', 0x20, 0xdb, 0x20, 0x8, 0x20, [{0x51}, {0x16}, {0xb1}, {0xa3}, {0x77}, {0x6a}, {0x69}, {0x4e}]}, 0xda) r5 = syz_open_dev$vcsn(&(0x7f0000000300)='/dev/vcs#\x00', 0x2, 0x0) r6 = socket$pptp(0x18, 0x1, 0x2) bind$pptp(r6, &(0x7f0000001480)={0x18, 0x2, {0x3, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x1e) sendmsg$TIPC_CMD_GET_REMOTE_MNG(r5, 0x0, 0x0) ioctl$CAPI_GET_PROFILE(r5, 0xc0404309, &(0x7f0000000200)=0x20aa) 07:27:34 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001900)={0x0, 0x0, &(0x7f0000001800)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0, 0xffffff7f}, {0x0}, {0x0}], 0x9}, 0x0) 07:27:34 executing program 0: syz_open_dev$vcsn(&(0x7f0000000300)='/dev/vcs#\x00', 0x0, 0x0) read$smackfs_access(0xffffffffffffffff, 0x0, 0x0) 07:27:34 executing program 4: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001900)={0x0, 0x0, &(0x7f0000001800)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x8}, 0x0) 07:27:34 executing program 2: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001900)={0x0, 0x0, 0x0}, 0x0) 07:27:34 executing program 3: sendmsg$tipc(0xffffffffffffffff, &(0x7f0000001900)={0x0, 0x0, &(0x7f0000001800)=[{0x0, 0xf0ff7f}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 07:27:34 executing program 1: clock_gettime(0x3, &(0x7f0000000000)) r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dri/renderD128\x00', 0x2000, 0x0) ioctl$DRM_IOCTL_RM_MAP(r0, 0x4028641b, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, &(0x7f0000fff000/0x1000)=nil}) 07:27:34 executing program 0: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000040)={'+', 0x20, 0xffffffffffffffff}, 0x2d) 07:27:34 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001900)={0x0, 0x0, &(0x7f0000001800)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0, 0xfffffff5}, {0x0}, {0x0}], 0x9}, 0x0) 07:27:34 executing program 2: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001900)={0x0, 0x0, 0x0}, 0x0) 07:27:34 executing program 1: clock_gettime(0x3, &(0x7f0000000000)) r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dri/renderD128\x00', 0x2000, 0x0) ioctl$DRM_IOCTL_RM_MAP(r0, 0x4028641b, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, &(0x7f0000fff000/0x1000)=nil}) 07:27:34 executing program 4: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001900)={0x0, 0x0, &(0x7f0000001800)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x8}, 0x0) 07:27:34 executing program 3: socketpair$tipc(0x1e, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001900)={0x0, 0x0, &(0x7f0000001800)=[{0x0, 0xf0ff7f}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 07:27:34 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001900)={0x0, 0x0, &(0x7f0000001800)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0, 0x1800000000}, {0x0}, {0x0}], 0x9}, 0x0) 07:27:34 executing program 1: clock_gettime(0x3, &(0x7f0000000000)) r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dri/renderD128\x00', 0x2000, 0x0) ioctl$DRM_IOCTL_RM_MAP(r0, 0x4028641b, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, &(0x7f0000fff000/0x1000)=nil}) 07:27:34 executing program 2: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001900)={0x0, 0x0, &(0x7f0000001800)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x8}, 0x0) 07:27:34 executing program 0: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001900)={0x0, 0x0, &(0x7f0000001800)=[{0x0, 0x6}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 07:27:34 executing program 4: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001900)={0x0, 0x0, &(0x7f0000001800)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x8}, 0x0) 07:27:34 executing program 3: socketpair$tipc(0x1e, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001900)={0x0, 0x0, &(0x7f0000001800)=[{0x0, 0xf0ff7f}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 07:27:34 executing program 1: clock_gettime(0x3, &(0x7f0000000000)) ioctl$DRM_IOCTL_RM_MAP(0xffffffffffffffff, 0x4028641b, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, &(0x7f0000fff000/0x1000)=nil}) 07:27:34 executing program 0: clock_gettime(0x3, &(0x7f0000000080)) clock_settime(0x0, &(0x7f0000000000)={0x77359400}) 07:27:34 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001900)={0x0, 0x0, &(0x7f0000001800)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0, 0x2000000000}, {0x0}, {0x0}], 0x9}, 0x0) 07:27:34 executing program 2: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001900)={0x0, 0x0, &(0x7f0000001800)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x8}, 0x0) 07:27:34 executing program 4: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001900)={0x0, 0x0, &(0x7f0000001800)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x8}, 0x0) 07:27:34 executing program 3: socketpair$tipc(0x1e, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001900)={0x0, 0x0, &(0x7f0000001800)=[{0x0, 0xf0ff7f}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 07:27:34 executing program 0: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001900)={0x0, 0x0, &(0x7f0000001800)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0, 0x1800000000}, {0x0}, {0x0}], 0x9}, 0x0) 07:27:34 executing program 1: clock_gettime(0x3, &(0x7f0000000000)) ioctl$DRM_IOCTL_RM_MAP(0xffffffffffffffff, 0x4028641b, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, &(0x7f0000fff000/0x1000)=nil}) 07:27:34 executing program 2: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001900)={0x0, 0x0, &(0x7f0000001800)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x8}, 0x0) 07:27:34 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001900)={0x0, 0x0, &(0x7f0000001800)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0, 0x7ffffffff000}, {0x0}, {0x0}], 0x9}, 0x0) 07:27:34 executing program 4: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001900)={0x0, 0x0, &(0x7f0000001800)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x8}, 0x0) 07:27:34 executing program 3: socketpair$tipc(0x1e, 0x5, 0x0, 0x0) sendmsg$tipc(0xffffffffffffffff, &(0x7f0000001900)={0x0, 0x0, &(0x7f0000001800)=[{0x0, 0xf0ff7f}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 07:27:35 executing program 1: clock_gettime(0x3, &(0x7f0000000000)) ioctl$DRM_IOCTL_RM_MAP(0xffffffffffffffff, 0x4028641b, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, &(0x7f0000fff000/0x1000)=nil}) 07:27:35 executing program 0: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001900)={0x0, 0x0, &(0x7f0000001800)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x8}, 0x0) 07:27:35 executing program 2: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001900)={0x0, 0x0, &(0x7f0000001800)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x8}, 0x0) 07:27:35 executing program 4: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001900)={0x0, 0x0, &(0x7f0000001800)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x8}, 0x0) 07:27:35 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001900)={0x0, 0x0, &(0x7f0000001800)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0, 0xf0ff7f00000000}, {0x0}, {0x0}], 0x9}, 0x0) 07:27:35 executing program 2: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001900)={0x0, 0x0, &(0x7f0000001800)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x8}, 0x0) 07:27:35 executing program 1: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dri/renderD128\x00', 0x2000, 0x0) ioctl$DRM_IOCTL_RM_MAP(r0, 0x4028641b, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, &(0x7f0000fff000/0x1000)=nil}) 07:27:35 executing program 3: socketpair$tipc(0x1e, 0x5, 0x0, 0x0) sendmsg$tipc(0xffffffffffffffff, &(0x7f0000001900)={0x0, 0x0, &(0x7f0000001800)=[{0x0, 0xf0ff7f}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 07:27:35 executing program 0: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000040)={'+', 0x20, 0xff00000000000000}, 0x2d) 07:27:35 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001900)={0x0, 0x0, &(0x7f0000001800)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0, 0xf0ffffff7f0000}, {0x0}, {0x0}], 0x9}, 0x0) 07:27:35 executing program 2: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001900)={0x0, 0x0, &(0x7f0000001800)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x8}, 0x0) 07:27:35 executing program 4: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001900)={0x0, 0x0, &(0x7f0000001800)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x8}, 0x0) 07:27:35 executing program 3: socketpair$tipc(0x1e, 0x5, 0x0, 0x0) sendmsg$tipc(0xffffffffffffffff, &(0x7f0000001900)={0x0, 0x0, &(0x7f0000001800)=[{0x0, 0xf0ff7f}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 07:27:35 executing program 1: r0 = openat$drirender128(0xffffffffffffff9c, 0x0, 0x2000, 0x0) ioctl$DRM_IOCTL_RM_MAP(r0, 0x4028641b, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, &(0x7f0000fff000/0x1000)=nil}) 07:27:35 executing program 0: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000040)={'+', 0x20, 0xfffffffffffffff}, 0x2d) 07:27:35 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001900)={0x0, 0x0, &(0x7f0000001800)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0, 0x100000000000000}, {0x0}, {0x0}], 0x9}, 0x0) 07:27:35 executing program 3: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)) sendmsg$tipc(0xffffffffffffffff, &(0x7f0000001900)={0x0, 0x0, &(0x7f0000001800)=[{0x0, 0xf0ff7f}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 07:27:35 executing program 2: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001900)={0x0, 0x0, &(0x7f0000001800)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x8}, 0x0) 07:27:35 executing program 4: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001900)={0x0, 0x0, &(0x7f0000001800)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x8}, 0x0) 07:27:35 executing program 1: r0 = openat$drirender128(0xffffffffffffff9c, 0x0, 0x2000, 0x0) ioctl$DRM_IOCTL_RM_MAP(r0, 0x4028641b, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, &(0x7f0000fff000/0x1000)=nil}) 07:27:35 executing program 0: r0 = syz_open_dev$vcsn(&(0x7f0000000300)='/dev/vcs#\x00', 0x2, 0x0) sendmsg$TIPC_CMD_GET_REMOTE_MNG(r0, 0x0, 0x0) r1 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000080)='ns/user\x00') r2 = syz_open_dev$vcsn(&(0x7f00000000c0)='/dev/vcs#\x00', 0x7, 0x2200) r3 = syz_open_dev$vcsn(&(0x7f0000000300)='/dev/vcs#\x00', 0x2, 0x0) sendmsg$TIPC_CMD_GET_REMOTE_MNG(r3, 0x0, 0x0) r4 = syz_open_procfs$namespace(0x0, &(0x7f0000000100)='ns/net\x00') r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_SET_NETID(r5, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x24, r6, 0x1, 0x0, 0x0, {{}, {}, {0x8}}}, 0x24}}, 0x0) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000340)={&(0x7f0000000180)={0x30, r6, 0x20, 0x70bd27, 0x25dfdbfc, {{}, {}, {0x14, 0x19, {0x40, 0x81, 0x7}}}, ["", "", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x4000800}, 0x60004040) sendmsg$RDMA_NLDEV_CMD_SET(r0, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="580000000214020028bd7000fddbdf2508004400", @ANYRES32=r1, @ANYBLOB="050054000000000008004400", @ANYRES32=r2, @ANYBLOB='\b\x00D\x00', @ANYRES32=r3, @ANYBLOB='\b\x00D\x00', @ANYRES32, @ANYBLOB="080001000200000008004400", @ANYRES32=r4, @ANYBLOB="050054000100000008004400", @ANYRES32, @ANYBLOB="42d7ab2d575b0aa39d401a6a6497c0a550f3729cc1a74a8bef03fae1765e60bcd0ba5e84f7440e"], 0x58}, 0x1, 0x0, 0x0, 0x4}, 0x4000) ioctl$CAPI_GET_SERIAL(r3, 0xc0044308, &(0x7f0000000240)=0x7646) clock_gettime(0x1, &(0x7f0000000000)) 07:27:35 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001900)={0x0, 0x0, &(0x7f0000001800)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0, 0x200000000000000}, {0x0}, {0x0}], 0x9}, 0x0) 07:27:35 executing program 4: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001900)={0x0, 0x0, &(0x7f0000001800)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x8}, 0x0) 07:27:35 executing program 3: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)) sendmsg$tipc(0xffffffffffffffff, &(0x7f0000001900)={0x0, 0x0, &(0x7f0000001800)=[{0x0, 0xf0ff7f}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 07:27:35 executing program 2: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001900)={0x0, 0x0, &(0x7f0000001800)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x8}, 0x0) 07:27:35 executing program 1: r0 = openat$drirender128(0xffffffffffffff9c, 0x0, 0x2000, 0x0) ioctl$DRM_IOCTL_RM_MAP(r0, 0x4028641b, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, &(0x7f0000fff000/0x1000)=nil}) 07:27:35 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001900)={0x0, 0x0, &(0x7f0000001800)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0, 0x400000000000000}, {0x0}, {0x0}], 0x9}, 0x0) 07:27:35 executing program 0: openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000040)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) r0 = syz_open_dev$vcsn(&(0x7f0000000300)='/dev/vcs#\x00', 0x2, 0x0) sendmsg$TIPC_CMD_GET_REMOTE_MNG(r0, 0x0, 0x0) r1 = socket(0x1, 0x3, 0x1) ioctl$sock_rose_SIOCDELRT(r1, 0x890c, &(0x7f0000000080)={@dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x5, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bpq0='bpq0\x00', 0x4, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @default, @null, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default]}) write$smackfs_cipso(r0, &(0x7f0000000000)=ANY=[@ANYRES32=r0], 0xa4) 07:27:35 executing program 4: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001900)={0x0, 0x0, &(0x7f0000001800)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x8}, 0x0) 07:27:36 executing program 3: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)) sendmsg$tipc(0xffffffffffffffff, &(0x7f0000001900)={0x0, 0x0, &(0x7f0000001800)=[{0x0, 0xf0ff7f}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 07:27:36 executing program 1: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dri/renderD128\x00', 0x0, 0x0) ioctl$DRM_IOCTL_RM_MAP(r0, 0x4028641b, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, &(0x7f0000fff000/0x1000)=nil}) 07:27:36 executing program 2: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001900)={0x0, 0x0, &(0x7f0000001800)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x8}, 0x0) 07:27:36 executing program 0: openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000040)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) r0 = syz_open_dev$vcsn(&(0x7f0000000300)='/dev/vcs#\x00', 0x2, 0x0) sendmsg$TIPC_CMD_GET_REMOTE_MNG(r0, 