Warning: Permanently added '10.128.0.12' (ECDSA) to the list of known hosts. 2019/09/09 20:34:00 fuzzer started [ 48.987915] audit: type=1400 audit(1568061239.983:36): avc: denied { map } for pid=7579 comm="syz-fuzzer" path="/root/syz-fuzzer" dev="sda1" ino=16481 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:user_home_t:s0 tclass=file permissive=1 2019/09/09 20:34:01 dialing manager at 10.128.0.105:38733 2019/09/09 20:34:01 syscalls: 2482 2019/09/09 20:34:01 code coverage: enabled 2019/09/09 20:34:01 comparison tracing: enabled 2019/09/09 20:34:01 extra coverage: extra coverage is not supported by the kernel 2019/09/09 20:34:01 setuid sandbox: enabled 2019/09/09 20:34:01 namespace sandbox: enabled 2019/09/09 20:34:01 Android sandbox: /sys/fs/selinux/policy does not exist 2019/09/09 20:34:01 fault injection: enabled 2019/09/09 20:34:01 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/09/09 20:34:01 net packet injection: enabled 2019/09/09 20:34:01 net device setup: enabled 20:36:11 executing program 0: creat(&(0x7f0000000040)='./bus\x00', 0x0) r0 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x49) connect$inet6(r2, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() setsockopt$inet6_opts(r2, 0x29, 0x39, &(0x7f0000000100)=ANY=[@ANYBLOB="f77b512c74133ffc00"/23], 0x18) ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x10010000000035) fcntl$setstatus(r2, 0x4, 0x2000) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xb, 0x12, r0, 0x0) [ 180.834346] audit: type=1400 audit(1568061371.823:37): avc: denied { map } for pid=7597 comm="syz-executor.0" path="/sys/kernel/debug/kcov" dev="debugfs" ino=1109 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:debugfs_t:s0 tclass=file permissive=1 [ 180.916574] IPVS: ftp: loaded support on port[0] = 21 20:36:12 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x200002, 0x0) fchdir(r1) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) r3 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ftruncate(r3, 0x208200) fcntl$setstatus(r2, 0x4, 0x3fffe) io_setup(0x2, &(0x7f00000004c0)=0x0) io_submit(r4, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000000), 0x10000}]) [ 181.020968] chnl_net:caif_netlink_parms(): no params data found [ 181.070665] bridge0: port 1(bridge_slave_0) entered blocking state [ 181.077918] bridge0: port 1(bridge_slave_0) entered disabled state [ 181.085722] device bridge_slave_0 entered promiscuous mode [ 181.093602] bridge0: port 2(bridge_slave_1) entered blocking state [ 181.100444] bridge0: port 2(bridge_slave_1) entered disabled state [ 181.107742] device bridge_slave_1 entered promiscuous mode [ 181.129693] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 181.139319] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 181.163495] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 181.172824] team0: Port device team_slave_0 added [ 181.178833] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 181.195158] team0: Port device team_slave_1 added [ 181.205928] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 181.207496] IPVS: ftp: loaded support on port[0] = 21 [ 181.218410] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready 20:36:12 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='map_files\x00') getdents64(r0, &(0x7f0000000080)=""/4096, 0x1000) sendmmsg(0xffffffffffffffff, &(0x7f0000001240)=[{{0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f00000000c0)="583614fefccf4e645a1e1947a5ab8fc2f6ae772905dc8b434ae2a06500000000000000000200000000000000", 0x2c}], 0x1}}], 0x1, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_ifreq(r1, 0x890b, &(0x7f00000000c0)={'ifb0\x02\x00', @ifru_map}) [ 181.296377] device hsr_slave_0 entered promiscuous mode [ 181.335506] device hsr_slave_1 entered promiscuous mode [ 181.397429] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 181.417039] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 181.447476] IPVS: ftp: loaded support on port[0] = 21 [ 181.464126] bridge0: port 2(bridge_slave_1) entered blocking state [ 181.470695] bridge0: port 2(bridge_slave_1) entered forwarding state [ 181.477675] bridge0: port 1(bridge_slave_0) entered blocking state [ 181.484050] bridge0: port 1(bridge_slave_0) entered forwarding state 20:36:12 executing program 3: syz_emit_ethernet(0x3e, &(0x7f000084beed)={@link_local, @local={[], 0xffffffffffffffff}, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr, @multicast1}, @icmp=@source_quench={0x4, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @broadcast}}}}}}, 0x0) [ 181.636618] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 181.642733] 8021q: adding VLAN 0 to HW filter on device bond0 [ 181.651186] chnl_net:caif_netlink_parms(): no params data found [ 181.670176] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 181.755198] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 181.767928] IPVS: ftp: loaded support on port[0] = 21 [ 181.786050] bridge0: port 1(bridge_slave_0) entered disabled state [ 181.795604] bridge0: port 2(bridge_slave_1) entered disabled state 20:36:12 executing program 4: recvmmsg(0xffffffffffffffff, &(0x7f0000001800)=[{{0x0, 0x0, &(0x7f0000000a00)=[{0x0}], 0x1}, 0x7}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='sessionid\x00') setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x333, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) [ 181.815332] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 181.850926] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 181.865171] 8021q: adding VLAN 0 to HW filter on device team0 [ 181.886097] bridge0: port 1(bridge_slave_0) entered blocking state [ 181.894369] bridge0: port 1(bridge_slave_0) entered disabled state [ 181.901424] device bridge_slave_0 entered promiscuous mode [ 181.953996] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 181.970066] bridge0: port 1(bridge_slave_0) entered blocking state [ 181.976493] bridge0: port 1(bridge_slave_0) entered forwarding state [ 181.987242] bridge0: port 2(bridge_slave_1) entered blocking state [ 181.993593] bridge0: port 2(bridge_slave_1) entered disabled state [ 182.007161] device bridge_slave_1 entered promiscuous mode [ 182.013760] chnl_net:caif_netlink_parms(): no params data found [ 182.043754] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready 20:36:13 executing program 5: socket$inet_tcp(0x2, 0x1, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x44000102, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000540)='/proc/self/net/pfkey\x00', 0x40041, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000540)='/proc/self/net/pfkey\x00', 0x0, 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000100)={0x0, 0x15, 0xfa00, {0x0, &(0x7f0000000040), 0x13f}}, 0x20) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @mcast1}, 0x18) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) openat$vcs(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/vcs\x00', 0x242000, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r5+30000000}, 0x0) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) socket$inet6(0xa, 0x0, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000100), 0x0) connect$packet(0xffffffffffffffff, 0x0, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000100), 0x0) [ 182.055243] IPVS: ftp: loaded support on port[0] = 21 [ 182.073557] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 182.083370] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 182.094024] bridge0: port 2(bridge_slave_1) entered blocking state [ 182.100451] bridge0: port 2(bridge_slave_1) entered forwarding state [ 182.136117] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 182.144317] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 182.188405] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 182.211355] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 182.223847] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 182.239259] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 182.249787] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 182.259413] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 182.266132] IPVS: ftp: loaded support on port[0] = 21 [ 182.302282] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 182.310415] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 182.318043] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 182.326209] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 182.334175] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 182.354177] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 182.369794] bridge0: port 1(bridge_slave_0) entered blocking state [ 182.376459] bridge0: port 1(bridge_slave_0) entered disabled state [ 182.383405] device bridge_slave_0 entered promiscuous mode [ 182.391185] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 182.398602] team0: Port device team_slave_0 added [ 182.408042] chnl_net:caif_netlink_parms(): no params data found [ 182.417954] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 182.425689] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 182.438214] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 182.447865] bridge0: port 2(bridge_slave_1) entered blocking state [ 182.455153] bridge0: port 2(bridge_slave_1) entered disabled state [ 182.462096] device bridge_slave_1 entered promiscuous mode [ 182.468783] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 182.476501] team0: Port device team_slave_1 added [ 182.497336] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 182.505325] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 182.516121] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 182.522137] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 182.539839] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 182.550167] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 182.582712] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 182.592175] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 182.610405] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 182.687355] device hsr_slave_0 entered promiscuous mode [ 182.754788] device hsr_slave_1 entered promiscuous mode [ 182.814918] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 182.821947] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 182.831193] bridge0: port 1(bridge_slave_0) entered blocking state [ 182.837635] bridge0: port 1(bridge_slave_0) entered disabled state [ 182.845658] device bridge_slave_0 entered promiscuous mode [ 182.862158] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 182.869953] team0: Port device team_slave_0 added [ 182.877721] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 182.884411] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 182.891754] team0: Port device team_slave_1 added [ 182.898252] bridge0: port 2(bridge_slave_1) entered blocking state [ 182.905233] bridge0: port 2(bridge_slave_1) entered disabled state [ 182.912188] device bridge_slave_1 entered promiscuous mode [ 182.953452] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 182.961011] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 182.981189] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 183.001878] audit: type=1400 audit(1568061373.993:38): avc: denied { associate } for pid=7598 comm="syz-executor.0" name="syz0" scontext=unconfined_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:unlabeled_t:s0 tclass=filesystem permissive=1 [ 183.025568] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 183.033085] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 183.087288] device hsr_slave_0 entered promiscuous mode [ 183.124574] device hsr_slave_1 entered promiscuous mode [ 183.164888] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 183.177106] chnl_net:caif_netlink_parms(): no params data found [ 183.213146] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 183.233299] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 183.240214] audit: type=1804 audit(1568061374.223:39): pid=7620 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir686804103/syzkaller.L3fmNy/0/bus" dev="sda1" ino=16519 res=1 [ 183.270710] team0: Port device team_slave_0 added [ 183.297163] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 183.309064] team0: Port device team_slave_1 added [ 183.336393] bridge0: port 1(bridge_slave_0) entered blocking state [ 183.342767] bridge0: port 1(bridge_slave_0) entered disabled state [ 183.354185] device bridge_slave_0 entered promiscuous mode [ 183.369062] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready 20:36:14 executing program 0: creat(&(0x7f0000000040)='./bus\x00', 0x0) r0 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x49) connect$inet6(r2, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() setsockopt$inet6_opts(r2, 0x29, 0x39, &(0x7f0000000100)=ANY=[@ANYBLOB="f77b512c74133ffc00"/23], 0x18) ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x10010000000035) fcntl$setstatus(r2, 0x4, 0x2000) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xb, 0x12, r0, 0x0) [ 183.398681] bridge0: port 2(bridge_slave_1) entered blocking state [ 183.409161] bridge0: port 2(bridge_slave_1) entered disabled state [ 183.417156] device bridge_slave_1 entered promiscuous mode [ 183.423675] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 183.433201] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 183.454041] audit: type=1804 audit(1568061374.443:40): pid=7628 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir686804103/syzkaller.L3fmNy/1/bus" dev="sda1" ino=16521 res=1 [ 183.557649] device hsr_slave_0 entered promiscuous mode [ 183.584596] device hsr_slave_1 entered promiscuous mode [ 183.624966] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 183.633085] 8021q: adding VLAN 0 to HW filter on device bond0 [ 183.644028] chnl_net:caif_netlink_parms(): no params data found [ 183.654963] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 183.664009] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 183.684972] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 183.700359] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 183.707423] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 183.715132] team0: Port device team_slave_0 added [ 183.724005] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 183.731349] team0: Port device team_slave_1 added [ 183.740567] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 183.762062] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 183.770328] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 183.793409] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 183.800797] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 183.810105] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 183.816508] 8021q: adding VLAN 0 to HW filter on device team0 [ 183.834009] bridge0: port 1(bridge_slave_0) entered blocking state [ 183.840922] bridge0: port 1(bridge_slave_0) entered disabled state [ 183.848191] device bridge_slave_0 entered promiscuous mode [ 183.862521] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 183.874067] bridge0: port 2(bridge_slave_1) entered blocking state [ 183.880915] bridge0: port 2(bridge_slave_1) entered disabled state [ 183.888455] device bridge_slave_1 entered promiscuous mode [ 183.946054] device hsr_slave_0 entered promiscuous mode [ 184.017501] device hsr_slave_1 entered promiscuous mode [ 184.055461] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 184.062763] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 184.071869] 8021q: adding VLAN 0 to HW filter on device bond0 [ 184.091782] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 184.099922] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 184.107752] bridge0: port 1(bridge_slave_0) entered blocking state [ 184.114103] bridge0: port 1(bridge_slave_0) entered forwarding state [ 184.122153] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 184.132140] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 184.141013] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 184.150546] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 184.157744] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 184.165037] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 184.172824] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 184.180577] bridge0: port 2(bridge_slave_1) entered blocking state [ 184.186964] bridge0: port 2(bridge_slave_1) entered forwarding state [ 184.196583] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 184.205656] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 184.226161] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 184.232268] 8021q: adding VLAN 0 to HW filter on device team0 [ 184.239074] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 184.246374] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 184.257193] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 184.270047] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 184.277632] team0: Port device team_slave_0 added [ 184.283497] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 184.298874] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 184.307695] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 184.316608] team0: Port device team_slave_1 added [ 184.322269] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 184.330106] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 184.337961] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 184.347573] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 184.355672] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 184.362841] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 184.371112] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 184.378829] bridge0: port 1(bridge_slave_0) entered blocking state [ 184.385203] bridge0: port 1(bridge_slave_0) entered forwarding state [ 184.399003] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 184.414152] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 184.421603] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 184.429713] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 184.438257] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 184.497211] device hsr_slave_0 entered promiscuous mode [ 184.534653] device hsr_slave_1 entered promiscuous mode [ 184.605061] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 184.612696] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 184.632239] 8021q: adding VLAN 0 to HW filter on device bond0 [ 184.639953] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 184.647662] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 184.658093] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 184.666326] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 184.673827] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 184.682363] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 184.690011] bridge0: port 2(bridge_slave_1) entered blocking state [ 184.696357] bridge0: port 2(bridge_slave_1) entered forwarding state [ 184.705508] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 184.715576] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 184.725860] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 184.738950] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 184.746766] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 184.754098] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 184.761736] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 184.769134] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 184.778255] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 184.789229] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 184.796611] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 184.802627] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 184.811294] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 184.823837] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 184.830901] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 184.841873] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 184.851934] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 184.858793] 8021q: adding VLAN 0 to HW filter on device team0 [ 184.872134] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 184.883513] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 184.891184] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 184.899689] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 184.908171] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 184.916021] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 184.923604] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 184.931233] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 184.940413] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 184.948072] bridge0: port 1(bridge_slave_0) entered blocking state [ 184.954453] bridge0: port 1(bridge_slave_0) entered forwarding state [ 184.961279] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 184.968946] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 184.976999] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 184.989017] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 185.000058] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 185.013145] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 185.021449] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 185.032408] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 185.040328] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 185.048107] bridge0: port 2(bridge_slave_1) entered blocking state [ 185.054489] bridge0: port 2(bridge_slave_1) entered forwarding state [ 185.062409] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 185.071024] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 185.083940] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 185.091842] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 185.103258] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 185.114686] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 185.120733] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 185.132914] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 185.143092] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 185.154443] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 185.168367] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 185.179679] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 185.187822] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 185.195978] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 185.203610] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 185.211492] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 185.222114] 8021q: adding VLAN 0 to HW filter on device bond0 [ 185.235020] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 185.246666] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 185.264724] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 185.272523] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 185.330767] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 185.347458] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 185.360795] 8021q: adding VLAN 0 to HW filter on device bond0 [ 185.370275] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready 20:36:16 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) dup2(0xffffffffffffffff, 0xffffffffffffffff) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) preadv(r0, &(0x7f0000000740)=[{&(0x7f0000000600)=""/164, 0xa4}], 0x1, 0x0) write$FUSE_INIT(r0, &(0x7f0000000300)={0x50, 0x0, 0x1, {0x7, 0x8}}, 0x50) open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) prctl$PR_SVE_SET_VL(0x32, 0x0) [ 185.379069] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 185.389471] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 185.399365] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 185.408711] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 185.417011] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 185.428781] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 185.450995] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 185.462926] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready 20:36:16 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000001840)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x31b}, 0x48) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0800a1695e1dcfe87b1071") bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r0, 0x18000000000002a0, 0xe, 0x0, &(0x7f0000000280)="b9ff0300000d698cb89e40f086dd", 0x0, 0x3ff}, 0x28) 20:36:16 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000480)) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r1, &(0x7f0000000240)=ANY=[@ANYBLOB="7f455c416600010005010d4da5921d7518903d20d97c"], 0x16) close(r2) socket$netlink(0x10, 0x3, 0x4) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfef0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) [ 185.478695] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 185.495680] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 185.517585] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 185.523787] 8021q: adding VLAN 0 to HW filter on device team0 [ 185.536181] audit: type=1400 audit(1568061376.533:41): avc: denied { prog_load } for pid=7649 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=1 [ 185.540288] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 185.571186] audit: type=1400 audit(1568061376.563:42): avc: denied { prog_run } for pid=7649 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=1 [ 185.605023] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 185.613297] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 185.638549] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 185.647648] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 185.658946] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 185.674824] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 185.682508] bridge0: port 1(bridge_slave_0) entered blocking state [ 185.688908] bridge0: port 1(bridge_slave_0) entered forwarding state [ 185.700737] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 185.712581] 8021q: adding VLAN 0 to HW filter on device team0 [ 185.717144] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket pig=7654 comm=syz-executor.2 [ 185.730519] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 185.737142] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket pig=7654 comm=syz-executor.2 [ 185.763580] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 185.771185] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 185.772283] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket pig=7654 comm=syz-executor.2 [ 185.778915] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 185.799975] hrtimer: interrupt took 50136 ns [ 185.805417] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 185.813580] bridge0: port 2(bridge_slave_1) entered blocking state [ 185.817578] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket pig=7654 comm=syz-executor.2 [ 185.820005] bridge0: port 2(bridge_slave_1) entered forwarding state [ 185.834668] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket pig=7654 comm=syz-executor.2 [ 185.855938] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 185.855968] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket pig=7654 comm=syz-executor.2 [ 185.866296] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 185.889414] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket pig=7654 comm=syz-executor.2 [ 185.914897] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 185.930733] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready 20:36:16 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fef, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x48, 0x0, 0x0) write$P9_RRENAME(0xffffffffffffffff, &(0x7f0000000000)={0x7, 0x15, 0x2}, 0x7) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 185.951076] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket pig=7654 comm=syz-executor.2 [ 185.964159] bridge0: port 1(bridge_slave_0) entered blocking state [ 185.964236] bridge0: port 1(bridge_slave_0) entered forwarding state [ 185.971200] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 185.974752] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 185.997164] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 186.010985] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 186.022257] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket pig=7654 comm=syz-executor.2 [ 186.041533] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 186.053539] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 186.054102] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 186.074703] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket pig=7654 comm=syz-executor.2 20:36:17 executing program 3: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x10000) [ 186.103548] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 186.112710] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 186.137124] bridge0: port 2(bridge_slave_1) entered blocking state [ 186.143519] bridge0: port 2(bridge_slave_1) entered forwarding state [ 186.157985] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 186.170640] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 186.182180] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 186.190174] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 186.199404] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 186.211828] mmap: syz-executor.3 (7666) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.rst. [ 186.225606] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 186.240062] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 186.254787] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 186.275180] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 186.282272] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 186.290338] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 186.299749] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 186.307889] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 186.318962] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready 20:36:17 executing program 1: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000000000)="120000001a00e5ff007b00000000008000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000300)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) [ 186.336905] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 186.343942] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 186.358074] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready 20:36:17 executing program 3: perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x80000000000070, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_ATTACH(0x9, &(0x7f00000001c0), 0x10) [ 186.386249] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 186.402877] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 186.412176] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 186.429622] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready 20:36:17 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000480)) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r1, &(0x7f0000000240)=ANY=[@ANYBLOB="7f455c416600010005010d4da5921d7518903d20d97c"], 0x16) close(r2) socket$netlink(0x10, 0x3, 0x4) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfef0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 20:36:17 executing program 0: [ 186.447646] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 186.458673] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 186.477280] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 186.483350] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 186.517712] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 186.541587] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 186.557811] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 186.602009] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 186.610777] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 186.623222] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 186.631550] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 186.643241] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 186.671428] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 186.693108] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 186.702812] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 186.729054] 8021q: adding VLAN 0 to HW filter on device batadv0 20:36:17 executing program 4: recvmmsg(0xffffffffffffffff, &(0x7f0000001800)=[{{0x0, 0x0, &(0x7f0000000a00)=[{0x0}], 0x1}, 0x7}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='sessionid\x00') setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x333, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) [ 186.879955] audit: type=1400 audit(1568061377.873:43): avc: denied { write } for pid=7692 comm="syz-executor.5" name="net" dev="proc" ino=27413 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=dir permissive=1 [ 186.906419] audit: type=1400 audit(1568061377.873:44): avc: denied { add_name } for pid=7692 comm="syz-executor.5" name="pfkey" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=dir permissive=1 [ 186.932197] audit: type=1400 audit(1568061377.873:45): avc: denied { create } for pid=7692 comm="syz-executor.5" name="pfkey" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:insmod_t:s0 tclass=file permissive=1 [ 186.958390] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 20:36:18 executing program 0: 20:36:18 executing program 1: 20:36:18 executing program 3: 20:36:18 executing program 2: 20:36:18 executing program 4: recvmmsg(0xffffffffffffffff, &(0x7f0000001800)=[{{0x0, 0x0, &(0x7f0000000a00)=[{0x0}], 0x1}, 0x7}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='sessionid\x00') setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x333, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) 20:36:18 executing program 5: 20:36:18 executing program 2: 20:36:18 executing program 3: 20:36:18 executing program 1: 20:36:18 executing program 5: 20:36:18 executing program 0: 20:36:18 executing program 4: recvmmsg(0xffffffffffffffff, &(0x7f0000001800)=[{{0x0, 0x0, &(0x7f0000000a00)=[{0x0}], 0x1}, 0x7}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='sessionid\x00') setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x333, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) 20:36:18 executing program 2: 20:36:18 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/attr/exec\x00', 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$vcsa(0x0, 0x0, 0x0) io_cancel(0x0, 0x0, &(0x7f0000000680)) write$binfmt_elf32(0xffffffffffffffff, 0x0, 0x0) modify_ldt$write2(0x11, &(0x7f00000000c0)={0x4, 0x20000800, 0x2000, 0xfffffffffffffffe, 0x0, 0x0, 0x100, 0x0, 0x3, 0x2}, 0x10) r2 = perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000180)='/dev/loop-control\x00', 0x101000, 0x0) prctl$PR_GET_NAME(0x10, 0x0) ioctl$KDSETKEYCODE(0xffffffffffffffff, 0x4b4d, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, &(0x7f0000000200)) gettid() r4 = syz_open_procfs(0x0, &(0x7f0000000080)='fdinfo/3\x00') ioctl$TUNSETVNETBE(r1, 0x400454de, &(0x7f0000000100)) dup(r2) ioctl$LOOP_CTL_REMOVE(r3, 0x4c80, 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40046602, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x0, &(0x7f0000f40ff8)}, 0x8) r5 = syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x715, 0x409140) r6 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) write(r6, &(0x7f0000000600)="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", 0x200) sendfile(r6, 0xffffffffffffffff, 0x0, 0x7fffffa7) r7 = ioctl$TUNGETDEVNETNS(r6, 0x54e3, 0x0) r8 = socket$inet6(0xa, 0x3, 0x3a) getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f00000000c0)={0x0, 0x0}, &(0x7f0000000100)=0xc) mount$9p_fd(0x0, &(0x7f0000000000)='./file1\x00', 0x0, 0x0, &(0x7f0000000300)={'trans=fd,', {'rfdno'}, 0x2c, {'wfdno', 0x3d, r7}, 0x2c, {[{@debug={'debug', 0x3d, 0x4}}], [{@euid_lt={'euid<', r9}}, {@obj_role={'obj_role', 0x3d, '][selinuxem0 