policy 08:24:15 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) write$FUSE_NOTIFY_INVAL_INODE(r0, &(0x7f0000000080)={0x28, 0x2, 0x0, {0x0, 0x6, 0xff}}, 0x28) 08:24:15 executing program 4: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e7578150000c101f600000800000007000000402c000000000000090000070000002005000000000000008d8a8d2458580000000000000000000035861c007bfe68a617"], 0x51) 08:24:15 executing program 2: openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_NET_SET_BACKEND(0xffffffffffffffff, 0x4008af30, &(0x7f00000000c0)) 08:24:15 executing program 0: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_OWNER(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0}) 08:24:15 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) write$FUSE_NOTIFY_INVAL_INODE(r0, &(0x7f0000000080)={0x28, 0x2, 0x0, {0x0, 0x0, 0xff}}, 0x28) 08:24:15 executing program 4: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e7578150000c201f600000800000007000000402c000000000000090000070000002005000000000000008d8a8d2458580000000000000000000035861c007bfe68a617"], 0x51) [ 439.113505][T17472] SELinux: policydb version -1056964587 does not match my version range 15-31 [ 439.147885][T17472] SELinux: failed to load policy 08:24:15 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) r1 = dup2(r0, r0) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f00000000c0)) [ 439.341444][T17484] SELinux: policydb version -1040187371 does not match my version range 15-31 [ 439.368004][T17484] SELinux: failed to load policy 08:24:16 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) poll(&(0x7f0000000280)=[{r0, 0x2000}, {0xffffffffffffffff, 0x80}, {r0, 0x1}], 0x3, 0xfffffffffffffffe) 08:24:16 executing program 0: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_OWNER(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0}) 08:24:16 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) write$FUSE_NOTIFY_INVAL_INODE(r0, &(0x7f0000000080)={0x28}, 0x28) 08:24:16 executing program 4: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e7578150000c301f600000800000007000000402c000000000000090000070000002005000000000000008d8a8d2458580000000000000000000035861c007bfe68a617"], 0x51) 08:24:16 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) r1 = dup2(r0, r0) getsockopt$inet_opts(r1, 0x0, 0x9, &(0x7f0000000100)=""/4096, &(0x7f0000000000)=0x1000) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f00000000c0)) 08:24:16 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'michael_mic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000412ff8)="3665a1ab415b7ac7", 0x8) r1 = accept$alg(r0, 0x0, 0x0) r2 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x6, 0x10000) ioctl$VT_OPENQRY(r2, 0x5600, &(0x7f0000000040)) sendmsg$alg(r1, &(0x7f00000004c0)={0x10000000, 0x0, &(0x7f0000000440)=[{&(0x7f000077ff7d), 0xf0ff7f}], 0x1}, 0x0) ioctl$TCSBRK(r2, 0x5409, 0x0) [ 439.792804][T17597] SELinux: policydb version -1023410155 does not match my version range 15-31 [ 439.843438][T17597] SELinux: failed to load policy 08:24:16 executing program 1: r0 = socket$caif_seqpacket(0x25, 0x5, 0x0) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhost-vsock\x00', 0x2, 0x0) dup2(r1, r0) 08:24:16 executing program 4: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e7578150000c401f600000800000007000000402c000000000000090000070000002005000000000000008d8a8d2458580000000000000000000035861c007bfe68a617"], 0x51) 08:24:16 executing program 0: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500003e01f600000800000007000000402c000000000000090000070000002005000000000000008d8a8d2458580000000000000000000035861c007bfe68a617"], 0x51) 08:24:16 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-net\x00', 0x2, 0x0) r1 = dup2(r0, r0) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f00000000c0)) [ 440.039223][T17711] SELinux: policydb version -1006632939 does not match my version range 15-31 08:24:16 executing program 1: r0 = socket$caif_seqpacket(0x25, 0x5, 0x0) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000bc0)='/dev/vhost-vsock\x00', 0x2, 0x0) r2 = dup2(r1, r0) ioctl$VHOST_SET_FEATURES(r2, 0x4008af00, &(0x7f0000000000)=0x8000000) 08:24:16 executing program 4: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e7578150000c501f600000800000007000000402c000000000000090000070000002005000000000000008d8a8d2458580000000000000000000035861c007bfe68a617"], 0x51) [ 440.090409][T17711] SELinux: failed to load policy [ 440.107117][T17716] SELinux: policydb version 1040187413 does not match my version range 15-31 [ 440.183417][T17716] SELinux: failed to load policy [ 440.231052][T17823] SELinux: policydb version -989855723 does not match my version range 15-31 [ 440.297386][T17823] SELinux: failed to load policy 08:24:17 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, 0x0, 0x2, 0x0) poll(&(0x7f0000000280)=[{r0, 0x2000}, {0xffffffffffffffff, 0x80}, {r0, 0x1}], 0x3, 0xfffffffffffffffe) 08:24:17 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'michael_mic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="3665a1ab465b7ac7", 0x8) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f00000004c0)={0x10000000, 0x0, &(0x7f0000000440)=[{&(0x7f000077ff7d), 0xf0ff7f}], 0x1}, 0x0) 08:24:17 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) r1 = dup2(r0, r0) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f00000000c0)) setsockopt$RXRPC_SECURITY_KEY(r1, 0x110, 0x1, &(0x7f0000000000)='/dev/vhost-net\x00', 0xf) 08:24:17 executing program 0: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_OWNER(r0, 0xaf01, 0x0) r1 = dup2(r0, r0) ioctl$VHOST_NET_SET_BACKEND(r1, 0x8008af26, &(0x7f00000000c0)) 08:24:17 executing program 1: r0 = socket$caif_seqpacket(0x25, 0x5, 0x0) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000bc0)='/dev/vhost-vsock\x00', 0x2, 0x0) r2 = dup2(r1, r0) ioctl$VHOST_SET_FEATURES(r2, 0x4008af00, &(0x7f0000000000)=0x8000000) 08:24:17 executing program 4: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e7578150000c601f600000800000007000000402c000000000000090000070000002005000000000000008d8a8d2458580000000000000000000035861c007bfe68a617"], 0x51) 08:24:17 executing program 1: r0 = socket$caif_seqpacket(0x25, 0x5, 0x0) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000bc0)='/dev/vhost-vsock\x00', 0x2, 0x0) r2 = dup2(r1, r0) ioctl$VHOST_SET_FEATURES(r2, 0x4008af00, &(0x7f0000000000)=0x8000000) [ 440.673822][T17836] SELinux: policydb version -973078507 does not match my version range 15-31 [ 440.717919][T17836] SELinux: failed to load policy 08:24:17 executing program 0: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_OWNER(r0, 0xaf01, 0x0) r1 = dup2(r0, r0) ioctl$VHOST_NET_SET_BACKEND(r1, 0x8008af26, &(0x7f00000000c0)) 08:24:17 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) r1 = dup2(r0, r0) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f00000000c0)) 08:24:17 executing program 4: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e7578150000c701f600000800000007000000402c000000000000090000070000002005000000000000008d8a8d2458580000000000000000000035861c007bfe68a617"], 0x51) 08:24:17 executing program 1: socket$caif_seqpacket(0x25, 0x5, 0x0) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000bc0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(0xffffffffffffffff, 0x4008af00, &(0x7f0000000000)=0x8000000) 08:24:17 executing program 0: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_OWNER(r0, 0xaf01, 0x0) r1 = dup2(r0, r0) ioctl$VHOST_NET_SET_BACKEND(r1, 0x8008af26, &(0x7f00000000c0)) [ 440.950210][T17980] SELinux: policydb version -956301291 does not match my version range 15-31 08:24:18 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, 0x0, 0x2, 0x0) poll(&(0x7f0000000280)=[{r0, 0x2000}, {0xffffffffffffffff, 0x80}, {r0, 0x1}], 0x3, 0xfffffffffffffffe) 08:24:18 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) r1 = dup2(r0, r0) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f00000000c0)) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000000)=0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r1, 0xc1105518, &(0x7f0000000180)={{0x4, 0x1, 0x8, 0x5ed874d7, 'syz1\x00', 0x8001}, 0x4, 0x30, 0x2, r2, 0x6, 0x1b23, 'syz0\x00', &(0x7f0000000100)=['\x00', 'em0selfGPL)ppp0mime_type\x00', '/dev/vhost-net\x00', '/dev/vhost-net\x00', '/dev/vhost-net\x00', '/dev/vhost-net\x00'], 0x56, [], [0x7f, 0x400, 0x3b, 0x40]}) 08:24:18 executing program 4: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e7578150000c801f600000800000007000000402c000000000000090000070000002005000000000000008d8a8d2458580000000000000000000035861c007bfe68a617"], 0x51) 08:24:18 executing program 1: socket$caif_seqpacket(0x25, 0x5, 0x0) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000bc0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(0xffffffffffffffff, 0x4008af00, &(0x7f0000000000)=0x8000000) 08:24:18 executing program 0: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_OWNER(r0, 0xaf01, 0x0) ioctl$VHOST_NET_SET_BACKEND(0xffffffffffffffff, 0x8008af26, &(0x7f00000000c0)) 08:24:18 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff7, 0x0, 0x0, 0x0, 0x0, 0x800000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x20000000, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'michael_mic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000412ff8)="3665a1ab415b7ac7", 0x8) r2 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x5, 0x1) ioctl$VIDIOC_G_SLICED_VBI_CAP(r2, 0xc0745645, &(0x7f0000000040)={0x80000001, [0xfffffffffffffff7, 0xfff, 0xffffffff, 0x6, 0xfffffffffffffffb, 0x754, 0x1, 0x6, 0x1, 0x20, 0x7f, 0x8, 0x4, 0x100, 0x913d, 0x100, 0x4, 0x20, 0x6, 0x4, 0x100000000, 0x800, 0x618, 0xa4c9, 0x3, 0xf420, 0x2, 0x11c5, 0x1, 0x3, 0x200, 0x10001, 0xfff, 0x2, 0x2000200, 0x1fc5, 0x1000, 0x80000001, 0x1, 0x9, 0x6d, 0x4, 0xa9, 0x8, 0x1f, 0x4, 0x5, 0xaf55], 0xa}) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x3, &(0x7f00000002c0)={0xffffffffffffffff}, 0x2, 0x8}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r2, &(0x7f0000000340)={0x13, 0x10, 0xfa00, {&(0x7f00000000c0), r3, 0x3}}, 0x18) ioctl$FS_IOC_SETVERSION(r0, 0x40087602, &(0x7f0000000380)=0xad) r4 = accept$alg(r2, 0x0, 0x0) dup3(r0, r1, 0x80000) sendmsg$alg(r4, &(0x7f00000004c0)={0x10000000, 0x0, &(0x7f0000000440)=[{&(0x7f000077ff7d), 0xf0ff7f}], 0x1}, 0x0) 08:24:18 executing program 1: socket$caif_seqpacket(0x25, 0x5, 0x0) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000bc0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(0xffffffffffffffff, 0x4008af00, &(0x7f0000000000)=0x8000000) 08:24:18 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'michael_mic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000412ff8)="3665a1ab415b7ac7", 0x8) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000000)={0x10000000, 0x0, &(0x7f0000000440)=[{&(0x7f000077ff7d), 0x248}], 0x1}, 0x0) [ 441.608276][T18081] SELinux: policydb version -939524075 does not match my version range 15-31 08:24:18 executing program 0: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_OWNER(r0, 0xaf01, 0x0) ioctl$VHOST_NET_SET_BACKEND(0xffffffffffffffff, 0x8008af26, &(0x7f00000000c0)) 08:24:18 executing program 4: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e7578150000c901f600000800000007000000402c000000000000090000070000002005000000000000008d8a8d2458580000000000000000000035861c007bfe68a617"], 0x51) 08:24:18 executing program 2: poll(&(0x7f0000000000), 0x0, 0x9) r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) r1 = dup2(r0, r0) sendmsg$nl_netfilter(r1, &(0x7f00000002c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000080)={&(0x7f0000000100)={0x188, 0x11, 0xa, 0x309, 0x70bd25, 0x25dfdbfb, {0xa, 0x0, 0x7}, [@nested={0xf4, 0x19, [@generic="f542d456a65d291e5cd0d5211c490f42118caa498de8afac9d59b5a0a2132b2a1fc69e044b83591795d3b5dc47a60d795e21e0be66154e9dbc", @generic="dd92d5d383f885d6b2280401b6879d732ee229d727d50deec3c49f8848ef8e9d3613e3d43c71eff70b5a1470326ac2cabd964950c528cdabd0b2393a94466b6b5172d130a5a913b9fd480e963b23f27a4c8cd764c353f42076069cf1ca75d965ad98c58b2971669100b2de883fab2ed60143806d5b248cc14a428f00e1db9dd4640a2353", @generic="4a000212aae9c2fbd8bc23e338fb2ff6406ca40806a6987d3d8e92103b1abab7ffb9883a66bf97dab284dab334b1cd6756c795", @generic]}, @typed={0x8, 0xa, @u32=0x7}, @nested={0x2c, 0x5c, [@generic="c57678c50076f14259a0b0b291efeaa35b8036f98c718c33704f8320dbd5c7146dd5f9ae0ca13987"]}, @generic="b937373291f7a0d750487c2f9d8cae96fbb0f9db0d10623fec7a007c6b9a3bb3071fbadbe78cebc7c3216385af1226cd7c434ad39fcca5760e290678b5fa9d035dd6846fe40b62e5de9c"]}, 0x188}, 0x1, 0x0, 0x0, 0x4000005}, 0x20044041) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f00000000c0)) 08:24:18 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'michael_mic\x00'}, 0x58) r1 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/policy\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r1, 0x402c5342, &(0x7f0000000200)={0x6, 0x4, 0x7, {0x77359400}, 0x7ff, 0x4}) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000412ff8)="3665a1ab415b7ac7", 0x8) r2 = accept$alg(r0, 0x0, 0x0) r3 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x2, 0x2) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, &(0x7f0000000080)={@dev, @local, 0x0}, &(0x7f00000000c0)=0xc) sendmsg$nl_route_sched(r3, &(0x7f0000000180)={&(0x7f0000000040), 0xc, &(0x7f0000000140)={&(0x7f0000000100)=@gettclass={0x24, 0x2a, 0x2, 0x70bd26, 0x25dfdbfb, {0x0, r4, {0xfff3, 0xb}, {0xfff6, 0xb}, {0xfff1, 0xfffb}}, ["", "", "", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x20000000}, 0x10) sendmsg$alg(r2, &(0x7f00000004c0)={0x10000000, 0x0, &(0x7f0000000440)=[{&(0x7f000077ff7d), 0xf0ff7f}], 0x1}, 0x0) [ 441.793684][T18198] SELinux: policydb version -922746859 does not match my version range 15-31 08:24:19 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, 0x0, 0x2, 0x0) poll(&(0x7f0000000280)=[{r0, 0x2000}, {0xffffffffffffffff, 0x80}, {r0, 0x1}], 0x3, 0xfffffffffffffffe) 08:24:19 executing program 1: r0 = socket$caif_seqpacket(0x25, 0x5, 0x0) r1 = dup2(0xffffffffffffffff, r0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000000)=0x8000000) 08:24:19 executing program 0: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_OWNER(r0, 0xaf01, 0x0) ioctl$VHOST_NET_SET_BACKEND(0xffffffffffffffff, 0x8008af26, &(0x7f00000000c0)) 08:24:19 executing program 4: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e7578150000ca01f600000800000007000000402c000000000000090000070000002005000000000000008d8a8d2458580000000000000000000035861c007bfe68a617"], 0x51) 08:24:19 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_OWNER(r0, 0xaf01, 0x0) r1 = dup2(r0, r0) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af00, &(0x7f00000000c0)) 08:24:19 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'michael_mic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000412ff8)="3665a1ab415b7ac7", 0x8) ioctl$FS_IOC_GETFSLABEL(r0, 0x81009431, &(0x7f0000000000)) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f00000004c0)={0x10000000, 0x0, &(0x7f0000000440)=[{&(0x7f000077ff7d), 0xf0ff7f}], 0x1}, 0x0) [ 442.463075][T18317] SELinux: policydb version -905969643 does not match my version range 15-31 08:24:19 executing program 0: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) r1 = dup2(r0, r0) ioctl$VHOST_NET_SET_BACKEND(r1, 0x8008af26, &(0x7f00000000c0)) 08:24:19 executing program 4: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e7578150000cb01f600000800000007000000402c000000000000090000070000002005000000000000008d8a8d2458580000000000000000000035861c007bfe68a617"], 0x51) 08:24:19 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_OWNER(r0, 0xaf01, 0x0) r1 = dup2(r0, r0) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af00, &(0x7f00000000c0)) 08:24:19 executing program 1: r0 = socket$caif_seqpacket(0x25, 0x5, 0x0) r1 = dup2(0xffffffffffffffff, r0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000000)=0x8000000) [ 442.632239][T18332] SELinux: policydb version -889192427 does not match my version range 15-31 08:24:19 executing program 1: r0 = socket$caif_seqpacket(0x25, 0x5, 0x0) r1 = dup2(0xffffffffffffffff, r0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000000)=0x8000000) 08:24:19 executing program 0: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$VHOST_NET_SET_BACKEND(r0, 0x8008af26, &(0x7f00000000c0)) 08:24:19 executing program 5: openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) poll(0x0, 0x0, 0xfffffffffffffffe) 08:24:19 executing program 4: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e7578150000cc01f600000800000007000000402c000000000000090000070000002005000000000000008d8a8d2458580000000000000000000035861c007bfe68a617"], 0x51) 08:24:19 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_OWNER(r0, 0xaf01, 0x0) r1 = dup2(r0, r0) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af00, &(0x7f00000000c0)) 08:24:19 executing program 1: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000bc0)='/dev/vhost-vsock\x00', 0x2, 0x0) r1 = dup2(r0, 0xffffffffffffffff) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000000)=0x8000000) 08:24:19 executing program 0: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$VHOST_NET_SET_BACKEND(r0, 0x8008af26, &(0x7f00000000c0)) 08:24:19 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'michael_mic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000412ff8)="3665a1ab415b7ac7", 0x8) r2 = accept$alg(r1, 0x0, 0x0) sendmsg$alg(r2, &(0x7f00000004c0)={0x10000000, 0x0, &(0x7f0000000440)=[{&(0x7f000077ff7d), 0xf0ff7f}], 0x1}, 0x0) mmap$perf(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x2000000, 0x100810, r0, 0x0) [ 443.335629][T18354] SELinux: policydb version -872415211 does not match my version range 15-31 08:24:20 executing program 0: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$VHOST_NET_SET_BACKEND(r0, 0x8008af26, &(0x7f00000000c0)) 08:24:20 executing program 1: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000bc0)='/dev/vhost-vsock\x00', 0x2, 0x0) r1 = dup2(r0, 0xffffffffffffffff) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000000)=0x8000000) [ 443.385523][T18354] sel_write_load: 5 callbacks suppressed [ 443.385528][T18354] SELinux: failed to load policy 08:24:20 executing program 4: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e7578150000cd01f600000800000007000000402c000000000000090000070000002005000000000000008d8a8d2458580000000000000000000035861c007bfe68a617"], 0x51) 08:24:20 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_OWNER(r0, 0xaf01, 0x0) ioctl$VHOST_NET_SET_BACKEND(0xffffffffffffffff, 0x4008af00, &(0x7f00000000c0)) 08:24:20 executing program 0: r0 = openat$vnet(0xffffffffffffff9c, 0x0, 0x2, 0x0) r1 = dup2(r0, r0) ioctl$VHOST_NET_SET_BACKEND(r1, 0x8008af26, &(0x7f00000000c0)) 08:24:20 executing program 1: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000bc0)='/dev/vhost-vsock\x00', 0x2, 0x0) r1 = dup2(r0, 0xffffffffffffffff) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000000)=0x8000000) [ 443.581685][T18474] SELinux: policydb version -855637995 does not match my version range 15-31 [ 443.679308][T18474] SELinux: failed to load policy 08:24:20 executing program 5: openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) poll(0x0, 0x0, 0xfffffffffffffffe) 08:24:20 executing program 0: r0 = openat$vnet(0xffffffffffffff9c, 0x0, 0x2, 0x0) r1 = dup2(r0, r0) ioctl$VHOST_NET_SET_BACKEND(r1, 0x8008af26, &(0x7f00000000c0)) 08:24:20 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_OWNER(r0, 0xaf01, 0x0) ioctl$VHOST_NET_SET_BACKEND(0xffffffffffffffff, 0x4008af00, &(0x7f00000000c0)) 08:24:20 executing program 4: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e7578150000ce01f600000800000007000000402c000000000000090000070000002005000000000000008d8a8d2458580000000000000000000035861c007bfe68a617"], 0x51) 08:24:20 executing program 1: r0 = socket$caif_seqpacket(0x25, 0x5, 0x0) r1 = openat$vhost_vsock(0xffffffffffffff9c, 0x0, 0x2, 0x0) r2 = dup2(r1, r0) ioctl$VHOST_SET_FEATURES(r2, 0x4008af00, &(0x7f0000000000)=0x8000000) 08:24:20 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cast6-avx\x00'}, 0x3a0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000412ff8)="3665a1ab415b7ac7", 0x8) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f00000004c0)={0x10000000, 0x0, &(0x7f0000000440)=[{&(0x7f000077ff7d), 0xf0ff7f}], 0x1}, 0x0) 08:24:20 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'michael_mic\x00'}, 0x58) r1 = getpgrp(0x0) timer_create(0x2, &(0x7f0000000000)={0x0, 0x1e, 0x4, @tid=r1}, &(0x7f0000000040)) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000412ff8)="3665a1ab415b7ac7", 0x8) r2 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r2, &(0x7f00000004c0)={0x10000000, 0x0, &(0x7f0000000440)=[{&(0x7f000077ff7d), 0xf0ff7f}], 0x1}, 0x0) r3 = openat$cgroup_ro(r2, &(0x7f0000000080)='cpuacct.usage_user\x00', 0x0, 0x0) getpeername$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r3, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x110840}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)=@ipv6_newaddr={0x54, 0x14, 0x202, 0x70bd2d, 0x25dfdbfb, {0xa, 0x1f, 0x100, 0xff, r4}, [@IFA_CACHEINFO={0x14, 0x6, {0x5, 0x6, 0x8, 0xffffffff}}, @IFA_CACHEINFO={0x14, 0x6, {0x3ff, 0xfffffffffffffffb, 0x3, 0x1f}}, @IFA_CACHEINFO={0x14, 0x6, {0x18000000000000, 0x37f1, 0x319, 0x9}}]}, 0x54}, 0x1, 0x0, 0x0, 0x40000}, 0x80) [ 444.215292][T18501] SELinux: policydb version -838860779 does not match my version range 15-31 [ 444.245448][T18501] SELinux: failed to load policy 08:24:20 executing program 0: r0 = openat$vnet(0xffffffffffffff9c, 0x0, 0x2, 0x0) r1 = dup2(r0, r0) ioctl$VHOST_NET_SET_BACKEND(r1, 0x8008af26, &(0x7f00000000c0)) 08:24:20 executing program 4: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e7578150000cf01f600000800000007000000402c000000000000090000070000002005000000000000008d8a8d2458580000000000000000000035861c007bfe68a617"], 0x51) 08:24:20 executing program 1: r0 = socket$caif_seqpacket(0x25, 0x5, 0x0) r1 = openat$vhost_vsock(0xffffffffffffff9c, 0x0, 0x2, 0x0) r2 = dup2(r1, r0) ioctl$VHOST_SET_FEATURES(r2, 0x4008af00, &(0x7f0000000000)=0x8000000) 08:24:21 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_OWNER(r0, 0xaf01, 0x0) ioctl$VHOST_NET_SET_BACKEND(0xffffffffffffffff, 0x4008af00, &(0x7f00000000c0)) 08:24:21 executing program 4: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e7578150000d001f600000800000007000000402c000000000000090000070000002005000000000000008d8a8d2458580000000000000000000035861c007bfe68a617"], 0x51) [ 444.390132][T18613] SELinux: policydb version -822083563 does not match my version range 15-31 [ 444.424783][T18613] SELinux: failed to load policy [ 444.554857][T18626] SELinux: policydb version -805306347 does not match my version range 15-31 [ 444.566969][T18626] SELinux: failed to load policy 08:24:21 executing program 5: openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) poll(0x0, 0x0, 0xfffffffffffffffe) 08:24:21 executing program 0: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) r1 = dup2(0xffffffffffffffff, r0) ioctl$VHOST_NET_SET_BACKEND(r1, 0x8008af26, &(0x7f00000000c0)) 08:24:21 executing program 1: r0 = socket$caif_seqpacket(0x25, 0x5, 0x0) r1 = openat$vhost_vsock(0xffffffffffffff9c, 0x0, 0x2, 0x0) r2 = dup2(r1, r0) ioctl$VHOST_SET_FEATURES(r2, 0x4008af00, &(0x7f0000000000)=0x8000000) 08:24:21 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) r1 = dup2(r0, r0) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af00, &(0x7f00000000c0)) 08:24:21 executing program 4: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e7578150000d101f600000800000007000000402c000000000000090000070000002005000000000000008d8a8d2458580000000000000000000035861c007bfe68a617"], 0x51) 08:24:21 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) r2 = dup3(r1, r1, 0x80000) ioctl$DRM_IOCTL_RES_CTX(r0, 0xc0106426, &(0x7f0000000100)={0x8, &(0x7f00000000c0)=[{}, {0x0}, {}, {}, {}, {}, {}, {}]}) ioctl$DRM_IOCTL_UNLOCK(r2, 0x4008642b, &(0x7f0000000140)={r3, 0x1a}) ioctl$sock_bt_hidp_HIDPGETCONNINFO(r2, 0x800448d3, &(0x7f0000000000)={{0x7, 0xff, 0x4, 0x7, 0x7f, 0x6}, 0x40, 0x9, 0x1ff, 0x7, 0x20, "336572ee8e7fdea81194c5ca65a00637cd257cdc3b4f525b7eb934659ac451aefa697058147672a41eaa993203de69bbdf377a150345ef2c9dc691c6793bce282534cfd941324bbbafbe118f6de91cd09b09276abf75003dc3df638ccfb53c3a8c76f4c0d4412836f4cc3a70b730951ffa78c2bfe8829720b095a2c3ad801e9e"}) bind$alg(r1, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'michael_mic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000412ff8)="3665a1ab415b7ac7", 0x8) r4 = accept$alg(r1, 0x0, 0x0) sendmsg$alg(r4, &(0x7f00000004c0)={0x10000000, 0x0, &(0x7f0000000440)=[{&(0x7f000077ff7d), 0xf0ff7f}], 0x1}, 0x0) [ 445.088264][T18638] SELinux: policydb version -788529131 does not match my version range 15-31 08:24:21 executing program 1: r0 = socket$caif_seqpacket(0x25, 0x5, 0x0) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000bc0)='/dev/vhost-vsock\x00', 0x2, 0x0) r1 = dup2(0xffffffffffffffff, r0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000000)=0x8000000) 08:24:21 executing program 0: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) r1 = dup2(0xffffffffffffffff, r0) ioctl$VHOST_NET_SET_BACKEND(r1, 0x8008af26, &(0x7f00000000c0)) 08:24:21 executing program 2: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af00, &(0x7f00000000c0)) [ 445.148667][T18638] SELinux: failed to load policy 08:24:21 executing program 4: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e7578150000d201f600000800000007000000402c000000000000090000070000002005000000000000008d8a8d2458580000000000000000000035861c007bfe68a617"], 0x51) 08:24:21 executing program 1: r0 = socket$caif_seqpacket(0x25, 0x5, 0x0) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000bc0)='/dev/vhost-vsock\x00', 0x2, 0x0) r1 = dup2(0xffffffffffffffff, r0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000000)=0x8000000) 08:24:21 executing program 0: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) r1 = dup2(0xffffffffffffffff, r0) ioctl$VHOST_NET_SET_BACKEND(r1, 0x8008af26, &(0x7f00000000c0)) [ 445.347701][T18655] SELinux: policydb version -771751915 does not match my version range 15-31 [ 445.373562][T18655] SELinux: failed to load policy 08:24:22 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) poll(&(0x7f0000000280)=[{r0, 0x2000}, {0xffffffffffffffff, 0x80}], 0x2, 0xfffffffffffffffe) 08:24:22 executing program 2: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af00, &(0x7f00000000c0)) 08:24:22 executing program 4: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e7578150000d301f600000800000007000000402c000000000000090000070000002005000000000000008d8a8d2458580000000000000000000035861c007bfe68a617"], 0x51) 08:24:22 executing program 1: r0 = socket$caif_seqpacket(0x25, 0x5, 0x0) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000bc0)='/dev/vhost-vsock\x00', 0x2, 0x0) r1 = dup2(0xffffffffffffffff, r0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000000)=0x8000000) 08:24:22 executing program 0: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) r1 = dup2(r0, 0xffffffffffffffff) ioctl$VHOST_NET_SET_BACKEND(r1, 0x8008af26, &(0x7f00000000c0)) 08:24:22 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(camellia)\x00'}, 0x694a7ac88388d29f) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000412ff8)="3665a1ab415b7ac7", 0x8) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f00000004c0)={0x10000000, 0x0, &(0x7f0000000440)=[{&(0x7f000077ff7d)}], 0x1}, 0x40) 08:24:22 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'michael_mic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000412ff8)="3665a1ab415b7ac7", 0x8) r1 = accept$alg(r0, 0x0, 0x0) memfd_create(&(0x7f0000000000)='michael_mic\x00', 0x4) sendmsg$alg(r1, &(0x7f00000004c0)={0x10000000, 0x0, &(0x7f0000000440)=[{&(0x7f000077ff7d), 0xf0ff7f}], 0x1}, 0x0) [ 445.987954][T18679] SELinux: policydb version -754974699 does not match my version range 15-31 08:24:22 executing program 1: socket$caif_seqpacket(0x25, 0x5, 0x0) r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000bc0)='/dev/vhost-vsock\x00', 0x2, 0x0) r1 = dup2(r0, 0xffffffffffffffff) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000000)=0x8000000) 08:24:22 executing program 2: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af00, &(0x7f00000000c0)) 08:24:22 executing program 0: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) r1 = dup2(r0, 0xffffffffffffffff) ioctl$VHOST_NET_SET_BACKEND(r1, 0x8008af26, &(0x7f00000000c0)) [ 446.031189][T18679] SELinux: failed to load policy 08:24:22 executing program 4: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e7578150000d401f600000800000007000000402c000000000000090000070000002005000000000000008d8a8d2458580000000000000000000035861c007bfe68a617"], 0x51) 08:24:22 executing program 1: socket$caif_seqpacket(0x25, 0x5, 0x0) r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000bc0)='/dev/vhost-vsock\x00', 0x2, 0x0) r1 = dup2(r0, 0xffffffffffffffff) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000000)=0x8000000) [ 446.258824][T18698] SELinux: policydb version -738197483 does not match my version range 15-31 [ 446.321264][T18698] SELinux: failed to load policy 08:24:23 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) poll(&(0x7f0000000280)=[{r0, 0x2000}], 0x1, 0xfffffffffffffffe) 08:24:23 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, 0x0, 0x2, 0x0) r1 = dup2(r0, r0) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af00, &(0x7f00000000c0)) 08:24:23 executing program 0: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) r1 = dup2(r0, 0xffffffffffffffff) ioctl$VHOST_NET_SET_BACKEND(r1, 0x8008af26, &(0x7f00000000c0)) 08:24:23 executing program 1: socket$caif_seqpacket(0x25, 0x5, 0x0) r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000bc0)='/dev/vhost-vsock\x00', 0x2, 0x0) r1 = dup2(r0, 0xffffffffffffffff) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000000)=0x8000000) 08:24:23 executing program 4: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e7578150000d501f600000800000007000000402c000000000000090000070000002005000000000000008d8a8d2458580000000000000000000035861c007bfe68a617"], 0x51) 08:24:23 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000000)={r0}) syz_open_dev$video4linux(&(0x7f0000000080)='/dev/v4l-subdev#\x00', 0xb5d, 0x40) getsockname$ax25(r1, &(0x7f00000000c0)={{0x3, @rose}, [@bcast, @null, @netrom, @remote, @bcast, @rose, @bcast]}, &(0x7f0000000140)=0x48) ioctl$sock_inet_tcp_SIOCATMARK(r1, 0x8905, &(0x7f0000000040)) bind$alg(r0, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'michael_mic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000412ff8)="3665a1ab415b7ac7", 0x8) r2 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r2, &(0x7f00000004c0)={0x10000000, 0x0, &(0x7f0000000440)=[{&(0x7f000077ff7d), 0xf0ff7f}], 0x1}, 0x0) 08:24:23 executing program 0: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) dup2(r0, r0) ioctl$VHOST_NET_SET_BACKEND(0xffffffffffffffff, 0x8008af26, &(0x7f00000000c0)) [ 446.881257][T18714] SELinux: policydb version -721420267 does not match my version range 15-31 08:24:23 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, 0x0, 0x2, 0x0) r1 = dup2(r0, r0) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af00, &(0x7f00000000c0)) 08:24:23 executing program 1: r0 = socket$caif_seqpacket(0x25, 0x5, 0x0) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000bc0)='/dev/vhost-vsock\x00', 0x2, 0x0) dup2(r1, r0) ioctl$VHOST_SET_FEATURES(0xffffffffffffffff, 0x4008af00, &(0x7f0000000000)=0x8000000) [ 446.924268][T18714] SELinux: failed to load policy 08:24:23 executing program 4: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e7578150000d601f600000800000007000000402c000000000000090000070000002005000000000000008d8a8d2458580000000000000000000035861c007bfe68a617"], 0x51) 08:24:23 executing program 0: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) dup2(r0, r0) ioctl$VHOST_NET_SET_BACKEND(0xffffffffffffffff, 0x8008af26, &(0x7f00000000c0)) 08:24:23 executing program 4: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e7578150000d701f600000800000007000000402c000000000000090000070000002005000000000000008d8a8d2458580000000000000000000035861c007bfe68a617"], 0x51) [ 447.060813][T18732] SELinux: policydb version -704643051 does not match my version range 15-31 [ 447.198998][T18741] SELinux: policydb version -687865835 does not match my version range 15-31 08:24:24 executing program 5: openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) poll(&(0x7f0000000280), 0x0, 0xfffffffffffffffe) 08:24:24 executing program 1: r0 = socket$caif_seqpacket(0x25, 0x5, 0x0) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000bc0)='/dev/vhost-vsock\x00', 0x2, 0x0) dup2(r1, r0) ioctl$VHOST_SET_FEATURES(0xffffffffffffffff, 0x4008af00, &(0x7f0000000000)=0x8000000) 08:24:24 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, 0x0, 0x2, 0x0) r1 = dup2(r0, r0) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af00, &(0x7f00000000c0)) 08:24:24 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'michael_mic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000412ff8)="3665a1ab415b7ac7", 0x8) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f00000004c0)={0x10000000, 0x0, &(0x7f0000000440)=[{&(0x7f000077ff7d), 0xf0ff7f}], 0x1}, 0x0) r2 = dup(r0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000000)={0xffffffffffffffff}, 0x0, 0xd}}, 0x20) write$RDMA_USER_CM_CMD_DISCONNECT(r2, &(0x7f0000000080)={0xa, 0x4, 0xfa00, {r3}}, 0xc) 08:24:24 executing program 4: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e7578150000d801f600000800000007000000402c000000000000090000070000002005000000000000008d8a8d2458580000000000000000000035861c007bfe68a617"], 0x51) 08:24:24 executing program 0: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) dup2(r0, r0) ioctl$VHOST_NET_SET_BACKEND(0xffffffffffffffff, 0x8008af26, &(0x7f00000000c0)) 08:24:24 executing program 1: r0 = socket$caif_seqpacket(0x25, 0x5, 0x0) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000bc0)='/dev/vhost-vsock\x00', 0x2, 0x0) dup2(r1, r0) ioctl$VHOST_SET_FEATURES(0xffffffffffffffff, 