0x0, 0x0) r1 = socket(0x1, 0x3, 0x1) ioctl$sock_rose_SIOCDELRT(r1, 0x890c, &(0x7f0000000080)={@dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x5, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bpq0='bpq0\x00', 0x4, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @default, @null, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default]}) write$smackfs_cipso(r0, &(0x7f0000000000)=ANY=[@ANYRES32=r0], 0xa4) 07:27:36 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001900)={0x0, 0x0, &(0x7f0000001800)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0, 0x500000000000000}, {0x0}, {0x0}], 0x9}, 0x0) 07:27:36 executing program 4: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001900)={0x0, 0x0, &(0x7f0000001800)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x8}, 0x0) 07:27:36 executing program 3: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, 0x0, 0x0) 07:27:36 executing program 2: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001900)={0x0, 0x0, &(0x7f0000001800)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x8}, 0x0) 07:27:36 executing program 1: openat$drirender128(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dri/renderD128\x00', 0x0, 0x0) ioctl$DRM_IOCTL_RM_MAP(0xffffffffffffffff, 0x4028641b, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, &(0x7f0000fff000/0x1000)=nil}) 07:27:36 executing program 0: openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000040)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) r0 = syz_open_dev$vcsn(&(0x7f0000000300)='/dev/vcs#\x00', 0x2, 0x0) sendmsg$TIPC_CMD_GET_REMOTE_MNG(r0, 0x0, 0x0) r1 = socket(0x1, 0x3, 0x1) ioctl$sock_rose_SIOCDELRT(r1, 0x890c, &(0x7f0000000080)={@dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x5, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bpq0='bpq0\x00', 0x4, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @default, @null, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default]}) write$smackfs_cipso(r0, &(0x7f0000000000)=ANY=[@ANYRES32=r0], 0xa4) 07:27:36 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001900)={0x0, 0x0, &(0x7f0000001800)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0, 0x600000000000000}, {0x0}, {0x0}], 0x9}, 0x0) 07:27:36 executing program 4: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001900)={0x0, 0x0, &(0x7f0000001800)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x8}, 0x0) 07:27:36 executing program 1: openat$drirender128(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dri/renderD128\x00', 0x0, 0x0) ioctl$DRM_IOCTL_RM_MAP(0xffffffffffffffff, 0x4028641b, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, &(0x7f0000fff000/0x1000)=nil}) 07:27:36 executing program 3: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, 0x0, 0x0) 07:27:36 executing program 2: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001900)={0x0, 0x0, &(0x7f0000001800)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x8}, 0x0) 07:27:36 executing program 0: openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000040)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) r0 = syz_open_dev$vcsn(&(0x7f0000000300)='/dev/vcs#\x00', 0x2, 0x0) sendmsg$TIPC_CMD_GET_REMOTE_MNG(r0, 0x0, 0x0) r1 = socket(0x1, 0x3, 0x1) ioctl$sock_rose_SIOCDELRT(r1, 0x890c, &(0x7f0000000080)={@dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x5, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bpq0='bpq0\x00', 0x4, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @default, @null, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default]}) 07:27:36 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001900)={0x0, 0x0, &(0x7f0000001800)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0, 0x700000000000000}, {0x0}, {0x0}], 0x9}, 0x0) 07:27:36 executing program 4: openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000040)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) r0 = syz_open_dev$vcsn(&(0x7f0000000300)='/dev/vcs#\x00', 0x2, 0x0) sendmsg$TIPC_CMD_GET_REMOTE_MNG(r0, 0x0, 0x0) r1 = socket(0x1, 0x3, 0x1) ioctl$sock_rose_SIOCDELRT(r1, 0x890c, &(0x7f0000000080)={@dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x5, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bpq0='bpq0\x00', 0x4, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @default, @null, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default]}) write$smackfs_cipso(r0, &(0x7f0000000000)=ANY=[@ANYRES32=r0], 0xa4) 07:27:36 executing program 1: openat$drirender128(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dri/renderD128\x00', 0x0, 0x0) ioctl$DRM_IOCTL_RM_MAP(0xffffffffffffffff, 0x4028641b, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, &(0x7f0000fff000/0x1000)=nil}) 07:27:36 executing program 2: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001900)={0x0, 0x0, &(0x7f0000001800)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x8}, 0x0) 07:27:36 executing program 3: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, 0x0, 0x0) 07:27:36 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001900)={0x0, 0x0, &(0x7f0000001800)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0, 0x8000000000000000}, {0x0}, {0x0}], 0x9}, 0x0) 07:27:36 executing program 0: openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000040)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) r0 = syz_open_dev$vcsn(&(0x7f0000000300)='/dev/vcs#\x00', 0x2, 0x0) sendmsg$TIPC_CMD_GET_REMOTE_MNG(r0, 0x0, 0x0) ioctl$sock_rose_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000000080)={@dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x5, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bpq0='bpq0\x00', 0x4, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @default, @null, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default]}) 07:27:36 executing program 4: openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000040)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) r0 = syz_open_dev$vcsn(&(0x7f0000000300)='/dev/vcs#\x00', 0x2, 0x0) sendmsg$TIPC_CMD_GET_REMOTE_MNG(r0, 0x0, 0x0) r1 = socket(0x1, 0x3, 0x1) ioctl$sock_rose_SIOCDELRT(r1, 0x890c, &(0x7f0000000080)={@dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x5, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bpq0='bpq0\x00', 0x4, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @default, @null, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default]}) write$smackfs_cipso(r0, &(0x7f0000000000)=ANY=[@ANYRES32=r0], 0xa4) 07:27:36 executing program 2: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001900)={0x0, 0x0, &(0x7f0000001800)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x8}, 0x0) 07:27:36 executing program 1: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dri/renderD128\x00', 0x0, 0x0) ioctl$DRM_IOCTL_RM_MAP(r0, 0x4028641b, 0x0) 07:27:36 executing program 3: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001900)={0x0, 0x0, 0x0}, 0x0) 07:27:36 executing program 0: openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000040)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) r0 = syz_open_dev$vcsn(&(0x7f0000000300)='/dev/vcs#\x00', 0x2, 0x0) sendmsg$TIPC_CMD_GET_REMOTE_MNG(r0, 0x0, 0x0) ioctl$sock_rose_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000000080)={@dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x5, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bpq0='bpq0\x00', 0x4, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @default, @null, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default]}) 07:27:36 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001900)={0x0, 0x0, &(0x7f0000001800)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0, 0xd001010000000000}, {0x0}, {0x0}], 0x9}, 0x0) 07:27:36 executing program 2: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001900)={0x0, 0x0, &(0x7f0000001800)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x8}, 0x0) 07:27:36 executing program 1: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dri/renderD128\x00', 0x0, 0x0) ioctl$DRM_IOCTL_RM_MAP(r0, 0x4028641b, 0x0) 07:27:37 executing program 4: openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000040)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) r0 = syz_open_dev$vcsn(&(0x7f0000000300)='/dev/vcs#\x00', 0x2, 0x0) sendmsg$TIPC_CMD_GET_REMOTE_MNG(r0, 0x0, 0x0) r1 = socket(0x1, 0x3, 0x1) ioctl$sock_rose_SIOCDELRT(r1, 0x890c, &(0x7f0000000080)={@dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x5, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bpq0='bpq0\x00', 0x4, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @default, @null, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default]}) write$smackfs_cipso(r0, &(0x7f0000000000)=ANY=[@ANYRES32=r0], 0xa4) 07:27:37 executing program 3: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001900)={0x0, 0x0, 0x0}, 0x0) 07:27:37 executing program 0: openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000040)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) r0 = syz_open_dev$vcsn(&(0x7f0000000300)='/dev/vcs#\x00', 0x2, 0x0) sendmsg$TIPC_CMD_GET_REMOTE_MNG(r0, 0x0, 0x0) ioctl$sock_rose_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000000080)={@dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x5, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bpq0='bpq0\x00', 0x4, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @default, @null, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default]}) 07:27:37 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001900)={0x0, 0x0, &(0x7f0000001800)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0, 0xeffdffff00000000}, {0x0}, {0x0}], 0x9}, 0x0) 07:27:37 executing program 2: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001900)={0x0, 0x0, &(0x7f0000001800)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x8}, 0x0) 07:27:37 executing program 1: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dri/renderD128\x00', 0x0, 0x0) ioctl$DRM_IOCTL_RM_MAP(r0, 0x4028641b, 0x0) 07:27:37 executing program 4: openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000040)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) r0 = syz_open_dev$vcsn(&(0x7f0000000300)='/dev/vcs#\x00', 0x2, 0x0) sendmsg$TIPC_CMD_GET_REMOTE_MNG(r0, 0x0, 0x0) r1 = socket(0x1, 0x3, 0x1) ioctl$sock_rose_SIOCDELRT(r1, 0x890c, &(0x7f0000000080)={@dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x5, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bpq0='bpq0\x00', 0x4, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @default, @null, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default]}) 07:27:37 executing program 3: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001900)={0x0, 0x0, 0x0}, 0x0) 07:27:37 executing program 0: openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000040)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) syz_open_dev$vcsn(&(0x7f0000000300)='/dev/vcs#\x00', 0x2, 0x0) r0 = socket(0x1, 0x3, 0x1) ioctl$sock_rose_SIOCDELRT(r0, 0x890c, &(0x7f0000000080)={@dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x5, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bpq0='bpq0\x00', 0x4, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @default, @null, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default]}) 07:27:37 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001900)={0x0, 0x0, &(0x7f0000001800)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0, 0xf5ffffff00000000}, {0x0}, {0x0}], 0x9}, 0x0) 07:27:37 executing program 2: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001900)={0x0, 0x0, &(0x7f0000001800)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x8}, 0x0) 07:27:37 executing program 1: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000040)={'+', 0x20, 0x2000000}, 0x2d) 07:27:37 executing program 4: openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000040)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) r0 = syz_open_dev$vcsn(&(0x7f0000000300)='/dev/vcs#\x00', 0x2, 0x0) sendmsg$TIPC_CMD_GET_REMOTE_MNG(r0, 0x0, 0x0) socket(0x1, 0x3, 0x1) 07:27:37 executing program 3: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001900)={0x0, 0x0, &(0x7f0000001800)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x8}, 0x0) 07:27:37 executing program 0: openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000040)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) r0 = socket(0x1, 0x3, 0x1) ioctl$sock_rose_SIOCDELRT(r0, 0x890c, &(0x7f0000000080)={@dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x5, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bpq0='bpq0\x00', 0x4, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @default, @null, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default]}) 07:27:37 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001900)={0x0, 0x0, &(0x7f0000001800)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0, 0xffffff1f00000000}, {0x0}, {0x0}], 0x9}, 0x0) 07:27:37 executing program 2: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001900)={0x0, 0x0, &(0x7f0000001800)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x8}, 0x0) 07:27:37 executing program 1: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB="2c00fdff6c00040726bd7000fedbdf2500000000", @ANYRES32=0x0, @ANYBLOB="89010000110100000a0002000000000000000000"], 0x2c}, 0x1, 0x0, 0x0, 0x4000045}, 0x20000001) write$smackfs_cipso(r0, &(0x7f0000000600)=ANY=[@ANYBLOB='-'], 0xa4) r1 = syz_open_dev$radio(&(0x7f0000000100)='/dev/radio#\x00', 0x3, 0x2) ioctl$VIDIOC_ENCODER_CMD(r1, 0xc028564d, &(0x7f0000000140)={0x2, 0x1, [0x7, 0x400, 0x3, 0x6, 0x5, 0x401, 0x18]}) 07:27:37 executing program 4: openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000040)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) syz_open_dev$vcsn(&(0x7f0000000300)='/dev/vcs#\x00', 0x2, 0x0) socket(0x1, 0x3, 0x1) 07:27:37 executing program 3: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001900)={0x0, 0x0, &(0x7f0000001800)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x8}, 0x0) 07:27:37 executing program 0: openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) r0 = socket(0x1, 0x3, 0x1) ioctl$sock_rose_SIOCDELRT(r0, 0x890c, &(0x7f0000000080)={@dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x5, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bpq0='bpq0\x00', 0x4, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @default, @null, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default]}) 