em1\\lvboxnet0['}}]}}) write$P9_RGETATTR(r5, &(0x7f0000000280)={0xa0, 0x19, 0x1, {0x438, {0x88, 0x2}, 0x40, r9, 0x0, 0x800, 0x7, 0x9, 0xfffffffffffff094, 0x2d, 0x8001, 0x5, 0xfffffffffffff497, 0x101, 0x9, 0x2, 0xa6, 0x6, 0x3, 0x7}}, 0xa0) r10 = openat$full(0xffffffffffffff9c, &(0x7f0000000240)='/dev/full\x00', 0x0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000340)='IPVS\x00') sendmsg$IPVS_CMD_DEL_SERVICE(r10, 0x0, 0x0) ioctl$KVM_S390_UCAS_UNMAP(r4, 0x4018ae51, &(0x7f0000000000)={0x1ff, 0x7, 0x68c957b6}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 20:36:18 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000300)='/dev/video#\x00', 0x7, 0x0) r1 = creat(&(0x7f0000000680)='./bus\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x6100) ftruncate(r1, 0x800) lseek(r1, 0x0, 0x2) open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) ioctl$VIDIOC_ENUM_FRAMESIZES(r0, 0xc02c564a, &(0x7f0000000000)={0x0, 0x36314d4e, 0x0, @stepwise}) 20:36:18 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x100001c9, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/igmp6\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x10400003) keyctl$KEYCTL_MOVE(0x1e, 0x0, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) 20:36:18 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x2c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000000)={r0, 0x14, 0x0}, 0x10) 20:36:18 executing program 4: recvmmsg(0xffffffffffffffff, &(0x7f0000001800)=[{{0x0, 0x0, &(0x7f0000000a00)=[{0x0}], 0x1}, 0x7}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='sessionid\x00') setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x333, 0x0) 20:36:18 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000300)='/dev/input/event#\x00', 0x0, 0x6) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0xffffffe8) r1 = fcntl$dupfd(r0, 0x0, r0) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") getrlimit(0x0, 0x0) socket$netlink(0x10, 0x3, 0xe) ptrace$setopts(0x4206, r2, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) write$binfmt_aout(r1, 0x0, 0x0) [ 187.670749] audit: type=1804 audit(1568061378.663:46): pid=7738 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir686804103/syzkaller.L3fmNy/5/bus" dev="sda1" ino=16544 res=1 20:36:18 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000300)='/dev/video#\x00', 0x7, 0x0) r1 = creat(&(0x7f0000000680)='./bus\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x6100) ftruncate(r1, 0x800) lseek(r1, 0x0, 0x2) open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) ioctl$VIDIOC_ENUM_FRAMESIZES(r0, 0xc02c564a, &(0x7f0000000000)={0x0, 0x36314d4e, 0x0, @stepwise}) 20:36:18 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="2c0000001500010000000000000000000a000000", @ANYRES32=r2, @ANYBLOB="14000100ff01000000b2ba74fbf15bf000000000"], 0x2c}}, 0x0) [ 187.812337] audit: type=1400 audit(1568061378.713:47): avc: denied { map_create } for pid=7740 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=1 20:36:18 executing program 4: recvmmsg(0xffffffffffffffff, &(0x7f0000001800)=[{{0x0, 0x0, &(0x7f0000000a00)=[{0x0}], 0x1}, 0x7}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='sessionid\x00') preadv(r0, &(0x7f00000017c0), 0x333, 0x0) [ 187.869210] ptrace attach of "/root/syz-executor.2"[7753] was attempted by "/root/syz-executor.2"[7755] [ 187.902683] audit: type=1400 audit(1568061378.723:48): avc: denied { map_read map_write } for pid=7740 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=1 20:36:19 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000300)='/dev/video#\x00', 0x7, 0x0) r1 = creat(&(0x7f0000000680)='./bus\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x6100) ftruncate(r1, 0x800) lseek(r1, 0x0, 0x2) open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) ioctl$VIDIOC_ENUM_FRAMESIZES(r0, 0xc02c564a, &(0x7f0000000000)={0x0, 0x36314d4e, 0x0, @stepwise}) [ 188.016367] audit: type=1800 audit(1568061378.803:49): pid=7752 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=collect_data cause=failed(directio) comm="syz-executor.3" name="file0" dev="sda1" ino=16541 res=0 20:36:19 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000300)='/dev/video#\x00', 0x7, 0x0) r1 = creat(&(0x7f0000000680)='./bus\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x6100) ftruncate(r1, 0x800) lseek(r1, 0x0, 0x2) open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) ioctl$VIDIOC_ENUM_FRAMESIZES(r0, 0xc02c564a, &(0x7f0000000000)={0x0, 0x36314d4e, 0x0, @stepwise}) [ 188.131787] audit: type=1400 audit(1568061378.803:50): avc: denied { create } for pid=7731 comm="syz-executor.3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 20:36:19 executing program 5: [ 188.252132] audit: type=1400 audit(1568061378.803:51): avc: denied { write } for pid=7731 comm="syz-executor.3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 188.322076] audit: type=1400 audit(1568061378.803:52): avc: denied { read } for pid=7731 comm="syz-executor.3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 20:36:19 executing program 1: 20:36:19 executing program 4: recvmmsg(0xffffffffffffffff, &(0x7f0000001800)=[{{0x0, 0x0, &(0x7f0000000a00)=[{0x0}], 0x1}, 0x7}], 0x1, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x333, 0x0) 20:36:19 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x263, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) write$P9_RRENAME(0xffffffffffffffff, &(0x7f0000000000)={0x7}, 0x7) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:36:19 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000300)='/dev/video#\x00', 0x7, 0x0) r1 = creat(&(0x7f0000000680)='./bus\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x6100) ftruncate(r1, 0x800) lseek(r1, 0x0, 0x2) ioctl$VIDIOC_ENUM_FRAMESIZES(r0, 0xc02c564a, &(0x7f0000000000)={0x0, 0x36314d4e, 0x0, @stepwise}) 20:36:19 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000140)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x4000000050000}]}) name_to_handle_at(0xffffffffffffffff, 0x0, &(0x7f00000000c0)=ANY=[], 0x0, 0x1000) 20:36:21 executing program 2: 20:36:21 executing program 4: recvmmsg(0xffffffffffffffff, &(0x7f0000001800)=[{{0x0, 0x0, &(0x7f0000000a00)=[{0x0}], 0x1}, 0x7}], 0x1, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x333, 0x0) 20:36:21 executing program 1: syz_open_dev$vcsn(0x0, 0x0, 0x0) rmdir(&(0x7f0000001200)='./file0\x00') ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_GUEST_DEBUG(0xffffffffffffffff, 0x4048ae9b, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x263, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fef, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x48, 0x0, 0x0) syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0x0, 0x20000) 20:36:21 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000300)='/dev/video#\x00', 0x7, 0x0) r1 = creat(&(0x7f0000000680)='./bus\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x6100) ftruncate(r1, 0x800) ioctl$VIDIOC_ENUM_FRAMESIZES(r0, 0xc02c564a, &(0x7f0000000000)={0x0, 0x36314d4e, 0x0, @stepwise}) 20:36:21 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000240)='/dev/loop#\x00', 0x0, 0x0) lseek(r0, 0x0, 0x4) 20:36:21 executing program 5: 20:36:21 executing program 3: 20:36:21 executing program 5: 20:36:21 executing program 4: recvmmsg(0xffffffffffffffff, &(0x7f0000001800)=[{{0x0, 0x0, &(0x7f0000000a00)=[{0x0}], 0x1}, 0x7}], 0x1, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x333, 0x0) 20:36:21 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000300)='/dev/video#\x00', 0x7, 0x0) creat(&(0x7f0000000680)='./bus\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x6100) ioctl$VIDIOC_ENUM_FRAMESIZES(r0, 0xc02c564a, &(0x7f0000000000)={0x0, 0x36314d4e, 0x0, @stepwise}) 20:36:21 executing program 2: 20:36:21 executing program 3: 20:36:21 executing program 5: 20:36:21 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000300)='/dev/video#\x00', 0x7, 0x0) creat(&(0x7f0000000680)='./bus\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VIDIOC_ENUM_FRAMESIZES(r0, 0xc02c564a, &(0x7f0000000000)={0x0, 0x36314d4e, 0x0, @stepwise}) 20:36:21 executing program 1: 20:36:21 executing program 2: 20:36:21 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='sessionid\x00') preadv(r0, &(0x7f00000017c0), 0x333, 0x0) 20:36:21 executing program 5: 20:36:21 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='sessionid\x00') preadv(r0, &(0x7f00000017c0), 0x333, 0x0) 20:36:21 executing program 2: 20:36:21 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000300)='/dev/video#\x00', 0x7, 0x0) creat(&(0x7f0000000680)='./bus\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) ioctl$VIDIOC_ENUM_FRAMESIZES(r0, 0xc02c564a, &(0x7f0000000000)={0x0, 0x36314d4e, 0x0, @stepwise}) 20:36:21 executing program 3: 20:36:21 executing program 1: 20:36:21 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd2(0x0, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, r2}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ftruncate(0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f00000003c0)) io_setup(0x0, 0x0) io_submit(0x0, 0x0, 0x0) socketpair$unix(0x1, 0x4000000000000005, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) fchmod(r3, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae49) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000140)={0x0, 0x0, 0x0, r2}) 20:36:21 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) ioctl$sock_SIOCGSKNS(r0, 0x894c, 0x0) 20:36:21 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='sessionid\x00') preadv(r0, &(0x7f00000017c0), 0x333, 0x0) 20:36:21 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB='uid=', @ANYRESHEX]) ppoll(&(0x7f00000000c0)=[{}, {}, {}, {}, {}], 0x200000000000002b, &(0x7f0000000140)={0x77359400}, 0x0, 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000000c0)='tracefs\x00', 0x0, &(0x7f0000000200)) 20:36:21 executing program 3: 20:36:22 executing program 4: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='sessionid\x00') preadv(r0, &(0x7f00000017c0), 0x333, 0x0) 20:36:22 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB='uid=', @ANYRESHEX]) ppoll(&(0x7f00000000c0)=[{}, {}, {}, {}, {}], 0x200000000000002b, &(0x7f0000000140)={0x77359400}, 0x0, 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000000c0)='tracefs\x00', 0x0, &(0x7f0000000200)) 20:36:22 executing program 3: 20:36:22 executing program 4: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='sessionid\x00') preadv(r0, &(0x7f00000017c0), 0x333, 0x0) 20:36:22 executing program 3: 20:36:22 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000300)='/dev/video#\x00', 0x7, 0x0) creat(&(0x7f0000000680)='./bus\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$VIDIOC_ENUM_FRAMESIZES(r0, 0xc02c564a, &(0x7f0000000000)={0x0, 0x36314d4e, 0x0, @stepwise}) 20:36:22 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB='uid=', @ANYRESHEX]) ppoll(&(0x7f00000000c0)=[{}, {}, {}, {}, {}], 0x200000000000002b, &(0x7f0000000140)={0x77359400}, 0x0, 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000000c0)='tracefs\x00', 0x0, &(0x7f0000000200)) 20:36:22 executing program 5: 20:36:22 executing program 1: 20:36:22 executing program 3: 20:36:22 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000300)='/dev/video#\x00', 0x7, 0x0) creat(&(0x7f0000000680)='./bus\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) ioctl$VIDIOC_ENUM_FRAMESIZES(r0, 0xc02c564a, &(0x7f0000000000)={0x0, 0x36314d4e, 0x0, @stepwise}) 20:36:22 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB='uid=', @ANYRESHEX]) ppoll(&(0x7f00000000c0)=[{}, {}, {}, {}, {}], 0x200000000000002b, &(0x7f0000000140)={0x77359400}, 0x0, 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000000c0)='tracefs\x00', 0x0, &(0x7f0000000200)) 20:36:22 executing program 4: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='sessionid\x00') preadv(r0, &(0x7f00000017c0), 0x333, 0x0) 20:36:22 executing program 1: 20:36:22 executing program 3: 20:36:22 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000300)='/dev/video#\x00', 0x7, 0x0) creat(&(0x7f0000000680)='./bus\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) ioctl$VIDIOC_ENUM_FRAMESIZES(r0, 0xc02c564a, &(0x7f0000000000)={0x0, 0x36314d4e, 0x0, @stepwise}) 20:36:22 executing program 4: recvmmsg(0xffffffffffffffff, &(0x7f0000001800), 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='sessionid\x00') preadv(r0, &(0x7f00000017c0), 0x333, 0x0) 20:36:22 executing program 5: r0 = socket$inet6(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000080)="5500000018007f1412fe01b2a4a280930a06000000a84306910000000b000f0035020000060000001900154007000001d40000dc1338d54400009b84136ef75afb83de44110016000900014002000000ec4faba7d4", 0x55}], 0x1}, 0x0) 20:36:22 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB='uid=', @ANYRESHEX]) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000000c0)='tracefs\x00', 0x0, &(0x7f0000000200)) 20:36:22 executing program 1: syz_emit_ethernet(0x3e, &(0x7f000084beed)={@link_local, @local={[], 0xffffffffffffffff}, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, @rand_addr, @multicast1}, @icmp=@source_quench={0x4, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @broadcast}}}}}}, 0x0) 20:36:22 executing program 3: r0 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/policy\x00', 0x0, 0x0) r1 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000001180)='/selinux/load\x00', 0x2, 0x0) sendfile(r1, r0, 0x0, 0x8000fffffffe) 20:36:22 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000300)='/dev/video#\x00', 0x7, 0x0) creat(&(0x7f0000000680)='./bus\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) ioctl$VIDIOC_ENUM_FRAMESIZES(r0, 0xc02c564a, &(0x7f0000000000)={0x0, 0x36314d4e, 0x0, @stepwise}) 20:36:22 executing program 4: recvmmsg(0xffffffffffffffff, &(0x7f0000001800), 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='sessionid\x00') preadv(r0, &(0x7f00000017c0), 0x333, 0x0) [ 191.700474] netlink: 'syz-executor.5': attribute type 15 has an invalid length. 20:36:22 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB='uid=', @ANYRESHEX]) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000000c0)='tracefs\x00', 0x0, &(0x7f0000000200)) 20:36:22 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) bind$packet(r1, &(0x7f0000000640)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @link_local}, 0x14) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000b40)=ANY=[@ANYBLOB="44040000280007e744c01e69dfc8a80000000000", @ANYRES32=r3, @ANYBLOB="02000000ffffffff0000000008000100636271001804020004040600030000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c118ed4800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001a0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000001000050005000000000000007f00000008c91af67c82576a74dbf8"], 0x444}}, 0x0) [ 191.748448] SELinux: failed to load policy [ 191.756406] netlink: 'syz-executor.5': attribute type 21 has an invalid length. [ 191.783581] netlink: 'syz-executor.5': attribute type 1 has an invalid length. 20:36:22 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000300)='/dev/video#\x00', 0x7, 0x0) creat(&(0x7f0000000680)='./bus\x00', 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$VIDIOC_ENUM_FRAMESIZES(r0, 0xc02c564a, &(0x7f0000000000)={0x0, 0x36314d4e, 0x0, @stepwise}) 20:36:22 executing program 4: recvmmsg(0xffffffffffffffff, &(0x7f0000001800), 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='sessionid\x00') preadv(r0, &(0x7f00000017c0), 0x333, 0x0) [ 191.797632] SELinux: failed to load policy 20:36:22 executing program 3: r0 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/policy\x00', 0x0, 0x0) r1 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000001180)='/selinux/load\x00', 0x2, 0x0) sendfile(r1, r0, 0x0, 0x8000fffffffe) [ 191.834845] netlink: 1 bytes leftover after parsing attributes in process `syz-executor.5'. [ 191.857443] netlink: 'syz-executor.5': attribute type 15 has an invalid length. [ 191.871026] netlink: 'syz-executor.5': attribute type 21 has an invalid length. 20:36:22 executing program 4: recvmmsg(0xffffffffffffffff, &(0x7f0000001800)=[{{0x0, 0x0, 0x0}, 0x7}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='sessionid\x00') preadv(r0, &(0x7f00000017c0), 0x333, 0x0) [ 191.905485] netlink: 'syz-executor.5': attribute type 1 has an invalid length. [ 191.939815] netlink: 1 bytes leftover after parsing attributes in process `syz-executor.5'. 20:36:23 executing program 5: 20:36:23 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000300)='/dev/video#\x00', 0x7, 0x0) creat(&(0x7f0000000680)='./bus\x00', 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$VIDIOC_ENUM_FRAMESIZES(r0, 0xc02c564a, &(0x7f0000000000)={0x0, 0x36314d4e, 0x0, @stepwise}) 20:36:23 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB='uid=', @ANYRESHEX]) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000000c0)='tracefs\x00', 0x0, &(0x7f0000000200)) 20:36:23 executing program 4: recvmmsg(0xffffffffffffffff, &(0x7f0000001800)=[{{0x0, 0x0, 0x0}, 0x7}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='sessionid\x00') preadv(r0, &(0x7f00000017c0), 0x333, 0x0) [ 192.037659] SELinux: failed to load policy 20:36:23 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) ppoll(&(0x7f00000000c0)=[{}, {}, {}, {}, {}], 0x200000000000002b, &(0x7f0000000140)={0x77359400}, 0x0, 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000000c0)='tracefs\x00', 0x0, &(0x7f0000000200)) 20:36:23 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000300)='/dev/video#\x00', 0x7, 0x0) creat(&(0x7f0000000680)='./bus\x00', 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$VIDIOC_ENUM_FRAMESIZES(r0, 0xc02c564a, &(0x7f0000000000)={0x0, 0x36314d4e, 0x0, @stepwise}) 20:36:23 executing program 1: 20:36:23 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd2(0x0, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, r2}) socketpair$unix(0x1, 0x4000000000000005, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup2(0xffffffffffffffff, r3) r4 = creat(&(0x7f0000000140)='./bus\x00', 0x0) ftruncate(r4, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) ioctl$KVM_SIGNAL_MSI(0xffffffffffffffff, 0x4020aea5, 0x0) fchmod(0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae49) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, 0x0) 20:36:23 executing program 4: recvmmsg(0xffffffffffffffff, &(0x7f0000001800)=[{{0x0, 0x0, 0x0}, 0x7}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='sessionid\x00') preadv(r0, &(0x7f00000017c0), 0x333, 0x0) 20:36:23 executing program 3: r0 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/policy\x00', 0x0, 0x0) r1 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000001180)='/selinux/load\x00', 0x2, 0x0) sendfile(r1, r0, 0x0, 0x8000fffffffe) 20:36:23 executing program 1: r0 = socket$inet6(0xa, 0x3, 0xf4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x80000006, 0x0, 0x0, 0x4}]}, 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$KVM_GET_IRQCHIP(0xffffffffffffffff, 0xc208ae62, 0x0) sendmmsg(r0, &(0x7f00000092c0), 0x170, 0x0) 20:36:23 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) ppoll(&(0x7f00000000c0)=[{}, {}, {}, {}, {}], 0x200000000000002b, &(0x7f0000000140)={0x77359400}, 0x0, 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000000c0)='tracefs\x00', 0x0, &(0x7f0000000200)) 20:36:23 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000300)='/dev/video#\x00', 0x7, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$VIDIOC_ENUM_FRAMESIZES(r0, 0xc02c564a, &(0x7f0000000000)={0x0, 0x36314d4e, 0x0, @stepwise}) 20:36:23 executing program 4: recvmmsg(0xffffffffffffffff, &(0x7f0000001800)=[{{0x0, 0x0, &(0x7f0000000a00)}, 0x7}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='sessionid\x00') preadv(r0, &(0x7f00000017c0), 0x333, 0x0) 20:36:23 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) ppoll(&(0x7f00000000c0)=[{}, {}, {}, {}, {}], 0x200000000000002b, &(0x7f0000000140)={0x77359400}, 0x0, 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000000c0)='tracefs\x00', 0x0, &(0x7f0000000200)) 20:36:23 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$VIDIOC_ENUM_FRAMESIZES(0xffffffffffffffff, 0xc02c564a, &(0x7f0000000000)={0x0, 0x36314d4e, 0x0, @stepwise}) 20:36:23 executing program 4: recvmmsg(0xffffffffffffffff, &(0x7f0000001800)=[{{0x0, 0x0, &(0x7f0000000a00)}, 0x7}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='sessionid\x00') preadv(r0, &(0x7f00000017c0), 0x333, 0x0) 20:36:23 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$VIDIOC_ENUM_FRAMESIZES(0xffffffffffffffff, 0xc02c564a, &(0x7f0000000000)={0x0, 0x36314d4e, 0x0, @stepwise}) 20:36:23 executing program 4: recvmmsg(0xffffffffffffffff, &(0x7f0000001800)=[{{0x0, 0x0, &(0x7f0000000a00)}, 0x7}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='sessionid\x00') preadv(r0, &(0x7f00000017c0), 0x333, 0x0) [ 192.569418] SELinux: failed to load policy 20:36:23 executing program 5: r0 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/policy\x00', 0x0, 0x0) pipe(0x0) ioctl$TIOCMSET(0xffffffffffffffff, 0x5418, 0x0) r1 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000001180)='/selinux/load\x00', 0x2, 0x0) sendfile(r1, r0, 0x0, 0x8000fffffffe) 20:36:23 executing program 2: mount$bpf(0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB='uid=', @ANYRESHEX]) ppoll(&(0x7f00000000c0)=[{}, {}, {}, {}, {}], 0x200000000000002b, &(0x7f0000000140)={0x77359400}, 0x0, 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000000c0)='tracefs\x00', 0x0, &(0x7f0000000200)) 20:36:23 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$VIDIOC_ENUM_FRAMESIZES(0xffffffffffffffff, 0xc02c564a, &(0x7f0000000000)={0x0, 0x36314d4e, 0x0, @stepwise}) 20:36:23 executing program 3: r0 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/policy\x00', 0x0, 0x0) r1 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000001180)='/selinux/load\x00', 0x2, 0x0) sendfile(r1, r0, 0x0, 0x8000fffffffe) 20:36:23 executing program 4: recvmmsg(0xffffffffffffffff, &(0x7f0000001800)=[{{0x0, 0x0, &(0x7f0000000a00)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='sessionid\x00') preadv(r0, &(0x7f00000017c0), 0x333, 0x0) 20:36:23 executing program 1: clone(0x40000000200, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f0000001440)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) r0 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/current\x00', 0x2, 0x0) pwrite64(r0, 0x0, 0x0, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) creat(&(0x7f0000000040)='./file0\x00', 0x0) 20:36:24 executing program 2: mount$bpf(0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB='uid=', @ANYRESHEX]) ppoll(&(0x7f00000000c0)=[{}, {}, {}, {}, {}], 0x200000000000002b, &(0x7f0000000140)={0x77359400}, 0x0, 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000000c0)='tracefs\x00', 0x0, &(0x7f0000000200)) 20:36:24 executing program 4: recvmmsg(0xffffffffffffffff, &(0x7f0000001800)=[{{0x0, 0x0, &(0x7f0000000a00)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='sessionid\x00') preadv(r0, &(0x7f00000017c0), 0x333, 0x0) 20:36:24 executing program 0: r0 = syz_open_dev$video(0x0, 0x7, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$VIDIOC_ENUM_FRAMESIZES(r0, 0xc02c564a, &(0x7f0000000000)={0x0, 0x36314d4e, 0x0, @stepwise}) 20:36:24 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xf7d, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) rename(&(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='./file0\x00') [ 193.047905] SELinux: failed to load policy 20:36:24 executing program 4: recvmmsg(0xffffffffffffffff, &(0x7f0000001800)=[{{0x0, 0x0, &(0x7f0000000a00)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='sessionid\x00') preadv(r0, &(0x7f00000017c0), 0x333, 0x0) 20:36:24 executing program 3: r0 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/policy\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, r0, 0x0, 0x8000fffffffe) 20:36:24 executing program 0: r0 = syz_open_dev$video(0x0, 0x7, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$VIDIOC_ENUM_FRAMESIZES(r0, 0xc02c564a, &(0x7f0000000000)={0x0, 0x36314d4e, 0x0, @stepwise}) 20:36:24 executing program 2: mount$bpf(0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB='uid=', @ANYRESHEX]) ppoll(&(0x7f00000000c0)=[{}, {}, {}, {}, {}], 0x200000000000002b, &(0x7f0000000140)={0x77359400}, 0x0, 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000000c0)='tracefs\x00', 0x0, &(0x7f0000000200)) 20:36:24 executing program 4: recvmmsg(0xffffffffffffffff, &(0x7f0000001800)=[{{0x0, 0x0, &(0x7f0000000a00)=[{0x0}], 0x1}, 0x7}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x333, 0x0) 20:36:24 executing program 3: r0 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/policy\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, r0, 0x0, 0x8000fffffffe) 20:36:24 executing program 5: sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='map_files\x00') getdents64(r0, &(0x7f0000000080)=""/4096, 0x1000) sendmmsg(0xffffffffffffffff, &(0x7f0000001240)=[{{0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f00000000c0)="583614fefccf4e645a1e1947a5ab8fc2f6ae772905dc8b434ae2a06500000000000000000200000000000000", 0x2c}], 0x1}}], 0x1, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_ifreq(r1, 0x890b, &(0x7f00000000c0)={'ifb0\x02\x00', @ifru_map}) 20:36:24 executing program 1: 20:36:24 executing program 2: mkdirat(0xffffffffffffff9c, 0x0, 0x0) mount$bpf(0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB='uid=', @ANYRESHEX]) ppoll(&(0x7f00000000c0)=[{}, {}, {}, {}, {}], 0x200000000000002b, &(0x7f0000000140)={0x77359400}, 0x0, 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000000c0)='tracefs\x00', 0x0, &(0x7f0000000200)) 20:36:24 executing program 0: r0 = syz_open_dev$video(0x0, 0x7, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$VIDIOC_ENUM_FRAMESIZES(r0, 0xc02c564a, &(0x7f0000000000)={0x0, 0x36314d4e, 0x0, @stepwise}) 20:36:24 executing program 5: 20:36:24 executing program 4: recvmmsg(0xffffffffffffffff, &(0x7f0000001800)=[{{0x0, 0x0, &(0x7f0000000a00)=[{0x0}], 0x1}, 0x7}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x333, 0x0) 20:36:24 executing program 3: r0 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/policy\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, r0, 0x0, 0x8000fffffffe) 20:36:24 executing program 5: 20:36:24 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000300)='/dev/video#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$VIDIOC_ENUM_FRAMESIZES(r0, 0xc02c564a, &(0x7f0000000000)={0x0, 0x36314d4e, 0x0, @stepwise}) 20:36:24 executing program 2: mkdirat(0xffffffffffffff9c, 0x0, 0x0) mount$bpf(0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB='uid=', @ANYRESHEX]) ppoll(&(0x7f00000000c0)=[{}, {}, {}, {}, {}], 0x200000000000002b, &(0x7f0000000140)={0x77359400}, 0x0, 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000000c0)='tracefs\x00', 0x0, &(0x7f0000000200)) 20:36:24 executing program 4: recvmmsg(0xffffffffffffffff, &(0x7f0000001800)=[{{0x0, 0x0, &(0x7f0000000a00)=[{0x0}], 0x1}, 0x7}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x333, 0x0) 20:36:24 executing program 5: 20:36:24 executing program 1: 20:36:25 executing program 4: recvmmsg(0xffffffffffffffff, &(0x7f0000001800)=[{{0x0, 0x0, &(0x7f0000000a00)=[{0x0}], 0x1}, 0x7}], 0x1, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='sessionid\x00') preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x333, 0x0) 20:36:25 executing program 2: mkdirat(0xffffffffffffff9c, 0x0, 0x0) mount$bpf(0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB='uid=', @ANYRESHEX]) ppoll(&(0x7f00000000c0)=[{}, {}, {}, {}, {}], 0x200000000000002b, &(0x7f0000000140)={0x77359400}, 0x0, 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000000c0)='tracefs\x00', 0x0, &(0x7f0000000200)) 20:36:25 executing program 5: 20:36:25 executing program 3: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000001180)='/selinux/load\x00', 0x2, 0x0) sendfile(r0, 0xffffffffffffffff, 0x0, 0x8000fffffffe) 20:36:25 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000300)='/dev/video#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$VIDIOC_ENUM_FRAMESIZES(r0, 0xc02c564a, &(0x7f0000000000)={0x0, 0x36314d4e, 0x0, @stepwise}) 20:36:25 executing program 1: rt_sigprocmask(0x0, &(0x7f00000001c0)={0xfffffffffffffffa}, 0x0, 0x8) r0 = gettid() timer_create(0x9, &(0x7f0000000240)={0x0, 0x30, 0x4, @tid=r0}, &(0x7f00000002c0)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) timer_settime(0x0, 0x0, &(0x7f0000000140)={{0x77359400}, {0x0, 0xe4c}}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000100)={{}, {0x77359400}}, &(0x7f0000000180)) 20:36:25 executing program 5: syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x81, 0x0) r0 = syz_open_dev$video(0x0, 0x0, 0x0) poll(&(0x7f0000000080)=[{r0, 0x40}], 0x1, 0x0) 20:36:25 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x0, 0x0, 0x0, 0x0, 0x0) ppoll(&(0x7f00000000c0)=[{}, {}, {}, {}, {}], 0x200000000000002b, &(0x7f0000000140)={0x77359400}, 0x0, 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000000c0)='tracefs\x00', 0x0, &(0x7f0000000200)) 20:36:25 executing program 4: recvmmsg(0xffffffffffffffff, &(0x7f0000001800)=[{{0x0, 0x0, &(0x7f0000000a00)=[{0x0}], 0x1}, 0x7}], 0x1, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='sessionid\x00') preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x333, 0x0) 20:36:25 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000300)='/dev/video#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$VIDIOC_ENUM_FRAMESIZES(r0, 0xc02c564a, &(0x7f0000000000)={0x0, 0x36314d4e, 0x0, @stepwise}) 20:36:25 executing program 3: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000001180)='/selinux/load\x00', 0x2, 0x0) sendfile(r0, 0xffffffffffffffff, 0x0, 0x8000fffffffe) [ 194.236664] kauditd_printk_skb: 3 callbacks suppressed [ 194.236677] audit: type=1400 audit(1568061385.233:56): avc: denied { wake_alarm } for pid=8091 comm="syz-executor.1" capability=35 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=capability2 permissive=1 20:36:25 executing program 3: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000001180)='/selinux/load\x00', 0x2, 0x0) sendfile(r0, 0xffffffffffffffff, 0x0, 0x8000fffffffe) 20:36:25 executing program 5: 20:36:25 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000300)='/dev/video#\x00', 0x7, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$VIDIOC_ENUM_FRAMESIZES(r0, 0xc02c564a, &(0x7f0000000000)={0x0, 0x36314d4e, 0x0, @stepwise}) 20:36:25 executing program 4: recvmmsg(0xffffffffffffffff, &(0x7f0000001800)=[{{0x0, 0x0, &(0x7f0000000a00)=[{0x0}], 0x1}, 0x7}], 0x1, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='sessionid\x00') preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x333, 0x0) 20:36:25 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x0, 0x0, 0x0, 0x0, 0x0) ppoll(&(0x7f00000000c0)=[{}, {}, {}, {}, {}], 0x200000000000002b, &(0x7f0000000140)={0x77359400}, 0x0, 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000000c0)='tracefs\x00', 0x0, &(0x7f0000000200)) 20:36:25 executing program 1: 20:36:25 executing program 3: r0 = openat$selinux_policy(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000001180)='/selinux/load\x00', 0x2, 0x0) sendfile(r1, r0, 0x0, 0x8000fffffffe) 20:36:25 executing program 5: 20:36:25 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000300)='/dev/video#\x00', 0x7, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$VIDIOC_ENUM_FRAMESIZES(r0, 0xc02c564a, &(0x7f0000000000)={0x0, 0x36314d4e, 0x0, @stepwise}) 20:36:25 executing program 4: recvmmsg(0xffffffffffffffff, &(0x7f0000001800)=[{{0x0, 0x0, &(0x7f0000000a00)=[{0x0}], 0x1}, 0x7}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='sessionid\x00') preadv(r0, 0x0, 0x0, 0x0) 20:36:25 executing program 1: 20:36:25 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xf7d, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) execve(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) 20:36:25 executing program 3: r0 = openat$selinux_policy(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000001180)='/selinux/load\x00', 0x2, 0x0) sendfile(r1, r0, 0x0, 0x8000fffffffe) 20:36:25 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x0, 0x0, 0x0, 0x0, 0x0) ppoll(&(0x7f00000000c0)=[{}, {}, {}, {}, {}], 0x200000000000002b, &(0x7f0000000140)={0x77359400}, 0x0, 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000000c0)='tracefs\x00', 0x0, &(0x7f0000000200)) 20:36:25 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000300)='/dev/video#\x00', 0x7, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$VIDIOC_ENUM_FRAMESIZES(r0, 0xc02c564a, &(0x7f0000000000)={0x0, 0x36314d4e, 0x0, @stepwise}) 20:36:25 executing program 1: r0 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x40000000806, 0x0) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000240)='/dev/uinput\x00', 0x2, 0x0) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f00000003c0), &(0x7f0000000940)=0x4) sendmsg$nl_netfilter(r0, &(0x7f0000000900)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000880)={&(0x7f00000023c0)=ANY=[@ANYBLOB="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"], 0x184}, 0x1, 0x0, 0x0, 0x1}, 0x8010) fcntl$setflags(r0, 0x2, 0x1) write$uinput_user_dev(r1, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_SET_EVBIT(r1, 0x40045564, 0x1b) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000002340)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000001f00)={0xffffffffffffffff}, 0x519c52c6250aedeb, 0x8}}, 0x20) write$RDMA_USER_CM_CMD_NOTIFY(r0, &(0x7f0000002380)={0xf, 0x8, 0xfa00, {r2, 0xb}}, 0x10) ioctl$UI_SET_RELBIT(r1, 0x40045566, 0x8) ioctl$IOC_PR_PREEMPT_ABORT(r0, 0x401870cc, &(0x7f0000000100)={0x9, 0x6, 0x3f, 0xad}) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/snapshot\x00', 0x4, 0x0) getuid() r4 = getpgid(0xffffffffffffffff) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000340), &(0x7f0000000380)=0xffffffffffffffb9) creat(&(0x7f00000002c0)='./file0\x00', 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f00000001c0)=0x7fffffff) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000a00)={r3, 0x28, &(0x7f0000000980)}, 0xfffffffffffffdf8) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$rxrpc(0x21, 0x2, 0x2) sendmsg$inet(r0, &(0x7f00000021c0)={0x0, 0x0, &(0x7f0000002080)=[{&(0x7f0000000040)="c651f0cdcc5994a0ad4a749ec5b80934d34fb2a9fe3c52fcb1a3784cfe09cecd59eac5aed5dec8e47f4a84e5da1e67a4ad81e9d622", 0x35}, {&(0x7f0000000080)="2d1f18de4a44da24fe1f44af7c71c6544aec694dbf314238b6147e2e23a316ccf9dbcbc53283e6ba1edc3decd94e", 0x2e}, {&(0x7f0000000d80)="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", 0x1000}, {&(0x7f0000002300)="0a8692e5cdc5b9c4f8d45b4b5b674eeec842f08fc9ea427ac72cfdb62a146805e268fffcb9b2a337a8", 0x29}, {&(0x7f0000000a40)="1f7c86a8200b7700218c1b2b3b51a7a089f898c65ed92f9356caa33b803e19e3982d57943ef2bda357341cd1c4f0bf8de92242aa6cdb8af4dcfebf675a303d8eed2e3e1eccc294e16ffabd74434bdd816fd9697081ba7200475f7790afc477cbd5750869897750f9a125d7c26b59352f2b02eab8fdee9cab25eae602b126cc1fe1696f73511d85c0bf538b81806c6a410345", 0x92}, {&(0x7f0000001d80)="76fedf8073946c19c9f80124164f88001e1d15f990b5edd84ccdd269302db56bb3d3878338b33182bd9cf44d62b791e16497c5bfcf6b92e5582d7ccf707d083a1f1cb68dda6303bef0c4cd7db3293470b0ecd5a6de828e9eee95", 0x5a}, {&(0x7f0000001e00)="48d9e7fac2a83445edb8fdccbf4f827dad67ac82e4196d9afc9a5dc7b766080071417b23e733c77318c3627429ec7227c707a7", 0x33}, {&(0x7f0000002200)="0ef7d0749cea12351f294e8a4fe2b67d93c06854c1bb1ca446b7b55b6fa0ad6dbca15b927006da257090402fddffcaf65c4758828c3db846f81fe43dd85ec23aacfb1c3329f4a34239c371988a36106607a2f6ff092494a52d2f32804dba6bb795ef1cfd933d149232c959e636467a012cd04b0e3df8c49d56bcaff3f6e2facec65a5aa1a4f0afba6369e25e64f453debc6e0cf5d463b89f6c108c3dd307b1eb6a3f1dcdc60b60cb2cd2fdaedf213c313ab620b9c4d119bd67ec4c03b3f9c33b07ae4547781bd76de8cf771731a0f199807afc039331c21ec33c462eefb7714d14a4f90d4a5ecd9754468ee7d9775ed2472ae9e7", 0xf4}, {&(0x7f0000001f40)="dd3bf56d6faf77647e832523329e4f7173c7c02f5c91", 