0x4008af00, &(0x7f0000000000)=0x8000000) [ 447.755795][T18757] SELinux: policydb version -671088619 does not match my version range 15-31 08:24:24 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) r1 = dup2(0xffffffffffffffff, r0) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af00, &(0x7f00000000c0)) 08:24:24 executing program 0: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) r1 = dup2(r0, r0) ioctl$VHOST_NET_SET_BACKEND(r1, 0x8008af26, 0x0) 08:24:24 executing program 4: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e7578150000d901f600000800000007000000402c000000000000090000070000002005000000000000008d8a8d2458580000000000000000000035861c007bfe68a617"], 0x51) 08:24:24 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) r1 = dup2(0xffffffffffffffff, r0) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af00, &(0x7f00000000c0)) 08:24:24 executing program 1: r0 = socket$caif_seqpacket(0x25, 0x5, 0x0) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000bc0)='/dev/vhost-vsock\x00', 0x2, 0x0) r2 = dup2(r1, r0) ioctl$VHOST_SET_FEATURES(r2, 0x4008af00, 0x0) [ 447.976486][T18771] SELinux: policydb version -654311403 does not match my version range 15-31 08:24:25 executing program 5: openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) poll(&(0x7f0000000280), 0x0, 0xfffffffffffffffe) 08:24:25 executing program 0: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) r1 = dup2(r0, r0) ioctl$VHOST_NET_SET_BACKEND(r1, 0x8008af26, 0x0) 08:24:25 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) r1 = dup2(0xffffffffffffffff, r0) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af00, &(0x7f00000000c0)) 08:24:25 executing program 4: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e7578150000da01f600000800000007000000402c000000000000090000070000002005000000000000008d8a8d2458580000000000000000000035861c007bfe68a617"], 0x51) 08:24:25 executing program 1: r0 = socket$caif_seqpacket(0x25, 0x5, 0x0) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000bc0)='/dev/vhost-vsock\x00', 0x2, 0x0) r2 = dup2(r1, r0) ioctl$VHOST_SET_FEATURES(r2, 0x4008af00, 0x0) 08:24:25 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'michael_mic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000412ff8)="3665a1ab415b7ac7", 0x8) r1 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_SET_INFO(r1, &(0x7f0000000240)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20000001}, 0xc, &(0x7f0000000200)={&(0x7f00000000c0)={0x140, r2, 0x2, 0x70bd2b, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_SERVICE={0x18, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x1, 0x10}}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x1}]}, @IPVS_CMD_ATTR_SERVICE={0x40, 0x1, [@IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x4}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x2e}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x4}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@loopback}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x7f}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}]}, @IPVS_CMD_ATTR_DAEMON={0x60, 0x3, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x7}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @mcast2}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x4}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @dev={0xfe, 0x80, [], 0x10}}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x4}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0xb2}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'bcsf0\x00'}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x8}, @IPVS_CMD_ATTR_DAEMON={0x3c, 0x3, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'vcan0\x00'}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x60}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x1}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'nr0\x00'}]}, @IPVS_CMD_ATTR_DAEMON={0x28, 0x3, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'veth0_to_bridge\x00'}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e24}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xdd}]}, 0x140}, 0x1, 0x0, 0x0, 0x4008800}, 0xc0) r3 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r3, &(0x7f00000004c0)={0x10000000, 0x0, &(0x7f0000000440)=[{&(0x7f000077ff7d), 0xf0ff7f}], 0x1}, 0x0) 08:24:25 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) r1 = dup2(r0, 0xffffffffffffffff) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af00, &(0x7f00000000c0)) [ 448.604164][T18793] SELinux: policydb version -637534187 does not match my version range 15-31 08:24:25 executing program 1: r0 = socket$caif_seqpacket(0x25, 0x5, 0x0) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000bc0)='/dev/vhost-vsock\x00', 0x2, 0x0) r2 = dup2(r1, r0) ioctl$VHOST_SET_FEATURES(r2, 0x4008af00, 0x0) 08:24:25 executing program 0: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) r1 = dup2(r0, r0) ioctl$VHOST_NET_SET_BACKEND(r1, 0x8008af26, 0x0) [ 448.674247][T18793] sel_write_load: 4 callbacks suppressed [ 448.674252][T18793] SELinux: failed to load policy 08:24:25 executing program 4: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e7578150000db01f600000800000007000000402c000000000000090000070000002005000000000000008d8a8d2458580000000000000000000035861c007bfe68a617"], 0x51) 08:24:25 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) r1 = dup2(r0, 0xffffffffffffffff) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af00, &(0x7f00000000c0)) 08:24:25 executing program 1: r0 = socket$caif_seqpacket(0x25, 0x5, 0x0) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000bc0)='/dev/vhost-vsock\x00', 0x2, 0x0) r2 = dup2(r1, r0) ioctl$VHOST_SET_FEATURES(r2, 0x4008af00, &(0x7f0000000000)) [ 448.836617][T18808] SELinux: policydb version -620756971 does not match my version range 15-31 [ 448.877172][T18808] SELinux: failed to load policy 08:24:26 executing program 5: openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) poll(&(0x7f0000000280), 0x0, 0xfffffffffffffffe) 08:24:26 executing program 0: r0 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r0, 0xc018620c, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 08:24:26 executing program 4: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e7578150000dc01f600000800000007000000402c000000000000090000070000002005000000000000008d8a8d2458580000000000000000000035861c007bfe68a617"], 0x51) 08:24:26 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/loop-control\x00', 0x0, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r3 = socket$alg(0x26, 0x5, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x31c, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_ifreq(r3, 0x89bf, &(0x7f0000001700)={'syz_tun\x00', @ifru_map={0x0, 0x7fff, 0x1, 0x7fffffff, 0xfffffffffffffff7}}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(0xffffffffffffffff, 0xc06864a2, &(0x7f0000000000)={0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "07a30cd41929926a9335701c068b17b9fc07cd039f5a47009833063800"}}) bind$alg(r3, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'morus640-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, &(0x7f0000000100)="71e67a15cdf0319fa22748f9a91c66b3", 0xfffffffffffffe4a) r4 = accept4$alg(r3, 0x0, 0x0, 0x0) recvmmsg(r4, &(0x7f0000006880)=[{{0x0, 0x0, &(0x7f0000001540)=[{&(0x7f00000001c0)=""/4096, 0x1000}, {&(0x7f0000000000)=""/102, 0x59}, {&(0x7f00000011c0)=""/146, 0x92}, {&(0x7f0000001280)=""/92, 0x5c}, {&(0x7f0000001300)=""/78, 0x46}, {&(0x7f0000000080)=""/2, 0x2}, {&(0x7f0000001380)=""/150, 0x96}, {&(0x7f0000001440)=""/213, 0xd5}], 0x8}}], 0x1, 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) getsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000180)={0x0}, &(0x7f00000001c0)=0x8) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000200)={r6, @in6={{0xa, 0x1f, 0x1, @local, 0xffffffffffffff01}}, 0x4, 0x100000000, 0x0, 0x8, 0x44}, 0x98) close(r1) getsockname(r5, &(0x7f00000015c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @dev}}}, &(0x7f0000001640)=0x80) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r7, 0x84, 0x64, &(0x7f0000001680)=[@in={0x2, 0x4e20, @remote}, @in6={0xa, 0x4e22, 0x8f8, @ipv4={[], [], @empty}, 0x7}, @in={0x2, 0x4e20}, @in={0x2, 0x4e20, @local}, @in={0x2, 0x4e22, @remote}], 0x5c) r8 = accept$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2}, &(0x7f00000000c0)=0x1c) setsockopt$inet6_MRT6_ADD_MFC(r8, 0x29, 0xcc, &(0x7f0000000100)={{0xa, 0x4e24, 0xffffffffffffffff, @empty, 0x4}, {0xa, 0x4e21, 0x1, @rand_addr="f8738d0ae19e9a727190dd69a4bfaf9f"}, 0x1, [0x7, 0x40f1e2f2, 0x1, 0x101, 0x3, 0x1, 0x100, 0x100]}, 0x5c) socket$pppoe(0x18, 0x1, 0x0) r9 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r9, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffe93) setsockopt$bt_BT_SECURITY(r0, 0x112, 0x4, 0x0, 0x0) 08:24:26 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) r1 = dup2(r0, 0xffffffffffffffff) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af00, &(0x7f00000000c0)) 08:24:26 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'michael_mic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000412ff8)="3665a1ab415b7ac7", 0x8) r1 = accept$alg(r0, 0x0, 0x0) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x40000, 0x0) setsockopt$bt_hci_HCI_FILTER(r2, 0x0, 0x2, &(0x7f0000000040)={0x7, 0x3, 0x0, 0x80}, 0x10) sendmsg$alg(r1, &(0x7f00000004c0)={0x10000000, 0x0, &(0x7f0000000440)=[{&(0x7f000077ff7d), 0xf0ff7f}], 0x1}, 0x0) [ 449.488028][T18828] binder: 18821:18828 ioctl c018620c 20000040 returned -22 [ 449.515299][T18832] SELinux: policydb version -603979755 does not match my version range 15-31 08:24:26 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) dup2(r0, r0) ioctl$VHOST_NET_SET_BACKEND(0xffffffffffffffff, 0x4008af00, &(0x7f00000000c0)) [ 449.555830][T18832] SELinux: failed to load policy 08:24:26 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x20000004e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000140)={0x2, 0x4e20, @loopback}, 0x10) sendmmsg$sock(r0, &(0x7f0000002540)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000001840)=[@timestamping={{0x24, 0x1, 0x3d}}], 0x10}}], 0x2, 0x0) 08:24:26 executing program 4: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e7578150000dd01f600000800000007000000402c000000000000090000070000002005000000000000008d8a8d2458580000000000000000000035861c007bfe68a617"], 0x51) 08:24:26 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) dup2(r0, r0) ioctl$VHOST_NET_SET_BACKEND(0xffffffffffffffff, 0x4008af00, &(0x7f00000000c0)) 08:24:26 executing program 0: timer_create(0x0, &(0x7f0000000000)={0x0, 0x12}, &(0x7f0000000180)) [ 449.825342][T18845] SELinux: policydb version -587202539 does not match my version range 15-31 [ 449.843545][T18845] SELinux: failed to load policy 08:24:26 executing program 4: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e7578150000de01f600000800000007000000402c000000000000090000070000002005000000000000008d8a8d2458580000000000000000000035861c007bfe68a617"], 0x51) [ 450.040153][T18857] SELinux: policydb version -570425323 does not match my version range 15-31 [ 450.056765][T18857] SELinux: failed to load policy 08:24:26 executing program 5: openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) poll(&(0x7f0000000280)=[{0xffffffffffffffff, 0x2000}], 0x1, 0xfffffffffffffffe) 08:24:26 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/loop-control\x00', 