07:27:37 executing program 2: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001900)={0x0, 0x0, &(0x7f0000001800)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x8}, 0x0) 07:27:37 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001900)={0x0, 0x0, &(0x7f0000001800)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0, 0xffffff7f00000000}, {0x0}, {0x0}], 0x9}, 0x0) 07:27:37 executing program 1: openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000040)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) r0 = syz_open_dev$vcsn(&(0x7f0000000300)='/dev/vcs#\x00', 0x2, 0x0) sendmsg$TIPC_CMD_GET_REMOTE_MNG(r0, 0x0, 0x0) socket(0x1, 0x3, 0x1) 07:27:37 executing program 4: openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000040)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) socket(0x1, 0x3, 0x1) 07:27:37 executing program 3: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001900)={0x0, 0x0, &(0x7f0000001800)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x8}, 0x0) 07:27:37 executing program 0: r0 = socket(0x1, 0x3, 0x1) ioctl$sock_rose_SIOCDELRT(r0, 0x890c, &(0x7f0000000080)={@dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x5, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bpq0='bpq0\x00', 0x4, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @default, @null, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default]}) 07:27:37 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001900)={0x0, 0x0, &(0x7f0000001800)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0, 0xffffffff00000000}, {0x0}, {0x0}], 0x9}, 0x0) 07:27:37 executing program 2: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001900)={0x0, 0x0, &(0x7f0000001800)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x8}, 0x0) 07:27:38 executing program 1: clock_gettime(0x2, &(0x7f0000000080)) clock_gettime(0x85e9af095b352418, &(0x7f0000000000)) 07:27:38 executing program 4: openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) socket(0x1, 0x3, 0x1) 07:27:38 executing program 3: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001900)={0x0, 0x0, &(0x7f0000001800)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x8}, 0x0) 07:27:38 executing program 0: r0 = socket(0x0, 0x3, 0x1) ioctl$sock_rose_SIOCDELRT(r0, 0x890c, &(0x7f0000000080)={@dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x5, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bpq0='bpq0\x00', 0x4, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @default, @null, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default]}) 07:27:38 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001900)={0x0, 0x0, &(0x7f0000001800)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0, 0x2}, {0x0}], 0x9}, 0x0) 07:27:38 executing program 2: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001900)={0x0, 0x0, &(0x7f0000001800)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x8}, 0x0) 07:27:38 executing program 1: r0 = socket$pppl2tp(0x18, 0x1, 0x1) accept(r0, &(0x7f00000001c0)=@nfc, &(0x7f0000000240)=0x80) r1 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000280)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) r2 = syz_open_dev$vcsn(&(0x7f0000000300)='/dev/vcs#\x00', 0x2, 0x0) sendmsg$TIPC_CMD_GET_REMOTE_MNG(r2, 0x0, 0x0) r3 = syz_open_dev$radio(&(0x7f00000000c0)='/dev/radio#\x00', 0x1, 0x2) ioctl$VIDIOC_G_DV_TIMINGS(r3, 0xc0845658, &(0x7f0000000100)={0x0, @reserved}) write$smackfs_cipso(r1, &(0x7f0000000040)=ANY=[@ANYRESDEC=r1, @ANYRESDEC=r1], 0xa4) 07:27:38 executing program 4: socket(0x1, 0x3, 0x1) 07:27:38 executing program 3: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001900)={0x0, 0x0, &(0x7f0000001800)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x8}, 0x0) 07:27:38 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001900)={0x0, 0x0, &(0x7f0000001800)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0, 0x4}, {0x0}], 0x9}, 0x0) 07:27:38 executing program 2: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001900)={0x0, 0x0, &(0x7f0000001800)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x8}, 0x0) 07:27:38 executing program 0: r0 = socket(0x0, 0x3, 0x1) ioctl$sock_rose_SIOCDELRT(r0, 0x890c, &(0x7f0000000080)={@dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x5, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bpq0='bpq0\x00', 0x4, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @default, @null, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default]}) 07:27:38 executing program 1: r0 = socket$pppl2tp(0x18, 0x1, 0x1) accept(r0, &(0x7f00000001c0)=@nfc, &(0x7f0000000240)=0x80) r1 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000280)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) r2 = syz_open_dev$vcsn(&(0x7f0000000300)='/dev/vcs#\x00', 0x2, 0x0) sendmsg$TIPC_CMD_GET_REMOTE_MNG(r2, 0x0, 0x0) r3 = syz_open_dev$radio(&(0x7f00000000c0)='/dev/radio#\x00', 0x1, 0x2) ioctl$VIDIOC_G_DV_TIMINGS(r3, 0xc0845658, &(0x7f0000000100)={0x0, @reserved}) write$smackfs_cipso(r1, &(0x7f0000000040)=ANY=[@ANYRESDEC=r1, @ANYRESDEC=r1], 0xa4) 07:27:38 executing program 4: socket(0x0, 0x3, 0x1) 07:27:38 executing program 3: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001900)={0x0, 0x0, &(0x7f0000001800)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x8}, 0x0) 07:27:38 executing program 2: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001900)={0x0, 0x0, &(0x7f0000001800)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x8}, 0x0) 07:27:38 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001900)={0x0, 0x0, &(0x7f0000001800)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0, 0x5}, {0x0}], 0x9}, 0x0) 07:27:38 executing program 1: r0 = socket$pppl2tp(0x18, 0x1, 0x1) accept(r0, &(0x7f00000001c0)=@nfc, &(0x7f0000000240)=0x80) r1 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000280)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) r2 = syz_open_dev$vcsn(&(0x7f0000000300)='/dev/vcs#\x00', 0x2, 0x0) sendmsg$TIPC_CMD_GET_REMOTE_MNG(r2, 0x0, 0x0) r3 = syz_open_dev$radio(&(0x7f00000000c0)='/dev/radio#\x00', 0x1, 0x2) ioctl$VIDIOC_G_DV_TIMINGS(r3, 0xc0845658, &(0x7f0000000100)={0x0, @reserved}) write$smackfs_cipso(r1, &(0x7f0000000040)=ANY=[@ANYRESDEC=r1, @ANYRESDEC=r1], 0xa4) 07:27:38 executing program 0: r0 = socket(0x0, 0x3, 0x1) ioctl$sock_rose_SIOCDELRT(r0, 0x890c, &(0x7f0000000080)={@dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x5, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bpq0='bpq0\x00', 0x4, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @default, @null, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default]}) 07:27:38 executing program 3: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001900)={0x0, 0x0, &(0x7f0000001800)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x8}, 0x0) 07:27:38 executing program 4: socket(0x0, 0x3, 0x1) 07:27:38 executing program 2: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001900)={0x0, 0x0, &(0x7f0000001800)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x8}, 0x0) 07:27:38 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001900)={0x0, 0x0, &(0x7f0000001800)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0, 0x6}, {0x0}], 0x9}, 0x0) 07:27:38 executing program 1: r0 = socket$pppl2tp(0x18, 0x1, 0x1) accept(r0, &(0x7f00000001c0)=@nfc, &(0x7f0000000240)=0x80) r1 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000280)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) r2 = syz_open_dev$vcsn(&(0x7f0000000300)='/dev/vcs#\x00', 0x2, 0x0) sendmsg$TIPC_CMD_GET_REMOTE_MNG(r2, 0x0, 0x0) syz_open_dev$radio(&(0x7f00000000c0)='/dev/radio#\x00', 0x1, 0x2) write$smackfs_cipso(r1, &(0x7f0000000040)=ANY=[@ANYRESDEC=r1, @ANYRESDEC=r1], 0xa4) 07:27:38 executing program 0: r0 = socket(0x1, 0x0, 0x1) ioctl$sock_rose_SIOCDELRT(r0, 0x890c, &(0x7f0000000080)={@dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x5, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bpq0='bpq0\x00', 0x4, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @default, @null, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default]}) 07:27:38 executing program 3: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001900)={0x0, 0x0, &(0x7f0000001800)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x8}, 0x0) 07:27:38 executing program 4: socket(0x0, 0x3, 0x1) 07:27:38 executing program 2: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001900)={0x0, 0x0, &(0x7f0000001800)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x8}, 0x0) 07:27:38 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001900)={0x0, 0x0, &(0x7f0000001800)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0, 0x7}, {0x0}], 0x9}, 0x0) 07:27:39 executing program 1: r0 = socket$pppl2tp(0x18, 0x1, 0x1) accept(r0, &(0x7f00000001c0)=@nfc, &(0x7f0000000240)=0x80) r1 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000280)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) r2 = syz_open_dev$vcsn(&(0x7f0000000300)='/dev/vcs#\x00', 0x2, 0x0) sendmsg$TIPC_CMD_GET_REMOTE_MNG(r2, 0x0, 0x0) write$smackfs_cipso(r1, &(0x7f0000000040)=ANY=[@ANYRESDEC=r1, @ANYRESDEC=r1], 0xa4) 07:27:39 executing program 0: r0 = socket(0x1, 0x0, 0x1) ioctl$sock_rose_SIOCDELRT(r0, 0x890c, &(0x7f0000000080)={@dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x5, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bpq0='bpq0\x00', 0x4, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @default, @null, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default]}) 07:27:39 executing program 3: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001900)={0x0, 0x0, &(0x7f0000001800)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x8}, 0x0) 07:27:39 executing program 4: socket(0x1, 0x0, 0x1) 07:27:39 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001900)={0x0, 0x0, &(0x7f0000001800)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0, 0x18}, {0x0}], 0x9}, 0x0) 07:27:39 executing program 2: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001900)={0x0, 0x0, &(0x7f0000001800)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x8}, 0x0) 07:27:39 executing program 1: r0 = socket$pppl2tp(0x18, 0x1, 0x1) accept(r0, &(0x7f00000001c0)=@nfc, &(0x7f0000000240)=0x80) r1 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000280)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) syz_open_dev$vcsn(&(0x7f0000000300)='/dev/vcs#\x00', 0x2, 0x0) write$smackfs_cipso(r1, &(0x7f0000000040)=ANY=[@ANYRESDEC=r1, @ANYRESDEC=r1], 0xa4) 07:27:39 executing program 0: r0 = socket(0x1, 0x0, 0x1) ioctl$sock_rose_SIOCDELRT(r0, 0x890c, &(0x7f0000000080)={@dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x5, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bpq0='bpq0\x00', 0x4, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @default, @null, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default]}) 07:27:39 executing program 3: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001900)={0x0, 0x0, &(0x7f0000001800)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x8}, 0x0) 07:27:39 executing program 4: socket(0x1, 0x0, 0x1) 07:27:39 executing program 2: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001900)={0x0, 0x0, &(0x7f0000001800)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x8}, 0x0) 07:27:39 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001900)={0x0, 0x0, &(0x7f0000001800)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0, 0x500}, {0x0}], 0x9}, 0x0) 07:27:39 executing program 0: r0 = socket(0x1, 0x3, 0x0) ioctl$sock_rose_SIOCDELRT(r0, 0x890c, &(0x7f0000000080)={@dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x5, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bpq0='bpq0\x00', 0x4, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @default, @null, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default]}) 07:27:39 executing program 1: r0 = socket$pppl2tp(0x18, 0x1, 0x1) accept(r0, &(0x7f00000001c0)=@nfc, &(0x7f0000000240)=0x80) r1 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000280)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r1, &(0x7f0000000040)=ANY=[@ANYRESDEC=r1, @ANYRESDEC=r1], 0xa4) 07:27:39 executing program 3: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001900)={0x0, 0x0, &(0x7f0000001800)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x8}, 0x0) 07:27:39 executing program 4: socket(0x1, 0x0, 0x1) 07:27:39 executing program 2: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001900)={0x0, 0x0, &(0x7f0000001800)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x8}, 0x0) 07:27:39 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001900)={0x0, 0x0, &(0x7f0000001800)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0, 0x600}, {0x0}], 0x9}, 0x0) 07:27:39 executing program 0: socket(0x1, 0x3, 0x0) ioctl$sock_rose_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000000080)={@dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x5, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bpq0='bpq0\x00', 0x4, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @default, @null, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default]}) 07:27:39 executing program 3: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001900)={0x0, 0x0, &(0x7f0000001800)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x8}, 0x0) 07:27:39 executing program 1: r0 = socket$pppl2tp(0x18, 0x1, 0x1) accept(r0, &(0x7f00000001c0)=@nfc, &(0x7f0000000240)=0x80) r1 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r1, &(0x7f0000000040)=ANY=[@ANYRESDEC=r1, @ANYRESDEC=r1], 0xa4) 07:27:39 executing program 4: socket(0x1, 0x3, 0x0) 07:27:39 executing program 2: r0 = socket$pppl2tp(0x18, 0x1, 0x1) accept(r0, &(0x7f00000001c0)=@nfc, &(0x7f0000000240)=0x80) r1 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000280)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) r2 = syz_open_dev$vcsn(&(0x7f0000000300)='/dev/vcs#\x00', 0x2, 0x0) sendmsg$TIPC_CMD_GET_REMOTE_MNG(r2, 0x0, 0x0) syz_open_dev$radio(&(0x7f00000000c0)='/dev/radio#\x00', 0x1, 0x2) write$smackfs_cipso(r1, &(0x7f0000000040)=ANY=[@ANYRESDEC=r1, @ANYRESDEC=r1], 0xa4) 07:27:39 executing program 0: socket(0x1, 0x3, 0x0) ioctl$sock_rose_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000000080)={@dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x5, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bpq0='bpq0\x00', 