0x16}, {&(0x7f0000001f80)="92dc8e73674430da50d18e3941caabc7bbc949f7356e9d6d1717cd3f718068d63b3081be7247b8aebd97c46e9d66205fd804b88f98faa2f738603a55ffec82787294d333dd423f90e5431607f1180550379c7243d73c6f9057af8a47d9689b2373bbefc9b27dc86fda9e5bd8af47b65456772dd1cc02c070e726a8ca27e9fcea448f5a1a7a3377c02d30ad69e3412d3deb09651cbc852f6bd36bd6b5eef4039430784f0992e3a257c8892c6fb3d6d65041cef3932a41349c464fcb65e2fc84c537a0262f131d02f14ca679b1d844ae9c1a5e10701dfb833758", 0xd9}], 0xa, &(0x7f0000002140)=[@ip_tos_u8={{0x11, 0x0, 0x1, 0x7}}, @ip_tos_u8={{0x11}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x24}}, @ip_ttl={{0x14, 0x0, 0x2, 0x101}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x2ff2}}], 0x78}, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x40000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='cgroup\x00', 0x0, 0x0) getpgid(r4) ioctl$UI_SET_EVBIT(r1, 0x40045564, 0x1) r5 = syz_open_dev$mice(&(0x7f00000008c0)='/dev/input/mice\x00', 0x0, 0x2002) perf_event_open(&(0x7f0000001e80)={0x0, 0x70, 0x0, 0x0, 0x0, 0x8, 0x0, 0x565d, 0x1030, 0x4, 0x2, 0x5, 0x5, 0x2e, 0x5, 0xff, 0x1, 0x70, 0xffffffffffffb9c3, 0x0, 0xfffffffffffffe00, 0x80, 0x9, 0x8000, 0x100000001, 0x2, 0x40, 0x1, 0x10001, 0x8, 0x40, 0x9, 0x7, 0x195, 0xffffffffffffffb2, 0x1d0f1284, 0x5, 0xc5c0000000000000, 0x0, 0xd5, 0xf311dd923e629da, @perf_bp={&(0x7f0000001e40), 0x8}, 0x10, 0xfff, 0x5, 0x0, 0x5, 0x31, 0x1ff}, r4, 0x2, r5, 0x1) ioctl$UI_DEV_DESTROY(r5, 0x5502) mount$bpf(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000280)='bpf\x00', 0x1002800, &(0x7f0000000cc0)=ANY=[@ANYBLOB="2c6158c570616973655f747bf9653d696d617369672c66756e633d4b455845435f4bc0246b43f900e87145ed0ab7a55d6525436796892f4ae850a98f80481c81e6d50d225c63f1a6f5c1c8f5b746a05fb6b952014f11a1ecc29c3ee81828c622d61f2bf4cf952b4a2863aa71ebfce0c968e4ca87002c4c0cf32a3e27628de592b3708a9e31a10e2f70b8cb574b7fc1bb62e226d466fc3c49"]) ioctl$int_in(r0, 0x800000c0045002, &(0x7f0000000000)=0x79) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300)}}, 0xfffffea9) 20:36:25 executing program 4: recvmmsg(0xffffffffffffffff, &(0x7f0000001800)=[{{0x0, 0x0, &(0x7f0000000a00)=[{0x0}], 0x1}, 0x7}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='sessionid\x00') preadv(r0, 0x0, 0x0, 0x0) 20:36:25 executing program 3: r0 = openat$selinux_policy(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000001180)='/selinux/load\x00', 0x2, 0x0) sendfile(r1, r0, 0x0, 0x8000fffffffe) 20:36:25 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB='uid=']) ppoll(&(0x7f00000000c0)=[{}, {}, {}, {}, {}], 0x200000000000002b, &(0x7f0000000140)={0x77359400}, 0x0, 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000000c0)='tracefs\x00', 0x0, &(0x7f0000000200)) 20:36:25 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xf7d, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x0) socket$inet6_udp(0xa, 0x2, 0x0) 20:36:25 executing program 4: recvmmsg(0xffffffffffffffff, &(0x7f0000001800)=[{{0x0, 0x0, &(0x7f0000000a00)=[{0x0}], 0x1}, 0x7}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='sessionid\x00') preadv(r0, 0x0, 0x0, 0x0) 20:36:25 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000300)='/dev/video#\x00', 0x7, 0x0) socketpair$unix(0x1, 0x1, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$VIDIOC_ENUM_FRAMESIZES(r0, 0xc02c564a, &(0x7f0000000000)={0x0, 0x36314d4e, 0x0, @stepwise}) 20:36:25 executing program 3: r0 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/policy\x00', 0x0, 0x0) r1 = openat$selinux_load(0xffffffffffffff9c, 0x0, 0x2, 0x0) sendfile(r1, r0, 0x0, 0x8000fffffffe) 20:36:26 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000300)='/dev/video#\x00', 0x7, 0x0) socketpair$unix(0x1, 0x1, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$VIDIOC_ENUM_FRAMESIZES(r0, 0xc02c564a, &(0x7f0000000000)={0x0, 0x36314d4e, 0x0, @stepwise}) 20:36:26 executing program 4: creat(&(0x7f0000000000)='./file0\x00', 0x0) setxattr$trusted_overlay_upper(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='trusted.overlay.upper\x00', &(0x7f00000000c0)={0x0, 0xfb, 0xfbd, 0x0, 0x0, "012bdd2288c9bb93406f229ab1314607", "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"}, 0xfbd, 0x0) 20:36:26 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB='uid=']) ppoll(&(0x7f00000000c0)=[{}, {}, {}, {}, {}], 0x200000000000002b, &(0x7f0000000140)={0x77359400}, 0x0, 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000000c0)='tracefs\x00', 0x0, &(0x7f0000000200)) 20:36:26 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x0, 0x0) dup3(r0, r2, 0x0) 20:36:26 executing program 1: r0 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x40000000806, 0x0) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000240)='/dev/uinput\x00', 0x2, 0x0) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f00000003c0), &(0x7f0000000940)=0x4) sendmsg$nl_netfilter(r0, &(0x7f0000000900)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000880)={&(0x7f00000023c0)=ANY=[@ANYBLOB="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"], 0x184}, 0x1, 0x0, 0x0, 0x1}, 0x8010) fcntl$setflags(r0, 0x2, 0x1) write$uinput_user_dev(r1, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_SET_EVBIT(r1, 0x40045564, 0x1b) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000002340)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000001f00)={0xffffffffffffffff}, 0x519c52c6250aedeb, 0x8}}, 0x20) write$RDMA_USER_CM_CMD_NOTIFY(r0, &(0x7f0000002380)={0xf, 0x8, 0xfa00, {r2, 0xb}}, 0x10) ioctl$UI_SET_RELBIT(r1, 0x40045566, 0x8) ioctl$IOC_PR_PREEMPT_ABORT(r0, 0x401870cc, &(0x7f0000000100)={0x9, 0x6, 0x3f, 0xad}) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/snapshot\x00', 0x4, 0x0) getuid() r4 = getpgid(0xffffffffffffffff) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000340), &(0x7f0000000380)=0xffffffffffffffb9) creat(&(0x7f00000002c0)='./file0\x00', 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f00000001c0)=0x7fffffff) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000a00)={r3, 0x28, &(0x7f0000000980)}, 0xfffffffffffffdf8) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$rxrpc(0x21, 0x2, 0x2) sendmsg$inet(r0, &(0x7f00000021c0)={0x0, 0x0, &(0x7f0000002080)=[{&(0x7f0000000040)="c651f0cdcc5994a0ad4a749ec5b80934d34fb2a9fe3c52fcb1a3784cfe09cecd59eac5aed5dec8e47f4a84e5da1e67a4ad81e9d622", 0x35}, {&(0x7f0000000080)="2d1f18de4a44da24fe1f44af7c71c6544aec694dbf314238b6147e2e23a316ccf9dbcbc53283e6ba1edc3decd94e", 0x2e}, {&(0x7f0000000d80)="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", 0x1000}, {&(0x7f0000002300)="0a8692e5cdc5b9c4f8d45b4b5b674eeec842f08fc9ea427ac72cfdb62a146805e268fffcb9b2a337a8", 0x29}, {&(0x7f0000000a40)="1f7c86a8200b7700218c1b2b3b51a7a089f898c65ed92f9356caa33b803e19e3982d57943ef2bda357341cd1c4f0bf8de92242aa6cdb8af4dcfebf675a303d8eed2e3e1eccc294e16ffabd74434bdd816fd9697081ba7200475f7790afc477cbd5750869897750f9a125d7c26b59352f2b02eab8fdee9cab25eae602b126cc1fe1696f73511d85c0bf538b81806c6a410345", 0x92}, {&(0x7f0000001d80)="76fedf8073946c19c9f80124164f88001e1d15f990b5edd84ccdd269302db56bb3d3878338b33182bd9cf44d62b791e16497c5bfcf6b92e5582d7ccf707d083a1f1cb68dda6303bef0c4cd7db3293470b0ecd5a6de828e9eee95", 0x5a}, {&(0x7f0000001e00)="48d9e7fac2a83445edb8fdccbf4f827dad67ac82e4196d9afc9a5dc7b766080071417b23e733c77318c3627429ec7227c707a7", 0x33}, {&(0x7f0000002200)="0ef7d0749cea12351f294e8a4fe2b67d93c06854c1bb1ca446b7b55b6fa0ad6dbca15b927006da257090402fddffcaf65c4758828c3db846f81fe43dd85ec23aacfb1c3329f4a34239c371988a36106607a2f6ff092494a52d2f32804dba6bb795ef1cfd933d149232c959e636467a012cd04b0e3df8c49d56bcaff3f6e2facec65a5aa1a4f0afba6369e25e64f453debc6e0cf5d463b89f6c108c3dd307b1eb6a3f1dcdc60b60cb2cd2fdaedf213c313ab620b9c4d119bd67ec4c03b3f9c33b07ae4547781bd76de8cf771731a0f199807afc039331c21ec33c462eefb7714d14a4f90d4a5ecd9754468ee7d9775ed2472ae9e7", 0xf4}, {&(0x7f0000001f40)="dd3bf56d6faf77647e832523329e4f7173c7c02f5c91", 0x16}, {&(0x7f0000001f80)="92dc8e73674430da50d18e3941caabc7bbc949f7356e9d6d1717cd3f718068d63b3081be7247b8aebd97c46e9d66205fd804b88f98faa2f738603a55ffec82787294d333dd423f90e5431607f1180550379c7243d73c6f9057af8a47d9689b2373bbefc9b27dc86fda9e5bd8af47b65456772dd1cc02c070e726a8ca27e9fcea448f5a1a7a3377c02d30ad69e3412d3deb09651cbc852f6bd36bd6b5eef4039430784f0992e3a257c8892c6fb3d6d65041cef3932a41349c464fcb65e2fc84c537a0262f131d02f14ca679b1d844ae9c1a5e10701dfb833758", 0xd9}], 0xa, &(0x7f0000002140)=[@ip_tos_u8={{0x11, 0x0, 0x1, 0x7}}, @ip_tos_u8={{0x11}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x24}}, @ip_ttl={{0x14, 0x0, 0x2, 0x101}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x2ff2}}], 0x78}, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x40000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='cgroup\x00', 0x0, 0x0) getpgid(r4) ioctl$UI_SET_EVBIT(r1, 0x40045564, 0x1) r5 = syz_open_dev$mice(&(0x7f00000008c0)='/dev/input/mice\x00', 0x0, 0x2002) perf_event_open(&(0x7f0000001e80)={0x0, 0x70, 0x0, 0x0, 0x0, 0x8, 0x0, 0x565d, 0x1030, 0x4, 0x2, 0x5, 0x5, 0x2e, 0x5, 0xff, 0x1, 0x70, 0xffffffffffffb9c3, 0x0, 0xfffffffffffffe00, 0x80, 0x9, 0x8000, 0x100000001, 0x2, 0x40, 0x1, 0x10001, 0x8, 0x40, 0x9, 0x7, 0x195, 0xffffffffffffffb2, 0x1d0f1284, 0x5, 0xc5c0000000000000, 0x0, 0xd5, 0xf311dd923e629da, @perf_bp={&(0x7f0000001e40), 0x8}, 0x10, 0xfff, 0x5, 0x0, 0x5, 0x31, 0x1ff}, r4, 0x2, r5, 0x1) ioctl$UI_DEV_DESTROY(r5, 0x5502) mount$bpf(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000280)='bpf\x00', 0x1002800, &(0x7f0000000cc0)=ANY=[@ANYBLOB="2c6158c570616973655f747bf9653d696d617369672c66756e633d4b455845435f4bc0246b43f900e87145ed0ab7a55d6525436796892f4ae850a98f80481c81e6d50d225c63f1a6f5c1c8f5b746a05fb6b952014f11a1ecc29c3ee81828c622d61f2bf4cf952b4a2863aa71ebfce0c968e4ca87002c4c0cf32a3e27628de592b3708a9e31a10e2f70b8cb574b7fc1bb62e226d466fc3c49"]) ioctl$int_in(r0, 0x800000c0045002, &(0x7f0000000000)=0x79) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300)}}, 0xfffffea9) 20:36:26 executing program 3: r0 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/policy\x00', 0x0, 0x0) r1 = openat$selinux_load(0xffffffffffffff9c, 0x0, 0x2, 0x0) sendfile(r1, r0, 0x0, 0x8000fffffffe) 20:36:26 executing program 3: r0 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/policy\x00', 0x0, 0x0) r1 = openat$selinux_load(0xffffffffffffff9c, 0x0, 0x2, 0x0) sendfile(r1, r0, 0x0, 0x8000fffffffe) 20:36:26 executing program 4: open(0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='map_files\x00') getdents64(r0, &(0x7f0000000080)=""/4096, 0x1000) sendmmsg(0xffffffffffffffff, &(0x7f0000001240)=[{{0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f00000000c0)="583614fefccf4e645a1e1947a5ab8fc2f6ae772905dc8b434ae2a06500000000000000000200000000000000", 0x2c}], 0x1}}], 0x1, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_ifreq(r1, 0x890b, &(0x7f00000000c0)={'ifb0\x02\x00', @ifru_map}) 20:36:26 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xf7d, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x0) 20:36:26 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000300)='/dev/video#\x00', 0x7, 0x0) socketpair$unix(0x1, 0x1, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$VIDIOC_ENUM_FRAMESIZES(r0, 0xc02c564a, &(0x7f0000000000)={0x0, 0x36314d4e, 0x0, @stepwise}) 20:36:26 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB='uid=']) ppoll(&(0x7f00000000c0)=[{}, {}, {}, {}, {}], 0x200000000000002b, &(0x7f0000000140)={0x77359400}, 0x0, 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000000c0)='tracefs\x00', 0x0, &(0x7f0000000200)) 20:36:26 executing program 5: r0 = timerfd_create(0x0, 0x0) timerfd_settime(r0, 0x3, &(0x7f0000000080)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) timerfd_gettime(r0, &(0x7f0000000000)) 20:36:26 executing program 3: r0 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/policy\x00', 0x0, 0x0) openat$selinux_load(0xffffffffffffff9c, &(0x7f0000001180)='/selinux/load\x00', 0x2, 0x0) sendfile(0xffffffffffffffff, r0, 0x0, 0x8000fffffffe) 20:36:26 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=ANY=[@ANYRESHEX]) ppoll(&(0x7f00000000c0)=[{}, {}, {}, {}, {}], 0x200000000000002b, &(0x7f0000000140)={0x77359400}, 0x0, 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000000c0)='tracefs\x00', 0x0, &(0x7f0000000200)) 20:36:26 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xf7d, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) 20:36:26 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000300)='/dev/video#\x00', 0x7, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$VIDIOC_ENUM_FRAMESIZES(r0, 0xc02c564a, &(0x7f0000000000)={0x0, 0x36314d4e, 0x0, @stepwise}) 20:36:26 executing program 5: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) fsetxattr$security_capability(0xffffffffffffff9c, &(0x7f00000002c0)='security.capability\x00', &(0x7f0000000240), 0x0, 0x3) 20:36:26 executing program 1: r0 = socket$inet(0x10, 0x10000000003, 0x9) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = dup2(r0, r0) sendmsg(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="24000000ed0307041dfffdd46fa2830020200a0009ed0300001d85680c1ba3a20400ff7e280000005304ffffba16a0aa1c0009b356da5a80d18b6e06e9fd62662455a4df49d05343793cec4c", 0x2a4}], 0x1}, 0x0) 20:36:26 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=ANY=[@ANYRESHEX]) ppoll(&(0x7f00000000c0)=[{}, {}, {}, {}, {}], 0x200000000000002b, &(0x7f0000000140)={0x77359400}, 0x0, 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000000c0)='tracefs\x00', 0x0, &(0x7f0000000200)) 20:36:26 executing program 3: r0 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/policy\x00', 0x0, 0x0) openat$selinux_load(0xffffffffffffff9c, &(0x7f0000001180)='/selinux/load\x00', 0x2, 0x0) sendfile(0xffffffffffffffff, r0, 0x0, 0x8000fffffffe) 20:36:26 executing program 4: pipe(&(0x7f0000000800)={0xffffffffffffffff}) perf_event_open(&(0x7f0000000340)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000009, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) vmsplice(r0, &(0x7f0000000000)=[{0x0}], 0x1, 0x0) 20:36:26 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000300)='/dev/video#\x00', 0x7, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$VIDIOC_ENUM_FRAMESIZES(r0, 0xc02c564a, &(0x7f0000000000)={0x0, 0x36314d4e, 0x0, @stepwise}) 20:36:26 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=ANY=[@ANYRESHEX]) ppoll(&(0x7f00000000c0)=[{}, {}, {}, {}, {}], 0x200000000000002b, &(0x7f0000000140)={0x77359400}, 0x0, 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000000c0)='tracefs\x00', 0x0, &(0x7f0000000200)) 20:36:26 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000300)='/dev/video#\x00', 0x7, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$VIDIOC_ENUM_FRAMESIZES(r0, 0xc02c564a, &(0x7f0000000000)={0x0, 0x36314d4e, 0x0, @stepwise}) 20:36:26 executing program 4: [ 195.759371] audit: type=1107 audit(1568061386.753:57): pid=8243 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 msg='VÚZ€Ñ‹néýbf$U¤ßIÐSCy<ìL' 20:36:26 executing program 1: r0 = socket$inet(0x10, 0x10000000003, 0x9) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = dup2(r0, r0) sendmsg(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="24000000ed0307041dfffdd46fa2830020200a0009ed0300001d85680c1ba3a20400ff7e280000005304ffffba16a0aa1c0009b356da5a80d18b6e06e9fd62662455a4df49d05343793cec4c", 0x2a4}], 0x1}, 0x0) 20:36:26 executing program 5: 20:36:26 executing program 3: r0 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/policy\x00', 0x0, 0x0) openat$selinux_load(0xffffffffffffff9c, &(0x7f0000001180)='/selinux/load\x00', 0x2, 0x0) sendfile(0xffffffffffffffff, r0, 0x0, 0x8000fffffffe) 20:36:26 executing program 5: 20:36:26 executing program 4: 20:36:26 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000300)='/dev/video#\x00', 0x7, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) ioctl$VIDIOC_ENUM_FRAMESIZES(r0, 0xc02c564a, &(0x7f0000000000)={0x0, 0x36314d4e, 0x0, @stepwise}) 20:36:26 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB, @ANYRESHEX]) ppoll(&(0x7f00000000c0)=[{}, {}, {}, {}, {}], 0x200000000000002b, &(0x7f0000000140)={0x77359400}, 0x0, 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000000c0)='tracefs\x00', 0x0, &(0x7f0000000200)) 20:36:27 executing program 4: 20:36:27 executing program 1: r0 = socket$inet(0x10, 0x10000000003, 0x9) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = dup2(r0, r0) sendmsg(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="24000000ed0307041dfffdd46fa2830020200a0009ed0300001d85680c1ba3a20400ff7e280000005304ffffba16a0aa1c0009b356da5a80d18b6e06e9fd62662455a4df49d05343793cec4c", 0x2a4}], 0x1}, 0x0) [ 196.018946] audit: type=1107 audit(1568061387.013:58): pid=8267 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 msg='VÚZ€Ñ‹néýbf$U¤ßIÐSCy<ìL' 20:36:27 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000300)='/dev/video#\x00', 0x7, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) ioctl$VIDIOC_ENUM_FRAMESIZES(r0, 0xc02c564a, &(0x7f0000000000)={0x0, 0x36314d4e, 0x0, @stepwise}) 20:36:27 executing program 5: 20:36:27 executing program 3: openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/policy\x00', 0x0, 0x0) r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000001180)='/selinux/load\x00', 0x2, 0x0) sendfile(r0, 0xffffffffffffffff, 0x0, 0x8000fffffffe) 20:36:27 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB, @ANYRESHEX]) ppoll(&(0x7f00000000c0)=[{}, {}, {}, {}, {}], 0x200000000000002b, &(0x7f0000000140)={0x77359400}, 0x0, 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000000c0)='tracefs\x00', 0x0, &(0x7f0000000200)) 20:36:27 executing program 4: [ 196.180702] audit: type=1107 audit(1568061387.173:59): pid=8279 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 msg='VÚZ€Ñ‹néýbf$U¤ßIÐSCy<ìL' 20:36:27 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000300)='/dev/video#\x00', 0x7, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) ioctl$VIDIOC_ENUM_FRAMESIZES(r0, 0xc02c564a, &(0x7f0000000000)={0x0, 0x36314d4e, 0x0, @stepwise}) 20:36:27 executing program 5: 20:36:27 executing program 1: r0 = socket$inet(0x10, 0x10000000003, 0x9) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = dup2(r0, r0) sendmsg(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="24000000ed0307041dfffdd46fa2830020200a0009ed0300001d85680c1ba3a20400ff7e280000005304ffffba16a0aa1c0009b356da5a80d18b6e06e9fd62662455a4df49d05343793cec4c", 0x2a4}], 0x1}, 0x0) 20:36:27 executing program 4: 20:36:27 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB, @ANYRESHEX]) ppoll(&(0x7f00000000c0)=[{}, {}, {}, {}, {}], 0x200000000000002b, &(0x7f0000000140)={0x77359400}, 0x0, 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000000c0)='tracefs\x00', 0x0, &(0x7f0000000200)) 20:36:27 executing program 5: 20:36:27 executing program 3: openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/policy\x00', 0x0, 0x0) r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000001180)='/selinux/load\x00', 0x2, 0x0) sendfile(r0, 0xffffffffffffffff, 0x0, 0x8000fffffffe) 20:36:27 executing program 0: syz_open_dev$video(&(0x7f0000000300)='/dev/video#\x00', 0x7, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$VIDIOC_ENUM_FRAMESIZES(0xffffffffffffffff, 0xc02c564a, &(0x7f0000000000)={0x0, 0x36314d4e, 0x0, @stepwise}) 20:36:27 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB='ui', @ANYRESHEX]) ppoll(&(0x7f00000000c0)=[{}, {}, {}, {}, {}], 0x200000000000002b, &(0x7f0000000140)={0x77359400}, 0x0, 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000000c0)='tracefs\x00', 0x0, &(0x7f0000000200)) [ 196.443440] audit: type=1107 audit(1568061387.433:60): pid=8304 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 msg='VÚZ€Ñ‹néýbf$U¤ßIÐSCy<ìL' 20:36:27 executing program 5: 20:36:27 executing program 1: socket$inet(0x10, 0x10000000003, 0x9) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="24000000ed0307041dfffdd46fa2830020200a0009ed0300001d85680c1ba3a20400ff7e280000005304ffffba16a0aa1c0009b356da5a80d18b6e06e9fd62662455a4df49d05343793cec4c", 0x2a4}], 0x1}, 0x0) 20:36:27 executing program 4: 20:36:27 executing program 0: syz_open_dev$video(&(0x7f0000000300)='/dev/video#\x00', 0x7, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$VIDIOC_ENUM_FRAMESIZES(0xffffffffffffffff, 0xc02c564a, &(0x7f0000000000)={0x0, 0x36314d4e, 0x0, @stepwise}) 20:36:27 executing program 4: 20:36:27 executing program 5: 20:36:27 executing program 1: socket$inet(0x10, 0x10000000003, 0x9) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="24000000ed0307041dfffdd46fa2830020200a0009ed0300001d85680c1ba3a20400ff7e280000005304ffffba16a0aa1c0009b356da5a80d18b6e06e9fd62662455a4df49d05343793cec4c", 0x2a4}], 0x1}, 0x0) 20:36:27 executing program 3: openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/policy\x00', 0x0, 0x0) r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000001180)='/selinux/load\x00', 0x2, 0x0) sendfile(r0, 0xffffffffffffffff, 0x0, 0x8000fffffffe) 20:36:27 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB='ui', @ANYRESHEX]) ppoll(&(0x7f00000000c0)=[{}, {}, {}, {}, {}], 0x200000000000002b, &(0x7f0000000140)={0x77359400}, 0x0, 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000000c0)='tracefs\x00', 0x0, &(0x7f0000000200)) 20:36:27 executing program 4: clone(0x3fd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e757816000000d96927940000fffffff800004000000000e9185501000000"], 0x180) 20:36:27 executing program 0: syz_open_dev$video(&(0x7f0000000300)='/dev/video#\x00', 0x7, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$VIDIOC_ENUM_FRAMESIZES(0xffffffffffffffff, 0xc02c564a, &(0x7f0000000000)={0x0, 0x36314d4e, 0x0, @stepwise}) 20:36:27 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_TIMER_IOCTL_TREAD(0xffffffffffffffff, 0x40045402, 0x0) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(0xffffffffffffffff, 0x4018620d, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x7) ioctl$KDADDIO(r0, 0x8924, 0x0) 20:36:27 executing program 1: socket$inet(0x10, 0x10000000003, 0x9) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="24000000ed0307041dfffdd46fa2830020200a0009ed0300001d85680c1ba3a20400ff7e280000005304ffffba16a0aa1c0009b356da5a80d18b6e06e9fd62662455a4df49d05343793cec4c", 0x2a4}], 0x1}, 0x0) 20:36:27 executing program 3: r0 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/policy\x00', 0x0, 0x0) r1 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000001180)='/selinux/load\x00', 0x2, 0x0) sendfile(r1, r0, 0x0, 0x0) [ 196.828907] SELinux: policydb table sizes (-65536,63743) do not match mine (8,7) 20:36:27 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB='ui', @ANYRESHEX]) ppoll(&(0x7f00000000c0)=[{}, {}, {}, {}, {}], 0x200000000000002b, &(0x7f0000000140)={0x77359400}, 0x0, 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000000c0)='tracefs\x00', 0x0, &(0x7f0000000200)) 20:36:27 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="11dca50d5e0bcfe47bf070") r1 = add_key$keyring(&(0x7f0000000540)='keyring\x00', &(0x7f0000000580)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000080)={'syz', 0x0}, 0x0, 0x0, r1) keyctl$link(0x8, r1, 0xfffffffffffffffc) [ 196.883211] SELinux: failed to load policy 20:36:27 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000300)='/dev/video#\x00', 0x7, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$VIDIOC_ENUM_FRAMESIZES(r0, 0xc02c564a, 0x0) 20:36:28 executing program 1: r0 = socket$inet(0x10, 0x10000000003, 0x9) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) r2 = dup2(r0, r0) sendmsg(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="24000000ed0307041dfffdd46fa2830020200a0009ed0300001d85680c1ba3a20400ff7e280000005304ffffba16a0aa1c0009b356da5a80d18b6e06e9fd62662455a4df49d05343793cec4c", 0x2a4}], 0x1}, 0x0) [ 196.985714] sp0: Synchronizing with TNC 20:36:28 executing program 4: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x10000) 20:36:28 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB='uid', @ANYRESHEX]) ppoll(&(0x7f00000000c0)=[{}, {}, {}, {}, {}], 0x200000000000002b, &(0x7f0000000140)={0x77359400}, 0x0, 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000000c0)='tracefs\x00', 0x0, &(0x7f0000000200)) 20:36:28 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000300)='/dev/video#\x00', 0x7, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$VIDIOC_ENUM_FRAMESIZES(r0, 0xc02c564a, 0x0) [ 197.097906] audit: type=1107 audit(1568061388.093:61): pid=8370 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 msg='VÚZ€Ñ‹néýbf$U¤ßIÐSCy<ìL' [ 197.127116] sp0: Synchronizing with TNC 20:36:28 executing program 1: r0 = socket$inet(0x10, 0x10000000003, 0x9) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) r2 = dup2(r0, r0) sendmsg(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="24000000ed0307041dfffdd46fa2830020200a0009ed0300001d85680c1ba3a20400ff7e280000005304ffffba16a0aa1c0009b356da5a80d18b6e06e9fd62662455a4df49d05343793cec4c", 0x2a4}], 0x1}, 0x0) 20:36:28 executing program 3: r0 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/policy\x00', 0x0, 0x0) r1 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000001180)='/selinux/load\x00', 0x2, 0x0) sendfile(r1, r0, 0x0, 0x0) 20:36:28 executing program 5: perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x80000000000070, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000300)='./cgroup\x00\x8es\x92\xc3]_\xc3\xf6\x93z\\s\xfd\xab]\x11\xcd+\xfc\xe9\x9a\xc7X', 0x200002, 0x0) bpf$BPF_PROG_ATTACH(0x9, &(0x7f00000001c0)={r0}, 0x10) 20:36:28 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB='uid', @ANYRESHEX]) ppoll(&(0x7f00000000c0)=[{}, {}, {}, {}, {}], 0x200000000000002b, &(0x7f0000000140)={0x77359400}, 0x0, 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000000c0)='tracefs\x00', 0x0, &(0x7f0000000200)) 20:36:28 executing program 4 (fault-call:2 fault-nth:0): recvmmsg(0xffffffffffffffff, &(0x7f0000001800)=[{{0x0, 0x0, &(0x7f0000000a00)=[{0x0}], 0x1}, 0x7}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='sessionid\x00') preadv(r0, &(0x7f00000017c0), 0x333, 0x0) [ 197.362980] audit: type=1107 audit(1568061388.353:62): pid=8400 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 msg='VÚZ€Ñ‹néýbf$U¤ßIÐSCy<ìL' 20:36:28 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000300)='/dev/video#\x00', 0x7, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$VIDIOC_ENUM_FRAMESIZES(r0, 0xc02c564a, 0x0) 20:36:28 executing program 1: r0 = socket$inet(0x10, 0x10000000003, 0x9) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) r2 = dup2(r0, r0) sendmsg(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="24000000ed0307041dfffdd46fa2830020200a0009ed0300001d85680c1ba3a20400ff7e280000005304ffffba16a0aa1c0009b356da5a80d18b6e06e9fd62662455a4df49d05343793cec4c", 0x2a4}], 0x1}, 0x0) [ 197.440793] FAULT_INJECTION: forcing a failure. [ 197.440793] name failslab, interval 1, probability 0, space 0, times 1 [ 197.491977] CPU: 1 PID: 8411 Comm: syz-executor.4 Not tainted 4.19.71 #0 [ 197.498868] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 197.508231] Call Trace: [ 197.510837] dump_stack+0x172/0x1f0 [ 197.514487] should_fail.cold+0xa/0x1b [ 197.518493] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 197.523613] ? lock_downgrade+0x810/0x810 [ 197.527786] __should_failslab+0x121/0x190 [ 197.532034] should_failslab+0x9/0x14 [ 197.535846] __kmalloc+0x2e2/0x750 [ 197.539392] ? __lock_acquire+0x6ee/0x49c0 [ 197.543639] ? get_pid_task+0xd4/0x190 [ 197.547534] ? rw_copy_check_uvector+0x28c/0x330 [ 197.552299] rw_copy_check_uvector+0x28c/0x330 [ 197.556893] ? mark_held_locks+0x100/0x100 [ 197.561139] import_iovec+0xc2/0x3e0 [ 197.564865] ? dup_iter+0x270/0x270 [ 197.568500] ? find_held_lock+0x35/0x130 [ 197.572567] ? __fget+0x340/0x540 [ 197.576032] vfs_readv+0xc6/0x160 [ 197.579500] ? compat_rw_copy_check_uvector+0x3f0/0x3f0 [ 197.584877] ? kasan_check_read+0x11/0x20 [ 197.589036] ? __fget+0x367/0x540 [ 197.592504] ? iterate_fd+0x360/0x360 [ 197.596318] ? wait_for_completion+0x440/0x440 [ 197.600916] ? __fget_light+0x1a9/0x230 [ 197.604908] do_preadv+0x1c4/0x280 [ 197.608458] ? do_readv+0x370/0x370 [ 197.612091] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 197.616855] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 197.621622] ? do_syscall_64+0x26/0x620 [ 197.625607] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 197.630981] ? do_syscall_64+0x26/0x620 [ 197.634974] __x64_sys_preadv+0x9a/0xf0 [ 197.638978] do_syscall_64+0xfd/0x620 [ 197.642796] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 197.647990] RIP: 0033:0x4598e9 [ 197.651190] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 197.670104] RSP: 002b:00007ff60ccd5c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000127 [ 197.677828] RAX: ffffffffffffffda RBX: 00007ff60ccd5c90 RCX: 00000000004598e9 [ 197.685110] RDX: 0000000000000333 RSI: 00000000200017c0 RDI: 0000000000000003 20:36:28 executing program 1: r0 = socket$inet(0x10, 0x10000000003, 0x9) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = dup2(r0, r0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="24000000ed0307041dfffdd46fa2830020200a0009ed0300001d85680c1ba3a20400ff7e280000005304ffffba16a0aa1c0009b356da5a80d18b6e06e9fd62662455a4df49d05343793cec4c", 0x2a4}], 0x1}, 0x0) 20:36:28 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB='uid', @ANYRESHEX]) ppoll(&(0x7f00000000c0)=[{}, {}, {}, {}, {}], 0x200000000000002b, &(0x7f0000000140)={0x77359400}, 0x0, 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000000c0)='tracefs\x00', 0x0, &(0x7f0000000200)) [ 197.692388] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 197.699670] R10: 0000000000000000 R11: 0000000000000246 R12: 00007ff60ccd66d4 [ 197.706947] R13: 00000000004c6bd1 R14: 00000000004dbe08 R15: 0000000000000004 [ 197.719341] audit: type=1107 audit(1568061388.483:63): pid=8415 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 msg='VÚZ€Ñ‹néýbf$U¤ßIÐSCy<ìL' 20:36:28 executing program 5: socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000080)=@nat={'nat\x00', 0x19, 0x3, 0x3c8, [0x20000100, 0x0, 0x0, 0x20000328, 0x20000358], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="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"/968]}, 0x440) syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0xeb, 0x10500) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000080)=@nat={'nat\x00', 0x19, 0x3, 0x3c8, [0x20000100, 0x0, 0x0, 0x20000328, 0x20000358], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="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"/968]}, 0x440) sendto$inet(r1, 0x0, 0xfffffffffffffe97, 0x4, 0x0, 0x0) 20:36:28 executing program 3: r0 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/policy\x00', 0x0, 0x0) r1 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000001180)='/selinux/load\x00', 0x2, 0x0) sendfile(r1, r0, 0x0, 0x0) [ 197.803062] audit: type=1107 audit(1568061388.783:64): pid=8418 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 msg='VÚZ€Ñ‹néýbf$U¤ßIÐSCy<ìL' 20:36:28 executing program 1: r0 = socket$inet(0x10, 0x10000000003, 0x9) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = dup2(r0, r0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="24000000ed0307041dfffdd46fa2830020200a0009ed0300001d85680c1ba3a20400ff7e280000005304ffffba16a0aa1c0009b356da5a80d18b6e06e9fd62662455a4df49d05343793cec4c", 0x2a4}], 0x1}, 0x0) 20:36:28 executing program 5: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x4789d672a59f439, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000013c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000080)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000000c0)=0x3) r2 = syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x400000000000, 0x48c480) ioctl$TCGETA(r2, 0x5405, &(0x7f0000000100)) 20:36:28 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB='uid=', @ANYRESHEX]) ppoll(0x0, 0x0, &(0x7f0000000140)={0x77359400}, 0x0, 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000000c0)='tracefs\x00', 0x0, &(0x7f0000000200)) 20:36:28 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000300)='/dev/video#\x00', 0x7, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$VIDIOC_ENUM_FRAMESIZES(r0, 0xc02c564a, &(0x7f0000000000)={0x0, 0x0, 0x0, @stepwise}) 20:36:29 executing program 3 (fault-call:2 fault-nth:0): r0 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/policy\x00', 0x0, 0x0) r1 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000001180)='/selinux/load\x00', 0x2, 0x0) sendfile(r1, r0, 0x0, 0x8000fffffffe) [ 198.082205] audit: type=1107 audit(1568061389.073:65): pid=8437 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 msg='VÚZ€Ñ‹néýbf$U¤ßIÐSCy<ìL' [ 198.217155] FAULT_INJECTION: forcing a failure. [ 198.217155] name failslab, interval 1, probability 0, space 0, times 0 [ 198.231607] CPU: 1 PID: 8447 Comm: syz-executor.3 Not tainted 4.19.71 #0 [ 198.238599] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 198.247958] Call Trace: [ 198.250566] dump_stack+0x172/0x1f0 [ 198.254211] should_fail.cold+0xa/0x1b [ 198.258123] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 198.263244] ? lock_downgrade+0x810/0x810 [ 198.267415] __should_failslab+0x121/0x190 [ 198.271683] should_failslab+0x9/0x14 [ 198.275497] kmem_cache_alloc_trace+0x2cc/0x760 [ 198.280190] alloc_pipe_info+0xb9/0x430 [ 198.284194] ? __might_sleep+0x95/0x190 [ 198.288183] splice_direct_to_actor+0x6bb/0x890 [ 198.292857] ? avc_policy_seqno+0xd/0x70 [ 198.296904] ? generic_pipe_buf_nosteal+0x10/0x10 [ 198.301733] ? selinux_file_permission+0x92/0x550 [ 198.306562] ? do_splice_to+0x180/0x180 [ 198.310526] ? security_file_permission+0x89/0x230 [ 198.315442] ? rw_verify_area+0x118/0x360 [ 198.319575] do_splice_direct+0x1da/0x2a0 [ 198.323732] ? splice_direct_to_actor+0x890/0x890 [ 198.328568] ? rcu_read_lock_sched_held+0x110/0x130 [ 198.333617] ? rcu_sync_lockdep_assert+0x6d/0xb0 [ 198.338359] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 198.343878] ? __sb_start_write+0x1a9/0x360 [ 198.348184] do_sendfile+0x597/0xce0 [ 198.351892] ? do_compat_pwritev64+0x1c0/0x1c0 [ 198.356474] ? fput+0x128/0x1a0 [ 198.359761] __x64_sys_sendfile64+0x1dd/0x220 [ 198.364297] ? __ia32_sys_sendfile+0x230/0x230 [ 198.368922] ? do_syscall_64+0x26/0x620 [ 198.372881] ? lockdep_hardirqs_on+0x415/0x5d0 [ 198.377464] ? trace_hardirqs_on+0x67/0x220 [ 198.381775] do_syscall_64+0xfd/0x620 [ 198.385575] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 198.390756] RIP: 0033:0x4598e9 [ 198.394068] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 20:36:29 executing program 4 (fault-call:2 fault-nth:1): recvmmsg(0xffffffffffffffff, &(0x7f0000001800)=[{{0x0, 0x0, &(0x7f0000000a00)=[{0x0}], 0x1}, 0x7}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='sessionid\x00') preadv(r0, &(0x7f00000017c0), 0x333, 0x0) 20:36:29 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000200)="11dca5055e0bcfe47bf070") shmctl$SHM_INFO(0x0, 0xf, &(0x7f0000000000)=""/144) r1 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_AGP_INFO(r1, 0x80386433, 0x0) 20:36:29 executing program 1: r0 = socket$inet(0x10, 0x10000000003, 0x9) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = dup2(r0, r0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="24000000ed0307041dfffdd46fa2830020200a0009ed0300001d85680c1ba3a20400ff7e280000005304ffffba16a0aa1c0009b356da5a80d18b6e06e9fd62662455a4df49d05343793cec4c", 0x2a4}], 0x1}, 0x0) 20:36:29 executing program 0 (fault-call:3 fault-nth:0): r0 = syz_open_dev$video(&(0x7f0000000300)='/dev/video#\x00', 0x7, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$VIDIOC_ENUM_FRAMESIZES(r0, 0xc02c564a, &(0x7f0000000000)={0x0, 0x0, 0x0, @stepwise}) [ 198.412963] RSP: 002b:00007f1e3c626c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 198.420668] RAX: ffffffffffffffda RBX: 00007f1e3c626c90 RCX: 00000000004598e9 [ 198.427929] RDX: 0000000000000000 RSI: 0000000000000003 RDI: 0000000000000004 [ 198.435181] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 198.442433] R10: 00008000fffffffe R11: 0000000000000246 R12: 00007f1e3c6276d4 [ 198.449686] R13: 00000000004c709e R14: 00000000004dc750 R15: 0000000000000005 [ 198.521416] FAULT_INJECTION: forcing a failure. [ 198.521416] name fail_page_alloc, interval 