0x0, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r3 = socket$alg(0x26, 0x5, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x31c, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_ifreq(r3, 0x89bf, &(0x7f0000001700)={'syz_tun\x00', @ifru_map={0x0, 0x7fff, 0x1, 0x7fffffff, 0xfffffffffffffff7}}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(0xffffffffffffffff, 0xc06864a2, &(0x7f0000000000)={0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "07a30cd41929926a9335701c068b17b9fc07cd039f5a47009833063800"}}) bind$alg(r3, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'morus640-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, &(0x7f0000000100)="71e67a15cdf0319fa22748f9a91c66b3", 0xfffffffffffffe4a) r4 = accept4$alg(r3, 0x0, 0x0, 0x0) recvmmsg(r4, &(0x7f0000006880)=[{{0x0, 0x0, &(0x7f0000001540)=[{&(0x7f00000001c0)=""/4096, 0x1000}, {&(0x7f0000000000)=""/102, 0x59}, {&(0x7f00000011c0)=""/146, 0x92}, {&(0x7f0000001280)=""/92, 0x5c}, {&(0x7f0000001300)=""/78, 0x46}, {&(0x7f0000000080)=""/2, 0x2}, {&(0x7f0000001380)=""/150, 0x96}, {&(0x7f0000001440)=""/213, 0xd5}], 0x8}}], 0x1, 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) getsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000180)={0x0}, &(0x7f00000001c0)=0x8) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000200)={r6, @in6={{0xa, 0x1f, 0x1, @local, 0xffffffffffffff01}}, 0x4, 0x100000000, 0x0, 0x8, 0x44}, 0x98) close(r1) getsockname(r5, &(0x7f00000015c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @dev}}}, &(0x7f0000001640)=0x80) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r7, 0x84, 0x64, &(0x7f0000001680)=[@in={0x2, 0x4e20, @remote}, @in6={0xa, 0x4e22, 0x8f8, @ipv4={[], [], @empty}, 0x7}, @in={0x2, 0x4e20}, @in={0x2, 0x4e20, @local}, @in={0x2, 0x4e22, @remote}], 0x5c) r8 = accept$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2}, &(0x7f00000000c0)=0x1c) setsockopt$inet6_MRT6_ADD_MFC(r8, 0x29, 0xcc, &(0x7f0000000100)={{0xa, 0x4e24, 0xffffffffffffffff, @empty, 0x4}, {0xa, 0x4e21, 0x1, @rand_addr="f8738d0ae19e9a727190dd69a4bfaf9f"}, 0x1, [0x7, 0x40f1e2f2, 0x1, 0x101, 0x3, 0x1, 0x100, 0x100]}, 0x5c) socket$pppoe(0x18, 0x1, 0x0) r9 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r9, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffe93) setsockopt$bt_BT_SECURITY(r0, 0x112, 0x4, 0x0, 0x0) 08:24:26 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/autofs\x00', 0xa0000, 0x0) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_SET_DEST(r0, &(0x7f0000000280)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x840a24d0}, 0xc, &(0x7f0000000240)={&(0x7f0000000500)=ANY=[@ANYBLOB="1c0000b2", @ANYRES16=r1, @ANYBLOB="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"], 0x1c}, 0x1, 0x0, 0x0, 0x4001}, 0x8c4) ioctl$VIDIOC_S_MODULATOR(r0, 0x40445637, &(0x7f00000002c0)={0x4, "962ac078e3cf6d1aedd1e84ee3c4d5b8d6f7c2a26c72f97a26bbd60d4aca2e5d", 0x20, 0x6, 0x4, 0x1, 0x4}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000140)={'hwsim0\x00', 0x1002}) ioctl$VIDIOC_S_MODULATOR(r0, 0x40445637, &(0x7f00000000c0)={0x40, "7a4f62700a643a40b4de801c5c7975df5cad57f8c52a522eb76652d52c49f0f7", 0x100, 0x100000000, 0x2, 0x1c, 0x4}) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'michael_mic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000412ff8)="3665a1ab415b7ac7", 0x8) r3 = accept$alg(r2, 0x0, 0x0) sendmsg$alg(r3, &(0x7f00000004c0)={0x10000000, 0x0, &(0x7f0000000440)=[{&(0x7f000077ff7d), 0xf0ff7f}], 0x1}, 0x0) 08:24:26 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) dup2(r0, r0) ioctl$VHOST_NET_SET_BACKEND(0xffffffffffffffff, 0x4008af00, &(0x7f00000000c0)) 08:24:26 executing program 0: r0 = syz_open_dev$radio(&(0x7f0000000040)='/dev/radio#\x00', 0x1, 0x2) read$rfkill(r0, 0x0, 0x0) 08:24:26 executing program 4: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e7578150000df01f600000800000007000000402c000000000000090000070000002005000000000000008d8a8d2458580000000000000000000035861c007bfe68a617"], 0x51) [ 450.402350][T18865] SELinux: policydb version -553648107 does not match my version range 15-31 [ 450.417995][T18865] SELinux: failed to load policy 08:24:27 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) r1 = dup2(r0, r0) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af00, 0x0) 08:24:27 executing program 4: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e7578150000e001f600000800000007000000402c000000000000090000070000002005000000000000008d8a8d2458580000000000000000000035861c007bfe68a617"], 0x51) 08:24:27 executing program 0: r0 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) setxattr$trusted_overlay_origin(0x0, &(0x7f0000000240)='trusted.overlay.origin\x00', 0x0, 0x0, 0x0) ioctl(r0, 0x100000c2604110, &(0x7f0000000040)="215d2c4b8c151316908868650907e4b4ab28e1f570ff07cbda756cff3d305db101040000000300002afca05221241cf0c8920d221292003322563c4b52a82e90c6d47894bd") [ 450.663915][T18882] SELinux: policydb version -536870891 does not match my version range 15-31 08:24:27 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) r1 = dup2(r0, r0) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af00, 0x0) 08:24:27 executing program 0: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x0, 0x0) read$rfkill(r0, 0x0, 0x0) [ 450.705564][T18882] SELinux: failed to load policy 08:24:27 executing program 4: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e7578150000e101f600000800000007000000402c000000000000090000070000002005000000000000008d8a8d2458580000000000000000000035861c007bfe68a617"], 0x51) [ 450.971843][T18896] SELinux: policydb version -520093675 does not match my version range 15-31 [ 451.016124][T18896] SELinux: failed to load policy 08:24:27 executing program 5: openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) poll(&(0x7f0000000280)=[{0xffffffffffffffff, 0x2000}], 0x1, 0xfffffffffffffffe) 08:24:27 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd, 0x1}) 08:24:27 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SMI(r2, 0xaeb7) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x4}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 08:24:27 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) r1 = dup2(r0, r0) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af00, 0x0) 08:24:27 executing program 4: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e7578150000e201f600000800000007000000402c000000000000090000070000002005000000000000008d8a8d2458580000000000000000000035861c007bfe68a617"], 0x51) 08:24:27 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'sha256-ssse3\x00'}, 0x3f) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000412ff8)="3665a1ab415b7ac7", 0x8) accept$alg(r1, 0x0, 0x0) ioctl$FICLONE(r1, 0x40049409, r0) [ 451.346587][T18912] SELinux: policydb version -503316459 does not match my version range 15-31 08:24:28 executing program 3: r0 = accept$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x0, @empty}, &(0x7f00000000c0)=0x10) ioctl$sock_inet_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000100)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/hash_stats\x00', 0x0, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'michael_mic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000412ff8)="3665a1ab415b7ac7", 0x8) r2 = ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x8) ioctl$TCSETX(r2, 0x5433, &(0x7f0000000000)={0x739, 0x2, [0x80, 0x5a64, 0x4, 0x40, 0x7fff], 0x4}) r3 = accept$alg(r1, 0x0, 0x0) sendmsg$alg(r3, &(0x7f00000004c0)={0x10000000, 0x0, &(0x7f0000000440)=[{&(0x7f000077ff7d), 0xf0ff7f}], 0x1}, 0x0) [ 451.393784][T18912] SELinux: failed to load policy 08:24:28 executing program 2: mmap(&(0x7f00003df000/0x4000)=nil, 0x4000, 0x0, 0x31, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x231, 0xffffffffffffffff, 0x0) 08:24:28 executing program 4: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e7578150000e301f600000800000007000000402c000000000000090000070000002005000000000000008d8a8d2458580000000000000000000035861c007bfe68a617"], 0x51) 08:24:28 executing program 1: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f00000004c0)='./file0\x00', &(0x7f0000000540)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f00000001c0)='./file0\x00') perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000400)='./bus\x00', 0x0) ftruncate(r0, 0x208200) r1 = open(&(0x7f0000000200)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000001580)={{{@in6=@mcast2, @in6=@dev}}, {{@in6}, 0x0, @in=@initdev}}, 0x0) ioctl$BLKROGET(0xffffffffffffffff, 0x125e, 0x0) keyctl$KEYCTL_PKEY_QUERY(0x18, 0x0, 0x0, 0x0, 0x0) ioctl$KDGKBDIACR(0xffffffffffffffff, 0x4b4a, &(0x7f0000000580)=""/4096) request_key(0x0, 0x0, 0x0, 0xfffffffffffffffe) 08:24:28 executing program 0: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$invalidate(0x15, r0) [ 451.592234][T18932] SELinux: policydb version -486539243 does not match my version range 15-31 08:24:28 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x9d, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x2}, 0x1c) [ 451.644968][T18932] SELinux: failed to load policy [ 451.762917][ T26] audit: type=1400 audit(1564302268.377:70): avc: denied { map } for pid=18925 comm="syz-executor.1" path="/root/syzkaller-testdir431649700/syzkaller.CehKKQ/662/file0/file0/bus" dev="ramfs" ino=77011 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:ramfs_t:s0 tclass=file permissive=1 08:24:28 executing program 5: openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) poll(&(0x7f0000000280)=[{0xffffffffffffffff, 0x2000}], 0x1, 0xfffffffffffffffe) 08:24:28 executing program 2: mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) symlink(&(0x7f00000000c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00') openat$full(0xffffffffffffff9c, &(0x7f0000000480)='/dev/full\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) sendmsg$TIPC_NL_SOCK_GET(0xffffffffffffffff, &(0x7f00000006c0)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x11800000}, 0xc, &(0x7f0000000680)={0x0}}, 0x20008800) syz_genetlink_get_family_id$tipc(0x0) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={0x0}, 0x1, 0x0, 0x0, 0x80}, 0x0) ioctl$sock_TIOCINQ(r0, 0x541b, 0x0) clone(0x80000000103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getresuid(0x0, &(0x7f0000000340), 0x0) getresgid(0x0, 0x0, &(0x7f0000000780)) getresgid(0x0, 0x0, &(0x7f0000000900)) stat(&(0x7f0000000940)='./file0\x00', &(0x7f0000000980)) getgroups(0x1, &(0x7f0000000a40)=[0xee01]) fstat(0xffffffffffffffff, &(0x7f0000000a80)) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000bc0), 0x0) umount2(0x0, 0x0) 08:24:28 executing program 4: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e7578150000e401f600000800000007000000402c000000000000090000070000002005000000000000008d8a8d2458580000000000000000000035861c007bfe68a617"], 0x51) 08:24:28 executing program 1: 08:24:28 executing program 0: 08:24:28 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000412ff8)="3665a1ab415b7ac7", 0x8) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f00000004c0)={0x10000000, 0x0, &(0x7f0000000440)=[{&(0x7f000077ff7d), 0xf0ff7f}], 0x1}, 0x0) 08:24:28 executing program 1: 08:24:28 executing program 0: [ 452.208122][T19059] SELinux: policydb version -469762027 does not match my version range 15-31 08:24:28 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'michael_mic\x00'}, 