0x4, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @default, @null, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default]}) 07:27:39 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001900)={0x0, 0x0, &(0x7f0000001800)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0, 0x700}, {0x0}], 0x9}, 0x0) 07:27:39 executing program 1: r0 = socket$pppl2tp(0x18, 0x1, 0x1) accept(r0, &(0x7f00000001c0)=@nfc, &(0x7f0000000240)=0x80) write$smackfs_cipso(0xffffffffffffffff, &(0x7f0000000040)=ANY=[@ANYRESDEC, @ANYRESDEC], 0xa4) 07:27:39 executing program 3: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001900)={0x0, 0x0, &(0x7f0000001800)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x8}, 0x0) 07:27:40 executing program 4: openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) socket(0x1, 0x3, 0x1) 07:27:40 executing program 2: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="008d22642227d955f72998afbcb514e559686ee63a747bf28a35a6d61d0762b8d133341c9cc0dedeee1f1db0ba607579ced7ec"], 0xa4) geteuid() r1 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x3, 0x800) r2 = syz_open_dev$vcsn(&(0x7f0000000300)='/dev/vcs#\x00', 0x2, 0x0) sendmsg$TIPC_CMD_GET_REMOTE_MNG(r2, 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SG_SET_FORCE_PACK_ID(r2, 0x227b, &(0x7f0000000140)=0x1) getuid() ioctl$VIDIOC_DBG_G_CHIP_INFO(r1, 0xc0c85666, &(0x7f0000000040)={{0x4, @addr=0xfffffff8}, "8026f8b133dbd78ccde05086e4cff9fd7a795840438bb62d3a97bc94d4645f09", 0x1}) 07:27:40 executing program 0: socket(0x1, 0x3, 0x0) ioctl$sock_rose_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000000080)={@dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x5, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bpq0='bpq0\x00', 0x4, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @default, @null, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default]}) 07:27:40 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001900)={0x0, 0x0, &(0x7f0000001800)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0, 0x101d0}, {0x0}], 0x9}, 0x0) 07:27:40 executing program 3: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001900)={0x0, 0x0, &(0x7f0000001800)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x8}, 0x0) 07:27:40 executing program 1: r0 = socket$pppl2tp(0x18, 0x1, 0x1) accept(r0, &(0x7f00000001c0)=@nfc, &(0x7f0000000240)=0x80) write$smackfs_cipso(0xffffffffffffffff, &(0x7f0000000040)=ANY=[@ANYRESDEC, @ANYRESDEC], 0xa4) 07:27:40 executing program 4: clock_gettime(0xb, &(0x7f0000000080)) 07:27:40 executing program 2: clock_gettime(0xa, &(0x7f0000000080)) 07:27:40 executing program 0: r0 = socket(0x1, 0x3, 0x0) ioctl$sock_rose_SIOCDELRT(r0, 0x890c, 0x0) 07:27:40 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001900)={0x0, 0x0, &(0x7f0000001800)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0, 0xf0ff7f}, {0x0}], 0x9}, 0x0) 07:27:40 executing program 3: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001900)={0x0, 0x0, &(0x7f0000001800)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x8}, 0x0) 07:27:40 executing program 1: r0 = socket$pppl2tp(0x18, 0x1, 0x1) accept(r0, &(0x7f00000001c0)=@nfc, &(0x7f0000000240)=0x80) write$smackfs_cipso(0xffffffffffffffff, &(0x7f0000000040)=ANY=[@ANYRESDEC, @ANYRESDEC], 0xa4) 07:27:40 executing program 2: clock_gettime(0xa, &(0x7f0000000080)) 07:27:40 executing program 4: clock_gettime(0xb, &(0x7f0000000080)) 07:27:40 executing program 0: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000040)={'+', 0x2d}, 0x2d) 07:27:40 executing program 3: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001900)={0x0, 0x0, &(0x7f0000001800)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x8}, 0x0) 07:27:40 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001900)={0x0, 0x0, &(0x7f0000001800)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0, 0x1000000}, {0x0}], 0x9}, 0x0) 07:27:40 executing program 1: socket$pppl2tp(0x18, 0x1, 0x1) r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000040)=ANY=[@ANYRESDEC=r0, @ANYRESDEC=r0], 0xa4) 07:27:40 executing program 0: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000040)={'+', 0x21}, 0x2d) 07:27:40 executing program 4: clock_gettime(0xb, &(0x7f0000000080)) 07:27:40 executing program 2: clock_gettime(0xa, &(0x7f0000000080)) 07:27:40 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001900)={0x0, 0x0, &(0x7f0000001800)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0, 0x2000000}, {0x0}], 0x9}, 0x0) 07:27:40 executing program 3: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001900)={0x0, 0x0, &(0x7f0000001800)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x8}, 0x0) 07:27:40 executing program 1: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000040)=ANY=[@ANYRESDEC=r0, @ANYRESDEC=r0], 0xa4) 07:27:40 executing program 2: clock_gettime(0x0, &(0x7f0000000080)) 07:27:40 executing program 0: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000040)={'\\'}, 0x2d) 07:27:40 executing program 4: clock_gettime(0x0, &(0x7f0000000080)) 07:27:40 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001900)={0x0, 0x0, &(0x7f0000001800)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0, 0x4000000}, {0x0}], 0x9}, 0x0) 07:27:40 executing program 3: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001900)={0x0, 0x0, &(0x7f0000001800)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x8}, 0x0) 07:27:40 executing program 1: r0 = openat$smackfs_cipso(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000040)=ANY=[@ANYRESDEC=r0, @ANYRESDEC=r0], 0xa4) 07:27:40 executing program 2: clock_gettime(0x0, &(0x7f0000000080)) 07:27:41 executing program 0: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000040)={'\\'}, 0x2d) 07:27:41 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001900)={0x0, 0x0, &(0x7f0000001800)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0, 0x5000000}, {0x0}], 0x9}, 0x0) 07:27:41 executing program 4: clock_gettime(0x0, &(0x7f0000000080)) 07:27:41 executing program 3: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001900)={0x0, 0x0, &(0x7f0000001800)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x8}, 0x0) 07:27:41 executing program 1: r0 = openat$smackfs_cipso(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000040)=ANY=[@ANYRESDEC=r0, @ANYRESDEC=r0], 0xa4) 07:27:41 executing program 2: clock_gettime(0x0, &(0x7f0000000080)) 07:27:41 executing program 0: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000040)={'\\'}, 0x2d) 07:27:41 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001900)={0x0, 0x0, &(0x7f0000001800)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0, 0x6000000}, {0x0}], 0x9}, 0x0) 07:27:41 executing program 4: clock_gettime(0x0, &(0x7f0000000080)) 07:27:41 executing program 3: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001900)={0x0, 0x0, &(0x7f0000001800)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x8}, 0x0) 07:27:41 executing program 1: r0 = openat$smackfs_cipso(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000040)=ANY=[@ANYRESDEC=r0, @ANYRESDEC=r0], 0xa4) 07:27:41 executing program 2: clock_gettime(0xa, 0x0) 07:27:41 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001900)={0x0, 0x0, &(0x7f0000001800)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0, 0x7000000}, {0x0}], 0x9}, 0x0) 07:27:41 executing program 4: clock_gettime(0xb, 0x0) 07:27:41 executing program 0: write$smackfs_cipso(0xffffffffffffffff, &(0x7f0000000040)={'\\'}, 0x2d) 07:27:41 executing program 1: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(0xffffffffffffffff, &(0x7f0000000040)=ANY=[@ANYRESDEC=r0, @ANYRESDEC=r0], 0xa4) 07:27:41 executing program 2: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001900)={0x0, 0x0, &(0x7f0000001800)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x8}, 0x0) 07:27:41 executing program 3: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001900)={0x0, 0x0, &(0x7f0000001800)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x8}, 0x0) 07:27:41 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001900)={0x0, 0x0, &(0x7f0000001800)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0, 0x18000000}, {0x0}], 0x9}, 0x0) 07:27:41 executing program 1: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(0xffffffffffffffff, &(0x7f0000000040)=ANY=[@ANYRESDEC=r0, @ANYRESDEC=r0], 0xa4) 07:27:41 executing program 0: write$smackfs_cipso(0xffffffffffffffff, &(0x7f0000000040)={'\\'}, 0x2d) 07:27:41 executing program 4: clock_gettime(0xb, 0x0) 07:27:41 executing program 2: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000040)={'\"'}, 0x2d) 07:27:41 executing program 3: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001900)={0x0, 0x0, &(0x7f0000001800)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x8}, 0x0) 07:27:41 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001900)={0x0, 0x0, &(0x7f0000001800)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0, 0x1fffffff}, {0x0}], 0x9}, 0x0) 07:27:41 executing program 2: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000040)={'\"'}, 0x2d) 07:27:41 executing program 0: write$smackfs_cipso(0xffffffffffffffff, &(0x7f0000000040)={'\\'}, 0x2d) 07:27:41 executing program 4: clock_gettime(0xb, 0x0) 07:27:41 executing program 1: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(0xffffffffffffffff, &(0x7f0000000040)=ANY=[@ANYRESDEC=r0, @ANYRESDEC=r0], 0xa4) 07:27:41 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001900)={0x0, 0x0, &(0x7f0000001800)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0, 0x20000000}, {0x0}], 0x9}, 0x0) 07:27:42 executing program 3: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001900)={0x0, 0x0, &(0x7f0000001800)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x8}, 0x0) 07:27:42 executing program 2: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000040)={'\"'}, 0x2d) 07:27:42 executing program 0: r0 = openat$smackfs_cipso(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000040)={'\\'}, 0x2d) 07:27:42 executing program 4 (fault-call:0 fault-nth:0): clock_gettime(0xb, &(0x7f0000000080)) 07:27:42 executing program 1: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, 0x0, 0xa4) 07:27:42 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001900)={0x0, 0x0, &(0x7f0000001800)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0, 0x7ffff000}, {0x0}], 0x9}, 0x0) 07:27:42 executing program 3: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001900)={0x0, 0x0, &(0x7f0000001800)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x8}, 0x0) [ 1244.393018][T18279] FAULT_INJECTION: forcing a failure. [ 1244.393018][T18279] name fail_usercopy, interval 1, probability 0, space 0, times 0 07:27:42 executing program 2: write$smackfs_cipso(0xffffffffffffffff, &(0x7f0000000040)={'\"'}, 0x2d) 07:27:42 executing program 1: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, 0x0, 0xa4) [ 1244.474316][T18279] CPU: 1 PID: 18279 Comm: syz-executor.4 Not tainted 5.11.0-rc5-syzkaller #0 [ 1244.483123][T18279] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1244.493209][T18279] Call Trace: [ 1244.496509][T18279] dump_stack+0x137/0x1be [ 1244.500898][T18279] should_fail+0x384/0x4b0 [ 1244.505335][T18279] _copy_to_user+0x2d/0x130 [ 1244.509855][T18279] put_timespec64+0xae/0xf0 [ 1244.514382][T18279] __x64_sys_clock_gettime+0x15e/0x1a0 [ 1244.519957][T18279] do_syscall_64+0x2d/0x70 07:27:42 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001900)={0x0, 0x0, &(0x7f0000001800)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0, 0xd0010100}, {0x0}], 0x9}, 0x0) [ 1244.524399][T18279] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1244.530345][T18279] RIP: 0033:0x45e219 [ 1244.535651][T18279] Code: 0d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1244.555312][T18279] RSP: 002b:00007f8709ed8c68 EFLAGS: 00000246 ORIG_RAX: 00000000000000e4 [ 1244.563753][T18279] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 000000000045e219 07:27:42 executing program 3: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001900)={0x0, 0x0, &(0x7f0000001800)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x8}, 0x0) 07:27:42 executing program 0: r0 = openat$smackfs_cipso(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000040)={'\\'}, 0x2d) [ 1244.571745][T18279] RDX: 0000000000000000 RSI: 0000000020000080 RDI: 000000000000000b [ 1244.579743][T18279] RBP: 00007f8709ed8ca0 R08: 0000000000000000 R09: 0000000000000000 [ 1244.587740][T18279] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 1244.595738][T18279] R13: 00007ffcc874d40f R14: 00007f8709ed99c0 R15: 000000000119bf8c 07:27:42 executing program 2: write$smackfs_cipso(0xffffffffffffffff, &(0x7f0000000040)={'\"'}, 0x2d) 07:27:42 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001900)={0x0, 0x0, &(0x7f0000001800)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0, 0xeffdffff}, {0x0}], 0x9}, 0x0) 07:27:42 executing program 3: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001900)={0x0, 0x0, &(0x7f0000001800)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x8}, 0x0) 07:27:42 executing program 4 (fault-call:0 fault-nth:1): clock_gettime(0xb, &(0x7f0000000080)) 07:27:42 executing program 1: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, 0x0, 0xa4) 07:27:42 executing program 0: r0 = openat$smackfs_cipso(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000040)={'\\'}, 0x2d) 07:27:42 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001900)={0x0, 0x0, &(0x7f0000001800)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0, 0xf5ffffff}, {0x0}], 0x9}, 0x0) 07:27:42 executing program 2: write$smackfs_cipso(0xffffffffffffffff, &(0x7f0000000040)={'\"'}, 0x2d) 07:27:42 executing program 3: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001900)={0x0, 0x0, &(0x7f0000001800)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x8}, 0x0) [ 1245.103911][T18318] FAULT_INJECTION: forcing a failure. [ 1245.103911][T18318] name failslab, interval 1, probability 0, space 0, times 0 07:27:43 executing program 2: r0 = openat$smackfs_cipso(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000040)={'\"'}, 0x2d) 07:27:43 executing program 3 (fault-call:1 fault-nth:0): socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001900)={0x0, 0x0, &(0x7f0000001800)=[{0x0, 0xf0ff7f}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 07:27:43 executing program 0: openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) write$smackfs_cipso(0xffffffffffffffff, &(0x7f0000000040)={'\\'}, 0x2d) [ 1245.193120][T18318] CPU: 0 PID: 18318 Comm: syz-executor.4 Not tainted 5.11.0-rc5-syzkaller #0 [ 1245.201939][T18318] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1245.212131][T18318] Call Trace: [ 1245.215525][T18318] dump_stack+0x137/0x1be [ 1245.219903][T18318] should_fail+0x384/0x4b0 [ 1245.224355][T18318] ? __anon_vma_prepare+0x61/0x470 [ 1245.229488][T18318] should_failslab+0x5/0x20 [ 1245.234009][T18318] kmem_cache_alloc+0x62/0x2e0 07:27:43 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001900)={0x0, 0x0, &(0x7f0000001800)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0, 0xfffffdef}, {0x0}], 0x9}, 0x0) [ 1245.238803][T18318] __anon_vma_prepare+0x61/0x470 [ 1245.243786][T18318] do_huge_pmd_anonymous_page+0xae2/0xbc0 [ 1245.249627][T18318] handle_mm_fault+0x1bed/0x2460 [ 1245.254640][T18318] do_user_addr_fault+0x60f/0xb20 [ 1245.259704][T18318] exc_page_fault+0xa1/0x1e0 [ 1245.264343][T18318] asm_exc_page_fault+0x1e/0x30 [ 1245.269221][T18318] RIP: 0010:copy_user_generic_unrolled+0x89/0xc0 [ 1245.275574][T18318] Code: 38 4c 89 47 20 4c 89 4f 28 4c 89 57 30 4c 89 5f 38 48 8d 76 40 48 8d 7f 40 ff c9 75 b6 89 d1 83 e2 07 c1 e9 03 74 12 4c 8b 06 <4c> 89 07 48 8d 76 08 48 8d 7f 08 ff c9 75 ee 21 d2 74 10 89 d1 8a [ 1245.295301][T18318] RSP: 0018:ffffc90017517e88 EFLAGS: 00010202 [ 1245.301398][T18318] RAX: ffffffff83c86201 RBX: 0000000020000090 RCX: 0000000000000002 [ 1245.309394][T18318] RDX: 0000000000000000 RSI: ffffc90017517ec0 RDI: 0000000020000080 [ 1245.317398][T18318] RBP: dffffc0000000000 R08: 000000006013b8ee R09: fffff52002ea2fda [ 1245.325402][T18318] R10: fffff52002ea2fda R11: 0000000000000000 R12: 0000000000000010 [ 1245.333490][T18318] R13: 00007ffffffff000 R14: ffffc90017517ec0 R15: 0000000020000080 07:27:43 executing program 2: r0 = openat$smackfs_cipso(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000040)={'\"'}, 0x2d) [ 1245.341542][T18318] ? _copy_to_user+0x41/0x130 [ 1245.346279][T18318] _copy_to_user+0xef/0x130 [ 1245.350834][T18318] put_timespec64+0xae/0xf0 [ 1245.355364][T18318] __x64_sys_clock_gettime+0x15e/0x1a0 [ 1245.360854][T18318] do_syscall_64+0x2d/0x70 [ 1245.365293][T18318] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1245.371203][T18318] RIP: 0033:0x45e219 07:27:43 executing program 0: openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) write$smackfs_cipso(0xffffffffffffffff, &(0x7f0000000040)={'\\'}, 0x2d) [ 1245.375139][T18318] Code: 0d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1245.395854][T18318] RSP: 002b:00007f8709ed8c68 EFLAGS: 00000246 ORIG_RAX: 00000000000000e4 [ 1245.404316][T18318] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 000000000045e219 [ 1245.412339][T18318] RDX: 0000000000000000 RSI: 0000000020000080 RDI: 000000000000000b [ 1245.420331][T18318] RBP: 00007f8709ed8ca0 R08: 0000000000000000 R09: 0000000000000000 [ 1245.428322][T18318] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 1245.436339][T18318] R13: 00007ffcc874d40f R14: 00007f8709ed99c0 R15: 000000000119bf8c [ 1245.525961][T18333] FAULT_INJECTION: forcing a failure. [ 1245.525961][T18333] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 1245.589840][T18333] CPU: 1 PID: 18333 Comm: syz-executor.3 Not tainted 5.11.0-rc5-syzkaller #0 [ 1245.599544][T18333] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1245.614805][T18333] Call Trace: [ 1245.618351][T18333] dump_stack+0x137/0x1be [ 1245.623207][T18333] should_fail+0x384/0x4b0 [ 1245.632469][T18333] _copy_from_user+0x2d/0x170 [ 1245.637182][T18333] __copy_msghdr_from_user+0x45/0x710 [ 1245.642600][T18333] ? __fdget+0x183/0x210 [ 1245.646877][T18333] __sys_sendmsg+0x1ac/0x370 [ 1245.651529][T18333] ? ksys_write+0x1b1/0x220 [ 1245.656097][T18333] ? syscall_enter_from_user_mode+0x24/0x190 [ 1245.662126][T18333] ? lockdep_hardirqs_on+0x8d/0x130 [ 1245.667352][T18333] ? syscall_enter_from_user_mode+0x24/0x190 [ 1245.673366][T18333] do_syscall_64+0x2d/0x70 [ 1245.677808][T18333] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1245.683744][T18333] RIP: 0033:0x45e219 [ 1245.687660][T18333] Code: 0d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1245.707308][T18333] RSP: 002b:00007f57e7f41c68 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 1245.715754][T18333] RAX: ffffffffffffffda RBX: 0000000000000005 RCX: 000000000045e219 [ 1245.723923][T18333] RDX: 0000000000000000 RSI: 0000000020001900 RDI: 0000000000000003 [ 1245.731914][T18333] RBP: 00007f57e7f41ca0 R08: 0000000000000000 R09: 0000000000000000 07:27:43 executing program 4 (fault-call:0 fault-nth:2): clock_gettime(0xb, &(0x7f0000000080)) 07:27:43 executing program 1: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000040)=ANY=[@ANYRESDEC=r0], 0xa4) 07:27:43 executing program 2: r0 = openat$smackfs_cipso(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000040)={'\"'}, 0x2d) 07:27:43 executing program 0: openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) write$smackfs_cipso(0xffffffffffffffff, &(0x7f0000000040)={'\\'}, 0x2d) 07:27:43 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001900)={0x0, 0x0, &(0x7f0000001800)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0, 0xffffff1f}, {0x0}], 0x9}, 0x0) [ 1245.739911][T18333] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 1245.747922][T18333] R13: 00007ffff22fab3f R14: 00007f57e7f429c0 R15: 000000000119bf8c 07:27:43 executing program 0: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) write$smackfs_cipso(r0, 0x0, 0x0) [ 1245.834663][T18344] FAULT_INJECTION: forcing a failure. [ 1245.834663][T18344] name failslab, interval 1, probability 0, space 0, times 0 [ 1245.902354][T18344] CPU: 0 PID: 18344 Comm: syz-executor.4 Not tainted 5.11.0-rc5-syzkaller #0 [ 1245.911162][T18344] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1245.921351][T18344] Call Trace: [ 1245.925146][T18344] dump_stack+0x137/0x1be [ 1245.929522][T18344] should_fail+0x384/0x4b0 [ 1245.933963][T18344] ? __anon_vma_prepare+0xaa/0x470 [ 1245.939217][T18344] should_failslab+0x5/0x20 [ 1245.943786][T18344] kmem_cache_alloc+0x62/0x2e0 [ 1245.948703][T18344] __anon_vma_prepare+0xaa/0x470 [ 1245.953675][T18344] do_huge_pmd_anonymous_page+0xae2/0xbc0 [ 1245.959444][T18344] handle_mm_fault+0x1bed/0x2460 [ 1245.964460][T18344] do_user_addr_fault+0x60f/0xb20 [ 1245.969550][T18344] exc_page_fault+0xa1/0x1e0 [ 1245.974165][T18344] asm_exc_page_fault+0x1e/0x30 [ 1245.979123][T18344] RIP: 0010:copy_user_generic_unrolled+0x89/0xc0 07:27:43 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001900)={0x0, 0x0, &(0x7f0000001800)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0, 0xffffff7f}, {0x0}], 0x9}, 0x0) [ 1245.985580][T18344] Code: 38 4c 89 47 20 4c 89 4f 28 4c 89 57 30 4c 89 5f 38 48 8d 76 40 48 8d 7f 40 ff c9 75 b6 89 d1 83 e2 07 c1 e9 03 74 12 4c 8b 06 <4c> 89 07 48 8d 76 08 48 8d 7f 08 ff c9 75 ee 21 d2 74 10 89 d1 8a [ 1246.005393][T18344] RSP: 0018:ffffc90017517e88 EFLAGS: 00010202 [ 1246.011497][T18344] RAX: ffffffff83c86201 RBX: 0000000020000090 RCX: 0000000000000002 [ 1246.019602][T18344] RDX: 0000000000000000 RSI: ffffc90017517ec0 RDI: 0000000020000080 [ 1246.028057][T18344] RBP: dffffc0000000000 R08: 000000006013b8ef R09: fffff52002ea2fda [ 1246.036938][T18344] R10: fffff52002ea2fda R11: 0000000000000000 R12: 0000000000000010 [ 1246.045991][T18344] R13: 00007ffffffff000 R14: ffffc90017517ec0 R15: 0000000020000080 [ 1246.055065][T18344] ? _copy_to_user+0x41/0x130 [ 1246.059936][T18344] _copy_to_user+0xef/0x130 [ 1246.064485][T18344] put_timespec64+0xae/0xf0 [ 1246.069814][T18344] __x64_sys_clock_gettime+0x15e/0x1a0 [ 1246.075668][T18344] do_syscall_64+0x2d/0x70 [ 1246.081130][T18344] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1246.087047][T18344] RIP: 0033:0x45e219 [ 1246.092083][T18344] Code: 0d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1246.111714][T18344] RSP: 002b:00007f8709ed8c68 EFLAGS: 00000246 ORIG_RAX: 00000000000000e4 [ 1246.120263][T18344] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 000000000045e219 [ 1246.128393][T18344] RDX: 0000000000000000 RSI: 0000000020000080 RDI: 000000000000000b [ 1246.136384][T18344] RBP: 00007f8709ed8ca0 R08: 0000000000000000 R09: 0000000000000000 [ 1246.144493][T18344] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 1246.152943][T18344] R13: 00007ffcc874d40f R14: 00007f8709ed99c0 R15: 000000000119bf8c 07:27:44 executing program 3 (fault-call:1 fault-nth:1): socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001900)={0x0, 0x0, &(0x7f0000001800)=[{0x0, 0xf0ff7f}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 07:27:44 executing program 0: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) write$smackfs_cipso(r0, 0x0, 0x0) 07:27:44 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001900)={0x0, 0x0, &(0x7f0000001800)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0, 0xfffffff5}, {0x0}], 0x9}, 0x0) 07:27:44 executing program 1: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000040)=ANY=[@ANYRESDEC=r0], 0xa4) 07:27:44 executing program 2: openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) write$smackfs_cipso(0xffffffffffffffff, &(0x7f0000000040)={'\"'}, 0x2d) 07:27:44 executing program 4 (fault-call:0 fault-nth:3): clock_gettime(0xb, &(0x7f0000000080)) 07:27:44 executing program 1: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000040)=ANY=[@ANYRESDEC=r0], 0xa4) [ 1246.357229][T18364] FAULT_INJECTION: forcing a failure. [ 1246.357229][T18364] name failslab, interval 1, probability 0, space 0, times 0 07:27:44 executing program 0: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) write$smackfs_cipso(r0, 0x0, 0x0) 07:27:44 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001900)={0x0, 0x0, &(0x7f0000001800)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0, 0x1800000000}, {0x0}], 0x9}, 0x0) 07:27:44 executing program 2: openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) write$smackfs_cipso(0xffffffffffffffff, &(0x7f0000000040)={'\"'}, 0x2d) [ 1246.407750][T18365] FAULT_INJECTION: forcing a failure. [ 1246.407750][T18365] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 1246.455323][T18365] CPU: 0 PID: 18365 Comm: syz-executor.4 Not tainted 5.11.0-rc5-syzkaller #0 [ 1246.464337][T18365] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1246.474411][T18365] Call Trace: [ 1246.477900][T18365] dump_stack+0x137/0x1be [ 1246.482331][T18365] should_fail+0x384/0x4b0 [ 1246.486781][T18365] prepare_alloc_pages+0x1c5/0x5b0 [ 1246.491928][T18365] __alloc_pages_nodemask+0xb6/0x500 [ 1246.497259][T18365] alloc_pages_vma+0x958/0xde0 [ 1246.502053][T18365] do_huge_pmd_anonymous_page+0x7d1/0xbc0 [ 1246.507812][T18365] handle_mm_fault+0x1bed/0x2460 [ 1246.512833][T18365] do_user_addr_fault+0x60f/0xb20 [ 1246.518019][T18365] exc_page_fault+0xa1/0x1e0 [ 1246.522664][T18365] asm_exc_page_fault+0x1e/0x30 [ 1246.527704][T18365] RIP: 0010:copy_user_generic_unrolled+0x89/0xc0 [ 1246.534054][T18365] Code: 38 4c 89 47 20 4c 89 4f 28 4c 89 57 30 4c 89 5f 38 48 8d 76 40 48 8d 7f 40 ff c9 75 b6 89 d1 83 e2 07 c1 e9 03 74 12 4c 8b 06 <4c> 89 07 48 8d 76 08 48 8d 7f 08 ff c9 75 ee 21 d2 74 10 89 d1 8a 07:27:44 executing program 0: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001900)={0x0, 0x0, &(0x7f0000001800)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0, 0xfffffdef}, {0x0}], 0x9}, 0x0) [ 1246.553686][T18365] RSP: 0018:ffffc90017657e88 EFLAGS: 00010202 [ 1246.559783][T18365] RAX: ffffffff83c86201 RBX: 0000000020000090 RCX: 0000000000000002 [ 1246.567776][T18365] RDX: 0000000000000000 RSI: ffffc90017657ec0 RDI: 0000000020000080 [ 1246.575777][T18365] RBP: dffffc0000000000 R08: 000000006013b8f0 R09: fffff52002ecafda [ 1246.583768][T18365] R10: fffff52002ecafda R11: 0000000000000000 R12: 0000000000000010 [ 1246.591761][T18365] R13: 00007ffffffff000 R14: ffffc90017657ec0 R15: 0000000020000080 [ 1246.599784][T18365] ? _copy_to_user+0x41/0x130 [ 1246.604500][T18365] _copy_to_user+0xef/0x130 [ 1246.609053][T18365] put_timespec64+0xae/0xf0 [ 1246.613602][T18365] __x64_sys_clock_gettime+0x15e/0x1a0 [ 1246.619095][T18365] do_syscall_64+0x2d/0x70 [ 1246.623542][T18365] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1246.629547][T18365] RIP: 0033:0x45e219 [ 1246.633451][T18365] Code: 0d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 07:27:44 executing program 0 (fault-call:1 fault-nth:0): r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000040)={'\\'}, 0x2d) [ 1246.653077][T18365] RSP: 002b:00007f8709ed8c68 EFLAGS: 00000246 ORIG_RAX: 00000000000000e4 [ 1246.661518][T18365] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 000000000045e219 [ 1246.669511][T18365] RDX: 0000000000000000 RSI: 0000000020000080 RDI: 000000000000000b [ 1246.677516][T18365] RBP: 00007f8709ed8ca0 R08: 0000000000000000 R09: 0000000000000000 [ 1246.685620][T18365] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000003 [ 1246.693651][T18365] R13: 00007ffcc874d40f R14: 00007f8709ed99c0 R15: 000000000119bf8c [ 1246.723757][T18364] CPU: 1 PID: 18364 Comm: syz-executor.3 Not tainted 5.11.0-rc5-syzkaller #0 [ 1246.732602][T18364] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1246.742703][T18364] Call Trace: [ 1246.745999][T18364] dump_stack+0x137/0x1be [ 1246.750361][T18364] should_fail+0x384/0x4b0 [ 1246.754822][T18364] ? iovec_from_user+0x83/0x390 [ 1246.759785][T18364] should_failslab+0x5/0x20 [ 1246.764313][T18364] __kmalloc+0x84/0x330 [ 1246.768502][T18364] iovec_from_user+0x83/0x390 [ 1246.773288][T18364] ? __might_fault+0xb8/0x110 [ 1246.778004][T18364] __import_iovec+0x76/0x440 [ 1246.783072][T18364] ? __copy_msghdr_from_user+0x3ca/0x710 [ 1246.788738][T18364] import_iovec+0xe6/0x120 [ 1246.793181][T18364] __sys_sendmsg+0x276/0x370 [ 1246.798223][T18364] ? ksys_write+0x1b1/0x220 [ 1246.802763][T18364] ? syscall_enter_from_user_mode+0x24/0x190 [ 1246.808884][T18364] ? lockdep_hardirqs_on+0x8d/0x130 [ 1246.814108][T18364] ? syscall_enter_from_user_mode+0x24/0x190 [ 1246.820122][T18364] do_syscall_64+0x2d/0x70 [ 1246.824681][T18364] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1246.830611][T18364] RIP: 0033:0x45e219 [ 1246.834544][T18364] Code: 0d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1246.856968][T18364] RSP: 002b:00007f57e7f41c68 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 1246.866248][T18364] RAX: ffffffffffffffda RBX: 0000000000000005 RCX: 000000000045e219 [ 1246.874712][T18364] RDX: 0000000000000000 RSI: 0000000020001900 RDI: 0000000000000003 [ 1246.882880][T18364] RBP: 00007f57e7f41ca0 R08: 0000000000000000 R09: 0000000000000000 [ 1246.891131][T18364] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 1246.899448][T18364] R13: 00007ffff22fab3f R14: 00007f57e7f429c0 R15: 000000000119bf8c [ 1246.945455][T18380] FAULT_INJECTION: forcing a failure. [ 1246.945455][T18380] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 1246.991303][T18380] CPU: 1 PID: 18380 Comm: syz-executor.0 Not tainted 5.11.0-rc5-syzkaller #0 [ 1247.000724][T18380] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1247.010845][T18380] Call Trace: [ 1247.014604][T18380] dump_stack+0x137/0x1be [ 1247.019002][T18380] should_fail+0x384/0x4b0 [ 1247.024627][T18380] _copy_to_user+0x2d/0x130 [ 1247.029211][T18380] simple_read_from_buffer+0xd9/0x160 [ 1247.034713][T18380] proc_fail_nth_read+0x14f/0x1b0 [ 1247.039771][T18380] ? rw_verify_area+0x1b8/0x370 [ 1247.044675][T18380] ? proc_fault_inject_write+0x2c0/0x2c0 [ 1247.050383][T18380] vfs_read+0x213/0xa80 [ 1247.054600][T18380] ? mutex_lock_nested+0x1a/0x20 [ 1247.059603][T18380] ? __fdget_pos+0x24e/0x2f0 [ 1247.064485][T18380] ksys_read+0x11b/0x220 [ 1247.068766][T18380] do_syscall_64+0x2d/0x70 [ 1247.073335][T18380] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1247.079609][T18380] RIP: 0033:0x417b11 [ 1247.083532][T18380] Code: 75 14 b8 00 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 04 1b 00 00 c3 48 83 ec 08 e8 6a fc ff ff 48 89 04 24 b8 00 00 00 00 0f 05 <48> 8b 3c 24 48 89 c2 e8 b3 fc ff ff 48 89 d0 48 83 c4 08 48 3d 01 [ 1247.103162][T18380] RSP: 002b:00007f1a1289fc70 EFLAGS: 00000293 ORIG_RAX: 0000000000000000 [ 1247.111788][T18380] RAX: ffffffffffffffda RBX: ffffffffffffffff RCX: 0000000000417b11 [ 1247.119822][T18380] RDX: 000000000000000f RSI: 00007f1a1289fcb0 RDI: 0000000000000004 [ 1247.128270][T18380] RBP: 00007f1a1289fca0 R08: 0000000000000000 R09: 0000000000000000 07:27:45 executing program 3 (fault-call:1 fault-nth:2): socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001900)={0x0, 0x0, &(0x7f0000001800)=[{0x0, 0xf0ff7f}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 07:27:45 executing program 2: openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) write$smackfs_cipso(0xffffffffffffffff, &(0x7f0000000040)={'\"'}, 0x2d) 07:27:45 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001900)={0x0, 0x0, &(0x7f0000001800)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0, 0x2000000000}, {0x0}], 0x9}, 0x0) 07:27:45 executing program 1: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000040)=ANY=[@ANYRESDEC=r0, @ANYRESDEC], 0xa4) [ 1247.136276][T18380] R10: 0000000000000000 R11: 0000000000000293 R12: 0000000000000000 [ 1247.144284][T18380] R13: 00007ffc0a9f055f R14: 00007f1a128a09c0 R15: 000000000119c034 07:27:45 executing program 4 (fault-call:0 fault-nth:4): clock_gettime(0xb, &(0x7f0000000080)) 07:27:45 executing program 2: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) write$smackfs_cipso(r0, 0x0, 0x0) 07:27:45 executing program 1: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000040)=ANY=[@ANYRESDEC], 0xa4) [ 1247.318718][T18390] FAULT_INJECTION: forcing a failure. [ 1247.318718][T18390] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 1247.350305][T18390] CPU: 1 PID: 18390 Comm: syz-executor.4 Not tainted 5.11.0-rc5-syzkaller #0 [ 1247.359121][T18390] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1247.369225][T18390] Call Trace: [ 1247.372539][T18390] dump_stack+0x137/0x1be [ 1247.373298][T18391] FAULT_INJECTION: forcing a failure. [ 1247.373298][T18391] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 1247.376989][T18390] should_fail+0x384/0x4b0 [ 1247.377033][T18390] prepare_alloc_pages+0x1c5/0x5b0 [ 1247.377072][T18390] __alloc_pages_nodemask+0xb6/0x500 [ 1247.405017][T18390] pte_alloc_one+0x2d/0x230 [ 1247.409681][T18390] ? cgroup_throttle_swaprate+0x39f/0x4f0 [ 1247.415980][T18390] __do_huge_pmd_anonymous_page+0x248/0xde0 [ 1247.421935][T18390] ? alloc_pages_vma+0x965/0xde0 [ 1247.427354][T18390] do_huge_pmd_anonymous_page+0x868/0xbc0 [ 1247.433119][T18390] handle_mm_fault+0x1bed/0x2460 [ 1247.438291][T18390] do_user_addr_fault+0x60f/0xb20 [ 1247.443482][T18390] exc_page_fault+0xa1/0x1e0 [ 1247.448885][T18390] asm_exc_page_fault+0x1e/0x30 [ 1247.453767][T18390] RIP: 0010:copy_user_generic_unrolled+0x89/0xc0 [ 1247.460116][T18390] Code: 38 4c 89 47 20 4c 89 4f 28 4c 89 57 30 4c 89 5f 38 48 8d 76 40 48 8d 7f 40 ff c9 75 b6 89 d1 83 e2 07 c1 e9 03 74 12 4c 8b 06 <4c> 89 07 48 8d 76 08 48 8d 7f 08 ff c9 75 ee 21 d2 74 10 89 d1 8a [ 1247.479945][T18390] RSP: 0018:ffffc90017947e88 EFLAGS: 00010202 [ 1247.486056][T18390] RAX: ffffffff83c86201 RBX: 0000000020000090 RCX: 0000000000000002 [ 1247.494144][T18390] RDX: 0000000000000000 RSI: ffffc90017947ec0 RDI: 0000000020000080 [ 1247.502160][T18390] RBP: dffffc0000000000 R08: 000000006013b8f1 R09: fffff52002f28fda [ 1247.511139][T18390] R10: fffff52002f28fda R11: 0000000000000000 R12: 0000000000000010 [ 1247.519135][T18390] R13: 00007ffffffff000 R14: ffffc90017947ec0 R15: 0000000020000080 [ 1247.527408][T18390] ? _copy_to_user+0x41/0x130 [ 1247.532125][T18390] _copy_to_user+0xef/0x130 [ 1247.536678][T18390] put_timespec64+0xae/0xf0 [ 1247.541270][T18390] __x64_sys_clock_gettime+0x15e/0x1a0 [ 1247.546764][T18390] do_syscall_64+0x2d/0x70 [ 1247.551207][T18390] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1247.557164][T18390] RIP: 0033:0x45e219 [ 1247.561105][T18390] Code: 0d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1247.580764][T18390] RSP: 002b:00007f8709ed8c68 EFLAGS: 00000246 ORIG_RAX: 00000000000000e4 [ 1247.589235][T18390] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 000000000045e219 [ 1247.597259][T18390] RDX: 0000000000000000 RSI: 0000000020000080 RDI: 000000000000000b [ 1247.605274][T18390] RBP: 00007f8709ed8ca0 R08: 0000000000000000 R09: 0000000000000000 07:27:45 executing program 0: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000040)={'\\'}, 0x2d) 07:27:45 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001900)={0x0, 0x0, &(0x7f0000001800)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0, 0x7ffffffff000}, {0x0}], 0x9}, 0x0) [ 1247.613627][T18390] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000004 [ 1247.621630][T18390] R13: 00007ffcc874d40f R14: 00007f8709ed99c0 R15: 000000000119bf8c [ 1247.642045][T18391] CPU: 0 PID: 18391 Comm: syz-executor.3 Not tainted 5.11.0-rc5-syzkaller #0 [ 1247.650850][T18391] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1247.661353][T18391] Call Trace: [ 1247.664680][T18391] dump_stack+0x137/0x1be [ 1247.669036][T18391] should_fail+0x384/0x4b0 [ 1247.673466][T18391] _copy_from_user+0x2d/0x170 [ 1247.678155][T18391] iovec_from_user+0x13f/0x390 [ 1247.684310][T18391] __import_iovec+0x76/0x440 [ 1247.689808][T18391] ? __copy_msghdr_from_user+0x3ca/0x710 [ 1247.695610][T18391] import_iovec+0xe6/0x120 [ 1247.701293][T18391] __sys_sendmsg+0x276/0x370 [ 1247.707014][T18391] ? ksys_write+0x1b1/0x220 [ 1247.712802][T18391] ? syscall_enter_from_user_mode+0x24/0x190 [ 1247.718827][T18391] ? lockdep_hardirqs_on+0x8d/0x130 [ 1247.724080][T18391] ? syscall_enter_from_user_mode+0x24/0x190 [ 1247.730668][T18391] do_syscall_64+0x2d/0x70 [ 1247.736072][T18391] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1247.742071][T18391] RIP: 0033:0x45e219 [ 1247.745976][T18391] Code: 0d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 07:27:45 executing program 2: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) write$smackfs_cipso(r0, 0x0, 0x0) [ 1247.766866][T18391] RSP: 002b:00007f57e7f41c68 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 1247.775967][T18391] RAX: ffffffffffffffda RBX: 0000000000000005 RCX: 000000000045e219 [ 1247.784225][T18391] RDX: 0000000000000000 RSI: 0000000020001900 RDI: 0000000000000003 [ 1247.792228][T18391] RBP: 00007f57e7f41ca0 R08: 0000000000000000 R09: 0000000000000000 [ 1247.800248][T18391] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 1247.808241][T18391] R13: 00007ffff22fab3f R14: 00007f57e7f429c0 R15: 000000000119bf8c 07:27:45 executing program 4 (fault-call:0 fault-nth:5): clock_gettime(0xb, &(0x7f0000000080)) 07:27:45 executing program 1: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000040)=ANY=[@ANYRESDEC], 0xa4) [ 1247.981144][T18407] FAULT_INJECTION: forcing a failure. [ 1247.981144][T18407] name failslab, interval 1, probability 0, space 0, times 0 [ 1248.051514][T18407] CPU: 0 PID: 18407 Comm: syz-executor.4 Not tainted 5.11.0-rc5-syzkaller #0 [ 1248.060370][T18407] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1248.070489][T18407] Call Trace: [ 1248.073790][T18407] dump_stack+0x137/0x1be [ 1248.078171][T18407] should_fail+0x384/0x4b0 [ 1248.082624][T18407] ? ptlock_alloc+0x1c/0x60 [ 1248.087179][T18407] should_failslab+0x5/0x20 [ 1248.091717][T18407] kmem_cache_alloc+0x62/0x2e0 [ 1248.096525][T18407] ptlock_alloc+0x1c/0x60 [ 1248.100910][T18407] pte_alloc_one+0x7c/0x230 [ 1248.105511][T18407] ? cgroup_throttle_swaprate+0x39f/0x4f0 [ 1248.111267][T18407] __do_huge_pmd_anonymous_page+0x248/0xde0 [ 1248.117240][T18407] ? alloc_pages_vma+0x965/0xde0 [ 1248.122242][T18407] do_huge_pmd_anonymous_page+0x868/0xbc0 [ 1248.128019][T18407] handle_mm_fault+0x1bed/0x2460 [ 1248.133039][T18407] do_user_addr_fault+0x60f/0xb20 [ 1248.138120][T18407] exc_page_fault+0xa1/0x1e0 [ 1248.142766][T18407] asm_exc_page_fault+0x1e/0x30 [ 1248.147658][T18407] RIP: 0010:copy_user_generic_unrolled+0x89/0xc0 [ 1248.154043][T18407] Code: 38 4c 89 47 20 4c 89 4f 28 4c 89 57 30 4c 89 5f 38 48 8d 76 40 48 8d 7f 40 ff c9 75 b6 89 d1 83 e2 07 c1 e9 03 74 12 4c 8b 06 <4c> 89 07 48 8d 76 08 48 8d 7f 08 ff c9 75 ee 21 d2 74 10 89 d1 8a [ 1248.173950][T18407] RSP: 0018:ffffc900178f7e88 EFLAGS: 00010202 [ 1248.180088][T18407] RAX: ffffffff83c86201 RBX: 0000000020000090 RCX: 0000000000000002 [ 1248.188200][T18407] RDX: 0000000000000000 RSI: ffffc900178f7ec0 RDI: 0000000020000080 [ 1248.196205][T18407] RBP: dffffc0000000000 R08: 000000006013b8f1 R09: fffff52002f1efda [ 1248.204208][T18407] R10: fffff52002f1efda R11: 0000000000000000 R12: 0000000000000010 [ 1248.212676][T18407] R13: 00007ffffffff000 R14: ffffc900178f7ec0 R15: 0000000020000080 [ 1248.220712][T18407] ? _copy_to_user+0x41/0x130 [ 1248.225527][T18407] _copy_to_user+0xef/0x130 [ 1248.230145][T18407] put_timespec64+0xae/0xf0 [ 1248.234684][T18407] __x64_sys_clock_gettime+0x15e/0x1a0 [ 1248.240237][T18407] do_syscall_64+0x2d/0x70 [ 1248.244692][T18407] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1248.250678][T18407] RIP: 0033:0x45e219 [ 1248.254632][T18407] Code: 0d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1248.274293][T18407] RSP: 002b:00007f8709ed8c68 EFLAGS: 00000246 ORIG_RAX: 00000000000000e4 [ 1248.282741][T18407] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 000000000045e219 [ 1248.290802][T18407] RDX: 0000000000000000 RSI: 0000000020000080 RDI: 000000000000000b [ 1248.299217][T18407] RBP: 00007f8709ed8ca0 R08: 0000000000000000 R09: 0000000000000000 [ 1248.307196][T18407] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000005 [ 1248.315159][T18407] R13: 00007ffcc874d40f R14: 00007f8709ed99c0 R15: 000000000119bf8c 07:27:46 executing program 3 (fault-call:1 fault-nth:3): socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001900)={0x0, 0x0, &(0x7f0000001800)=[{0x0, 0xf0ff7f}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 07:27:46 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001900)={0x0, 0x0, &(0x7f0000001800)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0, 0xf0ff7f00000000}, {0x0}], 0x9}, 0x0) 07:27:46 executing program 2: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) write$smackfs_cipso(r0, 0x0, 0x0) 07:27:46 executing program 0: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000040)={'!'}, 0x2d) 07:27:46 executing program 1: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000040)=ANY=[@ANYRESDEC], 0xa4) 07:27:46 executing program 4 (fault-call:0 fault-nth:6): clock_gettime(0xb, &(0x7f0000000080)) 07:27:46 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001900)={0x0, 0x0, &(0x7f0000001800)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0, 0xf0ffffff7f0000}, {0x0}], 0x9}, 0x0) 07:27:46 executing program 1: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000040)=ANY=[@ANYRESDEC, @ANYRESDEC], 0xa4) [ 1248.522133][T18426] FAULT_INJECTION: forcing a failure. [ 1248.522133][T18426] name fail_usercopy, interval 1, probability 0, space 0, times 0 07:27:46 executing program 2 (fault-call:1 fault-nth:0): r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000040)={'\"'}, 0x2d) 07:27:46 executing program 0: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000040)={'\"'}, 0x2d) [ 1248.573899][T18428] FAULT_INJECTION: forcing a failure. [ 1248.573899][T18428] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 1248.618161][T18426] CPU: 0 PID: 18426 Comm: syz-executor.3 Not tainted 5.11.0-rc5-syzkaller #0 [ 1248.627240][T18426] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1248.637426][T18426] Call Trace: [ 1248.641031][T18426] dump_stack+0x137/0x1be [ 1248.645441][T18426] should_fail+0x384/0x4b0 [ 1248.650016][T18426] _copy_to_user+0x2d/0x130 [ 1248.654557][T18426] simple_read_from_buffer+0xd9/0x160 [ 1248.660093][T18426] proc_fail_nth_read+0x14f/0x1b0 [ 1248.665243][T18426] ? rw_verify_area+0x1b8/0x370 [ 1248.670129][T18426] ? proc_fault_inject_write+0x2c0/0x2c0 [ 1248.675822][T18426] vfs_read+0x213/0xa80 [ 1248.680027][T18426] ? mutex_lock_nested+0x1a/0x20 [ 1248.685170][T18426] ? __fdget_pos+0x24e/0x2f0 [ 1248.689802][T18426] ksys_read+0x11b/0x220 [ 1248.694194][T18426] do_syscall_64+0x2d/0x70 [ 1248.698688][T18426] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1248.704615][T18426] RIP: 0033:0x417b11 [ 1248.708537][T18426] Code: 75 14 b8 00 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 04 1b 00 00 c3 48 83 ec 08 e8 6a fc ff ff 48 89 04 24 b8 00 00 00 00 0f 05 <48> 8b 3c 24 48 89 c2 e8 b3 fc ff ff 48 89 d0 48 83 c4 08 48 3d 01 [ 1248.728175][T18426] RSP: 002b:00007f57e7f41c70 EFLAGS: 00000293 ORIG_RAX: 0000000000000000 [ 1248.736676][T18426] RAX: ffffffffffffffda RBX: ffffffffffffffff RCX: 0000000000417b11 [ 1248.744766][T18426] RDX: 000000000000000f RSI: 