1, probability 0, space 0, times 1 [ 198.533265] CPU: 0 PID: 8463 Comm: syz-executor.4 Not tainted 4.19.71 #0 [ 198.540113] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 198.549471] Call Trace: [ 198.552071] dump_stack+0x172/0x1f0 [ 198.555714] should_fail.cold+0xa/0x1b [ 198.559616] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 198.564722] ? mark_held_locks+0x100/0x100 [ 198.568946] __alloc_pages_nodemask+0x1ee/0x750 [ 198.573623] ? __alloc_pages_slowpath+0x2870/0x2870 [ 198.578624] ? find_held_lock+0x35/0x130 [ 198.582674] cache_grow_begin+0x91/0x8c0 [ 198.586716] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 198.592249] ? check_preemption_disabled+0x48/0x290 [ 198.597250] __kmalloc+0x68b/0x750 [ 198.600772] ? __lock_acquire+0x6ee/0x49c0 [ 198.604991] ? rw_copy_check_uvector+0x28c/0x330 [ 198.609728] rw_copy_check_uvector+0x28c/0x330 [ 198.614306] ? mark_held_locks+0x100/0x100 [ 198.618561] import_iovec+0xc2/0x3e0 [ 198.622257] ? dup_iter+0x270/0x270 [ 198.625867] ? find_held_lock+0x35/0x130 [ 198.629907] ? __fget+0x340/0x540 [ 198.633344] vfs_readv+0xc6/0x160 [ 198.636783] ? compat_rw_copy_check_uvector+0x3f0/0x3f0 [ 198.642142] ? kasan_check_read+0x11/0x20 [ 198.646274] ? __fget+0x367/0x540 [ 198.649707] ? iterate_fd+0x360/0x360 [ 198.653493] ? wait_for_completion+0x440/0x440 [ 198.658060] ? __fget_light+0x1a9/0x230 [ 198.662018] do_preadv+0x1c4/0x280 [ 198.665543] ? do_readv+0x370/0x370 [ 198.669155] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 198.673892] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 198.678628] ? do_syscall_64+0x26/0x620 [ 198.682616] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 198.687961] ? do_syscall_64+0x26/0x620 [ 198.691919] __x64_sys_preadv+0x9a/0xf0 [ 198.695885] do_syscall_64+0xfd/0x620 [ 198.699688] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 198.704867] RIP: 0033:0x4598e9 20:36:29 executing program 3 (fault-call:2 fault-nth:1): r0 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/policy\x00', 0x0, 0x0) r1 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000001180)='/selinux/load\x00', 0x2, 0x0) sendfile(r1, r0, 0x0, 0x8000fffffffe) 20:36:29 executing program 5: mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x2, 0x0, 0x0, 0x6, 0x4000000000, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x200000000, 0x53, 0x0, 0x0, 0x9, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f00000001c0)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x0, &(0x7f0000000000)) r0 = syz_open_dev$mice(0x0, 0x0, 0x1000) r1 = epoll_create(0x4) r2 = socket$rds(0x15, 0x5, 0x0) r3 = epoll_create(0x5b26) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r3, &(0x7f000000e000)) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000040)) fstat(r1, &(0x7f0000000200)) ioctl$sock_bt_hidp_HIDPCONNADD(0xffffffffffffffff, 0x400448c8, &(0x7f00000003c0)={0xffffffffffffffff, r0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x9, 0x0, 0x6, 0x2, 0x0, 'syz0\x00'}) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$bt_l2cap_L2CAP_OPTIONS(0xffffffffffffffff, 0x6, 0x1, &(0x7f0000000100)={0xfffffffffffffffa, 0x0, 0x7, 0x0, 0x0, 0x5, 0x100000001}, 0xc) accept$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @initdev}, &(0x7f0000000140)=0x10) accept4$unix(0xffffffffffffffff, 0x0, &(0x7f0000000080), 0x80000) 20:36:29 executing program 1: r0 = socket$inet(0x10, 0x10000000003, 0x9) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = dup2(r0, r0) sendmsg(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="24000000ed0307041dfffdd46fa2830020200a0009ed0300001d85680c1ba3a20400ff7e280000005304ffffba16a0aa1c0009b356da5a80d18b6e06e9fd62662455a4df49d05343793cec4c", 0x2a4}], 0x1}, 0x0) 20:36:29 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000300)='/dev/video#\x00', 0x7, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$VIDIOC_ENUM_FRAMESIZES(r0, 0xc02c564a, &(0x7f0000000000)={0x0, 0x0, 0x0, @stepwise}) [ 198.708047] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 198.726932] RSP: 002b:00007ff60ccd5c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000127 [ 198.734630] RAX: ffffffffffffffda RBX: 00007ff60ccd5c90 RCX: 00000000004598e9 [ 198.741895] RDX: 0000000000000333 RSI: 00000000200017c0 RDI: 0000000000000003 [ 198.749188] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 198.756453] R10: 0000000000000000 R11: 0000000000000246 R12: 00007ff60ccd66d4 [ 198.763703] R13: 00000000004c6bd1 R14: 00000000004dbe08 R15: 0000000000000004 20:36:29 executing program 4 (fault-call:2 fault-nth:2): recvmmsg(0xffffffffffffffff, &(0x7f0000001800)=[{{0x0, 0x0, &(0x7f0000000a00)=[{0x0}], 0x1}, 0x7}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='sessionid\x00') preadv(r0, &(0x7f00000017c0), 0x333, 0x0) 20:36:29 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB='uid=', @ANYRESHEX]) ppoll(0x0, 0x0, &(0x7f0000000140)={0x77359400}, 0x0, 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000000c0)='tracefs\x00', 0x0, &(0x7f0000000200)) 20:36:29 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000300)='/dev/video#\x00', 0x7, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$VIDIOC_ENUM_FRAMESIZES(r0, 0x2, &(0x7f0000000000)={0x0, 0x0, 0x0, @stepwise}) 20:36:29 executing program 1: r0 = socket$inet(0x10, 0x10000000003, 0x9) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = dup2(r0, r0) sendmsg(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="24000000ed0307041dfffdd46fa2830020200a0009ed0300001d85680c1ba3a20400ff7e280000005304ffffba16a0aa1c0009b356da5a80d18b6e06e9fd62662455a4df49d05343793cec4c", 0x2a4}], 0x1}, 0x0) 20:36:29 executing program 4: recvmmsg(0xffffffffffffffff, &(0x7f0000001800)=[{{0x0, 0x0, &(0x7f0000000a00)=[{0x0}], 0x1}, 0x7}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='sessionid\x00') preadv(r0, &(0x7f00000017c0), 0x333, 0x0) 20:36:30 executing program 3: r0 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/policy\x00', 0x0, 0x0) r1 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000001180)='/selinux/load\x00', 0x2, 0x0) sendfile(r1, r0, 0x0, 0x8000fffffffe) 20:36:30 executing program 1: r0 = socket$inet(0x10, 0x10000000003, 0x9) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = dup2(r0, r0) sendmsg(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="24000000ed0307041dfffdd46fa2830020200a0009ed0300001d85680c1ba3a20400ff7e280000005304ffffba16a0aa1c0009b356da5a80d18b6e06e9fd62662455a4df49d05343793cec4c", 0x2a4}], 0x1}, 0x0) 20:36:30 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000300)='/dev/video#\x00', 0x7, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$VIDIOC_ENUM_FRAMESIZES(r0, 0x4b47, &(0x7f0000000000)={0x0, 0x0, 0x0, @stepwise}) 20:36:30 executing program 4: recvmmsg(0xffffffffffffffff, &(0x7f0000001800)=[{{0x0, 0x0, &(0x7f0000000a00)=[{0x0}], 0x1}, 0x7}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='sessionid\x00') preadv(r0, &(0x7f00000017c0), 0x2, 0x0) 20:36:30 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) sendmsg(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="24000000ed0307041dfffdd46fa2830020200a0009ed0300001d85680c1ba3a20400ff7e280000005304ffffba16a0aa1c0009b356da5a80d18b6e06e9fd62662455a4df49d05343793cec4c", 0x2a4}], 0x1}, 0x0) 20:36:30 executing program 4: recvmmsg(0xffffffffffffffff, &(0x7f0000001800)=[{{0x0, 0x0, &(0x7f0000000a00)=[{0x0}], 0x1}, 0x7}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='sessionid\x00') preadv(r0, &(0x7f00000017c0), 0x3, 0x0) 20:36:30 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000300)='/dev/video#\x00', 0x7, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$VIDIOC_ENUM_FRAMESIZES(r0, 0x4b49, &(0x7f0000000000)={0x0, 0x0, 0x0, @stepwise}) 20:36:30 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='\fn\xfe\x00', 0x474002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000100)={'reth1m\x00', 0x400}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00D\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) dup2(r0, r1) [ 199.213441] SELinux: failed to load policy 20:36:30 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB='uid=', @ANYRESHEX]) ppoll(0x0, 0x0, &(0x7f0000000140)={0x77359400}, 0x0, 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000000c0)='tracefs\x00', 0x0, &(0x7f0000000200)) 20:36:30 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) sendmsg(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="24000000ed0307041dfffdd46fa2830020200a0009ed0300001d85680c1ba3a20400ff7e280000005304ffffba16a0aa1c0009b356da5a80d18b6e06e9fd62662455a4df49d05343793cec4c", 0x2a4}], 0x1}, 0x0) 20:36:30 executing program 4: recvmmsg(0xffffffffffffffff, &(0x7f0000001800)=[{{0x0, 0x0, &(0x7f0000000a00)=[{0x0}], 0x1}, 0x7}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='sessionid\x00') preadv(r0, &(0x7f00000017c0), 0x4, 0x0) 20:36:30 executing program 3: r0 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/policy\x00', 0x0, 0x0) r1 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000001180)='/selinux/load\x00', 0x2, 0x0) r2 = syz_open_dev$media(&(0x7f0000000100)='/dev/media#\x00', 0x0, 0x0) ioctl$RTC_EPOCH_READ(r2, 0xc0287c02, &(0x7f0000000040)) ioctl$UI_SET_ABSBIT(r2, 0x40045567, 0x1) sendfile(r1, r0, 0x0, 0x8000fffffffe) 20:36:30 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000300)='/dev/video#\x00', 0x7, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$VIDIOC_ENUM_FRAMESIZES(r0, 0x541b, &(0x7f0000000000)={0x0, 0x0, 0x0, @stepwise}) 20:36:30 executing program 5: clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = getpid() r2 = epoll_create(0x4) r3 = epoll_create(0x5b26) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f000000e000)) fcntl$getownex(r3, 0x10, &(0x7f0000000000)) rt_tgsigqueueinfo(r1, r1, 0xc, &(0x7f0000000280)={0x33, 0x1, 0x2}) r4 = epoll_create(0x4) r5 = socket$rds(0x15, 0x5, 0x0) r6 = epoll_create(0x5b26) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r6, &(0x7f000000e000)) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r5, &(0x7f0000000040)) pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0xc0800) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r7, &(0x7f0000000100)={0x10000000}) ptrace(0x10, r1) ptrace$setregset(0x4204, r1, 0x2, &(0x7f00000000c0)={0x0, 0x19d}) 20:36:30 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x6000) mlock(&(0x7f0000ffd000/0x3000)=nil, 0x3000) r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x101000, 0x0) r1 = epoll_create(0x4) r2 = socket$rds(0x15, 0x5, 0x0) r3 = epoll_create(0x5b26) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r3, &(0x7f000000e000)) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000040)) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, r1) shmctl$SHM_LOCK(0x0, 0xb) lsetxattr$trusted_overlay_origin(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='trusted.overlay.origin\x00', &(0x7f0000000100)='y\x00', 0x2, 0x1) shmctl$SHM_UNLOCK(0x0, 0xc) openat$kvm(0xffffffffffffff9c, 0xffffffffffffffff, 0x0, 0x0) 20:36:30 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) sendmsg(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="24000000ed0307041dfffdd46fa2830020200a0009ed0300001d85680c1ba3a20400ff7e280000005304ffffba16a0aa1c0009b356da5a80d18b6e06e9fd62662455a4df49d05343793cec4c", 0x2a4}], 0x1}, 0x0) 20:36:30 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000300)='/dev/video#\x00', 0x7, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$VIDIOC_ENUM_FRAMESIZES(r0, 0x5421, &(0x7f0000000000)={0x0, 0x0, 0x0, @stepwise}) 20:36:30 executing program 4: recvmmsg(0xffffffffffffffff, &(0x7f0000001800)=[{{0x0, 0x0, &(0x7f0000000a00)=[{0x0}], 0x1}, 0x7}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='sessionid\x00') preadv(r0, &(0x7f00000017c0), 0x5, 0x0) [ 199.984685] SELinux: failed to load policy 20:36:31 executing program 1: r0 = socket$inet(0x10, 0x0, 0x9) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = dup2(r0, r0) sendmsg(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="24000000ed0307041dfffdd46fa2830020200a0009ed0300001d85680c1ba3a20400ff7e280000005304ffffba16a0aa1c0009b356da5a80d18b6e06e9fd62662455a4df49d05343793cec4c", 0x2a4}], 0x1}, 0x0) 20:36:31 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000300)='/dev/video#\x00', 0x7, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$VIDIOC_ENUM_FRAMESIZES(r0, 0x5450, &(0x7f0000000000)={0x0, 0x0, 0x0, @stepwise}) 20:36:31 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB='uid=', @ANYRESHEX]) ppoll(&(0x7f00000000c0)=[{}, {}, {}, {}], 0x4, &(0x7f0000000140)={0x77359400}, 0x0, 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000000c0)='tracefs\x00', 0x0, &(0x7f0000000200)) 20:36:31 executing program 3: r0 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/policy\x00', 0x0, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x2, 0x0) r1 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000001180)='/selinux/load\x00', 0x2, 0x0) sendfile(r1, r0, 0x0, 0x8000fffffffe) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/checkreqprot\x00', 0x8a0000, 0x0) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000000)={0x0, 0x200}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000080)={r2, @in={{0x2, 0x4e20, @multicast1}}, 0x5, 0x9, 0x8001, 0x0, 0x2}, &(0x7f0000000140)=0x98) 20:36:31 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000300)='/dev/video#\x00', 0x7, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$VIDIOC_ENUM_FRAMESIZES(r0, 0x5451, &(0x7f0000000000)={0x0, 0x0, 0x0, @stepwise}) 20:36:31 executing program 4: recvmmsg(0xffffffffffffffff, &(0x7f0000001800)=[{{0x0, 0x0, &(0x7f0000000a00)=[{0x0}], 0x1}, 0x7}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='sessionid\x00') preadv(r0, &(0x7f00000017c0), 0x6, 0x0) 20:36:31 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @rand_addr="7790e2c61b3f486544d7f5494406749b"}, 0xffffff8b) sendmmsg$inet6(r0, &(0x7f0000005c80)=[{{&(0x7f0000000000)={0xa, 0x4e22, 0x0, @empty}, 0x1c, 0x0}}, {{&(0x7f0000000440)={0xa, 0x0, 0x0, @ipv4}, 0x1c, 0x0}}], 0x2, 0x0) lstat(&(0x7f00000000c0)='.\x00', &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setresgid(0x0, 0x0, r1) getgroups(0x1, &(0x7f0000000040)=[r1]) r2 = syz_open_dev$media(&(0x7f0000000100)='/dev/media#\x00', 0x0, 0x0) ioctl$RTC_EPOCH_READ(r2, 0xc0287c02, &(0x7f0000000040)) ioctl$VIDIOC_QUERY_DV_TIMINGS(r2, 0x80845663, &(0x7f0000000180)) 20:36:31 executing program 1: r0 = socket$inet(0x10, 0x0, 0x9) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = dup2(r0, r0) sendmsg(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="24000000ed0307041dfffdd46fa2830020200a0009ed0300001d85680c1ba3a20400ff7e280000005304ffffba16a0aa1c0009b356da5a80d18b6e06e9fd62662455a4df49d05343793cec4c", 0x2a4}], 0x1}, 0x0) [ 200.793837] SELinux: failed to load policy 20:36:31 executing program 4: recvmmsg(0xffffffffffffffff, &(0x7f0000001800)=[{{0x0, 0x0, &(0x7f0000000a00)=[{0x0}], 0x1}, 0x7}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='sessionid\x00') preadv(r0, &(0x7f00000017c0), 0x7, 0x0) 20:36:31 executing program 1: r0 = socket$inet(0x10, 0x0, 0x9) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = dup2(r0, r0) sendmsg(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="24000000ed0307041dfffdd46fa2830020200a0009ed0300001d85680c1ba3a20400ff7e280000005304ffffba16a0aa1c0009b356da5a80d18b6e06e9fd62662455a4df49d05343793cec4c", 0x2a4}], 0x1}, 0x0) [ 200.821598] SELinux: failed to load policy 20:36:31 executing program 5: ioctl$KDGKBMODE(0xffffffffffffffff, 0x4b44, &(0x7f0000000080)) write$P9_RMKNOD(0xffffffffffffffff, &(0x7f0000000040)={0x12, 0x13, 0x2, {0x40, 0x1, 0x8}}, 0x18e) r0 = syz_open_dev$media(&(0x7f0000000100)='/dev/media#\x00', 0x200008000, 0xc0040) ioctl$RTC_EPOCH_READ(r0, 0xc0287c02, &(0x7f0000000040)) ioctl$ASHMEM_GET_PIN_STATUS(r0, 0x7709, 0x0) r1 = socket(0x10, 0x803, 0x0) sendto(r1, &(0x7f0000000140)="120000004300e7ef007b0000f4afd7030a7c", 0x12, 0x0, 0x0, 0x0) setsockopt$bt_hci_HCI_TIME_STAMP(r0, 0x0, 0x3, &(0x7f0000000000)=0x3, 0x4) 20:36:31 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000300)='/dev/video#\x00', 0x7, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$VIDIOC_ENUM_FRAMESIZES(r0, 0x5452, &(0x7f0000000000)={0x0, 0x0, 0x0, @stepwise}) 20:36:31 executing program 3: r0 = syz_open_dev$media(&(0x7f0000000100)='/dev/media#\x00', 0x0, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x19) ioctl$RTC_EPOCH_READ(r0, 0xc0287c02, &(0x7f0000000040)) ioctl$VIDIOC_SUBDEV_S_SELECTION(r0, 0xc040563e, &(0x7f0000000000)={0x0, 0x0, 0x103, 0x2, {0x6, 0xfffffffffffffff7, 0xfffffffffffffffe, 0x8}}) r1 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/policy\x00', 0x0, 0x0) pipe2$9p(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) write$P9_RWALK(r2, &(0x7f00000003c0)={0x3d, 0x6f, 0x2, {0x4, [{0x28, 0x2, 0x2}, {0x40, 0x1, 0x5}, {0x1d, 0x0, 0x5}, {0x6, 0x3, 0x6}]}}, 0x3d) write$binfmt_script(r1, &(0x7f0000000280)={'#! ', './file0', [{0x20, '([GPL'}, {0x20, '/dev/media#\x00'}, {0x20, '/selinux/load\x00'}, {0x20, '^^):%^locgroupselinux/'}, {0x20, '/selinux/policy\x00'}, {0x20, '/md5sumeth1em0ppp0trustedlo'}, {0x20, '$trusted#$locgroup{*selinux\xa9system^'}, {0x20, '/selinux/policy\x00'}, {0x20, 'wlan1%'}], 0xa, "9453aeece78e25381bc0e98e0f7d7f7bce4e6dc876ed62de9307de794b45d9ae5ceadb8a806b8df3a4ed95f0653e142052198905aa90c64ab16185f0d1e43fddd93e98c4b604db859ae1e38796ec7c070dce22cf906294900d26d052034deba849be73d1bf5f55ce8c3ee29542c2240003f76cdd7c4c8522087209183ffd9c694bc1ea8f8c54c239dcd6b11868b4"}, 0x13b) listen(r0, 0x6) r3 = syz_open_dev$media(&(0x7f0000000100)='/dev/media#\x00', 0x0, 0x0) ioctl$RTC_EPOCH_READ(r3, 0xc0287c02, &(0x7f0000000040)) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(r3, 0x84, 0x5, &(0x7f0000000140)={0x0, @in={{0x2, 0x4e22, @empty}}}, 0x84) r4 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000001180)='/selinux/load\x00', 0x2, 0x0) r5 = socket$netlink(0x10, 0x3, 0xc) setsockopt$netlink_NETLINK_PKTINFO(r5, 0x10e, 0x3, &(0x7f0000000400)=0x2, 0x4) sendfile(r4, r1, 0x0, 0x8000fffffffe) ioctl$PIO_UNIMAP(r0, 0x4b67, &(0x7f00000000c0)={0x1, &(0x7f0000000080)=[{0xffffffffffffff81, 0x8ae}]}) 20:36:31 executing program 4: recvmmsg(0xffffffffffffffff, &(0x7f0000001800)=[{{0x0, 0x0, &(0x7f0000000a00)=[{0x0}], 0x1}, 0x7}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='sessionid\x00') preadv(r0, &(0x7f00000017c0), 0x8, 0x0) [ 200.990056] kauditd_printk_skb: 4 callbacks suppressed [ 200.990071] audit: type=1400 audit(1568061391.983:70): avc: denied { create } for pid=8598 comm="syz-executor.3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 [ 201.064991] SELinux: failed to load policy [ 201.095670] audit: type=1400 audit(1568061392.023:71): avc: denied { setopt } for pid=8598 comm="syz-executor.3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 [ 201.111248] SELinux: failed to load policy 20:36:32 executing program 5: rt_sigprocmask(0x0, &(0x7f00000001c0)={0x7fffffff}, 0x0, 0x8) io_setup(0x8, &(0x7f0000000040)=0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) r2 = getpgid(0xffffffffffffffff) ptrace$PTRACE_SECCOMP_GET_FILTER(0x420c, r2, 0x6, &(0x7f0000000080)=""/73) io_submit(r0, 0x1, &(0x7f00000007c0)=[&(0x7f0000000100)={0x760000, 0x803e, 0x0, 0x1, 0x0, r1, 0x0}]) 20:36:32 executing program 1: r0 = socket$inet(0x10, 0x10000000003, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = dup2(r0, r0) sendmsg(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="24000000ed0307041dfffdd46fa2830020200a0009ed0300001d85680c1ba3a20400ff7e280000005304ffffba16a0aa1c0009b356da5a80d18b6e06e9fd62662455a4df49d05343793cec4c", 0x2a4}], 0x1}, 0x0) 20:36:32 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000300)='/dev/video#\x00', 0x7, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$VIDIOC_ENUM_FRAMESIZES(r0, 0x5460, &(0x7f0000000000)={0x0, 0x0, 0x0, @stepwise}) 20:36:32 executing program 4: recvmmsg(0xffffffffffffffff, &(0x7f0000001800)=[{{0x0, 0x0, &(0x7f0000000a00)=[{0x0}], 0x1}, 0x7}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='sessionid\x00') preadv(r0, &(0x7f00000017c0), 0x9, 0x0) 20:36:32 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB='uid=', @ANYRESHEX]) ppoll(&(0x7f00000000c0)=[{}, {}, {}, {}], 0x4, &(0x7f0000000140)={0x77359400}, 0x0, 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000000c0)='tracefs\x00', 0x0, &(0x7f0000000200)) 20:36:32 executing program 3: r0 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/policy\x00', 0x0, 0x0) r1 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000001180)='/selinux/load\x00', 0x2, 0x0) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x200c0, 0x0) ioctl$TCFLSH(r2, 0x540b, 0x4) sendfile(r1, r0, 0x0, 0x8000fffffffe) r3 = syz_open_dev$media(&(0x7f0000000100)='/dev/media#\x00', 0x0, 0x0) ioctl$RTC_EPOCH_READ(r3, 0xc0287c02, &(0x7f0000000040)) getsockopt$bt_rfcomm_RFCOMM_LM(r3, 0x12, 0x3, &(0x7f0000000040), &(0x7f0000000080)=0x4) 20:36:32 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000300)='/dev/video#\x00', 0x7, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$VIDIOC_ENUM_FRAMESIZES(r0, 0x40049409, &(0x7f0000000000)={0x0, 0x0, 0x0, @stepwise}) [ 201.623638] selinux_nlmsg_perm: 35 callbacks suppressed [ 201.623652] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=1005 sclass=netlink_route_socket pig=8615 comm=syz-executor.1 20:36:32 executing program 4: recvmmsg(0xffffffffffffffff, &(0x7f0000001800)=[{{0x0, 0x0, &(0x7f0000000a00)=[{0x0}], 0x1}, 0x7}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='sessionid\x00') preadv(r0, &(0x7f00000017c0), 0xa, 0x0) [ 201.673475] SELinux: failed to load policy 20:36:32 executing program 1: r0 = socket$inet(0x10, 0x10000000003, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = dup2(r0, r0) sendmsg(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="24000000ed0307041dfffdd46fa2830020200a0009ed0300001d85680c1ba3a20400ff7e280000005304ffffba16a0aa1c0009b356da5a80d18b6e06e9fd62662455a4df49d05343793cec4c", 0x2a4}], 0x1}, 0x0) 20:36:32 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0xa, &(0x7f0000006fc0)=0xa3fe, 0x4) r1 = epoll_create(0x4) pipe(&(0x7f0000000340)={0xffffffffffffffff}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r2, 0xc08c5335, &(0x7f0000000100)={0x4, 0x8, 0x1, 'queue1\x00', 0x3}) r3 = socket$rds(0x15, 0x5, 0x0) r4 = epoll_create(0x2) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r4, &(0x7f000000e000)) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r3, &(0x7f0000000040)) ioctl$sock_inet_SIOCGIFADDR(r3, 0x8915, &(0x7f0000000000)={'erspan0\x00', {0x2, 0x4e21, @local}}) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f00000000c0)) 20:36:32 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000300)='/dev/video#\x00', 0x7, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$VIDIOC_ENUM_FRAMESIZES(r0, 0x40086602, &(0x7f0000000000)={0x0, 0x0, 0x0, @stepwise}) 20:36:32 executing program 4: recvmmsg(0xffffffffffffffff, &(0x7f0000001800)=[{{0x0, 0x0, &(0x7f0000000a00)=[{0x0}], 0x1}, 0x7}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='sessionid\x00') preadv(r0, &(0x7f00000017c0), 0xb, 0x0) [ 201.774979] SELinux: failed to load policy [ 201.786143] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=1005 sclass=netlink_route_socket pig=8639 comm=syz-executor.1 20:36:32 executing program 3: ioctl$EVIOCGMASK(0xffffffffffffffff, 0x80104592, &(0x7f0000000080)={0xf, 0x60, &(0x7f0000000000)="c146cb101ba158bf3939d30af061a85b5588b6ae847d9780027dc4002312e81a123a1a0aae12dbd9d78da6238b72934b1d131010c558f60a3287e144f1ae1461b0524b3af515835dd1d0f0ae0e79def392d249467c74bb0cb7bc2d17e20205b2"}) r0 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/policy\x00', 0x0, 0x0) r1 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000001180)='/selinux/load\x00', 0x2, 0x0) sendfile(r1, r0, 0x0, 0x8000fffffffe) 20:36:32 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000740)={r0, 0x40000000, 0xe, 0x0, &(0x7f0000000640)="4d50b441e692763113ef8745ffa3", 0x0, 0x400}, 0x28) r1 = syz_open_dev$media(&(0x7f0000000100)='/dev/media#\x00', 0x0, 0x0) ioctl$RTC_EPOCH_READ(r1, 0xc0287c02, &(0x7f0000000040)) getsockopt$inet_sctp_SCTP_HMAC_IDENT(r1, 0x84, 0x16, &(0x7f0000000040)={0xa, [0x66c988b, 0x3d, 0xfffffffffffffffd, 0xfffffffffffffffd, 0x1, 0x0, 0x5, 0x3f, 0x2, 0x6]}, &(0x7f0000000080)=0x18) 20:36:32 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000300)='/dev/video#\x00', 0x7, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$VIDIOC_ENUM_FRAMESIZES(r0, 0x40087602, &(0x7f0000000000)={0x0, 0x0, 0x0, @stepwise}) 20:36:32 executing program 1: r0 = socket$inet(0x10, 0x10000000003, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = dup2(r0, r0) sendmsg(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="24000000ed0307041dfffdd46fa2830020200a0009ed0300001d85680c1ba3a20400ff7e280000005304ffffba16a0aa1c0009b356da5a80d18b6e06e9fd62662455a4df49d05343793cec4c", 0x2a4}], 0x1}, 0x0) [ 201.996068] SELinux: failed to load policy [ 202.013042] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=1005 sclass=netlink_route_socket pig=8662 comm=syz-executor.1 20:36:33 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB='uid=', @ANYRESHEX]) ppoll(&(0x7f00000000c0)=[{}, {}, {}, {}], 0x4, &(0x7f0000000140)={0x77359400}, 0x0, 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000000c0)='tracefs\x00', 0x0, &(0x7f0000000200)) 20:36:33 executing program 4: recvmmsg(0xffffffffffffffff, &(0x7f0000001800)=[{{0x0, 0x0, &(0x7f0000000a00)=[{0x0}], 0x1}, 0x7}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='sessionid\x00') preadv(r0, &(0x7f00000017c0), 0xc, 0x0) 20:36:33 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000300)='/dev/video#\x00', 0x7, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$VIDIOC_ENUM_FRAMESIZES(r0, 0x4020940d, &(0x7f0000000000)={0x0, 0x0, 0x0, @stepwise}) 20:36:33 executing program 3: r0 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000240)='/seicy\x00', 0x0, 0x0) r1 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000001180)='/selinux/load\x00', 0x2, 0x0) r2 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) ioctl$VIDIOC_ENCODER_CMD(r2, 0xc028564d, &(0x7f0000000040)={0x0, 0x2, [0x4a, 0x200, 0x6, 0xa5, 0x0, 0x4, 0x1, 0xfffffffffffffff8]}) sendfile(r1, r0, 0x0, 0x8000fffffffe) 20:36:33 executing program 1: r0 = socket$inet(0x10, 0x10000000003, 0x9) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = dup2(r0, r0) sendmsg(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="24000000ed0307041dfffdd46fa2830020200a0009ed0300001d85680c1ba3a20400ff7e280000005304ffffba16a0aa1c0009b356da5a80d18b6e06e9fd62662455a4df49d05343793cec4c", 0x2a4}], 0x1}, 0x0) 20:36:33 executing program 5: syz_emit_ethernet(0x66, &(0x7f0000000000)=ANY=[@ANYBLOB="ffffffffffffaaaaaaaaaaaa86dd6076605100303a00fe80034300050dff00000000000000ffff0200000000000000000000000001d97c0000000000000060c5961e000000000304000000000000180300000500000111050000000000000000000000000001"], 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x2, 0x0) openat$selinux_status(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/status\x00', 0x0, 0x0) ioctl$UI_SET_SWBIT(r0, 0x4004556d, 0x8) r1 = syz_open_dev$vbi(&(0x7f0000000180)='/dev/vbi#\x00', 0x2, 0x2) ioctl$SG_GET_LOW_DMA(r1, 0x227a, &(0x7f0000000140)) 20:36:33 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000300)='/dev/video#\x00', 0x7, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$VIDIOC_ENUM_FRAMESIZES(r0, 0x80086601, &(0x7f0000000000)={0x0, 0x0, 0x0, @stepwise}) 20:36:33 executing program 1: r0 = socket$inet(0x10, 0x10000000003, 0x9) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = dup2(r0, r0) sendmsg(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="24000000ed0307041dfffdd46fa2830020200a0009ed0300001d85680c1ba3a20400ff7e280000005304ffffba16a0aa1c0009b356da5a80d18b6e06e9fd62662455a4df49d05343793cec4c", 0x2a4}], 0x1}, 0x0) [ 202.544533] audit: type=1107 audit(1568061393.533:72): pid=8668 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 msg='VÚZ€Ñ‹néýbf$U¤ßIÐSCy<ìL' 20:36:33 executing program 5: r0 = syz_open_dev$media(&(0x7f0000000100)='/dev/media#\x00', 0x0, 0x0) ioctl$RTC_EPOCH_READ(r0, 0xc0287c02, &(0x7f0000000040)) r1 = syz_open_dev$media(&(0x7f0000000100)='/dev/media#\x00', 0x0, 0x0) ioctl$RTC_EPOCH_READ(r1, 0xc0287c02, &(0x7f0000000040)) ioctl$sock_inet_udp_SIOCINQ(r1, 0x541b, &(0x7f0000000240)) ioctl$ASHMEM_GET_SIZE(r0, 0x7704, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000001c0)={0x1, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="850000000500000084000000000000009500000000000000e4bfe6670b5540fd29b1ce544599409fe27d5ab5e079c24e0fa94eafd9731d1b17e352d03cad39d3cc3d469e8ce2a83367172a323fe4e8476ed1f6579190303e651b61e3f3ba8003826f9015c5b390e48c12141badb4374bcc97523c148918d937336eca55c1daa85a524986df02448ab61cf704c932124a74151373204c4b4be2240ac6a5d4243e8d70f8"], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffe1a}, 0x48) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = dup(r3) setsockopt$sock_attach_bpf(r4, 0x1, 0x32, &(0x7f0000000080)=r2, 0x4) r5 = syz_open_dev$media(&(0x7f0000000100)='/dev/media#\x00', 0x0, 0x0) ioctl$RTC_EPOCH_READ(r5, 0xc0287c02, &(0x7f0000000040)) write$P9_RREMOVE(r5, &(0x7f0000000280)={0x7, 0x7b, 0x1}, 0x7) sendmsg$nl_route(r3, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000340)=@bridge_newneigh={0x1c, 0x1c, 0x3}, 0x1c}}, 0x0) 20:36:33 executing program 4: recvmmsg(0xffffffffffffffff, &(0x7f0000001800)=[{{0x0, 0x0, &(0x7f0000000a00)=[{0x0}], 0x1}, 0x7}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='sessionid\x00') preadv(r0, &(0x7f00000017c0), 0xd, 0x0) 20:36:33 executing program 3: openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/policy\x00', 0x0, 0x0) openat$selinux_load(0xffffffffffffff9c, &(0x7f0000001180)='/selinux/load\x00', 0x2, 0x0) ioctl$TIOCSSOFTCAR(0xffffffffffffffff, 0x541a, &(0x7f0000000000)=0x34ab) r0 = syz_open_dev$media(&(0x7f0000000100)='/dev/media#\x00', 0x0, 0x0) ioctl$RTC_EPOCH_READ(r0, 0xc0287c02, &(0x7f0000000040)) r1 = epoll_create(0x4) r2 = socket$rds(0x15, 0x5, 0x0) r3 = epoll_create(0x5b26) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r3, &(0x7f000000e000)) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000040)) r4 = gettid() tkill(r4, 0x1000000000016) fcntl$lock(r1, 0x6, &(0x7f0000000200)={0xc9ee2d1760a94e5a, 0x4, 0xf26, 0x31, r4}) r5 = gettid() r6 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/enforce\x00', 0x4000, 0x0) setsockopt$inet_dccp_buf(r6, 0x21, 0xd, &(0x7f0000000280)="87de15536a047f100b8a380d89c92dbacfd46cbb1ab3b7da75459fc97faa90a62bb7d3953aa13ca91b8093f330926e6bd78cbc59652e8a2b64abeeb09d8143a84b4f1fb7b533081dd0b889d058df3aa18a4938c691c0f8fe6fed821d23f99a1bc7d58abcf8beb79a524d7522ff3e68b80fb2fc1509230529fd83d2374c50a00177fbe9a331e762eeb6b2f20ac5ac66280676ee480035cc2e4636d13cb779fa7340d3b621ea31abca8def38dd2349b89c71f2d5405c385e3b1bf34f73ced5bd267eaa9ff071154f912553cdd696133ba65226bf053258929047ebac1f3b43d8cb4f3e7f21af8c82e8288ac3660c67", 0xee) tkill(r5, 0x1000000000016) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f00000000c0)={{0x4, 0x3, 0x2, 0x401, '\x00', 0x51}, 0x6, 0x30, 0x0, r5, 0x3, 0x8001, 'syz0\x00', &(0x7f0000000080)=[',vboxnet0\x8feth0:!\x00', '/selinux/load\x00', '/selinux/policy\x00'], 0x2f, [], [0x3, 0x3, 0xfff, 0x7ff]}) r7 = epoll_create(0x4) r8 = epoll_create(0x5b26) epoll_ctl$EPOLL_CTL_ADD(r7, 0x1, r8, &(0x7f000000e000)) sendfile(r8, 0xffffffffffffffff, 0x0, 0x8000fffffffe) 20:36:33 executing program 1: r0 = socket$inet(0x10, 0x10000000003, 0x9) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = dup2(r0, r0) sendmsg(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="24000000ed0307041dfffdd46fa2830020200a0009ed0300001d85680c1ba3a20400ff7e280000005304ffffba16a0aa1c0009b356da5a80d18b6e06e9fd62662455a4df49d05343793cec4c", 0x2a4}], 0x1}, 0x0) [ 202.651806] audit: type=1107 audit(1568061393.633:73): pid=8688 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 msg='VÚZ€Ñ‹néýbf$U¤ßIÐSCy<ìL' [ 202.751034] audit: type=1107 audit(1568061393.743:74): pid=8702 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 msg='VÚZ€Ñ‹néýbf$U¤ßIÐSCy<ìL' 20:36:34 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB='uid=', @ANYRESHEX]) ppoll(&(0x7f00000000c0)=[{}, {}, {}, {}], 0x4, &(0x7f0000000140)={0x77359400}, 0x0, 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000000c0)='tracefs\x00', 0x0, &(0x7f0000000200)) 20:36:34 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000300)='/dev/video#\x00', 0x7, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$VIDIOC_ENUM_FRAMESIZES(r0, 0x80087601, &(0x7f0000000000)={0x0, 0x0, 0x0, @stepwise}) 20:36:34 executing program 4: recvmmsg(0xffffffffffffffff, &(0x7f0000001800)=[{{0x0, 0x0, &(0x7f0000000a00)=[{0x0}], 0x1}, 0x7}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='sessionid\x00') preadv(r0, &(0x7f00000017c0), 0xe, 0x0) 20:36:34 executing program 1: r0 = socket$inet(0x10, 0x10000000003, 0x9) socketpair$unix(0x1, 0x1, 0x0, 0x0) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = dup2(r0, r0) sendmsg(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="24000000ed0307041dfffdd46fa2830020200a0009ed0300001d85680c1ba3a20400ff7e280000005304ffffba16a0aa1c0009b356da5a80d18b6e06e9fd62662455a4df49d05343793cec4c", 0x2a4}], 0x1}, 0x0) 20:36:34 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) close(r0) r1 = syz_open_dev$media(&(0x7f0000000100)='/dev/media#\x00', 0x0, 0x0) ioctl$RTC_EPOCH_READ(r1, 0xc0287c02, &(0x7f0000000040)) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r1, 0x84, 0x12, &(0x7f0000000000)=0x800, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) ioctl$SIOCSIFHWADDR(r0, 0x8924, &(0x7f0000000100)={'batadv0\x00\x80\x01\xa0\xff\xff\xff\xff\x00', @random="0100040c0b10"}) 20:36:34 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$netlink(0x10, 0x3, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x3, 0x0) sendmsg$IPVS_CMD_GET_INFO(0xffffffffffffffff, &(0x7f00000015c0)={&(0x7f00000014c0)={0x10, 0x0, 0x0, 0x8}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x4000000}, 0x10) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f00000016c0)={&(0x7f0000001280)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000001680)={&(0x7f0000001d80)=ANY=[@ANYBLOB="0808531a", @ANYBLOB], 0x2}, 0x1, 0x0, 0x0, 0x55}, 0x20000000) sendmsg$IPVS_CMD_DEL_DEST(r1, &(0x7f0000001a80)={&(0x7f0000001940)={0x10, 0x0, 0x0, 0x40040010}, 0xc, &(0x7f0000001a40)={&(0x7f0000001980)={0x7c, 0x0, 0x200, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x10, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x873ce06ee5ac482d}}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x8}, @IPVS_CMD_ATTR_DAEMON={0x40, 0x3, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x4}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x3}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e20}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x2}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'syz_tun\x00'}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x3}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x101}]}, 0x7c}, 0x1, 0x0, 0x0, 0x40001}, 0x8000) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getpid() r2 = gettid() tkill(r2, 0x0) prlimit64(r2, 0x1, &(0x7f0000000040)={0x9}, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(0xffffffffffffffff, 0x84, 0x65, &(0x7f0000000080)=[@in={0x2, 0x4e24, @multicast2}], 0x10) syz_emit_ethernet(0x7a, &(0x7f0000000100)={@random="8d407b98297d", @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, '5&h', 0x44, 0x2f, 0x0, @local, @local, {[], @gre={{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}}}}}}}, 0x0) accept(r0, 0x0, &(0x7f0000000000)) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f00000002c0)={'team0\x00'}) 20:36:34 executing program 4: recvmmsg(0xffffffffffffffff, &(0x7f0000001800)=[{{0x0, 0x0, &(0x7f0000000a00)=[{0x0}], 0x1}, 0x7}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='sessionid\x00') preadv(r0, &(0x7f00000017c0), 0xf, 0x0) [ 203.370409] audit: type=1107 audit(1568061394.363:75): pid=8711 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 msg='VÚZ€Ñ‹néýbf$U¤ßIÐSCy<ìL' 20:36:34 executing program 1: r0 = socket$inet(0x10, 0x10000000003, 0x9) socketpair$unix(0x1, 0x1, 0x0, 0x0) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = dup2(r0, r0) sendmsg(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="24000000ed0307041dfffdd46fa2830020200a0009ed0300001d85680c1ba3a20400ff7e280000005304ffffba16a0aa1c0009b356da5a80d18b6e06e9fd62662455a4df49d05343793cec4c", 0x2a4}], 0x1}, 0x0) 20:36:34 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000300)='/dev/video#\x00', 0x7, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$VIDIOC_ENUM_FRAMESIZES(r0, 0xc0045878, &(0x7f0000000000)={0x0, 0x0, 0x0, @stepwise}) 20:36:34 executing program 4: recvmmsg(0xffffffffffffffff, &(0x7f0000001800)=[{{0x0, 0x0, &(0x7f0000000a00)=[{0x0}], 0x1}, 0x7}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='sessionid\x00') preadv(r0, &(0x7f00000017c0), 0x10, 0x0) [ 203.487291] audit: type=1107 audit(1568061394.483:76): pid=8730 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 msg='VÚZ€Ñ‹néýbf$U¤ßIÐSCy<ìL' [ 203.518535] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=8725 comm=syz-executor.5 20:36:36 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000300)='/dev/video#\x00', 0x7, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$VIDIOC_ENUM_FRAMESIZES(r0, 0xc0045878, &(0x7f0000000000)={0x0, 0x0, 0x0, @stepwise}) 20:36:36 executing program 1: r0 = socket$inet(0x10, 0x10000000003, 0x9) socketpair$unix(0x1, 0x1, 0x0, 0x0) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = dup2(r0, r0) sendmsg(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="24000000ed0307041dfffdd46fa2830020200a0009ed0300001d85680c1ba3a20400ff7e280000005304ffffba16a0aa1c0009b356da5a80d18b6e06e9fd62662455a4df49d05343793cec4c", 0x2a4}], 0x1}, 0x0) 20:36:36 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) setsockopt$XDP_UMEM_FILL_RING(r0, 0x11b, 0x5, &(0x7f0000000080)=0x9, 0x4) flistxattr(r0, &(0x7f0000000040)=""/9, 0x9) 20:36:36 executing program 4: recvmmsg(0xffffffffffffffff, &(0x7f0000001800)=[{{0x0, 0x0, &(0x7f0000000a00)=[{0x0}], 0x1}, 0x7}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='sessionid\x00') preadv(r0, &(0x7f00000017c0), 0x11, 0x0) 20:36:36 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB='uid=', @ANYRESHEX]) ppoll(&(0x7f00000000c0)=[{}, {}, {}, {}], 0x4, &(0x7f0000000140)={0x77359400}, 0x0, 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000000c0)='tracefs\x00', 0x0, &(0x7f0000000200)) 20:36:36 executing program 3: r0 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/policy\x00', 0x0, 0x0) r1 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000001180)='/selinux/load\x00', 0x2, 0x0) ioctl$RTC_EPOCH_READ(0xffffffffffffffff, 0xc0287c02, &(0x7f0000000040)) ioctl$CAPI_GET_PROFILE(0xffffffffffffffff, 0xc0404309, &(0x7f0000000000)=0x3) sendfile(r1, r0, 0x0, 0x8000fffffffe) 20:36:36 executing program 4: recvmmsg(0xffffffffffffffff, &(0x7f0000001800)=[{{0x0, 0x0, &(0x7f0000000a00)=[{0x0}], 0x1}, 0x7}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='sessionid\x00') preadv(r0, &(0x7f00000017c0), 0x12, 0x0) 20:36:36 executing program 1: r0 = socket$inet(0x10, 0x10000000003, 0x9) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = dup2(r0, r0) sendmsg(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="24000000ed0307041dfffdd46fa2830020200a0009ed0300001d85680c1ba3a20400ff7e280000005304ffffba16a0aa1c0009b356da5a80d18b6e06e9fd62662455a4df49d05343793cec4c", 0x2a4}], 0x1}, 0x0) [ 205.734131] audit: type=1107 audit(1568061396.723:77): pid=8744 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 msg='VÚZ€Ñ‹néýbf$U¤ßIÐSCy<ìL' 20:36:36 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000300)='/dev/video#\x00', 0x7, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$VIDIOC_ENUM_FRAMESIZES(r0, 0xc0189436, &(0x7f0000000000)={0x0, 0x0, 0x0, @stepwise}) 20:36:36 executing program 4: recvmmsg(0xffffffffffffffff, &(0x7f0000001800)=[{{0x0, 0x0, &(0x7f0000000a00)=[{0x0}], 0x1}, 0x7}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='sessionid\x00') preadv(r0, &(0x7f00000017c0), 0x13, 0x0) 20:36:36 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) r1 = syz_open_procfs(0x0, &(0x7f0000000240)='net/hci\x00') r2 = openat$cgroup_ro(r1, &(0x7f0000001fc0)='mem\x00\x01y7swaS.cur\x89\xc9B\xab\xe3\xfarent\x00\x1aw\xb7\xc3B\xef\xf0\xd5\xf34|\x98.