0x58) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000100)) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000412ff8)="3665a1ab415b7ac7", 0x8) r1 = accept$alg(r0, 0x0, 0x0) open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x4) r2 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x210003) ioctl$KVM_SET_DEBUGREGS(r2, 0x4080aea2, &(0x7f0000000040)={[0x1, 0x5002, 0x0, 0x1001], 0x4, 0x2, 0x9}) sendmsg$alg(r1, &(0x7f00000004c0)={0x10000000, 0x0, &(0x7f0000000440)=[{&(0x7f000077ff7d), 0xf0ff7f}], 0x1}, 0x0) 08:24:28 executing program 4: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e7578150000e501f600000800000007000000402c000000000000090000070000002005000000000000008d8a8d2458580000000000000000000035861c007bfe68a617"], 0x51) 08:24:29 executing program 1: 08:24:29 executing program 0: [ 452.421891][T19118] SELinux: policydb version -452984811 does not match my version range 15-31 08:24:29 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) poll(&(0x7f0000000280)=[{r0}], 0x1, 0xfffffffffffffffe) 08:24:29 executing program 4: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e7578150000e601f600000800000007000000402c000000000000090000070000002005000000000000008d8a8d2458580000000000000000000035861c007bfe68a617"], 0x51) 08:24:29 executing program 1: 08:24:29 executing program 2: 08:24:29 executing program 0: 08:24:29 executing program 3: 08:24:29 executing program 2: 08:24:29 executing program 3: 08:24:29 executing program 1: [ 453.102030][T19192] SELinux: policydb version -436207595 does not match my version range 15-31 08:24:29 executing program 0: 08:24:29 executing program 4: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e7578150000e701f600000800000007000000402c000000000000090000070000002005000000000000008d8a8d2458580000000000000000000035861c007bfe68a617"], 0x51) 08:24:29 executing program 3: [ 453.323042][T19205] SELinux: policydb version -419430379 does not match my version range 15-31 08:24:30 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) poll(&(0x7f0000000280)=[{r0}], 0x1, 0x0) 08:24:30 executing program 2: 08:24:30 executing program 0: 08:24:30 executing program 1: 08:24:30 executing program 3: 08:24:30 executing program 4: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e7578150000e801f600000800000007000000402c000000000000090000070000002005000000000000008d8a8d2458580000000000000000000035861c007bfe68a617"], 0x51) 08:24:30 executing program 1: 08:24:30 executing program 3: 08:24:30 executing program 0: 08:24:30 executing program 2: [ 454.038428][T19220] SELinux: policydb version -402653163 does not match my version range 15-31 [ 454.064059][T19220] sel_write_load: 4 callbacks suppressed [ 454.064154][T19220] SELinux: failed to load policy 08:24:30 executing program 4: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e7578150000e901f600000800000007000000402c000000000000090000070000002005000000000000008d8a8d2458580000000000000000000035861c007bfe68a617"], 0x51) 08:24:30 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) poll(&(0x7f0000000280)=[{r0}], 0x1, 0x0) 08:24:30 executing program 1: 08:24:30 executing program 3: 08:24:30 executing program 0: [ 454.344727][T19233] SELinux: policydb version -385875947 does not match my version range 15-31 08:24:31 executing program 3: 08:24:31 executing program 2: 08:24:31 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) poll(&(0x7f0000000280)=[{r0}], 0x1, 0x0) [ 454.398109][T19233] SELinux: failed to load policy 08:24:31 executing program 1: 08:24:31 executing program 0: 08:24:31 executing program 4: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e7578150000ea01f600000800000007000000402c000000000000090000070000002005000000000000008d8a8d2458580000000000000000000035861c007bfe68a617"], 0x51) 08:24:31 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f00000001c0)={0x53, 0x0, 0x2b5, 0x0, @scatter={0x1, 0xc1, &(0x7f0000000000)=[{&(0x7f0000000080)=""/193, 0xc1}]}, &(0x7f0000001280), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc070d3f500000000}) 08:24:31 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x0, 0x20011, r0, 0x20000000) 08:24:31 executing program 1: creat(&(0x7f0000000400)='./bus\x00', 0x0) setxattr$trusted_overlay_nlink(&(0x7f0000000200)='./bus\x00', &(0x7f0000000240)='trusted.overlay.nlink\x00', &(0x7f0000000280)={'L-', 0x3}, 0x28, 0x0) llistxattr(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) 08:24:31 executing program 0: r0 = socket(0x10, 0x2, 0x0) sendto(r0, &(0x7f0000000140)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x1de}, {&(0x7f00000000c0)=""/85, 0x4e4}, {&(0x7f00000024c0)=""/4096, 0x1048}, {&(0x7f0000000400)=""/120, 0x50}, {&(0x7f0000000480)=""/60, 0xc6}, {&(0x7f0000000280)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x1de}], 0x8, &(0x7f0000002400)=""/191, 0xffa2}}], 0x4000000000001de, 0x6, &(0x7f0000003700)={0x77359400}) 08:24:31 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) poll(&(0x7f0000000280)=[{r0}], 0x1, 0x0) [ 454.713167][T19261] SELinux: policydb version -369098731 does not match my version range 15-31 [ 454.749121][T19261] SELinux: failed to load policy 08:24:31 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'michael_mic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000412ff8)="3665a1ab415b7ac7", 0x8) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f00000004c0)={0x10000000, 0x0, &(0x7f0000000440)=[{&(0x7f000077ff7d), 0xf0ff7f}], 0x1}, 0x0) r2 = dup(r0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000000)={0xffffffffffffffff}, 0x0, 0xd}}, 0x20) write$RDMA_USER_CM_CMD_DISCONNECT(r2, &(0x7f0000000080)={0xa, 0x4, 0xfa00, {r3}}, 0xc) 08:24:31 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'michael_mic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000412ff8)="3665a1ab415b7ac7", 0x8) ioctl$FS_IOC_GETFSLABEL(r0, 0x81009431, &(0x7f0000000000)) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f00000004c0)={0x10000000, 0x0, &(0x7f0000000440)=[{&(0x7f000077ff7d), 0xf0ff7f}], 0x1}, 0x0) [ 454.784691][ T26] audit: type=1400 audit(1564302271.397:71): avc: denied { map } for pid=19260 comm="syz-executor.3" path="/dev/sg0" dev="devtmpfs" ino=18414 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:scsi_generic_device_t:s0 tclass=chr_file permissive=1 08:24:31 executing program 4: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e7578150000eb01f600000800000007000000402c000000000000090000070000002005000000000000008d8a8d2458580000000000000000000035861c007bfe68a617"], 0x51) 08:24:31 executing program 3: r0 = socket$caif_seqpacket(0x25, 0x5, 0x0) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000bc0)='/dev/vhost-vsock\x00', 0x2, 0x0) r2 = dup2(r1, r0) ioctl$VIDIOC_ENUM_FRAMEINTERVALS(r2, 0xc034564b, &(0x7f0000000000)={0xfffffffffffffffa, 0x30324c4a, 0x5, 0xff, 0x3, @stepwise={{0xc, 0x4106}, {0x0, 0x401}, {0x6, 0x2}}}) 08:24:31 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) poll(&(0x7f0000000280)=[{r0}], 0x1, 0x0) 08:24:31 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_SET_FORCE_PACK_ID(0xffffffffffffffff, 0x227b, &(0x7f0000000080)=0x1) readv(r0, &(0x7f0000000680)=[{&(0x7f0000000040)=""/7, 0x7}], 0x1) [ 455.011679][T19285] SELinux: policydb version -352321515 does not match my version range 15-31 08:24:31 executing program 3 (fault-call:1 fault-nth:0): r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) poll(&(0x7f0000000280)=[{r0}], 0x1, 0xfffffffffffffffe) [ 455.076078][T19285] SELinux: failed to load policy 08:24:31 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) poll(&(0x7f0000000280)=[{r0}], 0x1, 0x0) 08:24:31 executing program 4: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e7578150000ec01f600000800000007000000402c000000000000090000070000002005000000000000008d8a8d2458580000000000000000000035861c007bfe68a617"], 0x51) 08:24:31 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'michael_mic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000412ff8)="3665a1ab415b7ac7", 0x8) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f00000004c0)={0x10000000, 0x0, &(0x7f0000000440)=[{&(0x7f000077ff7d), 0xf0ff7f}], 0x1}, 0x0) r2 = dup(r0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000000)={0xffffffffffffffff}, 0x0, 0xd}}, 0x20) write$RDMA_USER_CM_CMD_DISCONNECT(r2, &(0x7f0000000080)={0xa, 0x4, 0xfa00, {r3}}, 0xc) 08:24:31 executing program 5: poll(&(0x7f0000000280)=[{}], 0x1, 0x0) [ 455.291513][T19401] SELinux: policydb version -335544299 does not match my version range 15-31 [ 455.303455][T19401] SELinux: failed to load policy 08:24:31 executing program 4: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e7578150000ed01f600000800000007000000402c000000000000090000070000002005000000000000008d8a8d2458580000000000000000000035861c007bfe68a617"], 0x51) 08:24:32 executing program 1 (fault-call:2 fault-nth:0): r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) r1 = dup2(r0, r0) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af00, &(0x7f00000000c0)) 08:24:32 executing program 5: poll(&(0x7f0000000280)=[{}], 0x1, 0x0) [ 455.494876][T19461] SELinux: policydb version -318767083 does not match my version range 15-31 [ 455.512143][T19461] SELinux: failed to load policy 08:24:32 executing program 4: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e7578150000ee01f600000800000007000000402c000000000000090000070000002005000000000000008d8a8d2458580000000000000000000035861c007bfe68a617"], 0x51) [ 455.590420][T19513] FAULT_INJECTION: forcing a failure. [ 455.590420][T19513] name failslab, interval 1, probability 0, space 0, times 0 [ 455.623335][T19513] CPU: 0 PID: 19513 Comm: syz-executor.1 Not tainted 5.3.0-rc1+ #79 [ 455.631344][T19513] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 455.641488][T19513] Call Trace: [ 455.644787][T19513] dump_stack+0x172/0x1f0 [ 455.649131][T19513] should_fail.cold+0xa/0x15 [ 455.653743][T19513] ? fault_create_debugfs_attr+0x180/0x180 [ 455.659556][T19513] ? lock_downgrade+0x920/0x920 [ 455.664419][T19513] ? ___might_sleep+0x163/0x280 [ 455.669280][T19513] __should_failslab+0x121/0x190 [ 455.673271][T19517] SELinux: policydb version -301989867 does not match my version range 15-31 [ 455.674228][T19513] should_failslab+0x9/0x14 [ 455.674242][T19513] __kmalloc+0x2e0/0x770 [ 455.674258][T19513] ? mark_held_locks+0xf0/0xf0 [ 455.674273][T19513] ? _parse_integer+0x190/0x190 [ 455.674295][T19513] ? tomoyo_realpath_from_path+0xcd/0x7b0 [ 455.683581][T19517] SELinux: failed to load policy [ 455.687647][T19513] tomoyo_realpath_from_path+0xcd/0x7b0 [ 455.687665][T19513] ? tomoyo_path_number_perm+0x193/0x520 [ 455.687686][T19513] tomoyo_path_number_perm+0x1dd/0x520 [ 455.687700][T19513] ? tomoyo_path_number_perm+0x193/0x520 [ 455.687717][T19513] ? tomoyo_execute_permission+0x4a0/0x4a0 [ 455.687732][T19513] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 455.687754][T19513] ? ___might_sleep+0x163/0x280 [ 455.728820][T19513] ? selinux_file_mprotect+0x620/0x620 [ 455.728840][T19513] ? __fget+0x384/0x560 [ 455.740264][T19513] ? ksys_dup3+0x3e0/0x3e0 [ 455.765409][T19513] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 455.771661][T19513] ? fput_many+0x12c/0x1a0 [ 455.776083][T19513] tomoyo_file_ioctl+0x23/0x30 [ 455.780859][T19513] security_file_ioctl+0x77/0xc0 [ 455.785807][T19513] ksys_ioctl+0x57/0xd0 [ 455.789975][T19513] __x64_sys_ioctl+0x73/0xb0 [ 455.789993][T19513] do_syscall_64+0xfd/0x6a0 [ 455.790009][T19513] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 