00007f57e7f41cb0 RDI: 0000000000000005 [ 1248.752778][T18426] RBP: 00007f57e7f41ca0 R08: 0000000000000000 R09: 0000000000000000 [ 1248.761407][T18426] R10: 0000000000000000 R11: 0000000000000293 R12: 0000000000000003 [ 1248.769398][T18426] R13: 00007ffff22fab3f R14: 00007f57e7f429c0 R15: 000000000119bf8c [ 1248.778072][T18428] CPU: 1 PID: 18428 Comm: syz-executor.4 Not tainted 5.11.0-rc5-syzkaller #0 [ 1248.787042][T18428] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1248.797140][T18428] Call Trace: [ 1248.800447][T18428] dump_stack+0x137/0x1be [ 1248.804809][T18428] should_fail+0x384/0x4b0 [ 1248.809291][T18428] _copy_to_user+0x2d/0x130 [ 1248.814243][T18428] simple_read_from_buffer+0xd9/0x160 [ 1248.820794][T18428] proc_fail_nth_read+0x14f/0x1b0 [ 1248.826781][T18428] ? rw_verify_area+0x1b8/0x370 [ 1248.831664][T18428] ? proc_fault_inject_write+0x2c0/0x2c0 [ 1248.837354][T18428] vfs_read+0x213/0xa80 [ 1248.841735][T18428] ? mutex_lock_nested+0x1a/0x20 [ 1248.846695][T18428] ? __fdget_pos+0x24e/0x2f0 [ 1248.851615][T18428] ksys_read+0x11b/0x220 [ 1248.856500][T18428] do_syscall_64+0x2d/0x70 [ 1248.860942][T18428] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1248.866859][T18428] RIP: 0033:0x417b11 [ 1248.870772][T18428] Code: 75 14 b8 00 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 04 1b 00 00 c3 48 83 ec 08 e8 6a fc ff ff 48 89 04 24 b8 00 00 00 00 0f 05 <48> 8b 3c 24 48 89 c2 e8 b3 fc ff ff 48 89 d0 48 83 c4 08 48 3d 01 [ 1248.890535][T18428] RSP: 002b:00007f8709ed8c70 EFLAGS: 00000293 ORIG_RAX: 0000000000000000 [ 1248.899246][T18428] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 0000000000417b11 [ 1248.907252][T18428] RDX: 000000000000000f RSI: 00007f8709ed8cb0 RDI: 0000000000000003 07:27:46 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001900)={0x0, 0x0, &(0x7f0000001800)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0, 0x100000000000000}, {0x0}], 0x9}, 0x0) 07:27:46 executing program 0: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000040)={'\''}, 0x2d) [ 1248.915274][T18428] RBP: 00007f8709ed8ca0 R08: 0000000000000000 R09: 0000000000000000 [ 1248.923711][T18428] R10: 0000000000000000 R11: 0000000000000293 R12: 0000000000000006 [ 1248.931707][T18428] R13: 00007ffcc874d40f R14: 00007f8709ed99c0 R15: 000000000119bf8c [ 1248.961671][T18441] FAULT_INJECTION: forcing a failure. [ 1248.961671][T18441] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 1249.012129][T18441] CPU: 1 PID: 18441 Comm: syz-executor.2 Not tainted 5.11.0-rc5-syzkaller #0 [ 1249.020953][T18441] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1249.031491][T18441] Call Trace: [ 1249.034887][T18441] dump_stack+0x137/0x1be [ 1249.039271][T18441] should_fail+0x384/0x4b0 [ 1249.043714][T18441] _copy_to_user+0x2d/0x130 [ 1249.048242][T18441] simple_read_from_buffer+0xd9/0x160 [ 1249.053645][T18441] proc_fail_nth_read+0x14f/0x1b0 [ 1249.058698][T18441] ? rw_verify_area+0x1b8/0x370 [ 1249.063748][T18441] ? proc_fault_inject_write+0x2c0/0x2c0 [ 1249.069459][T18441] vfs_read+0x213/0xa80 [ 1249.073653][T18441] ? mutex_lock_nested+0x1a/0x20 [ 1249.078694][T18441] ? __fdget_pos+0x24e/0x2f0 [ 1249.083631][T18441] ksys_read+0x11b/0x220 [ 1249.087923][T18441] do_syscall_64+0x2d/0x70 [ 1249.092367][T18441] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1249.098289][T18441] RIP: 0033:0x417b11 [ 1249.102547][T18441] Code: 75 14 b8 00 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 04 1b 00 00 c3 48 83 ec 08 e8 6a fc ff ff 48 89 04 24 b8 00 00 00 00 0f 05 <48> 8b 3c 24 48 89 c2 e8 b3 fc ff ff 48 89 d0 48 83 c4 08 48 3d 01 [ 1249.122812][T18441] RSP: 002b:00007fd176683c70 EFLAGS: 00000293 ORIG_RAX: 0000000000000000 [ 1249.131875][T18441] RAX: ffffffffffffffda RBX: ffffffffffffffff RCX: 0000000000417b11 [ 1249.140075][T18441] RDX: 000000000000000f RSI: 00007fd176683cb0 RDI: 0000000000000003 [ 1249.148185][T18441] RBP: 00007fd176683ca0 R08: 0000000000000000 R09: 0000000000000000 [ 1249.156184][T18441] R10: 0000000000000000 R11: 0000000000000293 R12: 0000000000000000 [ 1249.164388][T18441] R13: 00007ffd6e69c16f R14: 00007fd1766849c0 R15: 000000000119c034 07:27:47 executing program 3: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001900)={0x0, 0x0, &(0x7f0000001800)=[{0x0, 0xf0ff7f}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 07:27:47 executing program 1: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000040)=ANY=[@ANYRESDEC, @ANYRESDEC], 0xa4) 07:27:47 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001900)={0x0, 0x0, &(0x7f0000001800)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0, 0x200000000000000}, {0x0}], 0x9}, 0x0) 07:27:47 executing program 4: clock_gettime(0xb, &(0x7f0000000080)) 07:27:47 executing program 0: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000040)={'-'}, 0x2d) 07:27:47 executing program 2: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000040)={'\"'}, 0x2d) 07:27:47 executing program 1 (fault-call:1 fault-nth:0): r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000040)=ANY=[@ANYRESDEC, @ANYRESDEC], 0xa4) 07:27:47 executing program 3: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001900)={0x0, 0x0, &(0x7f0000001800)=[{0x0, 0xf0ff7f}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 07:27:47 executing program 4: clock_gettime(0xa, &(0x7f0000000080)) 07:27:47 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001900)={0x0, 0x0, &(0x7f0000001800)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0, 0x400000000000000}, {0x0}], 0x9}, 0x0) [ 1249.551746][T18465] FAULT_INJECTION: forcing a failure. [ 1249.551746][T18465] name failslab, interval 1, probability 0, space 0, times 0 [ 1249.595923][T18465] CPU: 1 PID: 18465 Comm: syz-executor.1 Not tainted 5.11.0-rc5-syzkaller #0 [ 1249.604853][T18465] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1249.614926][T18465] Call Trace: [ 1249.618276][T18465] dump_stack+0x137/0x1be [ 1249.622667][T18465] should_fail+0x384/0x4b0 [ 1249.627110][T18465] ? smk_set_cipso+0xff/0x6f0 [ 1249.631810][T18465] should_failslab+0x5/0x20 [ 1249.636324][T18465] __kmalloc_track_caller+0x86/0x330 [ 1249.641629][T18465] ? rcu_lock_release+0x5/0x20 [ 1249.646406][T18465] memdup_user_nul+0x26/0xf0 [ 1249.651006][T18465] smk_set_cipso+0xff/0x6f0 [ 1249.655542][T18465] ? smk_write_access2+0x1c0/0x1c0 [ 1249.660678][T18465] vfs_write+0x220/0xab0 [ 1249.664940][T18465] ? mutex_lock_nested+0x1a/0x20 [ 1249.669889][T18465] ? __fdget_pos+0x24e/0x2f0 [ 1249.674490][T18465] ksys_write+0x11b/0x220 [ 1249.678835][T18465] do_syscall_64+0x2d/0x70 [ 1249.683260][T18465] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1249.689168][T18465] RIP: 0033:0x45e219 [ 1249.693092][T18465] Code: 0d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1249.712802][T18465] RSP: 002b:00007fd98b002c68 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 1249.721263][T18465] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 000000000045e219 [ 1249.729249][T18465] RDX: 00000000000000a4 RSI: 0000000020000040 RDI: 0000000000000003 [ 1249.737234][T18465] RBP: 00007fd98b002ca0 R08: 0000000000000000 R09: 0000000000000000 07:27:47 executing program 0: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000040)={'/'}, 0x2d) 07:27:47 executing program 2: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000040)={'!'}, 0x2d) 07:27:47 executing program 3: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001900)={0x0, 0x2, &(0x7f0000001800)=[{0x0, 0xf0ff7f}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) [ 1249.745231][T18465] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 1249.753231][T18465] R13: 00007fff19334e7f R14: 00007fd98b0039c0 R15: 000000000119bf8c 07:27:47 executing program 1 (fault-call:1 fault-nth:1): r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000040)=ANY=[@ANYRESDEC, @ANYRESDEC], 0xa4) 07:27:47 executing program 4: r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x80000001, 0x103800) ioctl$CAPI_INSTALLED(r0, 0x80024322) r1 = syz_open_dev$vcsn(&(0x7f0000000300)='/dev/vcs#\x00', 0x2, 0x0) sendmsg$TIPC_CMD_GET_REMOTE_MNG(r1, 0x0, 0x0) getsockopt$TIPC_SOCK_RECVQ_DEPTH(r0, 0x10f, 0x84, &(0x7f0000000080), &(0x7f00000000c0)=0x4) ioctl$CAPI_GET_SERIAL(r1, 0xc0044308, &(0x7f0000000040)=0x8) 07:27:48 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001900)={0x0, 0x0, &(0x7f0000001800)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0, 0x500000000000000}, {0x0}], 0x9}, 0x0) 07:27:48 executing program 3: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001900)={0x0, 0x7, &(0x7f0000001800)=[{0x0, 0xf0ff7f}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 07:27:48 executing program 2: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000040)={'\''}, 0x2d) [ 1250.079447][T18483] FAULT_INJECTION: forcing a failure. [ 1250.079447][T18483] name fail_usercopy, interval 1, probability 0, space 0, times 0 07:27:48 executing program 0: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000040)={'\\', 0x20, 0x2}, 0x2d) [ 1250.182934][T18483] CPU: 1 PID: 18483 Comm: syz-executor.1 Not tainted 5.11.0-rc5-syzkaller #0 [ 1250.191862][T18483] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1250.201939][T18483] Call Trace: [ 1250.205237][T18483] dump_stack+0x137/0x1be [ 1250.209698][T18483] should_fail+0x384/0x4b0 [ 1250.214147][T18483] _copy_from_user+0x2d/0x170 [ 1250.219843][T18483] memdup_user_nul+0x63/0xf0 [ 1250.219896][T18483] smk_set_cipso+0xff/0x6f0 [ 1250.219941][T18483] ? smk_write_access2+0x1c0/0x1c0 [ 1250.234174][T18483] vfs_write+0x220/0xab0 [ 1250.238463][T18483] ? mutex_lock_nested+0x1a/0x20 [ 1250.243424][T18483] ? __fdget_pos+0x24e/0x2f0 [ 1250.248047][T18483] ksys_write+0x11b/0x220 [ 1250.252430][T18483] do_syscall_64+0x2d/0x70 [ 1250.252462][T18483] entry_SYSCALL_64_after_hwframe+0x44/0xa9 07:27:48 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001900)={0x0, 0x0, &(0x7f0000001800)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0, 0x600000000000000}, {0x0}], 0x9}, 0x0) [ 1250.252483][T18483] RIP: 0033:0x45e219 [ 1250.252501][T18483] Code: 0d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 07:27:48 executing program 3: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001900)={0x0, 0x700, &(0x7f0000001800)=[{0x0, 0xf0ff7f}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 07:27:48 executing program 2: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000040)={'-'}, 0x2d) 07:27:48 executing program 0: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000040)={'\\', 0x20, 0x7}, 0x2d) [ 1250.252517][T18483] RSP: 002b:00007fd98b002c68 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 1250.252539][T18483] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 000000000045e219 07:27:48 executing program 0: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000040)={'\\', 0x20, 0x700}, 0x2d) 07:27:48 executing program 3: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001900)={0x0, 0x1000000, &(0x7f0000001800)=[{0x0, 0xf0ff7f}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) [ 1250.252552][T18483] RDX: 00000000000000a4 RSI: 0000000020000040 RDI: 0000000000000003 07:27:48 executing program 1 (fault-call:1 fault-nth:2): r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000040)=ANY=[@ANYRESDEC, @ANYRESDEC], 0xa4) [ 1250.252565][T18483] RBP: 00007fd98b002ca0 R08: 0000000000000000 R09: 0000000000000000 [ 1250.252578][T18483] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 1250.252589][T18483] R13: 00007fff19334e7f R14: 00007fd98b0039c0 R15: 000000000119bf8c [ 1250.710683][T18512] FAULT_INJECTION: forcing a failure. [ 1250.710683][T18512] name failslab, interval 1, probability 0, space 0, times 0 [ 1250.724059][T18512] CPU: 1 PID: 18512 Comm: syz-executor.1 Not tainted 5.11.0-rc5-syzkaller #0 [ 1250.732886][T18512] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1250.742966][T18512] Call Trace: [ 1250.746260][T18512] dump_stack+0x137/0x1be [ 1250.750628][T18512] should_fail+0x384/0x4b0 [ 1250.755244][T18512] ? smk_parse_smack+0x18e/0x220 [ 1250.760234][T18512] should_failslab+0x5/0x20 [ 1250.764767][T18512] __kmalloc+0x84/0x330 [ 1250.768975][T18512] smk_parse_smack+0x18e/0x220 [ 1250.773788][T18512] smk_import_entry+0x22/0x400 [ 1250.778604][T18512] smk_set_cipso+0x12c/0x6f0 [ 1250.783268][T18512] ? smk_write_access2+0x1c0/0x1c0 [ 1250.788422][T18512] vfs_write+0x220/0xab0 [ 1250.792720][T18512] ? mutex_lock_nested+0x1a/0x20 [ 1250.797683][T18512] ? __fdget_pos+0x24e/0x2f0 [ 1250.802312][T18512] ksys_write+0x11b/0x220 [ 1250.806693][T18512] do_syscall_64+0x2d/0x70 [ 1250.811140][T18512] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1250.817114][T18512] RIP: 0033:0x45e219 [ 1250.821074][T18512] Code: 0d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1250.840728][T18512] RSP: 002b:00007fd98b002c68 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 1250.849185][T18512] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 000000000045e219 07:27:48 executing program 4: clock_gettime(0xb, &(0x7f0000000080)) openat$capi20(0xffffffffffffff9c, &(0x7f0000000000)='/dev/capi20\x00', 0x820, 0x0) 07:27:48 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001900)={0x0, 0x0, &(0x7f0000001800)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0, 0x700000000000000}, {0x0}], 0x9}, 0x0) 07:27:48 executing program 2: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000040)={'/'}, 0x2d) 07:27:48 executing program 0: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000040)={'\\', 0x20, 0x2000}, 0x2d) [ 1250.857212][T18512] RDX: 00000000000000a4 RSI: 0000000020000040 RDI: 0000000000000003 [ 1250.865299][T18512] RBP: 00007fd98b002ca0 R08: 0000000000000000 R09: 0000000000000000 [ 1250.873306][T18512] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 1250.881302][T18512] R13: 00007fff19334e7f R14: 00007fd98b0039c0 R15: 000000000119bf8c 07:27:48 executing program 3: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001900)={0x0, 0x2000000, &(0x7f0000001800)=[{0x0, 0xf0ff7f}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 07:27:48 executing program 1 (fault-call:1 fault-nth:3): r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000040)=ANY=[@ANYRESDEC, @ANYRESDEC], 0xa4) 07:27:48 executing program 0: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000040)={'\\', 0x20, 0xff00}, 0x2d) 07:27:48 executing program 2: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000040)={'\\'}, 0x2d) 07:27:49 