\x857Y\xab[d\xfa\x83\xdf\xc6\xf3\xb5\xab\xbb\x98y\xe7\xff\x87o\xb2\xfe\xd0\x9d\x9a\x89\xfe\xc4\x1d\x92|z\xbc\nl%\x97,#\xab3aEW\x18A3@\x94\x05%Y\x1d\x90\xf3\xc8\x89\x9a.\x7fm5\xaa\b\xceo\t\xcc\x98\xb7\x18\x90\x1cM\x91\x0fzb\x85\xb5$\x86\xe4\xd9\x1bJ\x1f\xf0>\x18\xed\xb0\r.8\xaa\x92\xc7cw\xd6\xaf\xbe\x1d\x04$\xecAb\b\xcf\xd40\xe8qg\xc5\x18\xd1\x8f\xe6D\xa8\x00\xf6H|y\xa1\x0f\xde\xe3\xbb\'\xb1\x02\x00\xc8p\xbfQh\"\n=\x90\xf9vUo9\x85\xb3\xa9\xec\xda\xc2\x99\xbe8\x9f[*\x80\xb7%\x9d33\xb9\xc3\xf0\x11!\x11\xc3\xa5$<\xcf\x00\x00\x00\x00\x1aO\xb4\xf0_\xbd>\xf3\x1b\xbb[\x058\x01\xf4\xca\xf4(\xab8\x87R\xc8\xe0l\xce\x930\xec\xf5\x8f\xb0%I\xb7\x7f[\\i\xfb\x96d\xa1aA\x97j\xc3\xef\xb65\xc0e\xb2%\x1f\xba\xa9\x0e$\x16\xbcw\xff&DRYp\xb8\xdb\x00\x00\x00\x00\x00\x00\x00\x18i\xffHw\xea\x9d\x86\x0e\bl5\x945\xab\xd3\xef\x11\xbd\"\xbcs\x8b\xf2.:\x8c\xe2\xb2\a\xac\x8b\x19\x80\x8b\xa3&\x19\x16\x80\xa1\x88\xbe\xc3\x00\xf3\xb7V]\x89e\xf2D\xf6T\xc0\xb8/\xa5\x11\x15\x8cqV/\x94 J\xc8x\xb6#a\xa5[\xbe\x0f\xe1\xf1=\xdd\xfb\xcb\xb0\xe5\xfd\x10wxF\x93\x03cK\r\xb6%\xa6\x0e\xfa\xcd\x18\xe0\x1e\xae\xc5\xa2\xe1*)\xb7]\x99\x83\xe8\xc3\xc1\xb9\x1d0\x9c\x98\xadRm', 0x0, 0x0) read$rfkill(r2, 0x0, 0x0) r3 = syz_open_dev$media(&(0x7f0000000100)='/dev/media#\x00', 0x0, 0x20000) ioctl$RTC_EPOCH_READ(r3, 0xc0287c02, &(0x7f0000000040)) ioctl$IOC_PR_REGISTER(r3, 0x401870c8, &(0x7f0000000000)={0x1, 0x1621, 0x1}) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x355) [ 205.867908] audit: type=1107 audit(1568061396.863:78): pid=8764 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 msg='VÚZ€Ñ‹néýbf$U¤ßIÐSCy<ìL' 20:36:36 executing program 1: r0 = socket$inet(0x10, 0x10000000003, 0x9) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = dup2(r0, r0) sendmsg(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="24000000ed0307041dfffdd46fa2830020200a0009ed0300001d85680c1ba3a20400ff7e280000005304ffffba16a0aa1c0009b356da5a80d18b6e06e9fd62662455a4df49d05343793cec4c", 0x2a4}], 0x1}, 0x0) 20:36:36 executing program 4: recvmmsg(0xffffffffffffffff, &(0x7f0000001800)=[{{0x0, 0x0, &(0x7f0000000a00)=[{0x0}], 0x1}, 0x7}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='sessionid\x00') preadv(r0, &(0x7f00000017c0), 0x14, 0x0) 20:36:37 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000300)='/dev/video#\x00', 0x7, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$VIDIOC_ENUM_FRAMESIZES(r0, 0xc0205647, &(0x7f0000000000)={0x0, 0x0, 0x0, @stepwise}) 20:36:37 executing program 3: r0 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/policy\x00', 0x0, 0x0) syz_init_net_socket$netrom(0x6, 0x5, 0x0) r1 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000001180)='/selinux/load\x00', 0x2, 0x0) sendfile(r1, r0, 0x0, 0x8000fffffffe) [ 205.989296] audit: type=1107 audit(1568061396.983:79): pid=8778 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 msg='VÚZ€Ñ‹néýbf$U¤ßIÐSCy<ìL' 20:36:37 executing program 5: socket$inet6(0xa, 0x801, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000080)={@local, @random="192bce5e2dfb", [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x2}}}}}}}, 0x0) [ 206.167877] SELinux: failed to load policy 20:36:37 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB='uid=', @ANYRESHEX]) ppoll(&(0x7f00000000c0)=[{}, {}, {}, {}], 0x4, &(0x7f0000000140)={0x77359400}, 0x0, 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000000c0)='tracefs\x00', 0x0, &(0x7f0000000200)) 20:36:37 executing program 1: r0 = socket$inet(0x10, 0x10000000003, 0x9) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = dup2(r0, r0) sendmsg(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="24000000ed0307041dfffdd46fa2830020200a0009ed0300001d85680c1ba3a20400ff7e280000005304ffffba16a0aa1c0009b356da5a80d18b6e06e9fd62662455a4df49d05343793cec4c", 0x2a4}], 0x1}, 0x0) 20:36:37 executing program 4: recvmmsg(0xffffffffffffffff, &(0x7f0000001800)=[{{0x0, 0x0, &(0x7f0000000a00)=[{0x0}], 0x1}, 0x7}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='sessionid\x00') preadv(r0, &(0x7f00000017c0), 0x15, 0x0) 20:36:37 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000300)='/dev/video#\x00', 0x7, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$VIDIOC_ENUM_FRAMESIZES(r0, 0xc0205649, &(0x7f0000000000)={0x0, 0x0, 0x0, @stepwise}) 20:36:37 executing program 5: socket$inet6(0xa, 0x801, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000080)={@local, @random="192bce5e2dfb", [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x2}}}}}}}, 0x0) 20:36:37 executing program 3: r0 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/policy\x00', 0x0, 0x0) r1 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000001180)='/selinux/load\x00', 0x2, 0x0) sendfile(r1, r0, 0x0, 0x8000fffffffe) r2 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x1237ea9b, 0x2002) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r0) 20:36:37 executing program 1: r0 = socket$inet(0x10, 0x10000000003, 0x9) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r2 = dup2(r0, r0) sendmsg(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="24000000ed0307041dfffdd46fa2830020200a0009ed0300001d85680c1ba3a20400ff7e280000005304ffffba16a0aa1c0009b356da5a80d18b6e06e9fd62662455a4df49d05343793cec4c", 0x2a4}], 0x1}, 0x0) [ 206.579114] audit: type=1107 audit(1568061397.563:80): pid=8798 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 msg='VÚZ€Ñ‹néýbf$U¤ßIÐSCy<ìL' 20:36:37 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000300)='/dev/video#\x00', 0x7, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$VIDIOC_ENUM_FRAMESIZES(r0, 0xc020660b, &(0x7f0000000000)={0x0, 0x0, 0x0, @stepwise}) 20:36:37 executing program 4: recvmmsg(0xffffffffffffffff, &(0x7f0000001800)=[{{0x0, 0x0, &(0x7f0000000a00)=[{0x0}], 0x1}, 0x7}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='sessionid\x00') preadv(r0, &(0x7f00000017c0), 0x16, 0x0) 20:36:37 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000080)={'hsr0\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'h\x00@\x00', 0xffdb4d231600fcab}) 20:36:37 executing program 3: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x448101, 0x0) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x4) r1 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/policy\x00', 0x0, 0x0) r2 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000001180)='/selinux/load\x00', 0x2, 0x0) sendfile(r2, r1, 0x0, 0x8000fffffffe) 20:36:37 executing program 4: recvmmsg(0xffffffffffffffff, &(0x7f0000001800)=[{{0x0, 0x0, &(0x7f0000000a00)=[{0x0}], 0x1}, 0x7}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='sessionid\x00') preadv(r0, &(0x7f00000017c0), 0x17, 0x0) [ 206.742926] audit: type=1107 audit(1568061397.733:81): pid=8822 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 msg='VÚZ€Ñ‹néýbf$U¤ßIÐSCy<ìL' [ 206.922164] SELinux: failed to load policy [ 206.947826] SELinux: failed to load policy 20:36:38 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB='uid=', @ANYRESHEX]) ppoll(&(0x7f00000000c0)=[{}, {}, {}, {}], 0x4, &(0x7f0000000140)={0x77359400}, 0x0, 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000000c0)='tracefs\x00', 0x0, &(0x7f0000000200)) 20:36:38 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000300)='/dev/video#\x00', 0x7, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$VIDIOC_ENUM_FRAMESIZES(r0, 0xc0285628, &(0x7f0000000000)={0x0, 0x0, 0x0, @stepwise}) 20:36:38 executing program 1: r0 = socket$inet(0x10, 0x10000000003, 0x9) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r2 = dup2(r0, r0) sendmsg(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="24000000ed0307041dfffdd46fa2830020200a0009ed0300001d85680c1ba3a20400ff7e280000005304ffffba16a0aa1c0009b356da5a80d18b6e06e9fd62662455a4df49d05343793cec4c", 0x2a4}], 0x1}, 0x0) 20:36:38 executing program 4: recvmmsg(0xffffffffffffffff, &(0x7f0000001800)=[{{0x0, 0x0, &(0x7f0000000a00)=[{0x0}], 0x1}, 0x7}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='sessionid\x00') preadv(r0, &(0x7f00000017c0), 0x18, 0x0) 20:36:38 executing program 3: r0 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/policy\x00', 0x0, 0x0) r1 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000001180)='/selinux/load\x00', 0x2, 0x0) r2 = creat(0x0, 0x0) write$P9_RMKDIR(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x9}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) seccomp(0x1, 0x2, &(0x7f0000000080)={0x1, &(0x7f00000000c0)=[{0x100000006, 0x0, 0x0, 0x400000050000}]}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000014000/0x18000)=nil, 0x0, 0x0, 0x8, 0x0, 0x0) sendfile(r1, r0, 0x0, 0x8000fffffffe) ioctl$KVM_GET_SREGS(r0, 0x8138ae83, &(0x7f0000000100)) 20:36:38 executing program 5: statfs(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)) syz_mount_image$ntfs(&(0x7f0000000100)='ntfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000680)={[{@case_sensitive_no='case_sensitive=no'}]}) 20:36:38 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000300)='/dev/video#\x00', 0x7, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$VIDIOC_ENUM_FRAMESIZES(r0, 0xc0285629, &(0x7f0000000000)={0x0, 0x0, 0x0, @stepwise}) [ 207.489855] ntfs: (device loop5): parse_options(): Unrecognized mount option . [ 207.500597] audit: type=1107 audit(1568061398.493:82): pid=8844 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 msg='VÚZ€Ñ‹néýbf$U¤ßIÐSCy<ìL' 20:36:38 executing program 4: recvmmsg(0xffffffffffffffff, &(0x7f0000001800)=[{{0x0, 0x0, &(0x7f0000000a00)=[{0x0}], 0x1}, 0x7}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='sessionid\x00') preadv(r0, &(0x7f00000017c0), 0x19, 0x0) 20:36:38 executing program 1: r0 = socket$inet(0x10, 0x10000000003, 0x9) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r2 = dup2(r0, r0) sendmsg(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="24000000ed0307041dfffdd46fa2830020200a0009ed0300001d85680c1ba3a20400ff7e280000005304ffffba16a0aa1c0009b356da5a80d18b6e06e9fd62662455a4df49d05343793cec4c", 0x2a4}], 0x1}, 0x0) [ 207.543451] audit: type=1326 audit(1568061398.523:83): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=8854 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=228 compat=0 ip=0x45c72a code=0x50000 20:36:38 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000300)='/dev/video#\x00', 0x7, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$VIDIOC_ENUM_FRAMESIZES(r0, 0xc02c5667, &(0x7f0000000000)={0x0, 0x0, 0x0, @stepwise}) [ 207.589302] SELinux: failed to load policy [ 207.593860] audit: type=1326 audit(1568061398.523:84): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=8854 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4598e9 code=0x50000 [ 207.648991] audit: type=1326 audit(1568061398.523:85): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=8854 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4598e9 code=0x50000 20:36:38 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000300)='/dev/video#\x00', 0x7, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$VIDIOC_ENUM_FRAMESIZES(r0, 0xc0585609, &(0x7f0000000000)={0x0, 0x0, 0x0, @stepwise}) 20:36:38 executing program 1: r0 = socket$inet(0x10, 0x10000000003, 0x9) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) r3 = dup2(r0, r0) sendmsg(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="24000000ed0307041dfffdd46fa2830020200a0009ed0300001d85680c1ba3a20400ff7e280000005304ffffba16a0aa1c0009b356da5a80d18b6e06e9fd62662455a4df49d05343793cec4c", 0x2a4}], 0x1}, 0x0) [ 207.710343] audit: type=1326 audit(1568061398.523:86): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=8854 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4598e9 code=0x50000 [ 207.741074] SELinux: failed to load policy [ 207.776841] audit: type=1326 audit(1568061398.523:87): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=8854 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4598e9 code=0x50000 [ 207.810686] audit: type=1326 audit(1568061398.523:88): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=8854 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4598e9 code=0x50000 20:36:39 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB='uid=', @ANYRESHEX]) ppoll(&(0x7f00000000c0)=[{}, {}, {}, {}], 0x4, &(0x7f0000000140)={0x77359400}, 0x0, 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000000c0)='tracefs\x00', 0x0, &(0x7f0000000200)) 20:36:39 executing program 4: recvmmsg(0xffffffffffffffff, &(0x7f0000001800)=[{{0x0, 0x0, &(0x7f0000000a00)=[{0x0}], 0x1}, 0x7}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='sessionid\x00') preadv(r0, &(0x7f00000017c0), 0x1a, 0x0) 20:36:39 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000180)="11dca5055e0bcfe47bf070") r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000300)='/dev/net/tun\x00', 0x80000, 0x0) ioctl$FICLONERANGE(r2, 0x4020940d, &(0x7f0000000340)={r0, 0x0, 0x1, 0x7, 0x100}) syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x20, 0x484042) syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x7ff, 0x0) perf_event_open(&(0x7f0000001000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = epoll_create(0x4) r4 = socket$rds(0x15, 0x5, 0x0) r5 = epoll_create(0x5b26) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r5, &(0x7f000000e000)) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r4, &(0x7f0000000040)) r6 = epoll_create(0x4) sysinfo(&(0x7f0000000280)=""/93) r7 = socket$rds(0x15, 0x5, 0x0) r8 = epoll_create(0x5b26) epoll_ctl$EPOLL_CTL_ADD(r6, 0x1, r8, &(0x7f000000e000)) r9 = syz_open_dev$mice(&(0x7f0000000380)='/dev/input/mice\x00', 0x0, 0x8480) r10 = socket$inet6(0xa, 0x3, 0x84) getsockopt$inet6_int(r10, 0x29, 0x21, 0x0, &(0x7f00000000c0)) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r10, 0x84, 0x76, &(0x7f00000003c0)={0x0, 0x3}, &(0x7f0000000400)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r9, 0x84, 0x9, &(0x7f0000000440)={r11, @in6={{0xa, 0x4e20, 0xffffffff, @mcast2, 0x80}}, 0x344c, 0x1000, 0x40000000000, 0x20}, &(0x7f0000000500)=0x98) epoll_ctl$EPOLL_CTL_ADD(r6, 0x1, r7, &(0x7f0000000040)) ioctl$FICLONERANGE(r6, 0x4020940d, &(0x7f0000000240)={r3, 0x0, 0x6, 0x84}) r12 = accept(r4, 0x0, &(0x7f0000000080)) getsockopt$inet_sctp_SCTP_HMAC_IDENT(r12, 0x84, 0x16, &(0x7f0000000100)=ANY=[@ANYBLOB="0a000000038f6c7bad25db3a2d4b0dbb2200040004008100"], &(0x7f0000000140)=0x18) getsockopt$inet_sctp6_SCTP_EVENTS(r12, 0x84, 0xb, &(0x7f00000001c0), &(0x7f0000000200)=0xb) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc1105517, &(0x7f0000001000)) 20:36:39 executing program 1: r0 = socket$inet(0x10, 0x10000000003, 0x9) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) r3 = dup2(r0, r0) sendmsg(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="24000000ed0307041dfffdd46fa2830020200a0009ed0300001d85680c1ba3a20400ff7e280000005304ffffba16a0aa1c0009b356da5a80d18b6e06e9fd62662455a4df49d05343793cec4c", 0x2a4}], 0x1}, 0x0) 20:36:39 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000300)='/dev/video#\x00', 0x7, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$VIDIOC_ENUM_FRAMESIZES(r0, 0xc058560f, &(0x7f0000000000)={0x0, 0x0, 0x0, @stepwise}) 20:36:39 executing program 3: r0 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000000)='?selinux/poljcy\x00', 0x0, 0x0) r1 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000001180)='/selinux/load\x00', 0x2, 0x0) sendfile(r1, r0, 0x0, 0x8000fffffffe) 20:36:39 executing program 4: recvmmsg(0xffffffffffffffff, &(0x7f0000001800)=[{{0x0, 0x0, &(0x7f0000000a00)=[{0x0}], 0x1}, 0x7}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='sessionid\x00') preadv(r0, &(0x7f00000017c0), 0x1b, 0x0) 20:36:39 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000300)='/dev/video#\x00', 0x7, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$VIDIOC_ENUM_FRAMESIZES(r0, 0xc0585611, &(0x7f0000000000)={0x0, 0x0, 0x0, @stepwise}) 20:36:39 executing program 3: openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/load\x00', 0x2, 0x0) r0 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/policy\x00', 0x0, 0x0) r1 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000001180)='/selinux/load\x00', 0x2, 0x0) r2 = epoll_create(0x4) r3 = socket$rds(0x15, 0x5, 0x0) r4 = epoll_create(0x5b26) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r4, &(0x7f000000e000)) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f0000000040)) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0}, &(0x7f00000000c0)=0xc) stat(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) chown(&(0x7f0000000040)='./file0\x00', r5, r6) sendfile(r1, r0, 0x0, 0x8000fffffffe) 20:36:39 executing program 1: r0 = socket$inet(0x10, 0x10000000003, 0x9) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) r3 = dup2(r0, r0) sendmsg(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="24000000ed0307041dfffdd46fa2830020200a0009ed0300001d85680c1ba3a20400ff7e280000005304ffffba16a0aa1c0009b356da5a80d18b6e06e9fd62662455a4df49d05343793cec4c", 0x2a4}], 0x1}, 0x0) [ 208.421227] snd_dummy snd_dummy.0: control 112:0:0:Î:0 is already present [ 208.445886] snd_dummy snd_dummy.0: control 112:0:0:Î:0 is already present 20:36:39 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000300)='/dev/video#\x00', 0x7, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$VIDIOC_ENUM_FRAMESIZES(r0, 0xc058565d, &(0x7f0000000000)={0x0, 0x0, 0x0, @stepwise}) 20:36:39 executing program 4: recvmmsg(0xffffffffffffffff, &(0x7f0000001800)=[{{0x0, 0x0, &(0x7f0000000a00)=[{0x0}], 0x1}, 0x7}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='sessionid\x00') preadv(r0, &(0x7f00000017c0), 0x1c, 0x0) 20:36:40 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB='uid=', @ANYRESHEX]) ppoll(&(0x7f00000000c0)=[{}, {}, {}, {}], 0x4, &(0x7f0000000140)={0x77359400}, 0x0, 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000000c0)='tracefs\x00', 0x0, &(0x7f0000000200)) 20:36:40 executing program 1: r0 = socket$inet(0x10, 0x10000000003, 0x9) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = dup2(0xffffffffffffffff, r0) sendmsg(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="24000000ed0307041dfffdd46fa2830020200a0009ed0300001d85680c1ba3a20400ff7e280000005304ffffba16a0aa1c0009b356da5a80d18b6e06e9fd62662455a4df49d05343793cec4c", 0x2a4}], 0x1}, 0x0) 20:36:40 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) r1 = syz_open_dev$media(&(0x7f0000000100)='/dev/media#\x00', 0x0, 0x0) ioctl$RTC_EPOCH_READ(r1, 0xc0287c02, &(0x7f0000000040)) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r3) ptrace$setopts(0x4206, r3, 0x0, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702005c2d5fe008a50003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d64050000000000650404000100000004040000000000006a0a00fe00000000850000000d000000b7000000000000009500"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000300)={r4, 0xc0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000004480)=r5, 0x4) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={r3, r2, 0x0, 0x0, 0x0, r5}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0xffffffffffffffff, r1, 0x0, 0x19, &(0x7f0000000040)='*#,$ppp1\a!+vmnet1-%user!\x00', r5}, 0x30) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) close(r0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r6 = fanotify_init(0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000140)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f0000000180)='9p\x00', 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r6]) 20:36:40 executing program 4: recvmmsg(0xffffffffffffffff, &(0x7f0000001800)=[{{0x0, 0x0, &(0x7f0000000a00)=[{0x0}], 0x1}, 0x7}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='sessionid\x00') preadv(r0, &(0x7f00000017c0), 0x1d, 0x0) 20:36:40 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000300)='/dev/video#\x00', 0x7, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$VIDIOC_ENUM_FRAMESIZES(r0, 0xc02c564a, &(0x7f0000000000)={0x20303159, 0x0, 0x0, @stepwise}) 20:36:40 executing program 3: r0 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/polbcy\x00', 0x0, 0x0) r1 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000001180)='/selinux/load\x00', 0x2, 0x0) ioctl$EVIOCGABS20(r0, 0x80184560, &(0x7f00000011c0)=""/4096) r2 = syz_open_dev$media(&(0x7f0000000100)='/dev/media#\x00', 0x0, 0x0) ioctl$RTC_EPOCH_READ(r2, 0xc0287c02, &(0x7f0000000040)) getsockopt$inet_sctp_SCTP_INITMSG(r2, 0x84, 0x2, &(0x7f0000000000), &(0x7f0000000040)=0x8) ioctl$ASHMEM_GET_PROT_MASK(r2, 0x7706, &(0x7f0000000080)) sendfile(r1, r0, 0x0, 0x8000fffffffe) r3 = syz_open_dev$media(&(0x7f0000000100)='/dev/media#\x00', 0x0, 0x0) ioctl$RTC_EPOCH_READ(r3, 0xc0287c02, &(0x7f0000000040)) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f00000000c0)={0x0, 0xffff}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r3, 0x84, 0x77, &(0x7f0000000180)={r4, 0x234, 0x7, [0x7, 0x35, 0x1, 0x20, 0xfffffffffffffffe, 0x3ff, 0x7fffffff]}, &(0x7f00000001c0)=0x16) 20:36:40 executing program 4: recvmmsg(0xffffffffffffffff, &(0x7f0000001800)=[{{0x0, 0x0, &(0x7f0000000a00)=[{0x0}], 0x1}, 0x7}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='sessionid\x00') preadv(r0, &(0x7f00000017c0), 0x1e, 0x0) 20:36:40 executing program 1: r0 = socket$inet(0x10, 0x10000000003, 0x9) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = dup2(0xffffffffffffffff, r0) sendmsg(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="24000000ed0307041dfffdd46fa2830020200a0009ed0300001d85680c1ba3a20400ff7e280000005304ffffba16a0aa1c0009b356da5a80d18b6e06e9fd62662455a4df49d05343793cec4c", 0x2a4}], 0x1}, 0x0) 20:36:40 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000300)='/dev/video#\x00', 0x7, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$VIDIOC_ENUM_FRAMESIZES(r0, 0xc02c564a, &(0x7f0000000000)={0x20323159, 0x0, 0x0, @stepwise}) 20:36:40 executing program 3: openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/policy\x00', 0x0, 0x0) r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000001180)='/selinux/load\x00', 0x2, 0x0) r1 = epoll_create(0x4) r2 = socket$rds(0x15, 0x5, 0x0) r3 = epoll_create(0x5b26) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r3, &(0x7f000000e000)) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000040)) r4 = epoll_create(0x4) r5 = socket$rds(0x15, 0x5, 0x0) r6 = epoll_create(0x5b26) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r6, &(0x7f000000e000)) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r5, &(0x7f0000000040)) r7 = epoll_create(0x4) r8 = socket$rds(0x15, 0x5, 0x0) r9 = epoll_create(0x5b26) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f00000000c0)=0x4, 0x4) epoll_ctl$EPOLL_CTL_ADD(r7, 0x1, r9, &(0x7f000000e000)) r10 = epoll_create(0x4) r11 = socket$rds(0x15, 0x5, 0x0) r12 = epoll_create(0x5b26) epoll_ctl$EPOLL_CTL_ADD(r10, 0x1, r12, &(0x7f000000e000)) epoll_ctl$EPOLL_CTL_ADD(r10, 0x1, r11, &(0x7f0000000040)) ioctl$sock_FIOGETOWN(r11, 0x8903, &(0x7f0000000080)=0x0) setpriority(0x1, r13, 0x100000000) epoll_ctl$EPOLL_CTL_ADD(r7, 0x1, r8, &(0x7f0000000040)) r14 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x200000, 0x0) sendfile(r8, r14, 0x0, 0x100009) 20:36:40 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000300)='/dev/video#\x00', 0x7, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$VIDIOC_ENUM_FRAMESIZES(r0, 0xc02c564a, &(0x7f0000000000)={0x20363159, 0x0, 0x0, @stepwise}) 20:36:40 executing program 4: recvmmsg(0xffffffffffffffff, &(0x7f0000001800)=[{{0x0, 0x0, &(0x7f0000000a00)=[{0x0}], 0x1}, 0x7}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='sessionid\x00') preadv(r0, &(0x7f00000017c0), 0x21, 0x0) 20:36:41 executing program 4: recvmmsg(0xffffffffffffffff, &(0x7f0000001800)=[{{0x0, 0x0, &(0x7f0000000a00)=[{0x0}], 0x1}, 0x7}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='sessionid\x00') preadv(r0, &(0x7f00000017c0), 0x22, 0x0) 20:36:41 executing program 1: r0 = socket$inet(0x10, 0x10000000003, 0x9) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = dup2(0xffffffffffffffff, r0) sendmsg(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="24000000ed0307041dfffdd46fa2830020200a0009ed0300001d85680c1ba3a20400ff7e280000005304ffffba16a0aa1c0009b356da5a80d18b6e06e9fd62662455a4df49d05343793cec4c", 0x2a4}], 0x1}, 0x0) 20:36:41 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB='uid=', @ANYRESHEX]) ppoll(&(0x7f00000000c0)=[{}, {}, {}, {}], 0x4, &(0x7f0000000140)={0x77359400}, 0x0, 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000000c0)='tracefs\x00', 0x0, &(0x7f0000000200)) 20:36:41 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000300)='/dev/video#\x00', 0x7, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$VIDIOC_ENUM_FRAMESIZES(r0, 0xc02c564a, &(0x7f0000000000)={0x30314142, 0x0, 0x0, @stepwise}) 20:36:41 executing program 3: r0 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/policy\x00', 0x0, 0x0) r1 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000001180)='/selinux/load\x00', 0x2, 0x0) ioctl$TIOCGRS485(r0, 0x542e, &(0x7f0000000000)) sendfile(r1, r0, 0x0, 0x8000fffffffe) 20:36:41 executing program 5: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x4, 0x31, 0xffffffffffffffff, 0x0) futex(&(0x7f0000000000), 0x84, 0x0, 0x0, 0x0, 0x0) openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/mls\x00', 0x0, 0x0) r0 = syz_open_dev$swradio(&(0x7f0000000080)='/dev/swradio#\x00', 0x0, 0x2) ioctl$FIBMAP(r0, 0x1, &(0x7f00000000c0)=0xff) 20:36:41 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000300)='/dev/video#\x00', 0x7, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$VIDIOC_ENUM_FRAMESIZES(r0, 0xc02c564a, &(0x7f0000000000)={0x30314247, 0x0, 0x0, @stepwise}) 20:36:41 executing program 1: r0 = socket$inet(0x10, 0x10000000003, 0x9) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = dup2(r0, 0xffffffffffffffff) sendmsg(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="24000000ed0307041dfffdd46fa2830020200a0009ed0300001d85680c1ba3a20400ff7e280000005304ffffba16a0aa1c0009b356da5a80d18b6e06e9fd62662455a4df49d05343793cec4c", 0x2a4}], 0x1}, 0x0) [ 210.153802] SELinux: failed to load policy 20:36:41 executing program 4: recvmmsg(0xffffffffffffffff, &(0x7f0000001800)=[{{0x0, 0x0, &(0x7f0000000a00)=[{0x0}], 0x1}, 0x7}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='sessionid\x00') preadv(r0, &(0x7f00000017c0), 0x23, 0x0) 20:36:41 executing program 5: writev(0xffffffffffffffff, &(0x7f0000000240)=[{&(0x7f0000000080)="4dd239308414c5854533b45113116e5fdfdb592d79cc17fdd252ea99d3742d18ec11e8720770cb337412d51d202d48f9608dd86ee59e1438e4e87322885b3bad64645e78589427d061d7e34ccda002e0e98c17ec252fdd4eee9560bcdba8420b545c1eaed7d761a308bc6dd3ada0704f2b853a15f67f15cb", 0x78}], 0x1) write$FUSE_POLL(0xffffffffffffffff, &(0x7f0000000040)={0x185, 0x2}, 0x18) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x60, &(0x7f0000000000)={0x0, @empty, 0x0, 0x0, 'dh\x00', 0x0, 0x0, 0x400}, 0x2c) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000100)='/proc/capi/capi20ncci\x00', 0x303080, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r1, 0x4068aea3, &(0x7f0000000140)={0x0, 0x0, [0x8000, 0x8a5, 0x100000000, 0x8]}) 20:36:41 executing program 1: r0 = socket$inet(0x10, 0x10000000003, 0x9) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = dup2(r0, 0xffffffffffffffff) sendmsg(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="24000000ed0307041dfffdd46fa2830020200a0009ed0300001d85680c1ba3a20400ff7e280000005304ffffba16a0aa1c0009b356da5a80d18b6e06e9fd62662455a4df49d05343793cec4c", 0x2a4}], 0x1}, 0x0) 20:36:41 executing program 3: r0 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000000)='/sel\x88oux\xafpoliZy\x00', 0x0, 0x0) r1 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000001180)='/selinux/load\x00', 0x2, 0x0) sendfile(r1, r0, 0x0, 0x8000fffffffe) 20:36:41 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000300)='/dev/video#\x00', 0x7, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$VIDIOC_ENUM_FRAMESIZES(r0, 0xc02c564a, &(0x7f0000000000)={0x30314742, 0x0, 0x0, @stepwise}) 20:36:41 executing program 4: recvmmsg(0xffffffffffffffff, &(0x7f0000001800)=[{{0x0, 0x0, &(0x7f0000000a00)=[{0x0}], 0x1}, 0x7}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='sessionid\x00') preadv(r0, &(0x7f00000017c0), 0x24, 0x0) 20:36:41 executing program 1: r0 = socket$inet(0x10, 0x10000000003, 0x9) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = dup2(r0, 0xffffffffffffffff) sendmsg(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="24000000ed0307041dfffdd46fa2830020200a0009ed0300001d85680c1ba3a20400ff7e280000005304ffffba16a0aa1c0009b356da5a80d18b6e06e9fd62662455a4df49d05343793cec4c", 0x2a4}], 0x1}, 0x0) 20:36:41 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB='uid=', @ANYRESHEX]) ppoll(&(0x7f00000000c0)=[{}, {}, {}, {}], 0x4, &(0x7f0000000140)={0x77359400}, 0x0, 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000000c0)='tracefs\x00', 0x0, &(0x7f0000000200)) 20:36:41 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x14, 0x4, 0x4, 0x400, 0x0, 0x1}, 0x2c) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000080)=@nat={'nat\x00', 0x19, 0x3, 0x3c8, [0x20000100, 0x0, 0x0, 0x20000328, 0x20000358], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="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"/968]}, 0x440) getsockopt$ARPT_SO_GET_ENTRIES(r0, 0x0, 0x61, &(0x7f0000000040)={'filter\x00', 0xe2, "58d1a45b7b04480d4a67c0a53d175a7b5df67daa961460be94d66d7ec863f8122ef18230c91561bc31793b4e77359dcec0c020f31eddf96bcc205568ee39c1df8e1dfe532a2fa0e7a9b8c9bf772be17eb41b09ef7687064889d655afdbead89a8d4b19ed7bd8a2781d324e7a6caf2ea138f74aae1a70de55fbe39417af2ed992a3e50fafedf8170613db8093dd34ec88f3f29c1172c5c77469c2f19a2e6894af84d92c3ce348acb0f17727d7140a3066a6ad6888795abfe6a77154ef787e4d762deeedfa684a3802919f26120d71a417f7d6a7d8a8ac6910d2f443fd916557b4993c"}, &(0x7f0000000180)=0x106) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000004c0)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00\x84\xe0\xda\x82a\xbe\x18O\x17\x1b\\\x143\x06v\x9b=>\xc1\xd9\x06\x00\x05\xf7\xae\xce\xbeA,j5\xac\xf5\xf0&\xc5$\x951QC\x87\x9f\xe0};\xac\xb7k>0\xce\xcd~\xd766*\fo=Cg&[\x8b\xe2\xbd\xe9\x16\xc6\x1e\x97e]\xb0\xed\xe7I\x18\x96RS\x10\x8cyr\xb7\xcf', 0x275a, 0x0) socket$kcm(0x29, 0x5, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5}, 0x2c) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) 20:36:41 executing program 3: r0 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/policy\x00', 0x0, 0x0) ioctl$TIOCGWINSZ(r0, 0x5413, &(0x7f0000000000)) r1 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000001180)='/selinux/load\x00', 0x2, 0x0) r2 = socket$inet6(0xa, 0x3, 0x84) getsockopt$inet6_int(r2, 0x29, 0x21, 0x0, &(0x7f00000000c0)) getsockopt$inet6_udp_int(r2, 0x11, 0x1, &(0x7f0000000040), &(0x7f0000000080)=0x4) sendfile(r1, r0, 0x0, 0x8000fffffffe) 20:36:42 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000300)='/dev/video#\x00', 0x7, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$VIDIOC_ENUM_FRAMESIZES(r0, 0xc02c564a, &(0x7f0000000000)={0x30314752, 0x0, 0x0, @stepwise}) 20:36:42 executing program 4: recvmmsg(0xffffffffffffffff, &(0x7f0000001800)=[{{0x0, 0x0, &(0x7f0000000a00)=[{0x0}], 0x1}, 0x7}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='sessionid\x00') preadv(r0, &(0x7f00000017c0), 0x25, 0x0) 20:36:42 executing program 4: recvmmsg(0xffffffffffffffff, &(0x7f0000001800)=[{{0x0, 0x0, &(0x7f0000000a00)=[{0x0}], 0x1}, 0x7}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='sessionid\x00') preadv(r0, &(0x7f00000017c0), 0x26, 0x0) 20:36:42 executing program 1: r0 = socket$inet(0x10, 0x10000000003, 0x9) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) dup2(r0, r0) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="24000000ed0307041dfffdd46fa2830020200a0009ed0300001d85680c1ba3a20400ff7e280000005304ffffba16a0aa1c0009b356da5a80d18b6e06e9fd62662455a4df49d05343793cec4c", 0x2a4}], 