455.790027][T19513] RIP: 0033:0x459829 [ 455.804973][T19513] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 455.804982][T19513] RSP: 002b:00007f4ba4480c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 08:24:32 executing program 4: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e7578150000ef01f600000800000007000000402c000000000000090000070000002005000000000000008d8a8d2458580000000000000000000035861c007bfe68a617"], 0x51) 08:24:32 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'michael_mic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000412ff8)="3665a1ab415b7ac7", 0x8) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f00000004c0)={0x10000000, 0x0, &(0x7f0000000440)=[{&(0x7f000077ff7d), 0xf0ff7f}], 0x1}, 0x0) r2 = dup(r0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000000)={0xffffffffffffffff}, 0x0, 0xd}}, 0x20) write$RDMA_USER_CM_CMD_DISCONNECT(r2, &(0x7f0000000080)={0xa, 0x4, 0xfa00, {r3}}, 0xc) [ 455.804997][T19513] RAX: ffffffffffffffda RBX: 00007f4ba4480c90 RCX: 0000000000459829 [ 455.805006][T19513] RDX: 00000000200000c0 RSI: 000000004008af00 RDI: 0000000000000003 [ 455.805014][T19513] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 455.805022][T19513] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f4ba44816d4 [ 455.805038][T19513] R13: 00000000004c47bf R14: 00000000004d89d8 R15: 0000000000000004 [ 455.895476][T19523] SELinux: policydb version -285212651 does not match my version range 15-31 [ 455.906760][T19523] SELinux: failed to load policy [ 455.927564][T19513] ERROR: Out of memory at tomoyo_realpath_from_path. 08:24:32 executing program 0 (fault-call:3 fault-nth:0): r0 = socket$caif_seqpacket(0x25, 0x5, 0x0) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000bc0)='/dev/vhost-vsock\x00', 0x2, 0x0) r2 = dup2(r1, r0) ioctl$VHOST_SET_FEATURES(r2, 0x4008af00, &(0x7f0000000000)) [ 456.052509][T19399] FAULT_INJECTION: forcing a failure. [ 456.052509][T19399] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 456.065985][T19399] CPU: 1 PID: 19399 Comm: syz-executor.3 Not tainted 5.3.0-rc1+ #79 [ 456.074317][T19399] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 456.084836][T19399] Call Trace: [ 456.088130][T19399] dump_stack+0x172/0x1f0 [ 456.092471][T19399] should_fail.cold+0xa/0x15 [ 456.097051][T19399] ? kvm_clock_read+0x18/0x30 [ 456.101710][T19399] ? fault_create_debugfs_attr+0x180/0x180 [ 456.107512][T19399] should_fail_alloc_page+0x50/0x60 [ 456.112705][T19399] __alloc_pages_nodemask+0x1a1/0x8f0 [ 456.118077][T19399] ? __unlock_page_memcg+0x53/0x100 [ 456.123253][T19399] ? __alloc_pages_slowpath+0x2520/0x2520 [ 456.128968][T19399] ? task_css.constprop.0+0x120/0x120 [ 456.134341][T19399] ? __sanitizer_cov_trace_const_cmp2+0x18/0x20 [ 456.140565][T19399] alloc_pages_current+0x107/0x210 [ 456.145675][T19399] __get_free_pages+0xc/0x40 [ 456.150275][T19399] __tlb_remove_page_size+0x288/0x4a0 [ 456.155642][T19399] unmap_page_range+0xed0/0x2170 [ 456.160592][T19399] ? vm_normal_page_pmd+0x420/0x420 [ 456.165769][T19399] ? __kasan_slab_free+0x102/0x150 [ 456.170856][T19399] ? kasan_slab_free+0xe/0x10 [ 456.175535][T19399] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 456.181752][T19399] ? uprobe_munmap+0xad/0x320 [ 456.186413][T19399] unmap_single_vma+0x19d/0x300 [ 456.191243][T19399] unmap_vmas+0x135/0x280 [ 456.195554][T19399] ? zap_vma_ptes+0x110/0x110 [ 456.200215][T19399] ? __kasan_check_write+0x14/0x20 [ 456.205306][T19399] ? __kasan_check_write+0x14/0x20 [ 456.210412][T19399] exit_mmap+0x2ba/0x530 [ 456.214648][T19399] ? __ia32_sys_munmap+0x80/0x80 [ 456.219575][T19399] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 456.225794][T19399] ? __khugepaged_exit+0xcf/0x410 [ 456.230798][T19399] mmput+0x179/0x4d0 [ 456.234674][T19399] do_exit+0x84e/0x2eb0 [ 456.238807][T19399] ? task_work_run+0x118/0x1c0 [ 456.243549][T19399] ? __kasan_check_read+0x11/0x20 [ 456.248563][T19399] ? mm_update_next_owner+0x640/0x640 [ 456.253924][T19399] ? __kasan_check_write+0x14/0x20 [ 456.259039][T19399] ? lock_downgrade+0x920/0x920 [ 456.263877][T19399] ? rwlock_bug.part.0+0x90/0x90 [ 456.268820][T19399] ? get_signal+0x20e/0x2500 [ 456.273405][T19399] do_group_exit+0x135/0x360 [ 456.277976][T19399] get_signal+0x47c/0x2500 [ 456.282372][T19399] ? vfs_write+0x34c/0x5d0 [ 456.286793][T19399] ? __kasan_check_read+0x11/0x20 [ 456.291805][T19399] do_signal+0x87/0x1700 [ 456.296030][T19399] ? wait_for_completion+0x440/0x440 [ 456.301297][T19399] ? setup_sigcontext+0x7d0/0x7d0 [ 456.306304][T19399] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 456.312550][T19399] ? fput_many+0x12c/0x1a0 [ 456.316947][T19399] ? ksys_write+0x1cf/0x290 [ 456.321433][T19399] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 456.327675][T19399] ? __x64_sys_poll+0x120/0x470 [ 456.332517][T19399] ? trace_hardirqs_on+0x67/0x240 [ 456.337535][T19399] exit_to_usermode_loop+0x286/0x380 [ 456.342801][T19399] do_syscall_64+0x5a9/0x6a0 [ 456.347376][T19399] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 456.353264][T19399] RIP: 0033:0x459829 [ 456.357137][T19399] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 456.376738][T19399] RSP: 002b:00007fa912c14c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000007 [ 456.385129][T19399] RAX: 0000000000000001 RBX: 00007fa912c14c90 RCX: 0000000000459829 [ 456.393086][T19399] RDX: fffffffffffffffe RSI: 0000000000000001 RDI: 0000000020000280 08:24:33 executing program 5: poll(&(0x7f0000000280)=[{}], 0x1, 0x0) 08:24:33 executing program 4: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e7578150000f001f600000800000007000000402c000000000000090000070000002005000000000000008d8a8d2458580000000000000000000035861c007bfe68a617"], 0x51) 08:24:33 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) poll(&(0x7f0000000280)=[{r0}], 0x1, 0xfffffffffffffffe) 08:24:33 executing program 1 (fault-call:2 fault-nth:1): r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) r1 = dup2(r0, r0) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af00, &(0x7f00000000c0)) 08:24:33 executing program 2 (fault-call:2 fault-nth:0): r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) r1 = dup2(r0, r0) ioctl$VHOST_NET_SET_BACKEND(r1, 0x8008af26, &(0x7f00000000c0)) 08:24:33 executing program 0: r0 = socket$caif_seqpacket(0x25, 0x5, 0x0) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000bc0)='/dev/vhost-vsock\x00', 0x2, 0x0) r2 = dup2(r1, r0) ioctl$VHOST_SET_FEATURES(r2, 0x4008af00, &(0x7f0000000000)) [ 456.401054][T19399] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 456.409012][T19399] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fa912c156d4 [ 456.417059][T19399] R13: 00000000004c66ef R14: 00000000004db6a8 R15: 0000000000000004 [ 456.483214][T19638] FAULT_INJECTION: forcing a failure. [ 456.483214][T19638] name failslab, interval 1, probability 0, space 0, times 0 [ 456.503457][T19640] FAULT_INJECTION: forcing a failure. [ 456.503457][T19640] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 456.516686][T19640] CPU: 0 PID: 19640 Comm: syz-executor.1 Not tainted 5.3.0-rc1+ #79 [ 456.524670][T19640] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 456.534726][T19640] Call Trace: [ 456.538025][T19640] dump_stack+0x172/0x1f0 [ 456.542401][T19640] should_fail.cold+0xa/0x15 [ 456.546999][T19640] ? fault_create_debugfs_attr+0x180/0x180 [ 456.552809][T19640] ? lock_downgrade+0x920/0x920 [ 456.557760][T19640] should_fail_alloc_page+0x50/0x60 [ 456.562959][T19640] __alloc_pages_nodemask+0x1a1/0x8f0 [ 456.568336][T19640] ? __alloc_pages_slowpath+0x2520/0x2520 [ 456.574072][T19640] ? avc_has_extended_perms+0x8e4/0x10f0 [ 456.579715][T19640] ? unwind_get_return_address+0x61/0xa0 [ 456.585342][T19640] ? profile_setup.cold+0xbb/0xbb [ 456.590367][T19640] ? fault_create_debugfs_attr+0x180/0x180 [ 456.596286][T19640] ? lock_downgrade+0x920/0x920 [ 456.601146][T19640] cache_grow_begin+0x90/0xd20 [ 456.605929][T19640] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 456.612192][T19640] __kmalloc+0x6b2/0x770 [ 456.616460][T19640] ? mark_held_locks+0xf0/0xf0 [ 456.621226][T19640] ? tomoyo_realpath_from_path+0xcd/0x7b0 [ 456.626943][T19640] tomoyo_realpath_from_path+0xcd/0x7b0 [ 456.632495][T19640] ? tomoyo_path_number_perm+0x193/0x520 [ 456.638135][T19640] tomoyo_path_number_perm+0x1dd/0x520 [ 456.643601][T19640] ? tomoyo_path_number_perm+0x193/0x520 [ 456.649237][T19640] ? tomoyo_execute_permission+0x4a0/0x4a0 [ 456.655047][T19640] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 456.661295][T19640] ? ___might_sleep+0x163/0x280 [ 456.666173][T19640] ? selinux_file_mprotect+0x620/0x620 [ 456.671649][T19640] ? __fget+0x384/0x560 [ 456.675806][T19640] ? ksys_dup3+0x3e0/0x3e0 [ 456.680221][T19640] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 456.686463][T19640] ? fput_many+0x12c/0x1a0 [ 456.690885][T19640] tomoyo_file_ioctl+0x23/0x30 [ 456.695654][T19640] security_file_ioctl+0x77/0xc0 [ 456.700597][T19640] ksys_ioctl+0x57/0xd0 [ 456.704758][T19640] __x64_sys_ioctl+0x73/0xb0 [ 456.709352][T19640] do_syscall_64+0xfd/0x6a0 [ 456.713859][T19640] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 456.719753][T19640] RIP: 0033:0x459829 [ 456.723646][T19640] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 456.743246][T19640] RSP: 002b:00007f4ba4480c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 456.751656][T19640] RAX: ffffffffffffffda RBX: 00007f4ba4480c90 RCX: 0000000000459829 [ 456.759641][T19640] RDX: 00000000200000c0 RSI: 000000004008af00 RDI: 0000000000000003 [ 456.767607][T19640] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 456.775576][T19640] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f4ba44816d4 [ 456.783544][T19640] R13: 00000000004c47bf R14: 00000000004d89d8 R15: 0000000000000004 [ 456.791531][T19638] CPU: 1 PID: 19638 Comm: syz-executor.2 Not tainted 5.3.0-rc1+ #79 [ 456.792211][T19635] SELinux: policydb version -268435435 does not match my version range 15-31 [ 456.799514][T19638] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 456.799519][T19638] Call Trace: [ 456.799540][T19638] dump_stack+0x172/0x1f0 [ 456.799559][T19638] should_fail.cold+0xa/0x15 [ 456.799580][T19638] ? fault_create_debugfs_attr+0x180/0x180 [ 456.821933][T19638] ? lock_downgrade+0x920/0x920 [ 456.821956][T19638] ? ___might_sleep+0x163/0x280 [ 456.841509][T19638] __should_failslab+0x121/0x190 [ 456.841531][T19638] should_failslab+0x9/0x14 [ 456.851312][T19638] __kmalloc+0x2e0/0x770 [ 456.851329][T19638] ? mark_held_locks+0xf0/0xf0 [ 456.851350][T19638] ? _parse_integer+0x190/0x190 [ 456.857454][T19635] SELinux: failed to load policy [ 456.860158][T19638] ? tomoyo_realpath_from_path+0xcd/0x7b0 [ 456.860173][T19638] tomoyo_realpath_from_path+0xcd/0x7b0 [ 456.860190][T19638] ? tomoyo_path_number_perm+0x193/0x520 [ 456.860209][T19638] tomoyo_path_number_perm+0x1dd/0x520 [ 456.860230][T19638] ? tomoyo_path_number_perm+0x193/0x520 [ 456.902687][T19638] ? tomoyo_execute_permission+0x4a0/0x4a0 [ 456.908505][T19638] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 456.914748][T19638] ? ___might_sleep+0x163/0x280 [ 456.919589][T19638] ? selinux_file_mprotect+0x620/0x620 [ 456.925026][T19638] ? __fget+0x384/0x560 [ 456.929163][T19638] ? ksys_dup3+0x3e0/0x3e0 [ 456.933563][T19638] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 456.939781][T19638] ? fput_many+0x12c/0x1a0 [ 