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001900)={0x0, 0x0, &(0x7f0000001800)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0, 0x8000000000000000}, {0x0}], 0x9}, 0x0) 07:27:49 executing program 4: r0 = syz_init_net_socket$nl_rdma(0xffffffffffffffff, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_STAT_SET(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x28, 0x1410, 0x100, 0x70bd2d, 0x25dfdbfb, "", [@RDMA_NLDEV_ATTR_PORT_INDEX={0x8}, @RDMA_NLDEV_ATTR_RES_LQPN={0x8, 0x15, 0x2}, @RDMA_NLDEV_ATTR_STAT_MODE={0x8}]}, 0x28}, 0x1, 0x0, 0x0, 0xc404}, 0x884) clock_gettime(0xb, &(0x7f0000000080)) 07:27:49 executing program 3: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001900)={0x0, 0x7000000, &(0x7f0000001800)=[{0x0, 0xf0ff7f}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) [ 1251.158845][T18529] FAULT_INJECTION: forcing a failure. [ 1251.158845][T18529] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 1251.237050][T18529] CPU: 1 PID: 18529 Comm: syz-executor.1 Not tainted 5.11.0-rc5-syzkaller #0 [ 1251.245896][T18529] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1251.255981][T18529] Call Trace: [ 1251.259280][T18529] dump_stack+0x137/0x1be [ 1251.263674][T18529] should_fail+0x384/0x4b0 [ 1251.268140][T18529] _copy_to_user+0x2d/0x130 [ 1251.272681][T18529] simple_read_from_buffer+0xd9/0x160 [ 1251.278084][T18529] proc_fail_nth_read+0x14f/0x1b0 [ 1251.283131][T18529] ? rw_verify_area+0x1b8/0x370 [ 1251.288007][T18529] ? proc_fault_inject_write+0x2c0/0x2c0 [ 1251.293811][T18529] vfs_read+0x213/0xa80 [ 1251.298131][T18529] ? mutex_lock_nested+0x1a/0x20 [ 1251.303139][T18529] ? __fdget_pos+0x24e/0x2f0 [ 1251.307765][T18529] ksys_read+0x11b/0x220 [ 1251.312041][T18529] do_syscall_64+0x2d/0x70 [ 1251.316484][T18529] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1251.322393][T18529] RIP: 0033:0x417b11 07:27:49 executing program 4: ioctl$VIDIOC_STREAMOFF(0xffffffffffffffff, 0x40045613, &(0x7f0000000000)=0x8001) clock_gettime(0xb, &(0x7f0000000080)) [ 1251.326324][T18529] Code: 75 14 b8 00 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 04 1b 00 00 c3 48 83 ec 08 e8 6a fc ff ff 48 89 04 24 b8 00 00 00 00 0f 05 <48> 8b 3c 24 48 89 c2 e8 b3 fc ff ff 48 89 d0 48 83 c4 08 48 3d 01 [ 1251.346170][T18529] RSP: 002b:00007fd98b002c70 EFLAGS: 00000293 ORIG_RAX: 0000000000000000 [ 1251.354707][T18529] RAX: ffffffffffffffda RBX: ffffffffffffffff RCX: 0000000000417b11 [ 1251.362705][T18529] RDX: 000000000000000f RSI: 00007fd98b002cb0 RDI: 0000000000000004 [ 1251.370696][T18529] RBP: 00007fd98b002ca0 R08: 0000000000000000 R09: 0000000000000000 [ 1251.379297][T18529] R10: 0000000000000000 R11: 0000000000000293 R12: 0000000000000003 07:27:49 executing program 0: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000040)={'\\', 0x20, 0x200000}, 0x2d) [ 1251.387371][T18529] R13: 00007fff19334e7f R14: 00007fd98b0039c0 R15: 000000000119bf8c 07:27:49 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001900)={0x0, 0x0, &(0x7f0000001800)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0, 0xd001010000000000}, {0x0}], 0x9}, 0x0) 07:27:49 executing program 2: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000040)={'\"', 0x20, 0x2}, 0x2d) 07:27:49 executing program 4: clock_gettime(0xb, &(0x7f0000000080)) r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dri/renderD128\x00', 0x0, 0x0) clock_gettime(0x7, &(0x7f0000000000)) ioctl$DRM_IOCTL_ADD_MAP(r0, 0xc0286415, &(0x7f0000000100)={&(0x7f0000ffc000/0x1000)=nil, 0x9}) clock_gettime(0x6, &(0x7f0000000140)) ioctl$DRM_IOCTL_MODE_GETFB(r0, 0xc01c64ad, &(0x7f00000000c0)={0xd1, 0x8000, 0x41, 0x1, 0x2, 0xe40, 0xffff4e0d}) 07:27:49 executing program 3: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001900)={0x0, 0x7f0ef081, &(0x7f0000001800)=[{0x0, 0xf0ff7f}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 07:27:49 executing program 1: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000040)=ANY=[@ANYRESDEC, @ANYRESDEC], 0xa4) 07:27:49 executing program 3: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001900)={0x0, 0x81f00e7f, &(0x7f0000001800)=[{0x0, 0xf0ff7f}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 07:27:49 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001900)={0x0, 0x0, &(0x7f0000001800)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0, 0xeffdffff00000000}, {0x0}], 0x9}, 0x0) 07:27:49 executing program 0: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000040)={'\\', 0x20, 0x1000000}, 0x2d) 07:27:49 executing program 2: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000040)={'\"', 0x20, 0x2000}, 0x2d) 07:27:49 executing program 4: r0 = syz_open_dev$vcsn(&(0x7f0000000300)='/dev/vcs#\x00', 0x2, 0x0) sendmsg$TIPC_CMD_GET_REMOTE_MNG(r0, 0x0, 0x0) getsockopt$TIPC_SOCK_RECVQ_DEPTH(r0, 0x10f, 0x84, &(0x7f0000000000), &(0x7f0000000040)=0x4) 07:27:49 executing program 3: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001900)={0x0, 0xffffff7f, &(0x7f0000001800)=[{0x0, 0xf0ff7f}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 07:27:49 executing program 2: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000040)={'\"', 0x20, 0xff00}, 0x2d) 07:27:49 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001900)={0x0, 0x0, &(0x7f0000001800)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0, 0xf5ffffff00000000}, {0x0}], 0x9}, 0x0) 07:27:49 executing program 0: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000040)={'\\', 0x20, 0x2000000}, 0x2d) 07:27:49 executing program 4: clock_gettime(0x2, &(0x7f0000000080)) ioctl$DRM_IOCTL_RM_MAP(0xffffffffffffffff, 0x4028641b, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, &(0x7f0000ff9000/0x4000)=nil}) ioctl$DRM_IOCTL_MODE_SETPROPERTY(0xffffffffffffffff, 0xc01064ab, &(0x7f0000000100)={0xdd, 0x2, 0x6}) sched_rr_get_interval(0xffffffffffffffff, &(0x7f0000000000)) clock_gettime(0x2, &(0x7f00000000c0)) 07:27:49 executing program 1: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000040)=ANY=[@ANYRESDEC, @ANYRESDEC], 0x200000e4) 07:27:50 executing program 3: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001900)={0x0, 0x0, &(0x7f0000001800)=[{0x0, 0x101d0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 07:27:50 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001900)={0x0, 0x0, &(0x7f0000001800)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0, 0xffffff1f00000000}, {0x0}], 0x9}, 0x0) 07:27:50 executing program 2: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000040)={'\"', 0x20, 0x200000}, 0x2d) 07:27:50 executing program 0: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000040)={'\\', 0x20, 0x7000000}, 0x2d) 07:27:50 executing program 4: r0 = syz_open_dev$cec(&(0x7f0000000200)='/dev/cec#\x00', 0x0, 0x2) clock_gettime(0x2, &(0x7f0000000000)) r1 = gettid() ioctl$VIDIOC_G_SELECTION(r0, 0xc040565e, &(0x7f00000000c0)={0x0, 0x3, 0x6, {0x3, 0xffff, 0x5, 0x8db3}}) sched_rr_get_interval(r1, &(0x7f0000000080)) r2 = accept4$tipc(0xffffffffffffffff, &(0x7f0000000100)=@id, &(0x7f0000000140)=0x10, 0x0) getsockopt$TIPC_SOCK_RECVQ_DEPTH(r2, 0x10f, 0x84, &(0x7f0000000180), &(0x7f00000001c0)=0x4) [ 1252.188469][T18584] ------------[ cut here ]------------ [ 1252.198857][T18584] WARNING: CPU: 1 PID: 18584 at mm/page_alloc.c:4979 __alloc_pages_nodemask+0x44e/0x500 [ 1252.245574][T18584] Modules linked in: [ 1252.269375][T18584] CPU: 1 PID: 18584 Comm: syz-executor.1 Not tainted 5.11.0-rc5-syzkaller #0 07:27:50 executing program 3: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001900)={0x0, 0x0, &(0x7f0000001800)=[{0x0, 0x7ffff000}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 07:27:50 executing program 4: ioctl$VIDIOC_G_SELECTION(0xffffffffffffffff, 0xc040565e, &(0x7f0000000000)={0x6, 0x103, 0x4, {0x4, 0x9, 0x80000000, 0x405}}) r0 = syz_open_dev$vcsn(&(0x7f0000000300)='/dev/vcs#\x00', 0x2, 0x0) sendmsg$TIPC_CMD_GET_REMOTE_MNG(r0, 0x0, 0x0) ioctl$VIDIOC_ENCODER_CMD(r0, 0xc028564d, &(0x7f0000000040)={0x1, 0x1, [0xff, 0x1, 0x1ff, 0x7, 0x7, 0x4, 0x8, 0x7fff]}) clock_gettime(0xb, &(0x7f0000000080)) [ 1252.317229][T18584] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 07:27:50 executing program 2: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000040)={'\"', 0x20, 0x1000000}, 0x2d) 07:27:50 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001900)={0x0, 0x0, &(0x7f0000001800)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0, 0xffffff7f00000000}, {0x0}], 0x9}, 0x0) 07:27:50 executing program 0: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000040)={'\\', 0x20, 0xff000000}, 0x2d) [ 1252.399865][T18584] RIP: 0010:__alloc_pages_nodemask+0x44e/0x500 [ 1252.429890][T18584] Code: 00 48 ba 00 00 00 00 00 fc ff df e9 fb fd ff ff 89 f9 80 e1 07 80 c1 03 38 c1 0f 8c 06 fe ff ff e8 97 51 09 00 e9 fc fd ff ff <0f> 0b e9 15 fe ff ff 44 89 ed a9 00 00 08 00 75 11 81 e5 7f ff ff 07:27:50 executing program 3: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001900)={0x0, 0x0, &(0x7f0000001800)=[{0x0, 0x7ffffffff000}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) [ 1252.571384][T18584] RSP: 0018:ffffc90001e0fba8 EFLAGS: 00010246 [ 1252.595576][T18584] RAX: ffffc90001e0fbb0 RBX: ffffc90001e0fbdc RCX: 0000000000000000 [ 1252.620581][T18584] RDX: 0000000000000028 RSI: 0000000000000000 RDI: ffffc90001e0fbd8 [ 1252.640024][T18584] RBP: 0000000000000000 R08: dffffc0000000000 R09: ffffc90001e0fbb0 [ 1252.653855][T18584] R10: fffff520003c1f7b R11: 0000000000000000 R12: 00000000200000e5 [ 1252.667453][T18584] R13: 0000000000040cc0 R14: 1ffff920003c1f7b R15: 0000000000000012 [ 1252.681107][T18584] FS: 00007fd98b003700(0000) GS:ffff8880b9c00000(0000) knlGS:0000000000000000 [ 1252.710157][T18584] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 1252.728542][T18584] CR2: 0000000020000000 CR3: 000000001d46d000 CR4: 00000000001506f0 [ 1252.739484][T18584] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 1252.750650][T18584] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 1252.776440][T18584] Call Trace: [ 1252.779785][T18584] kmalloc_order+0x40/0x130 [ 1252.791764][T18584] kmalloc_order_trace+0x15/0x70 [ 1252.800800][T18584] __kmalloc_track_caller+0x246/0x330 [ 1252.809579][T18584] ? rcu_lock_release+0x5/0x20 [ 1252.818910][T18584] memdup_user_nul+0x26/0xf0 [ 1252.829700][T18584] smk_set_cipso+0xff/0x6f0 [ 1252.853478][T18584] ? smk_write_access2+0x1c0/0x1c0 [ 1252.866392][T18584] vfs_write+0x220/0xab0 [ 1252.871788][T18584] ? mutex_lock_nested+0x1a/0x20 [ 1252.878432][T18584] ? __fdget_pos+0x24e/0x2f0 [ 1252.883806][T18584] ksys_write+0x11b/0x220 [ 1252.888356][T18584] do_syscall_64+0x2d/0x70 [ 1252.893220][T18584] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1252.899529][T18584] RIP: 0033:0x45e219 [ 1252.904672][T18584] Code: 0d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1252.925099][T18584] RSP: 002b:00007fd98b002c68 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 1252.935107][T18584] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 000000000045e219 [ 1252.945087][T18584] RDX: 00000000200000e4 RSI: 0000000020000040 RDI: 0000000000000003 [ 1252.954533][T18584] RBP: 000000000119bfc0 R08: 0000000000000000 R09: 0000000000000000 [ 1252.963482][T18584] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000119bf8c [ 1252.971892][T18584] R13: 00007fff19334e7f R14: 00007fd98b0039c0 R15: 000000000119bf8c [ 1252.980522][T18584] Kernel panic - not syncing: panic_on_warn set ... [ 1252.987129][T18584] CPU: 1 PID: 18584 Comm: syz-executor.1 Not tainted 5.11.0-rc5-syzkaller #0 [ 1252.995994][T18584] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1253.006061][T18584] Call Trace: [ 1253.009363][T18584] dump_stack+0x137/0x1be [ 1253.014201][T18584] ? panic+0x1f3/0x800 [ 1253.018525][T18584] panic+0x291/0x800 [ 1253.022423][T18584] ? __warn+0x13e/0x270 [ 1253.026604][T18584] __warn+0x26a/0x270 [ 1253.030630][T18584] ? __alloc_pages_nodemask+0x44e/0x500 [ 1253.036170][T18584] ? __alloc_pages_nodemask+0x44e/0x500 [ 1253.041727][T18584] report_bug+0x1b1/0x2e0 [ 1253.046090][T18584] handle_bug+0x3d/0x70 [ 1253.050256][T18584] exc_invalid_op+0x16/0x40 [ 1253.054930][T18584] asm_exc_invalid_op+0x12/0x20 [ 1253.059804][T18584] RIP: 0010:__alloc_pages_nodemask+0x44e/0x500 [ 1253.065973][T18584] Code: 00 48 ba 00 00 00 00 00 fc ff df e9 fb fd ff ff 89 f9 80 e1 07 80 c1 03 38 c1 0f 8c 06 fe ff ff e8 97 51 09 00 e9 fc fd ff ff <0f> 0b e9 15 fe ff ff 44 89 ed a9 00 00 08 00 75 11 81 e5 7f ff ff [ 1253.085801][T18584] RSP: 0018:ffffc90001e0fba8 EFLAGS: 00010246 [ 1253.091895][T18584] RAX: ffffc90001e0fbb0 RBX: ffffc90001e0fbdc RCX: 0000000000000000 [ 1253.099870][T18584] RDX: 0000000000000028 RSI: 0000000000000000 RDI: ffffc90001e0fbd8 [ 1253.107850][T18584] RBP: 0000000000000000 R08: dffffc0000000000 R09: ffffc90001e0fbb0 [ 1253.115844][T18584] R10: fffff520003c1f7b R11: 0000000000000000 R12: 00000000200000e5 [ 1253.123814][T18584] R13: 0000000000040cc0 R14: 1ffff920003c1f7b R15: 0000000000000012 [ 1253.131943][T18584] ? __alloc_pages_nodemask+0x63/0x500 [ 1253.137449][T18584] kmalloc_order+0x40/0x130 [ 1253.141950][T18584] kmalloc_order_trace+0x15/0x70 [ 1253.146901][T18584] __kmalloc_track_caller+0x246/0x330 [ 1253.152297][T18584] ? rcu_lock_release+0x5/0x20 [ 1253.157081][T18584] memdup_user_nul+0x26/0xf0 [ 1253.161970][T18584] smk_set_cipso+0xff/0x6f0 [ 1253.166534][T18584] ? smk_write_access2+0x1c0/0x1c0 [ 1253.171661][T18584] vfs_write+0x220/0xab0 [ 1253.175906][T18584] ? mutex_lock_nested+0x1a/0x20 [ 1253.181789][T18584] ? __fdget_pos+0x24e/0x2f0 [ 1253.186489][T18584] ksys_write+0x11b/0x220 [ 1253.190861][T18584] do_syscall_64+0x2d/0x70 [ 1253.195276][T18584] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1253.201186][T18584] RIP: 0033:0x45e219 [ 1253.205089][T18584] Code: 0d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1253.224811][T18584] RSP: 002b:00007fd98b002c68 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 1253.233250][T18584] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 000000000045e219 [ 1253.241233][T18584] RDX: 00000000200000e4 RSI: 0000000020000040 RDI: 0000000000000003 [ 1253.249200][T18584] RBP: 000000000119bfc0 R08: 0000000000000000 R09: 0000000000000000 [ 1253.257178][T18584] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000119bf8c [ 1253.265146][T18584] R13: 00007fff19334e7f R14: 00007fd98b0039c0 R15: 000000000119bf8c [ 1253.274088][T18584] Kernel Offset: disabled [ 1253.278567][T18584] Rebooting in 86400 seconds..