0x1}, 0x0) 20:36:42 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000300)='/dev/video#\x00', 0x7, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$VIDIOC_ENUM_FRAMESIZES(r0, 0xc02c564a, &(0x7f0000000000)={0x31324d4e, 0x0, 0x0, @stepwise}) [ 211.081397] SELinux: failed to load policy 20:36:42 executing program 5: r0 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) setsockopt$ax25_int(r0, 0x101, 0x8, &(0x7f0000000040)=0x2000000, 0x4) 20:36:42 executing program 4: recvmmsg(0xffffffffffffffff, &(0x7f0000001800)=[{{0x0, 0x0, &(0x7f0000000a00)=[{0x0}], 0x1}, 0x7}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='sessionid\x00') preadv(r0, &(0x7f00000017c0), 0x27, 0x0) [ 211.184951] SELinux: failed to load policy 20:36:42 executing program 1: r0 = socket$inet(0x10, 0x10000000003, 0x9) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) dup2(r0, r0) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="24000000ed0307041dfffdd46fa2830020200a0009ed0300001d85680c1ba3a20400ff7e280000005304ffffba16a0aa1c0009b356da5a80d18b6e06e9fd62662455a4df49d05343793cec4c", 0x2a4}], 0x1}, 0x0) 20:36:42 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000300)='/dev/video#\x00', 0x7, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$VIDIOC_ENUM_FRAMESIZES(r0, 0xc02c564a, &(0x7f0000000000)={0x31324d59, 0x0, 0x0, @stepwise}) 20:36:42 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB='uid=', @ANYRESHEX]) ppoll(&(0x7f00000000c0)=[{}, {}, {}, {}], 0x4, &(0x7f0000000140)={0x77359400}, 0x0, 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000000c0)='tracefs\x00', 0x0, &(0x7f0000000200)) 20:36:42 executing program 5: syz_open_procfs(0x0, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffffff, 0xc00c642e, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r0 = socket$inet6_udp(0xa, 0x2, 0x0) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@remote, @in=@loopback}}, {{@in6=@dev}, 0x0, @in=@empty}}, 0x0) getrusage(0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x5, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @empty, @loopback}) syz_genetlink_get_family_id$tipc2(&(0x7f00000005c0)='TIPCv2\x00') mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x2, 0x0) sendto$inet(r1, 0x0, 0x0, 0x0, &(0x7f0000000140)={0x2, 0x4e20}, 0x10) 20:36:42 executing program 3: r0 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/policy\x00', 0x0, 0x0) r1 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000001180)='/selinux/load\x00', 0x2, 0x0) sendfile(r1, r0, 0x0, 0x8000fffffffe) r2 = syz_open_dev$media(&(0x7f0000000100)='/dev/media#\x00', 0x0, 0x0) ioctl$RTC_EPOCH_READ(r2, 0xc0287c02, &(0x7f0000000040)) write$FUSE_NOTIFY_INVAL_INODE(r2, &(0x7f0000000000)={0x28, 0x2, 0x0, {0x3, 0x3, 0x3}}, 0x28) 20:36:42 executing program 1: r0 = socket$inet(0x10, 0x10000000003, 0x9) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) dup2(r0, r0) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="24000000ed0307041dfffdd46fa2830020200a0009ed0300001d85680c1ba3a20400ff7e280000005304ffffba16a0aa1c0009b356da5a80d18b6e06e9fd62662455a4df49d05343793cec4c", 0x2a4}], 0x1}, 0x0) 20:36:42 executing program 4: recvmmsg(0xffffffffffffffff, &(0x7f0000001800)=[{{0x0, 0x0, &(0x7f0000000a00)=[{0x0}], 0x1}, 0x7}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='sessionid\x00') preadv(r0, &(0x7f00000017c0), 0x28, 0x0) 20:36:42 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000300)='/dev/video#\x00', 0x7, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$VIDIOC_ENUM_FRAMESIZES(r0, 0xc02c564a, &(0x7f0000000000)={0x3132564e, 0x0, 0x0, @stepwise}) 20:36:42 executing program 4: recvmmsg(0xffffffffffffffff, &(0x7f0000001800)=[{{0x0, 0x0, &(0x7f0000000a00)=[{0x0}], 0x1}, 0x7}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='sessionid\x00') preadv(r0, &(0x7f00000017c0), 0x29, 0x0) 20:36:42 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000300)='/dev/video#\x00', 0x7, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$VIDIOC_ENUM_FRAMESIZES(r0, 0xc02c564a, &(0x7f0000000000)={0x31364d4e, 0x0, 0x0, @stepwise}) 20:36:43 executing program 1: r0 = socket$inet(0x10, 0x10000000003, 0x9) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = dup2(r0, r0) sendmsg(r3, 0x0, 0x0) 20:36:43 executing program 5: r0 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/policy\x00', 0x0, 0x0) ioctl$TIOCGWINSZ(r0, 0x5413, &(0x7f0000000000)) r1 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000001180)='/selinux/load\x00', 0x2, 0x0) r2 = socket$inet6(0xa, 0x3, 0x84) getsockopt$inet6_int(r2, 0x29, 0x21, 0x0, &(0x7f00000000c0)) getsockopt$inet6_udp_int(r2, 0x11, 0x1, &(0x7f0000000040), &(0x7f0000000080)=0x4) sendfile(r1, r0, 0x0, 0x8000fffffffe) 20:36:43 executing program 4: recvmmsg(0xffffffffffffffff, &(0x7f0000001800)=[{{0x0, 0x0, &(0x7f0000000a00)=[{0x0}], 0x1}, 0x7}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='sessionid\x00') preadv(r0, &(0x7f00000017c0), 0x2a, 0x0) 20:36:43 executing program 3: r0 = epoll_create(0x4) r1 = socket$rds(0x15, 0x5, 0x0) r2 = epoll_create(0x5b26) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r2, &(0x7f000000e000)) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000040)) r3 = accept(r1, &(0x7f0000000000)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, &(0x7f0000000080)=0x80) setsockopt$inet6_opts(r3, 0x29, 0x36, &(0x7f0000002300)=ANY=[@ANYBLOB="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"], 0x1070) r4 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/policy\x00', 0x0, 0x0) r5 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000001180)='/selinux/load\x00', 0x2, 0x0) sendfile(r5, r4, 0x0, 0x8000fffffffe) r6 = epoll_create(0x4) r7 = epoll_create(0x5b26) epoll_ctl$EPOLL_CTL_ADD(r6, 0x1, r7, &(0x7f000000e000)) fstatfs(r7, &(0x7f00000000c0)=""/97) [ 212.179000] SELinux: failed to load policy 20:36:43 executing program 1: r0 = socket$inet(0x10, 0x10000000003, 0x9) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = dup2(r0, r0) sendmsg(r3, 0x0, 0x0) 20:36:43 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000300)='/dev/video#\x00', 0x7, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$VIDIOC_ENUM_FRAMESIZES(r0, 0xc02c564a, &(0x7f0000000000)={0x31364d59, 0x0, 0x0, @stepwise}) 20:36:43 executing program 4: recvmmsg(0xffffffffffffffff, &(0x7f0000001800)=[{{0x0, 0x0, &(0x7f0000000a00)=[{0x0}], 0x1}, 0x7}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='sessionid\x00') preadv(r0, &(0x7f00000017c0), 0x2b, 0x0) 20:36:43 executing program 3: r0 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/policy\x00', 0x0, 0x0) r1 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000001180)='/selinux/load\x00', 0x2, 0x0) sendfile(r1, r0, 0x0, 0x8000fffffffe) 20:36:43 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB='uid=', @ANYRESHEX]) ppoll(&(0x7f00000000c0)=[{}, {}, {}, {}], 0x4, &(0x7f0000000140)={0x77359400}, 0x0, 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000000c0)='tracefs\x00', 0x0, &(0x7f0000000200)) 20:36:43 executing program 5: syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) r2 = syz_open_dev$media(&(0x7f0000000100)='/dev/media#\x00', 0x0, 0x0) ioctl$RTC_EPOCH_READ(r2, 0xc0287c02, &(0x7f0000000040)) r3 = syz_genetlink_get_family_id$nbd(&(0x7f0000000100)='nbd\x00') sendmsg$NBD_CMD_CONNECT(r2, &(0x7f0000000240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x2c, r3, 0x404, 0x70bd2d, 0x25dfdbfc, {}, [@NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x5}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x62}]}, 0x2c}, 0x1, 0x0, 0x0, 0x20001010}, 0x28d2) openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000440)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0xff}, &(0x7f0000000200)={0x0, r4+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 20:36:43 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000300)='/dev/video#\x00', 0x7, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$VIDIOC_ENUM_FRAMESIZES(r0, 0xc02c564a, &(0x7f0000000000)={0x3136564e, 0x0, 0x0, @stepwise}) 20:36:43 executing program 4: recvmmsg(0xffffffffffffffff, &(0x7f0000001800)=[{{0x0, 0x0, &(0x7f0000000a00)=[{0x0}], 0x1}, 0x7}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='sessionid\x00') preadv(r0, &(0x7f00000017c0), 0x2c, 0x0) 20:36:43 executing program 1: r0 = socket$inet(0x10, 0x10000000003, 0x9) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = dup2(r0, r0) sendmsg(r3, 0x0, 0x0) [ 212.801467] SELinux: failed to load policy [ 212.873539] SELinux: failed to load policy 20:36:43 executing program 3: r0 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/policy\x00', 0x0, 0x0) r1 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000001180)='/selinux/load\x00', 0x2, 0x0) sendfile(r1, r0, 0x0, 0x8000fffffffe) fsetxattr$security_ima(r0, &(0x7f0000000000)='security.ima\x00', &(0x7f0000000040)=@md5={0x1, "4e121568dfbc61cbcd6459fd1c72c2e9"}, 0x11, 0x0) 20:36:43 executing program 4: recvmmsg(0xffffffffffffffff, &(0x7f0000001800)=[{{0x0, 0x0, &(0x7f0000000a00)=[{0x0}], 0x1}, 0x7}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='sessionid\x00') preadv(r0, &(0x7f00000017c0), 0x2d, 0x0) 20:36:43 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000300)='/dev/video#\x00', 0x7, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$VIDIOC_ENUM_FRAMESIZES(r0, 0xc02c564a, &(0x7f0000000000)={0x31384142, 0x0, 0x0, @stepwise}) 20:36:44 executing program 1: r0 = socket$inet(0x10, 0x10000000003, 0x9) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = dup2(r0, r0) sendmsg(r3, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) 20:36:44 executing program 4: recvmmsg(0xffffffffffffffff, &(0x7f0000001800)=[{{0x0, 0x0, &(0x7f0000000a00)=[{0x0}], 0x1}, 0x7}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='sessionid\x00') preadv(r0, &(0x7f00000017c0), 0x2e, 0x0) [ 213.049608] SELinux: failed to load policy 20:36:44 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000300)='/dev/video#\x00', 0x7, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$VIDIOC_ENUM_FRAMESIZES(r0, 0xc02c564a, &(0x7f0000000000)={0x31424752, 0x0, 0x0, @stepwise}) 20:36:44 executing program 1: r0 = socket$inet(0x10, 0x10000000003, 0x9) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = dup2(r0, r0) sendmsg(r3, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) [ 213.132107] SELinux: failed to load policy 20:36:44 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB='uid=', @ANYRESHEX]) ppoll(&(0x7f00000000c0)=[{}, {}, {}, {}], 0x4, &(0x7f0000000140)={0x77359400}, 0x0, 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000000c0)='tracefs\x00', 0x0, &(0x7f0000000200)) 20:36:44 executing program 3: r0 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/policy\x00', 0x0, 0x0) r1 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000001180)='/selinux/load\x00', 0x2, 0x0) sendfile(r1, r0, 0x0, 0x9fef) r2 = syz_open_dev$media(&(0x7f0000000100)='/dev/media#\x00', 0x0, 0x0) ioctl$RTC_EPOCH_READ(r2, 0xc0287c02, &(0x7f0000000040)) setsockopt$TIPC_CONN_TIMEOUT(r2, 0x10f, 0x82, &(0x7f0000000000)=0x5834cf06, 0x4) 20:36:44 executing program 1: r0 = socket$inet(0x10, 0x10000000003, 0x9) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = dup2(r0, r0) sendmsg(r3, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) 20:36:44 executing program 4: recvmmsg(0xffffffffffffffff, &(0x7f0000001800)=[{{0x0, 0x0, &(0x7f0000000a00)=[{0x0}], 0x1}, 0x7}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='sessionid\x00') preadv(r0, &(0x7f00000017c0), 0x2f, 0x0) 20:36:44 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000300)='/dev/video#\x00', 0x7, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$VIDIOC_ENUM_FRAMESIZES(r0, 0xc02c564a, &(0x7f0000000000)={0x32314142, 0x0, 0x0, @stepwise}) 20:36:44 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="11dca50d5e0bcfe47bf070") r1 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) socket$inet_sctp(0x2, 0x1, 0x84) r2 = socket(0x2, 0x800, 0x100000001) getsockopt$inet6_mreq(r2, 0x29, 0x1c, &(0x7f0000000000), &(0x7f0000000040)=0x14) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000080)={0x0, 0x0, 0x7}) ioctl$sock_netrom_SIOCADDRT(r1, 0x890b, 0x0) 20:36:44 executing program 1: r0 = socket$inet(0x10, 0x10000000003, 0x9) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = dup2(r0, r0) sendmsg(r3, &(0x7f0000000080), 0x0) 20:36:44 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000300)='/dev/video#\x00', 0x7, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$VIDIOC_ENUM_FRAMESIZES(r0, 0xc02c564a, &(0x7f0000000000)={0x32314247, 0x0, 0x0, @stepwise}) 20:36:44 executing program 4: recvmmsg(0xffffffffffffffff, &(0x7f0000001800)=[{{0x0, 0x0, &(0x7f0000000a00)=[{0x0}], 0x1}, 0x7}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='sessionid\x00') preadv(r0, &(0x7f00000017c0), 0x30, 0x0) [ 213.740268] SELinux: failed to load policy 20:36:44 executing program 1: r0 = socket$inet(0x10, 0x10000000003, 0x9) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = dup2(r0, r0) sendmsg(r3, &(0x7f0000000080), 0x0) 20:36:44 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000300)='/dev/video#\x00', 0x7, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$VIDIOC_ENUM_FRAMESIZES(r0, 0xc02c564a, &(0x7f0000000000)={0x32314742, 0x0, 0x0, @stepwise}) 20:36:44 executing program 5: creat(&(0x7f0000000040)='./file0\x00', 0x10) r0 = syz_open_dev$media(&(0x7f0000000100)='/dev/media#\x00', 0x0, 0x0) r1 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x668fb8cd, 0x800) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r1, 0x894b, &(0x7f00000000c0)) ioctl$RTC_EPOCH_READ(r0, 0xc0287c02, &(0x7f0000000040)) ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000000)) mount$9p_tcp(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x800, &(0x7f0000000780)={'trans=tcp,', {'port', 0x3d, 0x80000000}, 0x2c, {[], [], 0xfffffffe}}) 20:36:45 executing program 4: recvmmsg(0xffffffffffffffff, &(0x7f0000001800)=[{{0x0, 0x0, &(0x7f0000000a00)=[{0x0}], 0x1}, 0x7}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='sessionid\x00') preadv(r0, &(0x7f00000017c0), 0x31, 0x0) 20:36:45 executing program 1: r0 = socket$inet(0x10, 0x10000000003, 0x9) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = dup2(r0, r0) sendmsg(r3, &(0x7f0000000080), 0x0) 20:36:45 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000300)='/dev/video#\x00', 0x7, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$VIDIOC_ENUM_FRAMESIZES(r0, 0xc02c564a, &(0x7f0000000000)={0x32314752, 0x0, 0x0, @stepwise}) 20:36:45 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB='uid=', @ANYRESHEX]) ppoll(&(0x7f00000000c0)=[{}, {}, {}, {}], 0x4, &(0x7f0000000140)={0x77359400}, 0x0, 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000000c0)='tracefs\x00', 0x0, &(0x7f0000000200)) 20:36:45 executing program 5: r0 = creat(&(0x7f0000000180)='./file0\x00', 0x0) r1 = creat(&(0x7f0000000180)='./file0\x00', 0x2) r2 = syz_open_dev$media(&(0x7f0000000100)='/dev/media#\x00', 0x0, 0x0) ioctl$RTC_EPOCH_READ(r2, 0xc0287c02, &(0x7f0000000040)) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r2, 0x40505331, &(0x7f0000000000)={{0xffffffffffffff22, 0xfffffffffffffff7}, {0x4, 0x42}, 0x0, 0x4, 0x2c3}) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f00000000c0)=0x43d1) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000000c0)=0x43d1) 20:36:45 executing program 3: r0 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/policy\x00', 0x0, 0x0) r1 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000001180)='/selinux/load\x00', 0x2, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000400)={0xa, 0x2, 0x914, 0x4000000005}, 0x2c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000001640)={r2, 0x28, &(0x7f0000000500)={0x0, 0x0}}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000001680)={r3}, 0xc) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000080)={r3, 0x5, 0x10}, 0xc) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000000)={r3, 0x6, 0x10}, 0xc) sendfile(r1, r0, 0x0, 0x8000fffffffe) 20:36:45 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x2000000002800100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f0000000080), &(0x7f0000000180)=0x4) r1 = gettid() bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000000)=0x3ff, 0x4) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="a4ab12f728db4b2b2f2f3ff7ad273b1e89e46f905080af4c90ccb170e60b3a8bf574b763e3062d037dca291318d0a17270bbce74b47888318b04aeb0747555ba16ea10e6ddb915ceb6397e514f3482ca3c22e31ebc6da732ee3d854a1d3b9b", 0x5f}], 0x4, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x38) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = socket$inet6(0xa, 0x3, 0x84) getsockopt$inet6_int(r2, 0x29, 0x21, 0x0, &(0x7f00000000c0)) setsockopt$inet_sctp6_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f00000001c0)={0x10000, 0x3, 0x9, 0x7, 0x101, 0xab, 0xeb, 0x6, 0x7, 0x0, 0x8000000}, 0xb) ptrace$cont(0x1f, r1, 0x0, 0x0) 20:36:45 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000300)='/dev/video#\x00', 0x7, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$VIDIOC_ENUM_FRAMESIZES(r0, 0xc02c564a, &(0x7f0000000000)={0x32314d4e, 0x0, 0x0, @stepwise}) 20:36:45 executing program 4: recvmmsg(0xffffffffffffffff, &(0x7f0000001800)=[{{0x0, 0x0, &(0x7f0000000a00)=[{0x0}], 0x1}, 0x7}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='sessionid\x00') preadv(r0, &(0x7f00000017c0), 0x32, 0x0) 20:36:45 executing program 1: r0 = socket$inet(0x10, 0x10000000003, 0x9) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = dup2(r0, r0) sendmsg(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{0x0}], 0x1}, 0x0) 20:36:45 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000300)='/dev/video#\x00', 0x7, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$VIDIOC_ENUM_FRAMESIZES(r0, 0xc02c564a, &(0x7f0000000000)={0x32314d59, 0x0, 0x0, @stepwise}) 20:36:45 executing program 1: r0 = socket$inet(0x10, 0x10000000003, 0x9) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = dup2(r0, r0) sendmsg(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{0x0}], 0x1}, 0x0) 20:36:45 executing program 4: recvmmsg(0xffffffffffffffff, &(0x7f0000001800)=[{{0x0, 0x0, &(0x7f0000000a00)=[{0x0}], 0x1}, 0x7}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='sessionid\x00') preadv(r0, &(0x7f00000017c0), 0x33, 0x0) 20:36:45 executing program 3: r0 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/policy\x00', 0x0, 0x0) r1 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000001180)='/selinux/load\x00', 0x2, 0x0) sendfile(r1, r0, 0x0, 0x8000fffffffe) 20:36:45 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000300)='/dev/video#\x00', 0x7, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$VIDIOC_ENUM_FRAMESIZES(r0, 0xc02c564a, &(0x7f0000000000)={0x32315241, 0x0, 0x0, @stepwise}) [ 214.851134] SELinux: failed to load policy [ 214.892077] SELinux: failed to load policy 20:36:46 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000300)='/dev/video#\x00', 0x7, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$VIDIOC_ENUM_FRAMESIZES(r0, 0xc02c564a, &(0x7f0000000000)={0x32315258, 0x0, 0x0, @stepwise}) 20:36:46 executing program 1: r0 = socket$inet(0x10, 0x10000000003, 0x9) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = dup2(r0, r0) sendmsg(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{0x0}], 0x1}, 0x0) 20:36:46 executing program 4: recvmmsg(0xffffffffffffffff, &(0x7f0000001800)=[{{0x0, 0x0, &(0x7f0000000a00)=[{0x0}], 0x1}, 0x7}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='sessionid\x00') preadv(r0, &(0x7f00000017c0), 0x34, 0x0) 20:36:48 executing program 3: r0 = syz_open_dev$media(&(0x7f0000000100)='/dev/media#\x00', 0x0, 0x0) ioctl$RTC_EPOCH_READ(r0, 0xc0287c02, &(0x7f0000000040)) ioctl$VIDIOC_CROPCAP(r0, 0xc02c563a, &(0x7f0000000000)={0x0, {0x200, 0xe8d, 0x7, 0x6}, {0x0, 0x6a3, 0x1000, 0x2}, {0x5, 0x9547}}) r1 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/policy\x00', 0x0, 0x0) r2 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000001180)='/selinux/load\x00', 0x2, 0x0) sendfile(r2, r1, 0x0, 0x8000fffffffe) 20:36:48 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB='uid=', @ANYRESHEX]) ppoll(&(0x7f00000000c0)=[{}, {}, {}, {}, {}], 0x5, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000000c0)='tracefs\x00', 0x0, &(0x7f0000000200)) 20:36:48 executing program 4: recvmmsg(0xffffffffffffffff, &(0x7f0000001800)=[{{0x0, 0x0, &(0x7f0000000a00)=[{0x0}], 0x1}, 0x7}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='sessionid\x00') preadv(r0, &(0x7f00000017c0), 0x35, 0x0) 20:36:48 executing program 1: r0 = socket$inet(0x10, 0x10000000003, 0x9) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = dup2(r0, r0) sendmsg(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)}], 0x1}, 0x0) 20:36:48 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000300)='/dev/video#\x00', 0x7, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$VIDIOC_ENUM_FRAMESIZES(r0, 0xc02c564a, &(0x7f0000000000)={0x32315559, 0x0, 0x0, @stepwise}) 20:36:48 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x4) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x22) writev(r0, &(0x7f0000000240)=[{&(0x7f0000000100)="480000001400191020ffff7fffffff5602113b850e1db6d0e0974881000000fe58a2bc4a03049164643e89720000de213ee23ff9f510040041feff5aff2b0000000000e7069ab20b", 0x48}], 0x1) close(r1) r2 = syz_open_dev$media(&(0x7f0000000100)='/dev/media#\x00', 0x0, 0x0) ioctl$RTC_EPOCH_READ(r2, 0xc0287c02, &(0x7f0000000040)) ioctl$BLKSECDISCARD(r2, 0x127d, &(0x7f0000000040)=0x4) 20:36:48 executing program 1: r0 = socket$inet(0x10, 0x10000000003, 0x9) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = dup2(r0, r0) sendmsg(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)}], 0x1}, 0x0) 20:36:48 executing program 4: recvmmsg(0xffffffffffffffff, &(0x7f0000001800)=[{{0x0, 0x0, &(0x7f0000000a00)=[{0x0}], 0x1}, 0x7}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='sessionid\x00') preadv(r0, &(0x7f00000017c0), 0x36, 0x0) 20:36:48 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000300)='/dev/video#\x00', 0x7, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$VIDIOC_ENUM_FRAMESIZES(r0, 0xc02c564a, &(0x7f0000000000)={0x3231564e, 0x0, 0x0, @stepwise}) 20:36:48 executing program 5: syz_mount_image$msdos(&(0x7f0000000b80)='msdos\x00', &(0x7f0000000bc0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000f80)={[{@fat=@nfs='nfs'}]}) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x5, 0x8, 0x6, 0x8, 0x0, 0x25434991, 0x800, 0x2, 0x9, 0x8, 0x1, 0xfff, 0x4, 0x58aa, 0xb80, 0x6, 0x200, 0x8, 0x19, 0x1, 0x5b, 0xffffffff00000000, 0x41, 0x200, 0x401, 0x1, 0x7fff, 0x4, 0x8001, 0x0, 0x1, 0x891, 0x8, 0xfffffffffffffffc, 0x7ff, 0x5, 0x0, 0x400, 0x1, @perf_bp={&(0x7f0000000000), 0x4}, 0x8000, 0x7, 0x8, 0x4, 0x8000, 0x467e, 0xcac0}, 0xffffffffffffffff, 0xf, 0xffffffffffffffff, 0x2) [ 217.767741] SELinux: failed to load policy 20:36:48 executing program 1: r0 = socket$inet(0x10, 0x10000000003, 0x9) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = dup2(r0, r0) sendmsg(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)}], 0x1}, 0x0) 20:36:48 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000300)='/dev/video#\x00', 0x7, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$VIDIOC_ENUM_FRAMESIZES(r0, 0xc02c564a, &(0x7f0000000000)={0x32315659, 0x0, 0x0, @stepwise}) 20:36:48 executing program 3: r0 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/policy\x00', 0x0, 0x0) r1 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000001180)='/selinux/load\x00', 0x2, 0x0) sendfile(r1, r0, 0x0, 0x8000fffffffe) r2 = syz_open_dev$media(&(0x7f0000000100)='/dev/media#\x00', 0x0, 0x0) r3 = syz_open_dev$media(&(0x7f0000000100)='/dev/media#\x00', 0x0, 0x0) ioctl$RTC_EPOCH_READ(r3, 0xc0287c02, &(0x7f0000000040)) ioctl$RNDCLEARPOOL(r3, 0x5206, &(0x7f0000000080)=0x20) ioctl$RTC_EPOCH_READ(r2, 0xc0287c02, &(0x7f0000000040)) ioctl$VIDIOC_DECODER_CMD(r2, 0xc0485660, &(0x7f0000000000)={0x1, 0x1, @raw_data=[0x6, 0x81, 0x6, 0x1, 0x0, 0xfffffffffffff800, 0x5, 0x1e, 0x2, 0x100000000, 0x5, 0x83, 0xe1cc, 0x7, 0xffff, 0x4]}) [ 217.889900] FAT-fs (loop5): bogus number of reserved sectors [ 217.921441] FAT-fs (loop5): Can't find a valid FAT filesystem [ 218.000540] FAT-fs (loop5): bogus number of reserved sectors [ 218.007111] FAT-fs (loop5): Can't find a valid FAT filesystem [ 218.080690] SELinux: failed to load policy [ 218.123626] SELinux: failed to load policy 20:36:49 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB='uid=', @ANYRESHEX]) ppoll(&(0x7f00000000c0)=[{}, {}, {}, {}, {}], 0x5, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000000c0)='tracefs\x00', 0x0, &(0x7f0000000200)) 20:36:49 executing program 4: recvmmsg(0xffffffffffffffff, &(0x7f0000001800)=[{{0x0, 0x0, &(0x7f0000000a00)=[{0x0}], 0x1}, 0x7}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='sessionid\x00') preadv(r0, &(0x7f00000017c0), 0x37, 0x0) 20:36:49 executing program 1: r0 = socket$inet(0x10, 0x10000000003, 0x9) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = dup2(r0, r0) sendmsg(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="24000000ed0307041dfffdd46fa2830020200a0009ed0300001d85680c1ba3a20400ff7e2800", 0x26}], 0x1}, 0x0) 20:36:49 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000300)='/dev/video#\x00', 0x7, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$VIDIOC_ENUM_FRAMESIZES(r0, 0xc02c564a, &(0x7f0000000000)={0x32344d59, 0x0, 0x0, @stepwise}) 20:36:49 executing program 5: r0 = socket(0x400020000000010, 0x2, 0x0) write(r0, &(0x7f0000000080)="1f0000005e000d0200000000fc07ff1b070404000f00000002030100010039", 0x1f) r1 = epoll_create(0x4) r2 = socket$rds(0x15, 0x5, 0x0) r3 = epoll_create(0x5b26) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r3, &(0x7f000000e000)) r4 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x100, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) setresuid(0x0, r6, 0x0) r7 = gettid() r8 = epoll_create(0x4) r9 = socket$rds(0x15, 0x5, 0x0) r10 = epoll_create(0x5b26) epoll_ctl$EPOLL_CTL_ADD(r8, 0x1, r10, &(0x7f000000e000)) epoll_ctl$EPOLL_CTL_ADD(r8, 0x1, r9, &(0x7f0000000040)) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000140)=0x0) r12 = getpgid(0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) getsockopt$sock_cred(r13, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) setresuid(0x0, r14, 0x0) sendmsg$nl_netfilter(r4, &(0x7f0000000500)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x1800020}, 0xc, &(0x7f00000004c0)={&(0x7f0000000180)={0x324, 0x2, 0x5, 0x400, 0x70bd2a, 0x25dfdbfb, {0x4, 0x0, 0x6}, [@typed={0x8, 0x38, @uid=r6}, @nested={0x240, 0x30, [@generic="c64eddd8e2a136df2fb3d78a05b20220711cf17812de7ba5b53558974e8e9bdbf09fc47dca9fc554a71a31d7bd5290068dc31ef7db6478b923a5623d48bb1ce7cc44b5503945b3d1051ee3dbadd389794e50323be4a527c8e8a1a2515e19fea271fa87ec376b0726674eea01e52ecc00231f3fa0092099fa10bdfd64", @typed={0x10, 0x23, @str='@^self[.\x00'}, @typed={0x8, 0x70, @pid=r7}, @generic="2bdd477e647e37d357490f40d7818040f07a18c100324be38bbfca887984d260335c22d64a89a4f01b17915e430af02b30e82d5668720392db4dc16a7928c431d5455adf7b4237c15dfac1991bfca3ff", @typed={0x8, 0x39, @fd=r8}, @generic="fe4a9ee7bfb3e651761bda0623c5b7838f70e5f37ffa1c70b531cd7c30cff6a8099cbcf53b282fc034cbaa7620217cde84c3a69eec82ad2c470ed8a6b8c2a274bb129b6dafaf6331f5253a7249d8886e10e1e9ec71cc49ef7bf31478c72074e74ab2b5f5a16a567acd08b73a88747d527e74e41793210cd5f0e39d2dd48a01f3dcf9", @generic="1b058169d17347c96e168c9290eae3ef68e3d40363047a122b1256453617c00251d99bcceeadced2b83fe03f7ff674ea2f97ac40126e6edceef563a1c09bdfe0eded770e228a5576214557c1eeb5a5b69db1b656416bab7dd67f8064c83dd174ac71bfda708a114b34404ef0de83e864897ca3365cf9c6d4afa1b3900cef54377ad2701f", @generic="00f1697f042138c5a21f21acef573a7d4eb69649ecdf3f9b14c6e8a5a9bb8373e1ebad5e8773451a368d98940443a3ad5f494e124573031735", @typed={0x8, 0x19, @ipv4=@loopback}, @typed={0x8, 0x26, @pid=r11}]}, @typed={0x8, 0x58, @pid=r12}, @nested={0xb4, 0x4a, [@generic="90496321b5cc41b1246afed018c1e9990234a3f4f3054fd510001f817c0a4447059270e9142b3f01ec434daef7ce31577c51ef087def95abbbc53c071577ad0a8c9ad9c3b9efb9e49ae52411baf62195eb291cd5819b58cec0b05d092608a6b9dbde144c6d6b685adc028f673580582139fa930a5311034e0e8279c72f6eda1c2ac66bdd81652513dd824a799c23888163cba36d743a29dd296a56039f86f562f031e200f11223842c2a4cba513d04"]}, @nested={0xc, 0x3f, [@typed={0x8, 0x8a, @uid=r14}]}]}, 0x324}, 0x1, 0x0, 0x0, 0x20000090}, 0x1d74c9a488278cef) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000040)) setsockopt$SO_TIMESTAMP(r2, 0x1, 0x5, &(0x7f0000000000)=0x3, 0x4) 20:36:49 executing program 3: r0 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/policy\x00', 0x0, 0x0) setxattr$trusted_overlay_opaque(&(0x7f00000000c0)='./file0/file0\x00', &(0x7f0000000040)='trustRd*ovue\x00', &(0x7f0000000080)='y\x00', 0x2, 0x1) r1 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000001180)='/selinux/load\x00', 0x2, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(r0, 0x5385, &(0x7f0000000100)=ANY=[@ANYBLOB="b20000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a549dedbbf"]) r2 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x8, 0x40cc0) setsockopt$inet_sctp6_SCTP_RECVNXTINFO(r2, 0x84, 0x21, &(0x7f00000001c0)=0x7, 0x4) sendfile(r1, r0, 0x0, 0x8000fffffffe) 20:36:49 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000300)='/dev/video#\x00', 0x7, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$VIDIOC_ENUM_FRAMESIZES(r0, 0xc02c564a, &(0x7f0000000000)={0x3234564e, 0x0, 0x0, @stepwise}) 20:36:49 executing program 5: r0 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/policy\x00', 0x0, 0x0) r1 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000001180)='/selinux/load\x00', 0x2, 0x0) sendfile(r1, r0, 0x0, 0x8000fffffffe) r2 = syz_open_dev$media(&(0x7f0000000100)='/dev/media#\x00', 0x0, 0x0) r3 = syz_open_dev$media(&(0x7f0000000100)='/dev/media#\x00', 0x0, 0x0) ioctl$RTC_EPOCH_READ(r3, 0xc0287c02, &(0x7f0000000040)) ioctl$RNDCLEARPOOL(r3, 0x5206, &(0x7f0000000080)=0x20) ioctl$RTC_EPOCH_READ(r2, 0xc0287c02, &(0x7f0000000040)) ioctl$VIDIOC_DECODER_CMD(r2, 0xc0485660, &(0x7f0000000000)={0x1, 0x1, @raw_data=[0x6, 0x81, 0x6, 0x1, 0x0, 0xfffffffffffff800, 0x5, 0x1e, 0x2, 0x100000000, 0x5, 0x83, 0xe1cc, 0x7, 0xffff, 0x4]}) 20:36:49 executing program 1: r0 = socket$inet(0x10, 0x10000000003, 0x9) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = dup2(r0, r0) sendmsg(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="24000000ed0307041dfffdd46fa2830020200a0009ed0300001d85680c1ba3a20400ff7e2800", 0x26}], 0x1}, 0x0) 20:36:49 executing program 4: recvmmsg(0xffffffffffffffff, &(0x7f0000001800)=[{{0x0, 0x0, &(0x7f0000000a00)=[{0x0}], 0x1}, 0x7}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='sessionid\x00') preadv(r0, &(0x7f00000017c0), 0x38, 0x0) [ 218.646689] SELinux: failed to load policy 20:36:49 executing program 5: r0 = socket(0x10, 0x80002, 0x10000000) ftruncate(r0, 0x5733d8eb) r1 = syz_open_dev$vcsa(&(0x7f0000000100)='/dev/vcsa#\x00', 0x8, 0x2) ioctl$KVM_GET_VCPU_EVENTS(r1, 0x8040ae9f, &(0x7f0000000140)) sendmsg(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="5500000018007f2500fe01b2a4a280930a060001fe80000214000000390009002d0050001602000019000540029b84136ef75afb83de441100ae20c43ab8220000060cec4fab91d471cd34938c42f030dd941e7931", 0x55}], 0x1}, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='syzkaller1\x00', 0x10) 20:36:49 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000300)='/dev/video#\x00', 0x7, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$VIDIOC_ENUM_FRAMESIZES(r0, 0xc02c564a, &(0x7f0000000000)={0x33424752, 0x0, 0x0, @stepwise}) 20:36:50 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB='uid=', @ANYRESHEX]) ppoll(&(0x7f00000000c0)=[{}, {}, {}, {}, {}], 0x5, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000000c0)='tracefs\x00', 0x0, &(0x7f0000000200)) 20:36:50 executing program 1: r0 = socket$inet(0x10, 0x10000000003, 0x9) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = dup2(r0, r0) sendmsg(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="24000000ed0307041dfffdd46fa2830020200a0009ed0300001d85680c1ba3a20400ff7e2800", 0x26}], 0x1}, 0x0) 20:36:50 executing program 4: recvmmsg(0xffffffffffffffff, &(0x7f0000001800)=[{{0x0, 0x0, &(0x7f0000000a00)=[{0x0}], 0x1}, 0x7}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='sessionid\x00') preadv(r0, &(0x7f00000017c0), 0x39, 0x0) 20:36:50 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000300)='/dev/video#\x00', 0x7, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$VIDIOC_ENUM_FRAMESIZES(r0, 0xc02c564a, &(0x7f0000000000)={0x33524742, 0x0, 0x0, @stepwise}) 20:36:50 executing program 5: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x69c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) setresuid(0x0, r1, 0x0) stat(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0}) r3 = getgid() r4 = epoll_create(0x4) r5 = socket$rds(0x15, 0x5, 0x0) r6 = epoll_create(0x5b26) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r6, &(0x7f000000e000)) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r5, &(0x7f0000000040)) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000200)={0x0, 0x0, 0x0}, &(0x7f0000000240)=0xc) lstat(&(0x7f00000000c0)='.\x00', &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setresgid(0x0, 0x0, r8) lsetxattr$system_posix_acl(0xfffffffffffffffe, &(0x7f0000000100)='system.posix_acl_access\x00', &(0x7f0000000280)={{}, {}, [{0x2, 0x2, r1}, {0x2, 0x520d232512a317c2, r2}, {0x2, 0x5, 0xee01}, {0x2, 0x4}], {0x4, 0x4}, [{0x8, 0x2, r3}, {0x8, 0x6, r7}, {0x8, 0x4, r8}], {0x10, 0x6}}, 0x5c, 0xdb26145e939a3549) r9 = syz_open_dev$sndpcmp(&(0x7f0000000080)='/dev/snd/pcmC#D#p\x00', 0x84f4, 0x200000) ioctl$SNDRV_CTL_IOCTL_ELEM_LOCK(r9, 0x40405514, &(0x7f00000000c0)={0x0, 0x6, 0xfb, 0x9, '\x00', 0xa1}) 20:36:50 executing program 3: r0 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/policy\x00', 0x0, 0x0) r1 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000001180)='/selinux/load\x00', 0x2, 0x0) r2 = epoll_create(0x4) r3 = epoll_create(0x5b26) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x40, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$team(&(0x7f0000000000)='team\x00') ioctl$ifreq_SIOCGIFINDEX_team(r5, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(r5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000003c0)={0x20, r6, 0x1, 0x0, 0x0, {0x3, 0x6c00000000000000}, [{{0x8, 0x1, r7}, {0x4}}]}, 0x20}}, 0x0) r8 = socket(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ID(r8, 0x80082407, &(0x7f0000000140)) r9 = syz_open_procfs(0x0, &(0x7f0000001300)='map_files\x00') setsockopt$inet_mreq(r8, 0x0, 0x998375171c6ca274, &(0x7f0000000200)={@multicast1, @dev={0xac, 0x14, 0x14, 0x12}}, 0xfffffffffffffe5c) getsockopt$inet6_IPV6_XFRM_POLICY(r9, 0x29, 0x23, &(0x7f0000000440)={{{@in6=@dev, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in6}}, &(0x7f0000000280)=0xe8) ioctl$sock_inet6_SIOCSIFDSTADDR(r8, 0x8918, &(0x7f00000003c0)={@dev={0xfe, 0x80, [], 0x1d}, 0x63, r10}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'lo\x00', r10}) sendmsg$TEAM_CMD_OPTIONS_GET(r4, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f00000001c0)={&(0x7f00000000c0)={0xc8, r6, 0x4, 0x70bd28, 0x25dfdbfb, {}, [{{0x8, 0x1, r11}, {0xac, 0x2, [{0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x5}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x7}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x3ff}}}]}}]}, 0xc8}, 0x1, 0x0, 0x0, 0x80}, 0x4800) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f000000e000)) sendfile(r1, r3, 0x0, 0x8000fffffffe) 20:36:50 executing program 5: r0 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x24, &(0x7f00000001c0), &(0x7f0000000200)=0x8) r1 = accept4$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev}, &(0x7f0000000040)=0x1c, 0x80000) listen(r1, 0xfffffffffffffc00) 20:36:50 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000300)='/dev/video#\x00', 0x7, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$VIDIOC_ENUM_FRAMESIZES(r0, 0xc02c564a, &(0x7f0000000000)={0x33565348, 0x0, 0x0, @stepwise}) 20:36:50 executing program 4: recvmmsg(0xffffffffffffffff, &(0x7f0000001800)=[{{0x0, 0x0, &(0x7f0000000a00)=[{0x0}], 0x1}, 0x7}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='sessionid\x00') preadv(r0, &(0x7f00000017c0), 0x3a, 0x0) 20:36:50 executing program 1: r0 = socket$inet(0x10, 0x10000000003, 0x9) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = dup2(r0, r0) sendmsg(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="24000000ed0307041dfffdd46fa2830020200a0009ed0300001d85680c1ba3a20400ff7e280000005304ffffba16a0aa1c0009b356da5a80d1", 0x39}], 0x1}, 0x0) [ 219.446228] kauditd_printk_skb: 67 callbacks suppressed [ 219.446243] audit: type=1400 audit(1568061410.443:156): avc: denied { ioctl } for pid=9350 comm="syz-executor.3" path="socket:[34196]" dev="sockfs" ino=34196 ioctlcmd=0x8933 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 20:36:50 executing program 3: r0 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/policy\x00', 0x0, 0x0) r1 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/load\x00', 0x2, 0x0) pipe2(&(0x7f0000000040)={0xffffffffffffffff}, 0x80000) ioctl$SG_GET_COMMAND_Q(r2, 0x2270, &(0x7f0000000080)) r3 = fcntl$dupfd(0xffffffffffffffff, 0x406, r0) r4 = gettid() tkill(r4, 0x1000000000016) ioctl$BLKTRACESETUP(r3, 0xc0481273, &(0x7f0000000100)={[], 0x9, 0x6, 0xb9bb, 0x2, 0x100000000, r4}) sendfile(r1, r0, 0x0, 0x8000fffffffe) 20:36:50 executing program 4: recvmmsg(0xffffffffffffffff, &(0x7f0000001800)=[{{0x0, 0x0, &(0x7f0000000a00)=[{0x0}], 0x1}, 0x7}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='sessionid\x00') preadv(r0, &(0x7f00000017c0), 0x3b, 0x0) 20:36:51 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB='uid=', @ANYRESHEX]) ppoll(&(0x7f00000000c0)=[{}, {}, {}, {}, {}], 0x200000000000002b, &(0x7f0000000140)={0x77359400}, 0x0, 0x0) mount(0x0, 0x0, &(0x7f00000000c0)='tracefs\x00', 0x0, &(0x7f0000000200)) 20:36:51 executing program 1: r0 = socket$inet(0x10, 0x10000000003, 0x9) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = dup2(r0, r0) sendmsg(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="24000000ed0307041dfffdd46fa2830020200a0009ed0300001d85680c1ba3a20400ff7e280000005304ffffba16a0aa1c0009b356da5a80d1", 0x39}], 0x1}, 0x0) 20:36:51 executing program 5: r0 = socket$inet6(0xa, 0x140000080806, 0x0) bind$inet6(r0, &(0x7f0000000500)={0xa, 0x4e20}, 0x1c) r1 = socket$inet6(0xa, 0x6, 0x0) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x100, 0x0) connect$inet6(r2, &(0x7f0000419000)={0xa, 0x24e20, 0x0, @rand_addr="6b59186e00", 0xfff}, 0x149) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000002200)={0x1, 0x5a60c7b5}, 0x8) sendmmsg(r1, &(0x7f0000003d40), 0x4000000000002be, 0x0) close(r1) 20:36:51 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000300)='/dev/video#\x00', 0x7, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$VIDIOC_ENUM_FRAMESIZES(r0, 0xc02c564a, &(0x7f0000000000)={0x34323250, 0x0, 0x0, @stepwise}) 20:36:51 executing program 4: recvmmsg(0xffffffffffffffff, &(0x7f0000001800)=[{{0x0, 0x0, &(0x7f0000000a00)=[{0x0}], 0x1}, 0x7}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='sessionid\x00') preadv(r0, &(0x7f00000017c0), 0x3c, 0x0) 20:36:51 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB='uid=', @ANYRESHEX]) ppoll(&(0x7f00000000c0)=[{}, {}, {}, {}, {}], 0x200000000000002b, &(0x7f0000000140)={0x77359400}, 0x0, 0x0) mount(0x0, 0x0, &(0x7f00000000c0)='tracefs\x00', 0x0, &(0x7f0000000200)) 20:36:51 executing program 1: r0 = socket$inet(0x10, 0x10000000003, 0x9) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = dup2(r0, r0) sendmsg(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="24000000ed0307041dfffdd46fa2830020200a0009ed0300001d85680c1ba3a20400ff7e280000005304ffffba16a0aa1c0009b356da5a80d1", 0x39}], 0x1}, 0x0) [ 220.283781] audit: type=1400 audit(1568061411.273:157): avc: denied { name_bind } for pid=9392 comm="syz-executor.5" src=20000 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:port_t:s0 tclass=dccp_socket permissive=1 20:36:51 executing program 4: recvmmsg(0xffffffffffffffff, &(0x7f0000001800)=[{{0x0, 0x0, &(0x7f0000000a00)=[{0x0}], 0x1}, 0x7}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='sessionid\x00') preadv(r0, &(0x7f00000017c0), 0x3d, 0x0) 20:36:51 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000300)='/dev/video#\x00', 0x7, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$VIDIOC_ENUM_FRAMESIZES(r0, 0xc02c564a, &(0x7f0000000000)={0x34324142, 0x0, 0x0, @stepwise}) 20:36:51 executing program 5: r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm_plock\x00', 0x1, 0x0) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = syz_open_dev$cec(&(0x7f0000000040)='\x02\x00', 0x3, 0x2) setsockopt$TIPC_MCAST_REPLICAST(r1, 0x10f, 0x86) write$nbd(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="8e994fdc0996280f1bf5ba000000ff08ffffffffff2000ff1538be0633e8bd1d4abd5a295ea900005ecb00b300ad88f7e4a270981e458e96afda2a87223ba7f4"], 0x40) openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000300)='/proc/self/attr/current\x00', 0x2, 0x0) getsockname$netlink(r1, &(0x7f0000000140), &(0x7f0000000180)=0xc) r2 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r3 = syz_open_dev$media(&(0x7f0000000100)='/dev/media#\x00', 0x0, 0x0) ioctl$RTC_EPOCH_READ(r3, 0xc0287c02, &(0x7f0000000040)) r4 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r3, 0x4c80, r4) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(r2, 0x84, 0x65, &(0x7f0000000200)=[@in6={0xa, 0x4e24, 0x81, @mcast1, 0x5}, @in={0x2, 0x4e21, @multicast2}, @in={0x2, 0x4e22, @multicast1}, @in6={0xa, 0x4e24, 0x401, @mcast1, 0x20}, @in={0x2, 0x4e24, @initdev={0xac, 0x1e, 0x1, 0x0}}, @in6={0xa, 0x4e24, 0x6663, @remote, 0x8}, @in6={0xa, 0x4e23, 0x1, @ipv4={[], [], @rand_addr=0x3d}, 0x7}], 0xa0) [ 220.362966] audit: type=1400 audit(1568061411.303:158): avc: denied { node_bind } for pid=9392 comm="syz-executor.5" src=20000 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:node_t:s0 tclass=dccp_socket permissive=1 [ 220.475151] dlm: plock device version mismatch: kernel (1.2.0), user (3696204174.254318089.12252443) [ 220.517099] dlm: plock device version mismatch: kernel (1.2.0), user (3696204174.254318089.12252443) 20:36:53 executing program 3: r0 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/policy\x00', 0x0, 0x0) r1 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000001180)='/selinux/load\x00', 0x2, 0x0) sendfile(r1, r0, 0x0, 0x8000fffffffc) 20:36:53 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB='uid=', @ANYRESHEX]) ppoll(&(0x7f00000000c0)=[{}, {}, {}, {}, {}], 0x200000000000002b, &(0x7f0000000140)={0x77359400}, 0x0, 0x0) mount(0x0, 0x0, &(0x7f00000000c0)='tracefs\x00', 0x0, &(0x7f0000000200)) 20:36:53 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000300)='/dev/video#\x00', 0x7, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$VIDIOC_ENUM_FRAMESIZES(r0, 0xc02c564a, &(0x7f0000000000)={0x34324d59, 0x0, 0x0, @stepwise}) 20:36:53 executing program 1: r0 = socket$inet(0x10, 0x10000000003, 0x9) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = dup2(r0, r0) sendmsg(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="24000000ed0307041dfffdd46fa2830020200a0009ed0300001d85680c1ba3a20400ff7e280000005304ffffba16a0aa1c0009b356da5a80d18b6e06e9fd62662455a4", 0x43}], 0x1}, 0x0) 20:36:53 executing program 4: recvmmsg(0xffffffffffffffff, &(0x7f0000001800)=[{{0x0, 0x0, &(0x7f0000000a00)=[{0x0}], 0x1}, 0x7}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='sessionid\x00') preadv(r0, &(0x7f00000017c0), 0x3e, 0x0) 20:36:53 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$IP_VS_SO_SET_STARTDAEMON(0xffffffffffffffff, 0x0, 0x48b, &(0x7f0000000040)={0x4, 'bridge_slave_1\x00', 0x4}, 0x18) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000000)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r0, &(0x7f0000000500)={0x0, 0x2, &(0x7f0000000200)={&(0x7f0000000140)={0x30, r1, 0x805, 0x0, 0x0, {{}, 0x0, 0x3, 0x0, {0x14}}}, 0x30}}, 0x0) 20:36:53 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000300)='/dev/video#\x00', 0x7, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$VIDIOC_ENUM_FRAMESIZES(r0, 0xc02c564a, &(0x7f0000000000)={0x34325241, 0x0, 0x0, @stepwise}) 20:36:53 executing program 1: r0 = socket$inet(0x10, 0x10000000003, 0x9) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = dup2(r0, r0) sendmsg(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="24000000ed0307041dfffdd46fa2830020200a0009ed0300001d85680c1ba3a20400ff7e280000005304ffffba16a0aa1c0009b356da5a80d18b6e06e9fd62662455a4", 0x43}], 0x1}, 0x0) 20:36:53 executing program 4: recvmmsg(0xffffffffffffffff, &(0x7f0000001800)=[{{0x0, 0x0, &(0x7f0000000a00)=[{0x0}], 0x1}, 0x7}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='sessionid\x00') preadv(r0, &(0x7f00000017c0), 0x41, 0x0) 20:36:53 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfffffc8f) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r2, 0x0, 0x100000000ffe0, 0x0) fcntl$setpipe(r1, 0x407, 0x1000000) dup(0xffffffffffffffff) ioctl$DRM_IOCTL_FREE_BUFS(0xffffffffffffffff, 0x4010641a, 0x0) 20:36:53 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB='uid=', @ANYRESHEX]) ppoll(&(0x7f00000000c0)=[{}, {}, {}, {}, {}], 0x200000000000002b, &(0x7f0000000140)={0x77359400}, 0x0, 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, &(0x7f0000000200)) 20:36:53 executing program 1: r0 = socket$inet(0x10, 0x10000000003, 0x9) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = dup2(r0, r0) sendmsg(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="24000000ed0307041dfffdd46fa2830020200a0009ed0300001d85680c1ba3a20400ff7e280000005304ffffba16a0aa1c0009b356da5a80d18b6e06e9fd62662455a4", 0x43}], 0x1}, 0x0) [ 222.914750] SELinux: failed to load policy 20:36:53 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000300)='/dev/video#\x00', 0x7, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$VIDIOC_ENUM_FRAMESIZES(r0, 0xc02c564a, &(0x7f0000000000)={0x34325258, 0x0, 0x0, @stepwise}) 20:36:53 executing program 4: recvmmsg(0xffffffffffffffff, &(0x7f0000001800)=[{{0x0, 0x0, &(0x7f0000000a00)=[{0x0}], 0x1}, 0x7}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='sessionid\x00') preadv(r0, &(0x7f00000017c0), 0x42, 0x0) 20:36:53 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB='uid=', @ANYRESHEX]) ppoll(&(0x7f00000000c0)=[{}, {}, {}, {}, {}], 0x200000000000002b, &(0x7f0000000140)={0x77359400}, 0x0, 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, &(0x7f0000000200)) 20:36:53 executing program 1: r0 = socket$inet(0x10, 0x10000000003, 0x9) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = dup2(r0, r0) sendmsg(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="24000000ed0307041dfffdd46fa2830020200a0009ed0300001d85680c1ba3a20400ff7e280000005304ffffba16a0aa1c0009b356da5a80d18b6e06e9fd62662455a4df49d05343", 0x48}], 0x1}, 0x0) 20:36:54 executing program 3: r0 = syz_open_dev$media(&(0x7f0000000100)='/dev/media#\x00', 0x0, 0x0) ioctl$RTC_EPOCH_READ(r0, 0xc0287c02, &(0x7f0000000040)) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(r0, 0x40bc5311, &(0x7f0000000080)={0x80000000, 0x1, 'client1\x00', 0x0, "d87a6c007a6997f9", "7675776905795e64b1bfd4fd93c3c19e4ccf1b51d2641050695f1ab03954f909", 0x1643e6b9, 0x200}) openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/policy\x00', 0x0, 0x0) openat$selinux_load(0xffffffffffffff9c, &(0x7f0000001180)='/selinux/load\x00', 0x2, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000180)='/dev/null\x00', 0x311080, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x4, 0x3, 0x1000, 0x2000, &(0x7f0000ffe000/0x2000)=nil}) r2 = epoll_create(0x4) r3 = epoll_create(0x5b26) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f000000e000)) r4 = epoll_create(0x4) r5 = socket$rds(0x15, 0x5, 0x0) r6 = epoll_create(0x5b26) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r6, &(0x7f000000e000)) r7 = epoll_create(0x4) r8 = socket$rds(0x15, 0x5, 0x0) r9 = epoll_create(0x5b26) epoll_ctl$EPOLL_CTL_ADD(r7, 0x1, r9, &(0x7f000000e000)) epoll_ctl$EPOLL_CTL_ADD(r7, 0x1, r8, &(0x7f0000000040)) epoll_ctl$EPOLL_CTL_ADD(r7, 0x1, r3, &(0x7f0000000140)={0x80002005}) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r5, &(0x7f0000000040)) sendfile(r3, r4, 0x0, 0x800100000001) 20:36:54 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB='uid=', @ANYRESHEX]) ppoll(&(0x7f00000000c0)=[{}, {}, {}, {}, {}], 0x200000000000002b, &(0x7f0000000140)={0x77359400}, 0x0, 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, &(0x7f0000000200)) 20:36:54 executing program 4: recvmmsg(0xffffffffffffffff, &(0x7f0000001800)=[{{0x0, 0x0, &(0x7f0000000a00)=[{0x0}], 0x1}, 0x7}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='sessionid\x00') preadv(r0, &(0x7f00000017c0), 0x43, 0x0) 20:36:54 executing program 1: r0 = socket$inet(0x10, 0x10000000003, 0x9) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = dup2(r0, r0) sendmsg(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="24000000ed0307041dfffdd46fa2830020200a0009ed0300001d85680c1ba3a20400ff7e280000005304ffffba16a0aa1c0009b356da5a80d18b6e06e9fd62662455a4df49d05343", 0x48}], 0x1}, 0x0) 20:36:54 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000300)='/dev/video#\x00', 0x7, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$VIDIOC_ENUM_FRAMESIZES(r0, 0xc02c564a, &(0x7f0000000000)={0x3432564e, 0x0, 0x0, @stepwise}) 20:36:54 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) write$P9_RRENAME(0xffffffffffffffff, &(0x7f0000000000)={0x7, 0x15, 0x2}, 0x7) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:36:54 executing program 1: r0 = socket$inet(0x10, 0x10000000003, 0x9) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = dup2(r0, r0) sendmsg(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="24000000ed0307041dfffdd46fa2830020200a0009ed0300001d85680c1ba3a20400ff7e280000005304ffffba16a0aa1c0009b356da5a80d18b6e06e9fd62662455a4df49d05343", 0x48}], 0x1}, 0x0) 20:36:54 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000300)='/dev/video#\x00', 0x7, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$VIDIOC_ENUM_FRAMESIZES(r0, 0xc02c564a, &(0x7f0000000000)={0x34325842, 0x0, 0x0, @stepwise}) 20:36:54 executing program 4: recvmmsg(0xffffffffffffffff, &(0x7f0000001800)=[{{0x0, 0x0, &(0x7f0000000a00)=[{0x0}], 0x1}, 0x7}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='sessionid\x00') preadv(r0, &(0x7f00000017c0), 0x44, 0x0) 20:36:54 executing program 3: openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/policy\x00', 0x0, 0x0) r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000001180)='/selinux/load\x00', 0x2, 0x0) r1 = epoll_create(0x4) r2 = epoll_create(0x5b26) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f000000e000)) r3 = socket$bt_rfcomm(0x1f, 0x0, 0x3) sendfile(r0, r3, 0x0, 0x22) 20:36:54 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB='uid=', @ANYRESHEX]) ppoll(&(0x7f00000000c0)=[{}, {}, {}, {}, {}], 0x200000000000002b, &(0x7f0000000140)={0x77359400}, 0x0, 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000000c0)='tracefs\x00', 0x0, 0x0) 20:36:54 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000300)='/dev/video#\x00', 0x7, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$VIDIOC_ENUM_FRAMESIZES(r0, 0xc02c564a, &(0x7f0000000000)={0x34343452, 0x0, 0x0, @stepwise}) 20:36:54 executing program 4: recvmmsg(0xffffffffffffffff, &(0x7f0000001800)=[{{0x0, 0x0, &(0x7f0000000a00)=[{0x0}], 0x1}, 0x7}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='sessionid\x00') preadv(r0, &(0x7f00000017c0), 0x45, 0x0) 20:36:54 executing program 1: r0 = socket$inet(0x10, 0x10000000003, 0x9) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = dup2(r0, r0) sendmsg(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="24000000ed0307041dfffdd46fa2830020200a0009ed0300001d85680c1ba3a20400ff7e280000005304ffffba16a0aa1c0009b356da5a80d18b6e06e9fd62662455a4df49d05343793c", 0x4a}], 0x1}, 0x0) 20:36:54 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB='uid=', @ANYRESHEX]) ppoll(&(0x7f00000000c0)=[{}, {}, {}, {}, {}], 0x200000000000002b, &(0x7f0000000140)={0x77359400}, 0x0, 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000000c0)='tracefs\x00', 0x0, 0x0) 20:36:54 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000300)='/dev/video#\x00', 0x7, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$VIDIOC_ENUM_FRAMESIZES(r0, 0xc02c564a, &(0x7f0000000000)={0x34343459, 0x0, 0x0, @stepwise}) 20:36:54 executing program 3: r0 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/policy\x00', 0x0, 0x0) r1 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000001180)='/selinux/load\x00', 0x2, 0x0) sendfile(r1, r0, 0x0, 0x8000fffffffe) syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x10001, 0x101000) 20:36:54 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x7a, &(0x7f00000000c0)={@link_local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "a1bba9", 0x44, 0x2f, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x300000000000000]}, @local, {[], @gre={{0x0, 0x501, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x4305}}}}}}}, 0x0) 20:36:54 executing program 4: recvmmsg(0xffffffffffffffff, &(0x7f0000001800)=[{{0x0, 0x0, &(0x7f0000000a00)=[{0x0}], 0x1}, 0x7}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='sessionid\x00') preadv(r0, &(0x7f00000017c0), 0x46, 0x0) 20:36:54 executing program 1: r0 = socket$inet(0x10, 0x10000000003, 0x9) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = dup2(r0, r0) sendmsg(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="24000000ed0307041dfffdd46fa2830020200a0009ed0300001d85680c1ba3a20400ff7e280000005304ffffba16a0aa1c0009b356da5a80d18b6e06e9fd62662455a4df49d05343793c", 0x4a}], 0x1}, 0x0) 20:36:54 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000300)='/dev/video#\x00', 0x7, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$VIDIOC_ENUM_FRAMESIZES(r0, 0xc02c564a, &(0x7f0000000000)={0x34424752, 0x0, 0x0, @stepwise}) 20:36:54 executing program 1: r0 = socket$inet(0x10, 0x10000000003, 0x9) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = dup2(r0, r0) sendmsg(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="24000000ed0307041dfffdd46fa2830020200a0009ed0300001d85680c1ba3a20400ff7e280000005304ffffba16a0aa1c0009b356da5a80d18b6e06e9fd62662455a4df49d05343793c", 0x4a}], 0x1}, 0x0) 20:36:54 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB='uid=', @ANYRESHEX]) ppoll(&(0x7f00000000c0)=[{}, {}, {}, {}, {}], 0x200000000000002b, &(0x7f0000000140)={0x77359400}, 0x0, 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000000c0)='tracefs\x00', 0x0, 0x0) 20:36:54 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'syz_tun\x00', 0x0}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000180)={r1, 0x1, 0x6}, 0x10) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000100)={r1, 0x1, 0x3, @remote}, 0x1e8) setsockopt$packet_drop_memb(r0, 0x107, 0x2, &(0x7f0000000000)={r1, 0x1, 0x6}, 0x10) 20:36:54 executing program 4: recvmmsg(0xffffffffffffffff, &(0x7f0000001800)=[{{0x0, 0x0, &(0x7f0000000a00)=[{0x0}], 0x1}, 0x7}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='sessionid\x00') preadv(r0, &(0x7f00000017c0), 0x47, 0x0) [ 223.773060] device syz_tun entered promiscuous mode 20:36:54 executing program 1: r0 = socket$inet(0x10, 0x10000000003, 0x9) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = dup2(r0, r0) sendmsg(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="24000000ed0307041dfffdd46fa2830020200a0009ed0300001d85680c1ba3a20400ff7e280000005304ffffba16a0aa1c0009b356da5a80d18b6e06e9fd62662455a4df49d05343793cec", 0x4b}], 0x1}, 0x0) 20:36:54 executing program 4: recvmmsg(0xffffffffffffffff, &(0x7f0000001800)=[{{0x0, 0x0, &(0x7f0000000a00)=[{0x0}], 0x1}, 0x7}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='sessionid\x00') preadv(r0, &(0x7f00000017c0), 0x48, 0x0) 20:36:54 executing program 3: r0 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/policy\x00', 0x0, 0x0) r1 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000001180)='/selinux/load\x00', 0x2, 0x0) sendfile(r1, r0, 0x0, 0x8000fffffffe) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x200, 0x0) r3 = syz_open_dev$media(&(0x7f0000000100)='/dev/media#\x00', 0x0, 0x0) ioctl$RTC_EPOCH_READ(r3, 0xc0287c02, &(0x7f0000000040)) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r5) ptrace$setopts(0x4206, r5, 0x0, 0x0) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000300)={r6, 0xc0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000004480)=r7, 0x4) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={r5, r4, 0x0, 0x0, 0x0, r7}, 0x30) ioctl$sock_inet_SIOCGIFPFLAGS(r3, 0x8935, &(0x7f0000000180)={'bridge_slave_1\x00', 0x4}) r8 = gettid() tkill(r8, 0x1000000000016) ptrace$peek(0x3, r8, 0x0) r9 = syz_open_dev$media(&(0x7f0000000100)='/dev/media#\x00', 0x0, 0x0) r10 = syz_open_dev$media(&(0x7f0000000100)='/dev/media#\x00', 0x0, 0x0) ioctl$RTC_EPOCH_READ(r10, 0xc0287c02, &(0x7f0000000040)) ioctl$KVM_ENABLE_CAP_CPU(r10, 0x4068aea3, &(0x7f0000000280)={0xf6, 0x0, [0x1, 0x400, 0x3, 0x5]}) ioctl$RTC_EPOCH_READ(r9, 0xc0287c02, &(0x7f0000000040)) ioctl$RTC_SET_TIME(r9, 0x4024700a, &(0x7f0000000140)={0x2c, 0x11, 0xcfb, 0x15, 0x4, 0x11b69545, 0x5, 0x152, 0xffffffffffffffff}) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={0xffffffffffffffff, r3, 0x0, 0x12, &(0x7f0000000080)='wlan1selinux^,!,-\x00', r7}, 0x30) sendfile(r2, r11, &(0x7f0000000100), 0x2) setsockopt$inet_sctp_SCTP_NODELAY(r2, 0x84, 0x3, &(0x7f0000000040)=0x3f, 0x4) [ 223.835266] device syz_tun left promiscuous mode 20:36:54 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000300)='/dev/video#\x00', 0x7, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$VIDIOC_ENUM_FRAMESIZES(r0, 0xc02c564a, &(0x7f0000000000)={0x34524742, 0x0, 0x0, @stepwise}) [ 223.864913] device syz_tun entered promiscuous mode 20:36:54 executing program 2: r0 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) connect$netlink(r0, &(0x7f0000000180)=@unspec, 0xc) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/qat_adf_ctl\x00', 0x4000, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x1, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000009040)=[{{0x0, 0x0, &(0x7f0000004580)=[{&(0x7f0000004480)=""/245, 0xf5}], 0x1}}], 0x1, 0x100, 0x0) writev(r2, &(0x7f00000023c0), 0x1000000000000252) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r1, 0x6612) r3 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000700)='/selinux/policy\x00', 0x0, 0x0) clock_settime(0x0, &(0x7f0000000140)) bind$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(0xffffffffffffffff, 0x80) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f00000002c0)={{{@in6, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in=@loopback}}, &(0x7f00000003c0)=0xe8) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000400)={0x0, 0x0}, &(0x7f0000000440)=0xc) setsockopt$inet6_IPV6_IPSEC_POLICY(r4, 0x29, 0x22, &(0x7f0000000480)={{{@in6=@local, @in6=@empty, 0x4e24, 0x0, 0x4e22, 0x3, 0xa, 0x20, 0x80, 0x73, r5, r6}, {0xe2, 0x8, 0x6e4d, 0x4, 0x3, 0x800, 0xfffffffffffffff8, 0x3}, {0x8, 0x0, 0xffffffff00000000}, 0x6, 0x6e6bb3, 0x3, 0x1, 0x2}, {{@in=@rand_addr=0x4, 0x4d3}, 0x2, @in6=@local, 0x0, 0x7, 0x0, 0x2, 0x9}}, 0xe8) sendto$inet6(r4, 0x0, 0xfffffffffffffdc6, 0x20000004, &(0x7f0000000280)={0xa, 0x4e22}, 0x1c) ioctl$PPPIOCGDEBUG(0xffffffffffffffff, 0x80047441, &(0x7f0000000200)) write(r4, &(0x7f0000000380), 0xfffffffe) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000001c0)={{&(0x7f0000fd2000/0x2000)=nil, 0x2000}, 0x2}) [ 223.903873] device syz_tun left promiscuous mode 20:36:55 executing program 1: r0 = socket$inet(0x10, 0x10000000003, 0x9) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = dup2(r0, r0) sendmsg(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="24000000ed0307041dfffdd46fa2830020200a0009ed0300001d85680c1ba3a20400ff7e280000005304ffffba16a0aa1c0009b356da5a80d18b6e06e9fd62662455a4df49d05343793cec", 0x4b}], 0x1}, 0x0) 20:36:55 executing program 5: socket$inet_tcp(0x2, 0x1, 0x0) prlimit64(0x0, 0x0, &(0x7f0000000280)={0x9, 0xff}, 0x0) getpid() r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) recvmmsg(r0, 0x0, 0x0, 0x44000102, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000540)='/proc/self/net/pfkey\x00', 0x40041, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000540)='/proc/self/net/pfkey\x00', 0x0, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @mcast1}, 0x18) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) clock_gettime(0x0, &(0x7f00000001c0)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, 0x0, 0x0) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000380)={0x2, 0x4e22, @multicast1}, 0x10, &(0x7f0000001940)=[{&(0x7f0000000580)="c110306d70c23cc7fff955fe0fd41d1e6fb07b08a253e0e7ad622f219fc7794e713446e71d2168b98f76ebf3e8a7dfd908e2731d38911f988fedfa6a4b4a1fe71987c48013d5c42d4b45afe4adab701a1f8a6672eed620f9d8ea2b4be946b131dcf786ef826f79eec3a3cb5289191177cd43155bbcc9f57c460e105fecf9ba35708d472663a38a21e2cd4de84e5d6fc2cf", 0x91}, {0x0}, {0x0}], 0x3, &(0x7f0000001b40)=ANY=[@ANYBLOB, @ANYBLOB, @ANYRES32, @ANYBLOB="acfafffff9ee5f3184bcc12e4677071ce2ba98b07e7463f8524781630d22e22e523c73567e1832566751cadbc598b270ef5de6fd88a1c164ad731d4ebe84407163e096dde55a5a47b3e7af35ee94a9cd5227750d78bd21e67ccc6a417e2ba282887988312bbb603d0d7d6fa4e3825f7a8c37ea7eace3"], 0x7a}, 0x0) 20:36:55 executing program 4: recvmmsg(0xffffffffffffffff, &(0x7f0000001800)=[{{0x0, 0x0, &(0x7f0000000a00)=[{0x0}], 0x1}, 0x7}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='sessionid\x00') preadv(r0, &(0x7f00000017c0), 0x49, 0x0) 20:36:55 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000300)='/dev/video#\x00', 0x7, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$VIDIOC_ENUM_FRAMESIZES(r0, 0xc02c564a, &(0x7f0000000000)={0x34565348, 0x0, 0x0, @stepwise}) 20:36:55 executing program 1: r0 = socket$inet(0x10, 0x10000000003, 0x9) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = dup2(r0, r0) sendmsg(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="24000000ed0307041dfffdd46fa2830020200a0009ed0300001d85680c1ba3a20400ff7e280000005304ffffba16a0aa1c0009b356da5a80d18b6e06e9fd62662455a4df49d05343793cec", 0x4b}], 0x1}, 0x0) 20:36:55 executing program 2: clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x8, 0xe, &(0x7f0000000140)=ANY=[@ANYBLOB="b702000000000400bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000000000812d6405000000000025040400010000001704000001000a40b7040000000100006a0a00fe00000000850000001a000000b7000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000480)={'bpq0\x00'}) 20:36:55 executing program 4: recvmmsg(0xffffffffffffffff, &(0x7f0000001800)=[{{0x0, 0x0, &(0x7f0000000a00)=[{0x0}], 0x1}, 0x7}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='sessionid\x00') preadv(r0, &(0x7f00000017c0), 0x4a, 0x0) 20:36:55 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000300)='/dev/video#\x00', 0x7, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$VIDIOC_ENUM_FRAMESIZES(r0, 0xc02c564a, &(0x7f0000000000)={0x34565559, 0x0, 0x0, @stepwise}) 20:36:55 executing program 1: 20:36:57 executing program 3: r0 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/policy\x00', 0x0, 0x0) r1 = syz_open_dev$media(&(0x7f0000000100)='/dev/media#\x00', 0x0, 0x0) ioctl$VIDIOC_DBG_S_REGISTER(r0, 0x4038564f, &(0x7f0000000080)={{0x3, @name="fd828eb1e9cc344c032b16a0f57d366b7ac040d248f23f8cb6cdd11479285808"}, 0x8, 0x7, 0xa5}) ioctl$RTC_EPOCH_READ(r1, 0xc0287c02, &(0x7f0000000040)) ioctl$VIDIOC_QUERYCAP(r1, 0x80685600, &(0x7f0000000000)) r2 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000001180)='/selinux/load\x00', 0x2, 0x0) sendfile(r2, r0, 0x0, 0x8000fffffffe) 20:36:57 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r0, 0x660c) setsockopt$inet_tcp_TLS_TX(0xffffffffffffffff, 0x6, 0x1, &(0x7f0000000000)=@gcm_128={{0x303}, "e8a33ae9de259882", "d31096a17b23e89afdb288e602b8ecd9", "187d2ae2", "d186be695b5c2c58"}, 0x28) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000280)={0x2, 'syz_tun\x00'}, 0x18) 20:36:57 executing program 4: recvmmsg(0xffffffffffffffff, &(0x7f0000001800)=[{{0x0, 0x0, &(0x7f0000000a00)=[{0x0}], 0x1}, 0x7}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='sessionid\x00') preadv(r0, &(0x7f00000017c0), 0x4b, 0x0) 20:36:57 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000300)='/dev/video#\x00', 0x7, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$VIDIOC_ENUM_FRAMESIZES(r0, 0xc02c564a, &(0x7f0000000000)={0x35315241, 0x0, 0x0, @stepwise}) 20:36:57 executing program 2: sendmsg$TIPC_NL_NAME_TABLE_GET(0xffffffffffffffff, 0x0, 0x2000c481) clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x8, 0xe, &(0x7f0000000140)=ANY=[@ANYBLOB="b702000000000400bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000000000812d6405000000000025040400010000001704000001000a40b7040000000100006a0a00fe00000000850000001a000000b7000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000480)={'bpq0\x00'}) 20:36:57 executing program 5: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x6000, 0x0) clone(0x20000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000180)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000080)='./file0\x00', &(0x7f0000000240)='reiserfs\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r1, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) 20:36:58 executing program 4: recvmmsg(0xffffffffffffffff, &(0x7f0000001800)=[{{0x0, 0x0, &(0x7f0000000a00)=[{0x0}], 0x1}, 0x7}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='sessionid\x00') preadv(r0, &(0x7f00000017c0), 0x4c, 0x0) [ 226.948860] IPVS: sync thread started: state = BACKUP, mcast_ifn = syz_tun, syncid = 0, id = 0 20:36:58 executing program 2: rmdir(0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x597c, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x48, 0x0, 0x0) write$P9_RRENAME(0xffffffffffffffff, &(0x7f0000000000)={0x7, 0x15, 0x2}, 0x7) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:36:58 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) write$P9_RREADDIR(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000480)={@initdev={0xfe, 0x88, [], 0x0, 0x0}}, 0x20) lsetxattr$trusted_overlay_nlink(0x0, 0x0, 0x0, 0x0, 0x0) accept$inet6(0xffffffffffffffff, 0x0, 0x0) getsockopt$ARPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x60, 0x0, 0x0) rename(0x0, 0x0) open(0x0, 0x0, 0x0) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, 0x0) setregid(0xee01, 0x0) 20:36:58 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000300)='/dev/video#\x00', 0x7, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$VIDIOC_ENUM_FRAMESIZES(r0, 0xc02c564a, &(0x7f0000000000)={0x35315258, 0x0, 0x0, @stepwise}) [ 227.060053] print_req_error: I/O error, dev loop10, sector 16 [ 227.070754] REISERFS warning (device loop10): sh-2006 read_super_block: bread failed (dev loop10, block 2, size 4096) 20:36:58 executing program 4: recvmmsg(0xffffffffffffffff, &(0x7f0000001800)=[{{0x0, 0x0, &(0x7f0000000a00)=[{0x0}], 0x1}, 0x7}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='sessionid\x00') preadv(r0, &(0x7f00000017c0), 0x4d, 0x0) 20:36:58 executing program 3: r0 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000240)='/s\x9d3\xfd\x93\x18F:\xda\x00', 0x0, 0x0) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x94202, 0x0) ioctl$KVM_GET_DEBUGREGS(r1, 0x8080aea1, &(0x7f0000000040)) r2 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000001180)='/selinuxX\x165-d\x00', 0x2, 0x0) sendfile(r2, r0, 0x0, 0x8000fffffffe) [ 227.146668] print_req_error: I/O error, dev loop10, sector 128 [ 227.153364] REISERFS warning (device loop10): sh-2006 read_super_block: bread failed (dev loop10, block 16, size 4096) [ 227.164571] protocol 88fb is buggy, dev hsr_slave_0 [ 227.164661] protocol 88fb is buggy, dev hsr_slave_1 20:36:58 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000300)='/dev/video#\x00', 0x7, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$VIDIOC_ENUM_FRAMESIZES(r0, 0xc02c564a, &(0x7f0000000000)={0x36314d4e, 0x0, 0x0, @stepwise}) 20:36:58 executing program 4: recvmmsg(0xffffffffffffffff, &(0x7f0000001800)=[{{0x0, 0x0, &(0x7f0000000a00)=[{0x0}], 0x1}, 0x7}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='sessionid\x00') preadv(r0, &(0x7f00000017c0), 0x4e, 0x0) [ 227.211231] REISERFS warning (device loop10): sh-2021 reiserfs_fill_super: can not find reiserfs on loop10 20:36:58 executing program 1: 20:36:58 executing program 3: openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/policy\x00', 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) openat$selinux_load(0xffffffffffffff9c, &(0x7f0000001180)='/selinux/load\x00', 0x2, 0x0) r0 = epoll_create(0x4) r1 = epoll_create(0x5b26) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f000000e000)) r2 = epoll_create(0x4) r3 = socket$rds(0x15, 0x5, 0x0) r4 = epoll_create(0x5b26) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r4, &(0x7f000000e000)) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f0000000040)) r5 = epoll_create(0x4) r6 = socket$rds(0x15, 0x5, 0x0) r7 = epoll_create(0x5b26) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r7, &(0x7f000000e000)) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r6, &(0x7f0000000040)) sendfile(r3, r6, 0x0, 0x8000fffffffe) [ 227.306357] print_req_error: I/O error, dev loop10, sector 16 [ 227.314363] REISERFS warning (device loop10): sh-2006 read_super_block: bread failed (dev loop10, block 2, size 4096) [ 227.345009] print_req_error: I/O error, dev loop10, sector 128 [ 227.351258] REISERFS warning (device loop10): sh-2006 read_super_block: bread failed (dev loop10, block 16, size 4096) 20:36:58 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000300)='/dev/video#\x00', 0x7, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$VIDIOC_ENUM_FRAMESIZES(r0, 0xc02c564a, &(0x7f0000000000)={0x36314d59, 0x0, 0x0, @stepwise}) [ 227.405588] REISERFS warning (device loop10): sh-2021 reiserfs_fill_super: can not find reiserfs on loop10 20:36:58 executing program 5: 20:36:58 executing program 4: recvmmsg(0xffffffffffffffff, &(0x7f0000001800)=[{{0x0, 0x0, &(0x7f0000000a00)=[{0x0}], 0x1}, 0x7}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='sessionid\x00') preadv(r0, &(0x7f00000017c0), 0x4f, 0x0) 20:36:58 executing program 2: 20:36:58 executing program 1: 20:36:58 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000300)='/dev/video#\x00', 0x7, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$VIDIOC_ENUM_FRAMESIZES(r0, 0xc02c564a, &(0x7f0000000000)={0x3631564e, 0x0, 0x0, @stepwise}) 20:36:58 executing program 3: r0 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/policy\x00', 0x0, 0x0) ioctl$KVM_ASSIGN_SET_MSIX_NR(r0, 0x4008ae73, &(0x7f0000000040)={0x9, 0x6}) r1 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/load\x00', 0x2, 0x0) sendfile(r1, r0, 0x0, 0x8000fffffffe) 20:36:58 executing program 4: recvmmsg(0xffffffffffffffff, &(0x7f0000001800)=[{{0x0, 0x0, &(0x7f0000000a00)=[{0x0}], 0x1}, 0x7}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='sessionid\x00') preadv(r0, &(0x7f00000017c0), 0x50, 0x0) 20:36:58 executing program 5: 20:36:59 executing program 1: 20:36:59 executing program 5: 20:36:59 executing program 4: recvmmsg(0xffffffffffffffff, &(0x7f0000001800)=[{{0x0, 0x0, &(0x7f0000000a00)=[{0x0}], 0x1}, 0x7}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='sessionid\x00') preadv(r0, &(0x7f00000017c0), 0x51, 0x0) 20:36:59 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000300)='/dev/video#\x00', 0x7, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$VIDIOC_ENUM_FRAMESIZES(r0, 0xc02c564a, &(0x7f0000000000)={0x41523132, 0x0, 0x0, @stepwise}) 20:36:59 executing program 1: 20:36:59 executing program 2: 20:36:59 executing program 3: r0 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/policy\x00', 0x0, 0x0) r1 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000001180)='/selinux/load\x00', 0x2, 0x0) sendfile(r1, r0, 0x0, 0x8000fffffffe) 20:36:59 executing program 5: 20:36:59 executing program 1: 20:36:59 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000300)='/dev/video#\x00', 0x7, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$VIDIOC_ENUM_FRAMESIZES(r0, 0xc02c564a, &(0x7f0000000000)={0x41523135, 0x0, 0x0, @stepwise}) 20:36:59 executing program 4: recvmmsg(0xffffffffffffffff, &(0x7f0000001800)=[{{0x0, 0x0, &(0x7f0000000a00)=[{0x0}], 0x1}, 0x7}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='sessionid\x00') preadv(r0, &(0x7f00000017c0), 0x52, 0x0) 20:36:59 executing program 2: 20:36:59 executing program 1: 20:36:59 executing program 5: 20:36:59 executing program 3: r0 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/policy\x00', 0x0, 0x0) r1 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000001180)='/selinux/load\x00', 0x2, 0x0) sendfile(r1, r0, 0x0, 0x8000fffffffe) 20:36:59 executing program 4: recvmmsg(0xffffffffffffffff, &(0x7f0000001800)=[{{0x0, 0x0, &(0x7f0000000a00)=[{0x0}], 0x1}, 0x7}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='sessionid\x00') preadv(r0, &(0x7f00000017c0), 0x53, 0x0) 20:36:59 executing program 2: 20:36:59 executing program 1: 20:36:59 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000300)='/dev/video#\x00', 0x7, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$VIDIOC_ENUM_FRAMESIZES(r0, 0xc02c564a, &(0x7f0000000000)={0x415231b5, 0x0, 0x0, @stepwise}) 20:36:59 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000180)={'nr0\x01\x00', 0x703}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TUNSETGROUP(r0, 0x400454e2, 0x0) 20:36:59 executing program 4: recvmmsg(0xffffffffffffffff, &(0x7f0000001800)=[{{0x0, 0x0, &(0x7f0000000a00)=[{0x0}], 0x1}, 0x7}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='sessionid\x00') preadv(r0, &(0x7f00000017c0), 0x54, 0x0) 20:36:59 executing program 1: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000000)="8907040400", 0x5) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='syz_tun\x00', 0x10) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @broadcast}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000040), 0x29) 20:36:59 executing program 2: mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x5) r0 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000200)={0x0, @in6={{0xa, 0x0, 0x0, @loopback}}}, 0x90) 20:36:59 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000300)='/dev/video#\x00', 0x7, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$VIDIOC_ENUM_FRAMESIZES(r0, 0xc02c564a, &(0x7f0000000000)={0x41523234, 0x0, 0x0, @stepwise}) 20:36:59 executing program 3: r0 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/policy\x00', 0x0, 0x0) r1 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000001180)='/selinux/load\x00', 0x2, 0x0) sendfile(r1, r0, 0x0, 0x8000fffffffe) r2 = gettid() fchmod(r0, 0x40) tkill(r2, 0x1000000000016) ptrace$poke(0xffffffffffffffff, r2, &(0x7f0000000000), 0x80000000) r3 = syz_open_dev$media(&(0x7f0000000100)='/dev/media#\x00', 0x0, 0x0) ioctl$RTC_EPOCH_READ(r3, 0xc0287c02, &(0x7f0000000040)) ioctl$VIDIOC_ENUM_FRAMESIZES(r3, 0xc02c564a, &(0x7f0000000040)={0x2, 0x20323159, 0x3, @stepwise={0x0, 0x7fff, 0xc796, 0x100000000, 0x4, 0x7f}}) getrandom(&(0x7f0000000280)=""/57, 0x39, 0x1) r4 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/policy\x00', 0x0, 0x0) ioctl$TIOCGSID(r0, 0x5429, &(0x7f00000002c0)=0x0) r6 = syz_open_dev$media(&(0x7f0000000100)='/dev/media#\x00', 0x0, 0x0) ioctl$RTC_EPOCH_READ(r6, 0xc0287c02, &(0x7f0000000040)) ioctl$VHOST_SET_LOG_BASE(r6, 0x4008af04, &(0x7f0000000340)=&(0x7f0000000300)) ptrace$cont(0x1f, r5, 0xffffffffffffe716, 0x400) r7 = syz_open_dev$media(&(0x7f0000000100)='/dev/media#\x00', 0x0, 0x0) ioctl$RTC_EPOCH_READ(r7, 0xc0287c02, &(0x7f0000000040)) r8 = openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x521002, 0x0) ioctl$VIDIOC_SUBDEV_G_SELECTION(r8, 0xc040563d, &(0x7f0000000200)={0x1, 0x0, 0x2, 0x4, {0xffffffffffffffff, 0x7ff, 0x5, 0x554}}) r9 = gettid() tkill(r9, 0x1000000000016) tkill(r9, 0x2e) getsockname$netlink(r7, &(0x7f0000000140), &(0x7f0000000180)=0xc) ioctl$VIDIOC_G_OUTPUT(r4, 0x8004562e, &(0x7f00000000c0)) 20:36:59 executing program 4: recvmmsg(0xffffffffffffffff, &(0x7f0000001800)=[{{0x0, 0x0, &(0x7f0000000a00)=[{0x0}], 0x1}, 0x7}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='sessionid\x00') preadv(r0, &(0x7f00000017c0), 0x55, 0x0) 20:36:59 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000300)='/dev/video#\x00', 0x7, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$VIDIOC_ENUM_FRAMESIZES(r0, 0xc02c564a, &(0x7f0000000000)={0x42413130, 0x0, 0x0, @stepwise}) 20:36:59 executing program 1: open(0x0, 0x0, 0x0) r0 = open(&(0x7f00003b6ff8)='./file0\x00', 0x10000000080040, 0x0) fcntl$setlease(r0, 0x400, 0x0) close(r0) bind$bt_rfcomm(0xffffffffffffffff, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 20:36:59 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000180)={'nr0\x01\x00', 0x703}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TUNSETGROUP(r0, 0x400454ce, 0x0) 20:36:59 executing program 4: recvmmsg(0xffffffffffffffff, &(0x7f0000001800)=[{{0x0, 0x0, &(0x7f0000000a00)=[{0x0}], 0x1}, 0x7}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='sessionid\x00') preadv(r0, &(0x7f00000017c0), 0x56, 0x0) 20:36:59 executing program 5 (fault-call:5 fault-nth:0): r0 = socket$inet(0x10, 0x10000000003, 0x9) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = dup2(r0, r0) sendmsg(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="24000000ed0307041dfffdd46fa2830020200a0009ed0300001d85680c1ba3a20400ff7e280000005304ffffba16a0aa1c0009b356da5a80d18b6e06e9fd62662455a4df49d05343793cec4c", 0x2a4}], 0x1}, 0x0) 20:36:59 executing program 1 (fault-call:3 fault-nth:0): mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB='uid=', @ANYRESHEX]) ppoll(&(0x7f00000000c0)=[{}, {}, {}, {}, {}], 0x200000000000002b, &(0x7f0000000140)={0x77359400}, 0x0, 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000000c0)='tracefs\x00', 0x0, &(0x7f0000000200)) 20:36:59 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000300)='/dev/video#\x00', 0x7, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$VIDIOC_ENUM_FRAMESIZES(r0, 0xc02c564a, &(0x7f0000000000)={0x42413132, 0x0, 0x0, @stepwise}) [ 228.962295] FAULT_INJECTION: forcing a failure. [ 228.962295] name failslab, interval 1, probability 0, space 0, times 0 [ 228.979308] FAULT_INJECTION: forcing a failure. [ 228.979308] name failslab, interval 1, probability 0, space 0, times 0 [ 228.993771] CPU: 1 PID: 9786 Comm: syz-executor.1 Not tainted 4.19.71 #0 [ 229.001359] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 229.010718] Call Trace: [ 229.010745] dump_stack+0x172/0x1f0 [ 229.010765] should_fail.cold+0xa/0x1b [ 229.010788] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 229.020865] ? lock_downgrade+0x810/0x810 [ 229.020892] __should_failslab+0x121/0x190 [ 229.020910] should_failslab+0x9/0x14 [ 229.034360] __kmalloc_track_caller+0x2de/0x750 [ 229.034382] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 229.034400] ? strndup_user+0x77/0xd0 [ 229.048405] memdup_user+0x26/0xb0 [ 229.048423] strndup_user+0x77/0xd0 [ 229.048441] ksys_mount+0x3c/0x150 [ 229.048458] __x64_sys_mount+0xbe/0x150 [ 229.059416] do_syscall_64+0xfd/0x620 [ 229.059435] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 229.059448] RIP: 0033:0x4598e9 [ 229.079056] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 229.079065] RSP: 002b:00007f9d909f5c78 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 229.079082] RAX: ffffffffffffffda RBX: 00007f9d909f5c90 RCX: 00000000004598e9 [ 229.079091] RDX: 00000000200000c0 RSI: 0000000020000100 RDI: 0000000000000000 [ 229.079099] RBP: 000000000075bf20 R08: 0000000020000200 R09: 0000000000000000 [ 229.079107] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f9d909f66d4 [ 229.079119] R13: 00000000004c5ef0 R14: 00000000004da998 R15: 0000000000000003 [ 229.143129] CPU: 1 PID: 9789 Comm: syz-executor.5 Not tainted 4.19.71 #0 [ 229.149984] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 229.159332] Call Trace: [ 229.159358] dump_stack+0x172/0x1f0 [ 229.159378] should_fail.cold+0xa/0x1b [ 229.159394] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 229.159408] ? lock_downgrade+0x810/0x810 [ 229.159434] __should_failslab+0x121/0x190 [ 229.165625] should_failslab+0x9/0x14 [ 229.165641] kmem_cache_alloc_node+0x26c/0x710 [ 229.165665] __alloc_skb+0xd5/0x5f0 [ 229.165685] ? skb_scrub_packet+0x490/0x490 [ 229.165707] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 229.174668] ? netlink_autobind.isra.0+0x228/0x310 20:37:00 executing program 4: recvmmsg(0xffffffffffffffff, &(0x7f0000001800)=[{{0x0, 0x0, &(0x7f0000000a00)=[{0x0}], 0x1}, 0x7}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='sessionid\x00') preadv(r0, &(0x7f00000017c0), 0x57, 0x0) [ 229.174690] netlink_sendmsg+0x97b/0xd70 [ 229.174713] ? netlink_unicast+0x720/0x720 [ 229.174735] ? selinux_socket_sendmsg+0x36/0x40 [ 229.174752] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 229.183101] ? security_socket_sendmsg+0x8d/0xc0 [ 229.183119] ? netlink_unicast+0x720/0x720 [ 229.183136] sock_sendmsg+0xd7/0x130 [ 229.183149] ___sys_sendmsg+0x803/0x920 [ 229.183166] ? copy_msghdr_from_user+0x430/0x430 [ 229.191532] ? lock_downgrade+0x810/0x810 [ 229.191552] ? kasan_check_read+0x11/0x20 [ 229.191571] ? __fget+0x367/0x540 20:37:00 executing program 4: recvmmsg(0xffffffffffffffff, &(0x7f0000001800)=[{{0x0, 0x0, &(0x7f0000000a00)=[{0x0}], 0x1}, 0x7}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='sessionid\x00') preadv(r0, &(0x7f00000017c0), 0x58, 0x0) [ 229.191589] ? iterate_fd+0x360/0x360 [ 229.245043] ? __fget_light+0x1a9/0x230 [ 229.245060] ? __fdget+0x1b/0x20 [ 229.245079] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 229.253957] __sys_sendmsg+0x105/0x1d0 [ 229.253974] ? __ia32_sys_shutdown+0x80/0x80 [ 229.254000] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 229.254017] ? do_syscall_64+0x26/0x620 [ 229.295230] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 229.300605] ? do_syscall_64+0x26/0x620 [ 229.304600] __x64_sys_sendmsg+0x78/0xb0 [ 229.308671] do_syscall_64+0xfd/0x620 20:37:00 executing program 4: recvmmsg(0xffffffffffffffff, &(0x7f0000001800)=[{{0x0, 0x0, &(0x7f0000000a00)=[{0x0}], 0x1}, 0x7}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='sessionid\x00') preadv(r0, &(0x7f00000017c0), 0x59, 0x0) [ 229.312485] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 229.317679] RIP: 0033:0x4598e9 [ 229.320879] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 229.339791] RSP: 002b:00007fc77fd85c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 229.347511] RAX: ffffffffffffffda RBX: 00007fc77fd85c90 RCX: 00000000004598e9 [ 229.354787] RDX: 0000000000000000 RSI: 0000000020000080 RDI: 0000000000000003 [ 229.362057] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 229.369320] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fc77fd866d4 [ 229.376573] R13: 00000000004c711b R14: 00000000004dc828 R15: 0000000000000007 20:37:02 executing program 3: r0 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/policy\x00', 0x0, 0x0) r1 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000001180)='/selinux/load\x00', 0x2, 0x0) sendfile(r1, r0, 0x0, 0x8000fffffffe) r2 = syz_open_dev$media(&(0x7f0000000100)='/dev/media#\x00', 0x0, 0x0) ioctl$RTC_EPOCH_READ(r2, 0xc0287c02, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x40082406, &(0x7f0000000000)='/selinux/load\x00') ioctl$BINDER_SET_MAX_THREADS(r2, 0x40046205, &(0x7f0000000080)=0xe000000000) 20:37:02 executing program 4: recvmmsg(0xffffffffffffffff, &(0x7f0000001800)=[{{0x0, 0x0, &(0x7f0000000a00)=[{0x0}], 0x1}, 0x7}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='sessionid\x00') preadv(r0, &(0x7f00000017c0), 0x5a, 0x0) 20:37:02 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000300)='/dev/video#\x00', 0x7, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$VIDIOC_ENUM_FRAMESIZES(r0, 0xc02c564a, &(0x7f0000000000)={0x42413234, 0x0, 0x0, @stepwise}) 20:37:02 executing program 5 (fault-call:5 fault-nth:1): r0 = socket$inet(0x10, 0x10000000003, 0x9) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = dup2(r0, r0) sendmsg(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="24000000ed0307041dfffdd46fa2830020200a0009ed0300001d85680c1ba3a20400ff7e280000005304ffffba16a0aa1c0009b356da5a80d18b6e06e9fd62662455a4df49d05343793cec4c", 0x2a4}], 0x1}, 0x0) 20:37:02 executing program 1 (fault-call:3 fault-nth:1): mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB='uid=', @ANYRESHEX]) ppoll(&(0x7f00000000c0)=[{}, {}, {}, {}, {}], 0x200000000000002b, &(0x7f0000000140)={0x77359400}, 0x0, 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000000c0)='tracefs\x00', 0x0, &(0x7f0000000200)) 20:37:02 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000200)="d800000018008100e00f80ecdb4cb904021d65ef0b007c06e87c55a1bc000900b8000699030000000500154001008178a80016000c000100e558f03003ac110000d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f27260e9703", 0xd8}], 0x1}, 0x0) [ 231.787830] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 231.790435] FAULT_INJECTION: forcing a failure. [ 231.790435] name failslab, interval 1, probability 0, space 0, times 0 [ 231.838161] CPU: 1 PID: 9819 Comm: syz-executor.1 Not tainted 4.19.71 #0 [ 231.843595] netlink: 152 bytes leftover after parsing attributes in process `syz-executor.2'. [ 231.845040] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 231.845050] Call Trace: [ 231.845080] dump_stack+0x172/0x1f0 [ 231.845101] should_fail.cold+0xa/0x1b [ 231.845120] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 231.845135] ? lock_downgrade+0x810/0x810 [ 231.845160] __should_failslab+0x121/0x190 [ 231.845176] should_failslab+0x9/0x14 [ 231.845191] kmem_cache_alloc_trace+0x2cc/0x760 [ 231.845210] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 231.845226] ? _copy_from_user+0xdd/0x150 [ 231.845246] copy_mount_options+0x5c/0x3a0 [ 231.890574] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 231.900722] SELinux: failed to load policy [ 231.904874] ksys_mount+0xa7/0x150 [ 231.922459] __x64_sys_mount+0xbe/0x150 [ 231.926445] do_syscall_64+0xfd/0x620 [ 231.930259] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 231.935457] RIP: 0033:0x4598e9 20:37:02 executing program 4: recvmmsg(0xffffffffffffffff, &(0x7f0000001800)=[{{0x0, 0x0, &(0x7f0000000a00)=[{0x0}], 0x1}, 0x7}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='sessionid\x00') preadv(r0, &(0x7f00000017c0), 0x5b, 0x0) [ 231.938658] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 231.957569] RSP: 002b:00007f9d909f5c78 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 231.965288] RAX: ffffffffffffffda RBX: 00007f9d909f5c90 RCX: 00000000004598e9 [ 231.972564] RDX: 00000000200000c0 RSI: 0000000020000100 RDI: 0000000000000000 [ 231.979834] RBP: 000000000075bf20 R08: 0000000020000200 R09: 0000000000000000 20:37:03 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000300)='/dev/video#\x00', 0x7, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$VIDIOC_ENUM_FRAMESIZES(r0, 0xc02c564a, &(0x7f0000000000)={0x42413831, 0x0, 0x0, @stepwise}) 20:37:03 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', 0x0, 0x2001001, 0x0) r0 = geteuid() syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x8020, &(0x7f00000000c0)={[{@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x410f0000}}], [{@uid_lt={'uid<', r0}}, {@appraise_type='appraise_type=imasig'}]}) [ 231.986261] SELinux: failed to load policy [ 231.987100] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f9d909f66d4 [ 231.987110] R13: 00000000004c5ef0 R14: 00000000004da998 R15: 0000000000000003 [ 232.007134] FAULT_INJECTION: forcing a failure. [ 232.007134] name failslab, interval 1, probability 0, space 0, times 0 [ 232.063558] CPU: 1 PID: 9820 Comm: syz-executor.5 Not tainted 4.19.71 #0 [ 232.070435] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 232.079804] Call Trace: [ 232.082409] dump_stack+0x172/0x1f0 [ 232.086056] should_fail.cold+0xa/0x1b [ 232.089956] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 232.095067] ? lock_downgrade+0x810/0x810 [ 232.099229] __should_failslab+0x121/0x190 [ 232.103471] should_failslab+0x9/0x14 [ 232.103487] EXT4-fs (sda1): Unrecognized mount option "uid<00000000000000000000" or missing value [ 232.107269] kmem_cache_alloc_node_trace+0x274/0x720 [ 232.107284] ? __alloc_skb+0xd5/0x5f0 [ 232.107306] __kmalloc_node_track_caller+0x3d/0x80 [ 232.107325] __kmalloc_reserve.isra.0+0x40/0xf0 [ 232.107343] __alloc_skb+0x10b/0x5f0 [ 232.125141] ================================================================== [ 232.125231] ? skb_scrub_packet+0x490/0x490 [ 232.125252] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 232.131093] BUG: KASAN: slab-out-of-bounds in __ext4_expand_extra_isize+0x175/0x250 [ 232.134903] ? netlink_autobind.isra.0+0x228/0x310 [ 232.138586] Write of size 1091502048 at addr ffff88805c3229a0 by task syz-executor.3/7607 [ 232.138593] [ 232.145946] netlink_sendmsg+0x97b/0xd70 [ 232.182409] ? netlink_unicast+0x720/0x720 [ 232.186648] ? selinux_socket_sendmsg+0x36/0x40 [ 232.191313] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 232.196847] ? security_socket_sendmsg+0x8d/0xc0 [ 232.201600] ? netlink_unicast+0x720/0x720 [ 232.205828] sock_sendmsg+0xd7/0x130 [ 232.209539] ___sys_sendmsg+0x803/0x920 [ 232.213510] ? copy_msghdr_from_user+0x430/0x430 [ 232.218286] ? lock_downgrade+0x810/0x810 [ 232.222439] ? kasan_check_read+0x11/0x20 [ 232.226589] ? __fget+0x367/0x540 [ 232.230041] ? iterate_fd+0x360/0x360 [ 232.233846] ? __fget_light+0x1a9/0x230 [ 232.237818] ? __fdget+0x1b/0x20 [ 232.241180] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 232.246718] __sys_sendmsg+0x105/0x1d0 [ 232.250604] ? __ia32_sys_shutdown+0x80/0x80 [ 232.255021] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 232.259773] ? do_syscall_64+0x26/0x620 [ 232.263747] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 232.269104] ? do_syscall_64+0x26/0x620 [ 232.273075] __x64_sys_sendmsg+0x78/0xb0 [ 232.277246] do_syscall_64+0xfd/0x620 [ 232.281048] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 232.286232] RIP: 0033:0x4598e9 [ 232.289425] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 20:37:03 executing program 3: r0 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/policy\x00', 0x0, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000280)=ANY=[@ANYBLOB="6d616e676c6500000000000000000000000000000000000000000000000000001f0000000600000050050000e8010000e8000000e8000000e800000070030000b8040000b8040000b8040000b8040000b804000006000000", @ANYPTR=&(0x7f0000000040)=ANY=[@ANYBLOB='\x00'/96], @ANYBLOB="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"], 0x5b0) r1 = socket$netlink(0x10, 0x3, 0x4) r2 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x10000000004e20, 0x0, @mcast2, 0x9}, 0x1c) writev(r1, &(0x7f0000fb1000)=[{&(0x7f0000000180)="480000001400197f09004b0101048c590a88ffffff0100014e2000010028213ee20600d4ff5bffff00c7e5ed5e00000000000000000000eaf60d18125d4b18857a9eace3dbe8b12c", 0x48}], 0x1) r3 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000001180)='/selinux/load\x00', 0x2, 0x0) sendfile(r3, r0, 0x0, 0x8000fffffffe) openat$selinux_load(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/load\x00', 0x2, 0x0) ioctl$KVM_GET_DIRTY_LOG(r0, 0x4010ae42, &(0x7f0000000000)={0x1, 0x0, &(0x7f0000ff9000/0x4000)=nil}) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/checkreqprot\x00', 0x481, 0x0) [ 232.308325] RSP: 002b:00007fc77fd85c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 232.316036] RAX: ffffffffffffffda RBX: 00007fc77fd85c90 RCX: 00000000004598e9 [ 232.323300] RDX: 0000000000000000 RSI: 0000000020000080 RDI: 0000000000000003 [ 232.330575] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 232.337838] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fc77fd866d4 [ 232.345098] R13: 00000000004c711b R14: 00000000004dc828 R15: 0000000000000007 [ 232.352382] CPU: 0 PID: 7607 Comm: syz-executor.3 Not tainted 4.19.71 #0 20:37:03 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000300)='/dev/video#\x00', 0x7, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$VIDIOC_ENUM_FRAMESIZES(r0, 0xc02c564a, &(0x7f0000000000)={0x42473130, 0x0, 0x0, @stepwise}) [ 232.359234] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 232.368584] Call Trace: [ 232.371200] dump_stack+0x172/0x1f0 [ 232.374860] ? __ext4_expand_extra_isize+0x175/0x250 [ 232.379986] print_address_description.cold+0x7c/0x20d [ 232.385300] ? __ext4_expand_extra_isize+0x175/0x250 [ 232.390429] kasan_report.cold+0x8c/0x2ba [ 232.394590] check_memory_region+0x123/0x190 [ 232.399026] memset+0x24/0x40 [ 232.402168] __ext4_expand_extra_isize+0x175/0x250 [ 232.407123] ext4_mark_inode_dirty+0x6f0/0x940 [ 232.411729] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 232.417305] ? ext4_expand_extra_isize+0x550/0x550 [ 232.422262] ? __sanitizer_cov_trace_cmp4+0x16/0x20 [ 232.427304] ? current_time+0xde/0x140 [ 232.431191] ? ext4_journal_check_start+0x18d/0x220 [ 232.436238] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 232.441812] ? __ext4_journal_start_sb+0x12d/0x490 [ 232.446777] ext4_unlink+0xc89/0xff0 [ 232.450513] ? ext4_rmdir+0xc90/0xc90 [ 232.454351] ? selinux_inode_unlink+0x23/0x30 [ 232.458889] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 232.464474] vfs_unlink+0x2d3/0x500 [ 232.468135] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 232.473703] do_unlinkat+0x3f7/0x6d0 [ 232.477461] ? __ia32_sys_rmdir+0x40/0x40 [ 232.481640] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 232.487218] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 232.492790] ? getname_flags+0x277/0x5b0 [ 232.496887] __x64_sys_unlink+0x42/0x50 [ 232.500900] do_syscall_64+0xfd/0x620 [ 232.504739] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 232.509964] RIP: 0033:0x459637 [ 232.513188] Code: 00 66 90 b8 58 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 9d ba fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 b8 57 00 00 00 0f 05 <48> 3d 01 f0 ff ff 0f 83 7d ba fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 232.524215] kasan: CONFIG_KASAN_INLINE enabled [ 232.532114] RSP: 002b:00007fff8e53a538 EFLAGS: 00000246 ORIG_RAX: 0000000000000057 [ 232.532131] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 0000000000459637 [ 232.536811] kasan: GPF could be caused by NULL-ptr deref or user memory access [ 232.544498] RDX: 00007fff8e53a550 RSI: 00007fff8e53a550 RDI: 00007fff8e53a5e0 [ 232.551752] general protection fault: 0000 [#1] PREEMPT SMP KASAN [ 232.559084] RBP: 00000000000000f4 R08: 0000000000000000 R09: 000000000000000f [ 232.566337] CPU: 1 PID: 7598 Comm: syz-executor.0 Not tainted 4.19.71 #0 [ 232.572538] R10: 000000000000000a R11: 0000000000000246 R12: 00007fff8e53b670 [ 232.579785] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 232.586600] R13: 0000000002371940 R14: 0000000000000000 R15: 00007fff8e53b670 [ 232.593855] RIP: 0010:cpuacct_account_field+0xe4/0x2f0 [ 232.603179] [ 232.610431] Code: 49 81 fc 80 61 78 88 0f 84 a2 00 00 00 49 be 00 00 00 00 00 fc ff df 49 c1 e7 03 49 8d bc 24 38 01 00 00 48 89 f8 48 c1 e8 03 <42> 80 3c 30 00 0f 85 bc 01 00 00 49 8b 9c 24 38 01 00 00 e8 44 66 [ 232.615677] The buggy address belongs to the page: [ 232.617283] RSP: 0018:ffff8880ae907c78 EFLAGS: 00010006 [ 232.636165] page:ffffea000170c880 count:2 mapcount:0 mapping:ffff8880a6f32b58 index:0x42a [ 232.654685] RAX: 0000000000000027 RBX: ffff8880a464a140 RCX: ffff8880a464a9c0 [ 232.654699] flags: 0x1fffc0000001074(referenced|dirty|lru|active|private) [ 232.661949] RDX: 1ffff1101002d52a RSI: ffffffff8879f320 RDI: 0000000000000138 [ 232.668856] raw: 01fffc0000001074 ffffea000179f408 ffffea000170c8c8 ffff8880a6f32b58 [ 232.676100] RBP: ffff8880ae907ca8 R08: ffff8880a464a140 R09: ffffed1015d24733 [ 232.683958] raw: 000000000000042a ffff8880832402a0 00000002ffffffff ffff8880aa1c6c00 [ 232.691201] R10: ffffed1015d24732 R11: ffff8880ae923993 R12: 0000000000000000 [ 232.699063] page dumped because: kasan: bad access detected [ 232.706313] R13: 0000000000983b6d R14: dffffc0000000000 R15: 0000000000000010 [ 232.711996] page->mem_cgroup:ffff8880aa1c6c00 [ 232.719244] FS: 0000000001d4d940(0000) GS:ffff8880ae900000(0000) knlGS:0000000000000000 [ 232.723708] [ 232.731918] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 232.733519] Memory state around the buggy address: [ 232.739380] CR2: 0000000000000000 CR3: 00000000961f7000 CR4: 00000000001406e0 [ 232.744281] ffff88805c809f00: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 232.751529] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 232.758865] ffff88805c809f80: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 232.766113] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 232.773444] >ffff88805c80a000: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 232.780690] Call Trace: [ 232.788025] ^ [ 232.790583] [ 232.793926] ffff88805c80a080: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 232.796064] account_system_index_time+0x11d/0x390 [ 232.803389] ffff88805c80a100: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 232.808302] irqtime_account_process_tick.isra.0+0x386/0x490 [ 232.815627] ================================================================== [ 232.821409] account_process_tick+0x27f/0x350 [ 232.828810] kasan: CONFIG_KASAN_INLINE enabled [ 232.833216] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 232.837763] kasan: GPF could be caused by NULL-ptr deref or user memory access [ 232.843283] update_process_times+0x25/0x80 [ 232.854908] tick_sched_handle+0xa2/0x190 [ 232.859037] tick_sched_timer+0x47/0x130 [ 232.863085] __hrtimer_run_queues+0x33b/0xdc0 [ 232.867564] ? tick_sched_do_timer+0x1b0/0x1b0 [ 232.872132] ? hrtimer_fixup_activate+0x30/0x30 [ 232.876783] ? __sanitizer_cov_trace_cmp4+0x16/0x20 [ 232.881782] ? ktime_get_update_offsets_now+0x2d3/0x440 [ 232.887131] hrtimer_interrupt+0x314/0x770 [ 232.891359] smp_apic_timer_interrupt+0x111/0x550 [ 232.896189] apic_timer_interrupt+0xf/0x20 [ 232.900404] [ 232.902626] RIP: 0010:memset_erms+0x9/0x10 [ 232.906846] Code: c1 e9 03 40 0f b6 f6 48 b8 01 01 01 01 01 01 01 01 48 0f af c6 f3 48 ab 89 d1 f3 aa 4c 89 c8 c3 90 49 89 f9 40 88 f0 48 89 d1 aa 4c 89 c8 c3 90 49 89 fa 40 0f b6 ce 48 b8 01 01 01 01 01 01 [ 232.925730] RSP: 0018:ffff888085757b10 EFLAGS: 00010286 ORIG_RAX: ffffffffffffff13 [ 232.933445] RAX: 0000000000000000 RBX: 0000000000000020 RCX: 000000001a863f00 [ 232.940701] RDX: 00000000410effe0 RSI: 0000000000000000 RDI: ffff8880827db180 [ 232.947950] RBP: ffff888085757b30 R08: ffffed100b901408 R09: ffff88805bf4f0a0 [ 232.955205] R10: ffffed1013a07e0f R11: ffff88809d03f07f R12: ffff88805bf4f0a0 [ 232.962457] R13: 00000000410effe0 R14: 0000000000000000 R15: ffff88805bf4f0a0 [ 232.969732] ? memset+0x32/0x40 [ 232.973006] __ext4_expand_extra_isize+0x175/0x250 [ 232.977922] ext4_mark_inode_dirty+0x6f0/0x940 [ 232.982490] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 232.988036] ? ext4_expand_extra_isize+0x550/0x550 [ 232.992948] ? __sanitizer_cov_trace_cmp4+0x16/0x20 [ 232.997953] ? current_time+0xde/0x140 [ 233.001823] ? ext4_journal_check_start+0x18d/0x220 [ 233.006825] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 233.012344] ? __ext4_journal_start_sb+0x12d/0x490 [ 233.017261] ext4_unlink+0xc89/0xff0 [ 233.020962] ? ext4_rmdir+0xc90/0xc90 [ 233.024760] ? selinux_inode_unlink+0x23/0x30 [ 233.029238] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 233.034759] vfs_unlink+0x2d3/0x500 [ 233.038371] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 233.043890] do_unlinkat+0x3f7/0x6d0 [ 233.047605] ? __ia32_sys_rmdir+0x40/0x40 [ 233.051738] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 233.057260] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 233.062816] ? getname_flags+0x277/0x5b0 [ 233.066859] __x64_sys_unlink+0x42/0x50 [ 233.070820] do_syscall_64+0xfd/0x620 [ 233.074607] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 233.079779] RIP: 0033:0x459637 [ 233.082959] Code: 00 66 90 b8 58 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 9d ba fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 b8 57 00 00 00 0f 05 <48> 3d 01 f0 ff ff 0f 83 7d ba fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 233.101843] RSP: 002b:00007ffe66014868 EFLAGS: 00000246 ORIG_RAX: 0000000000000057 [ 233.109533] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 0000000000459637 [ 233.116786] RDX: 00007ffe66014880 RSI: 00007ffe66014880 RDI: 00007ffe66014910 [ 233.124047] RBP: 000000000000011b R08: 0000000000000000 R09: 0000000000000010 [ 233.131298] R10: 000000000000000a R11: 0000000000000246 R12: 00007ffe660159a0 [ 233.138654] R13: 0000000001d4e940 R14: 0000000000000000 R15: 00007ffe660159a0 [ 233.145916] Modules linked in: [ 233.149100] ---[ end trace a4ea478059cef643 ]--- [ 233.149108] general protection fault: 0000 [#2] PREEMPT SMP KASAN [ 233.149122] CPU: 0 PID: 7607 Comm: syz-executor.3 Tainted: G B D 4.19.71 #0 [ 233.153856] RIP: 0010:cpuacct_account_field+0xe4/0x2f0 [ 233.160061] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 233.168267] Code: 49 81 fc 80 61 78 88 0f 84 a2 00 00 00 49 be 00 00 00 00 00 fc ff df 49 c1 e7 03 49 8d bc 24 38 01 00 00 48 89 f8 48 c1 e8 03 <42> 80 3c 30 00 0f 85 bc 01 00 00 49 8b 9c 24 38 01 00 00 e8 44 66 [ 233.173521] RIP: 0010:rb_insert_color+0x70/0xbd0 [ 233.182843] RSP: 0018:ffff8880ae907c78 EFLAGS: 00010006 [ 233.201726] Code: 4c 89 e0 48 c1 e8 03 42 80 3c 30 00 0f 85 ff 06 00 00 49 8b 1c 24 f6 c3 01 0f 85 99 01 00 00 4c 8d 43 08 4c 89 c0 48 c1 e8 03 <42> 80 3c 30 00 0f 85 bf 06 00 00 4c 8b 7b 08 4d 39 e7 0f 84 85 01 [ 233.211789] RSP: 0018:ffff8880ae807d50 EFLAGS: 00010002 [ 233.230662] RAX: 0000000000000027 RBX: ffff8880a464a140 RCX: ffff8880a464a9c0 [ 233.230673] RDX: 1ffff1101002d52a RSI: ffffffff8879f320 RDI: 0000000000000138 [ 233.243281] RBP: ffff8880ae907ca8 R08: ffff8880a464a140 R09: ffffed1015d24733 [ 233.250525] RAX: 0000000000000001 RBX: 0000000000000000 RCX: 1ffff1100ffe8f7e [ 233.257786] R10: ffffed1015d24732 R11: ffff8880ae923993 R12: 0000000000000000 [ 233.265036] RDX: 1ffff11015d04c8c RSI: ffff8880ae825c40 RDI: ffff8880ae826460 [ 233.272293] R13: 0000000000983b6d R14: dffffc0000000000 R15: 0000000000000010 [ 233.279559] RBP: ffff8880ae807d90 R08: 0000000000000008 R09: fffffbfff1492942 [ 233.286815] FS: 0000000001d4d940(0000) GS:ffff8880ae900000(0000) knlGS:0000000000000000 [ 233.294065] R10: fffffbfff1492941 R11: ffffffff8a494a0b R12: ffff88807ff47be8 [ 233.302267] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 233.309515] R13: ffff8880ae826460 R14: dffffc0000000000 R15: ffff88807ff47bf0 [ 233.315385] CR2: 0000000000000000 CR3: 00000000961f7000 CR4: 00000000001406e0 [ 233.322633] FS: 0000000002370940(0000) GS:ffff8880ae800000(0000) knlGS:0000000000000000 [ 233.329886] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 233.338096] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 233.345349] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 233.351205] CR2: 00007fff8e539e2c CR3: 0000000098354000 CR4: 00000000001406f0 [ 233.358448] Kernel panic - not syncing: Fatal exception in interrupt [ 233.365694] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 233.379408] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 233.386670] Call Trace: [ 233.389244] [ 233.391404] timerqueue_add+0x1c4/0x320 [ 233.395368] enqueue_hrtimer+0x13a/0x3f0 [ 233.399419] __hrtimer_run_queues+0xa6e/0xdc0 [ 233.403921] ? tick_sched_do_timer+0x1b0/0x1b0 [ 233.408507] ? hrtimer_fixup_activate+0x30/0x30 [ 233.413176] ? __sanitizer_cov_trace_cmp4+0x16/0x20 [ 233.418186] ? ktime_get_update_offsets_now+0x2d3/0x440 [ 233.423552] hrtimer_interrupt+0x314/0x770 [ 233.427783] smp_apic_timer_interrupt+0x111/0x550 [ 233.432731] apic_timer_interrupt+0xf/0x20 [ 233.436966] [ 233.439205] RIP: 0010:_raw_spin_unlock_irqrestore+0x95/0xe0 [ 233.444912] Code: 48 c7 c0 08 46 72 88 48 ba 00 00 00 00 00 fc ff df 48 c1 e8 03 80 3c 10 00 75 39 48 83 3d 5a 4f 7e 01 00 74 24 48 89 df 57 9d <0f> 1f 44 00 00 bf 01 00 00 00 e8 ac 4b 55 fa 65 8b 05 05 f7 0d 79 [ 233.463801] RSP: 0018:ffff88808fa3fa70 EFLAGS: 00000282 ORIG_RAX: ffffffffffffff13 [ 233.471506] RAX: 1ffffffff10e48c1 RBX: 0000000000000282 RCX: 1ffffffff1161fa4 [ 233.478775] RDX: dffffc0000000000 RSI: ffffffff8170a08e RDI: 0000000000000282 [ 233.486031] RBP: ffff88808fa3fa80 R08: ffff88808fa30380 R09: fffffbfff1108259 [ 233.493288] R10: fffffbfff1108258 R11: ffffffff888412c3 R12: ffffffff888412c0 [ 233.500544] R13: ffff88805c3229a0 R14: 00000000410effe0 R15: ffffffff81e86c65 [ 233.507809] ? __ext4_expand_extra_isize+0x175/0x250 [ 233.512904] ? trace_hardirqs_on+0x5e/0x220 [ 233.517222] kasan_end_report+0x32/0x4f [ 233.521185] kasan_report.cold+0xa9/0x2ba [ 233.525320] check_memory_region+0x123/0x190 [ 233.529714] memset+0x24/0x40 [ 233.532810] __ext4_expand_extra_isize+0x175/0x250 [ 233.537728] ext4_mark_inode_dirty+0x6f0/0x940 [ 233.542298] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 233.547822] ? ext4_expand_extra_isize+0x550/0x550 [ 233.552736] ? __sanitizer_cov_trace_cmp4+0x16/0x20 [ 233.557828] ? current_time+0xde/0x140 [ 233.561705] ? ext4_journal_check_start+0x18d/0x220 [ 233.566711] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 233.572234] ? __ext4_journal_start_sb+0x12d/0x490 [ 233.577172] ext4_unlink+0xc89/0xff0 [ 233.580878] ? ext4_rmdir+0xc90/0xc90 [ 233.584669] ? selinux_inode_unlink+0x23/0x30 [ 233.589151] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 233.594677] vfs_unlink+0x2d3/0x500 [ 233.598298] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 233.603823] do_unlinkat+0x3f7/0x6d0 [ 233.607525] ? __ia32_sys_rmdir+0x40/0x40 [ 233.611660] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 233.617195] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 233.622721] ? getname_flags+0x277/0x5b0 [ 233.626769] __x64_sys_unlink+0x42/0x50 [ 233.630732] do_syscall_64+0xfd/0x620 [ 233.634524] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 233.639696] RIP: 0033:0x459637 [ 233.642875] Code: 00 66 90 b8 58 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 9d ba fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 b8 57 00 00 00 0f 05 <48> 3d 01 f0 ff ff 0f 83 7d ba fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 233.661759] RSP: 002b:00007fff8e53a538 EFLAGS: 00000246 ORIG_RAX: 0000000000000057 [ 233.669453] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 0000000000459637 [ 233.676711] RDX: 00007fff8e53a550 RSI: 00007fff8e53a550 RDI: 00007fff8e53a5e0 [ 233.683964] RBP: 00000000000000f4 R08: 0000000000000000 R09: 000000000000000f [ 233.691217] R10: 000000000000000a R11: 0000000000000246 R12: 00007fff8e53b670 [ 233.698475] R13: 0000000002371940 R14: 0000000000000000 R15: 00007fff8e53b670 [ 233.705737] Modules linked in: [ 233.708924] ---[ end trace a4ea478059cef644 ]--- [ 233.713670] RIP: 0010:cpuacct_account_field+0xe4/0x2f0 [ 233.718935] Code: 49 81 fc 80 61 78 88 0f 84 a2 00 00 00 49 be 00 00 00 00 00 fc ff df 49 c1 e7 03 49 8d bc 24 38 01 00 00 48 89 f8 48 c1 e8 03 <42> 80 3c 30 00 0f 85 bc 01 00 00 49 8b 9c 24 38 01 00 00 e8 44 66 [ 233.737818] RSP: 0018:ffff8880ae907c78 EFLAGS: 00010006 [ 233.743167] RAX: 0000000000000027 RBX: ffff8880a464a140 RCX: ffff8880a464a9c0 [ 233.750424] RDX: 1ffff1101002d52a RSI: ffffffff8879f320 RDI: 0000000000000138 [ 233.757681] RBP: ffff8880ae907ca8 R08: ffff8880a464a140 R09: ffffed1015d24733 [ 233.764934] R10: ffffed1015d24732 R11: ffff8880ae923993 R12: 0000000000000000 [ 233.772186] R13: 0000000000983b6d R14: dffffc0000000000 R15: 0000000000000010 [ 233.779444] FS: 0000000002370940(0000) GS:ffff8880ae800000(0000) knlGS:0000000000000000 [ 233.787652] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 233.793521] CR2: 00007fff8e539e2c CR3: 0000000098354000 CR4: 00000000001406f0 [ 233.800780] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 233.808038] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 234.536969] Shutting down cpus with NMI [ 234.542165] Kernel Offset: disabled [ 234.545789] Rebooting in 86400 seconds..