456.944188][T19638] tomoyo_file_ioctl+0x23/0x30 [ 456.949035][T19638] security_file_ioctl+0x77/0xc0 [ 456.953975][T19638] ksys_ioctl+0x57/0xd0 [ 456.958127][T19638] __x64_sys_ioctl+0x73/0xb0 [ 456.962714][T19638] do_syscall_64+0xfd/0x6a0 [ 456.967198][T19638] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 456.973084][T19638] RIP: 0033:0x459829 [ 456.976958][T19638] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 456.996538][T19638] RSP: 002b:00007f31501f6c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 457.004927][T19638] RAX: ffffffffffffffda RBX: 00007f31501f6c90 RCX: 0000000000459829 [ 457.012876][T19638] RDX: 00000000200000c0 RSI: 000000008008af26 RDI: 0000000000000003 [ 457.020836][T19638] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 08:24:33 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, 0x0, 0x2, 0x0) poll(&(0x7f0000000280)=[{r0}], 0x1, 0x0) 08:24:33 executing program 1 (fault-call:2 fault-nth:2): r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) r1 = dup2(r0, r0) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af00, &(0x7f00000000c0)) [ 457.028807][T19638] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f31501f76d4 [ 457.036756][T19638] R13: 00000000004c47bf R14: 00000000004d89d8 R15: 0000000000000004 [ 457.048087][T19638] ERROR: Out of memory at tomoyo_realpath_from_path. 08:24:33 executing program 4: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e7578150000f101f600000800000007000000402c000000000000090000070000002005000000000000008d8a8d2458580000000000000000000035861c007bfe68a617"], 0x51) 08:24:33 executing program 2 (fault-call:2 fault-nth:1): r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) r1 = dup2(r0, r0) ioctl$VHOST_NET_SET_BACKEND(r1, 0x8008af26, &(0x7f00000000c0)) 08:24:33 executing program 0: r0 = socket$caif_seqpacket(0x25, 0x5, 0x0) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000080)={0x0, 0x1}, &(0x7f00000000c0)=0x8) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f0000000100)={r2, 0x9, 0x2, [0x1, 0x1]}, 0xc) r3 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000bc0)='/dev/vhost-vsock\x00', 0x2, 0x0) r4 = dup2(r3, r0) ioctl$VHOST_SET_FEATURES(r4, 0x4008af00, &(0x7f0000000000)) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(r4, 0xc0105303, &(0x7f0000000040)={0xa2, 0x2, 0x7f}) 08:24:33 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, 0x0, 0x2, 0x0) poll(&(0x7f0000000280)=[{r0}], 0x1, 0x0) [ 457.199570][T19656] SELinux: policydb version -251658219 does not match my version range 15-31 [ 457.204704][T19655] FAULT_INJECTION: forcing a failure. [ 457.204704][T19655] name failslab, interval 1, probability 0, space 0, times 0 [ 457.255362][T19656] SELinux: failed to load policy [ 457.282359][T19655] CPU: 0 PID: 19655 Comm: syz-executor.1 Not tainted 5.3.0-rc1+ #79 [ 457.290368][T19655] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 457.300437][T19655] Call Trace: [ 457.303734][T19655] dump_stack+0x172/0x1f0 [ 457.308067][T19655] should_fail.cold+0xa/0x15 [ 457.312664][T19655] ? fault_create_debugfs_attr+0x180/0x180 [ 457.318487][T19655] ? ___might_sleep+0x163/0x280 [ 457.323348][T19655] __should_failslab+0x121/0x190 [ 457.328289][T19655] should_failslab+0x9/0x14 [ 457.332795][T19655] __kmalloc+0x2e0/0x770 [ 457.337047][T19655] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 457.343290][T19655] ? d_absolute_path+0x11b/0x170 [ 457.348229][T19655] ? __d_path+0x140/0x140 [ 457.348243][T19655] ? tomoyo_encode2.part.0+0xf5/0x400 [ 457.348262][T19655] tomoyo_encode2.part.0+0xf5/0x400 [ 457.358026][T19655] tomoyo_encode+0x2b/0x50 [ 457.358040][T19655] tomoyo_realpath_from_path+0x1d3/0x7b0 [ 457.358062][T19655] tomoyo_path_number_perm+0x1dd/0x520 08:24:33 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, 0x0, 0x2, 0x0) poll(&(0x7f0000000280)=[{r0}], 0x1, 0x0) [ 457.378707][T19655] ? tomoyo_path_number_perm+0x193/0x520 [ 457.384350][T19655] ? tomoyo_execute_permission+0x4a0/0x4a0 [ 457.390169][T19655] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 457.396414][T19655] ? ___might_sleep+0x163/0x280 [ 457.401290][T19655] ? selinux_file_mprotect+0x620/0x620 [ 457.406745][T19655] ? __fget+0x384/0x560 [ 457.410898][T19655] ? ksys_dup3+0x3e0/0x3e0 [ 457.410914][T19655] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 457.410929][T19655] ? fput_many+0x12c/0x1a0 [ 457.410950][T19655] tomoyo_file_ioctl+0x23/0x30 [ 457.430781][T19655] security_file_ioctl+0x77/0xc0 [ 457.435705][T19655] ksys_ioctl+0x57/0xd0 [ 457.439843][T19655] __x64_sys_ioctl+0x73/0xb0 [ 457.444424][T19655] do_syscall_64+0xfd/0x6a0 [ 457.448912][T19655] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 457.454782][T19655] RIP: 0033:0x459829 [ 457.458741][T19655] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 457.478326][T19655] RSP: 002b:00007f4ba4480c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 457.486732][T19655] RAX: ffffffffffffffda RBX: 00007f4ba4480c90 RCX: 0000000000459829 [ 457.494680][T19655] RDX: 00000000200000c0 RSI: 000000004008af00 RDI: 0000000000000003 [ 457.502650][T19655] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 457.510610][T19655] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f4ba44816d4 [ 457.518575][T19655] R13: 00000000004c47bf R14: 00000000004d89d8 R15: 0000000000000004 [ 457.548427][T19655] ERROR: Out of memory at tomoyo_realpath_from_path. 08:24:34 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) poll(&(0x7f0000000280)=[{r0, 0x4000}], 0x1, 0xfffffffffffffffe) 08:24:34 executing program 5: openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) poll(0x0, 0x0, 0x0) 08:24:34 executing program 4: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e7578150000f201f600000800000007000000402c000000000000090000070000002005000000000000008d8a8d2458580000000000000000000035861c007bfe68a617"], 0x51) 08:24:34 executing program 0: r0 = socket$caif_seqpacket(0x25, 0x5, 0x0) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000bc0)='/dev/vhost-vsock\x00', 0x2, 0x0) r2 = dup2(r1, r0) getsockopt$packet_buf(r2, 0x107, 0x5, &(0x7f0000000040)=""/211, &(0x7f0000000140)=0xd3) ioctl$VHOST_SET_FEATURES(r2, 0x4008af00, &(0x7f0000000000)) 08:24:34 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) r1 = dup2(r0, r0) ioctl$VHOST_NET_SET_BACKEND(r1, 0x8008af26, &(0x7f00000000c0)) 08:24:34 executing program 1 (fault-call:2 fault-nth:3): r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) r1 = dup2(r0, r0) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af00, &(0x7f00000000c0)) 08:24:34 executing program 5: openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) poll(0x0, 0x0, 0x0) 08:24:34 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) r1 = dup2(r0, r0) ioctl$VHOST_NET_SET_BACKEND(r1, 0x2, &(0x7f00000000c0)) [ 457.756328][T19785] SELinux: policydb version -234881003 does not match my version range 15-31 08:24:34 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) r1 = dup2(r0, r0) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af00, &(0x7f00000000c0)) 08:24:34 executing program 4: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e7578150000f301f600000800000007000000402c000000000000090000070000002005000000000000008d8a8d2458580000000000000000000035861c007bfe68a617"], 0x51) 08:24:34 executing program 0: r0 = socket$caif_seqpacket(0x25, 0x5, 0x0) r1 = dup2(0xffffffffffffffff, r0) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000040)={0x0, 0x1}, &(0x7f0000000080)=0xc) fsconfig$FSCONFIG_SET_PATH_EMPTY(r1, 0x4, &(0x7f0000000140)='/dev/vhost-vsock\x00', &(0x7f0000000180)='./file0\x00', r1) getsockopt$inet_sctp_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f00000000c0)={r2, 0x5, 0x76f82c07, 0x7ff}, &(0x7f0000000100)=0x10) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000000)) getsockopt$inet_sctp_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f00000001c0)={r2, 0x0, 0x2, 0x9}, &(0x7f0000000200)=0x10) getsockopt$kcm_KCM_RECV_DISABLE(r1, 0x119, 0x1, &(0x7f0000000240), 0x4) 08:24:34 executing program 5: openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) poll(0x0, 0x0, 0x0) [ 458.011487][T19872] SELinux: policydb version -218103787 does not match my version range 15-31 08:24:35 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) poll(&(0x7f0000000280)=[{r0, 0x40000000}], 0x1, 0xfffffffffffffffe) 08:24:35 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) r1 = dup2(r0, r0) ioctl$VHOST_NET_SET_BACKEND(r1, 0x2, &(0x7f00000000c0)) 08:24:35 executing program 0: socket$caif_seqpacket(0x25, 0x5, 0x0) r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000bc0)='/dev/vhost-vsock\x00', 0x2, 0x0) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20ncci\x00', 0x200, 0x0) sendto$x25(r1, &(0x7f00000000c0)="75755972fc3094410a6d130448c0939b551651a18228501d3ae2e592b9899b9d9e006e120d96027cd9f33a28f0ffcc3e78d9989a53680d8a218b2c2789bddd54d0cf7afe37ff6ded7f8d75c89d6f16f859c736793cea9d994dfa0d4b21016d38a877df686d6584e4966f003321c87fa0b6f8d73f1757ce14e7400a460e0fd60c83f07bb95ee3b600a613f87293587ed862e94e8f55da9f1ab61de7d466e186d909", 0xa1, 0x4000004, &(0x7f0000000200)={0x9, @null=' \x00'}, 0x12) r2 = dup2(r0, r0) ioctl$VHOST_SET_FEATURES(r2, 0x4008af00, &(0x7f0000000000)) openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x100, 0x0) 08:24:35 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) r1 = dup2(r0, r0) ioctl$VHOST_NET_SET_BACKEND(r1, 0x10, &(0x7f00000000c0)) 08:24:35 executing program 4: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e7578150000f401f600000800000007000000402c000000000000090000070000002005000000000000008d8a8d2458580000000000000000000035861c007bfe68a617"], 0x51) 08:24:35 executing program 5: openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) poll(&(0x7f0000000280), 0x0, 0x0) 08:24:35 executing program 5: openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) poll(&(0x7f0000000280), 0x0, 0x0) 08:24:35 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) r1 = dup2(r0, r0) ioctl$VHOST_NET_SET_BACKEND(r1, 0x10, &(0x7f00000000c0)) [ 458.640883][T19926] SELinux: policydb version -201326571 does not match my version range 15-31 08:24:35 executing program 4: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e7578150000f501f600000800000007000000402c000000000000090000070000002005000000000000008d8a8d2458580000000000000000000035861c007bfe68a617"], 0x51) 08:24:35 executing program 0: r0 = socket$caif_seqpacket(0x25, 0x5, 0x0) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000bc0)='/dev/vhost-vsock\x00', 0x2, 0x0) poll(&(0x7f0000000040)=[{r0, 0x4100}, {r1, 0x2001}, {r1, 0x8000}, {r0, 0x4}, {r0, 0x5}], 0x5, 0x4) r2 = dup2(r1, r1) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f0000000140)={0xff, 0x40, 0x9ac, 0x0, 0x5, 0x944e, 0x1000, 0x1, 0x0, 0x9, 0x9b2e, 0x4, 0x0, 0x5, 0x8, 0x0, 0x8, 0x10f, 0x300000000000000}) accept4$nfc_llcp(r0, &(0x7f0000000080), &(0x7f0000000100)=0x60, 0x80800) ioctl$VHOST_SET_FEATURES(r2, 0x4008af00, &(0x7f0000000000)) 08:24:35 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) r1 = dup2(r0, r0) ioctl$VHOST_NET_SET_BACKEND(r1, 0x127b, &(0x7f00000000c0)) 08:24:35 executing program 5: openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) poll(&(0x7f0000000280), 0x0, 0x0) [ 458.899852][T20052] SELinux: policydb version -184549355 does not match my version range 15-31 08:24:36 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) poll(&(0x7f0000000280)=[{r0, 0x4000000000000000}], 0x1, 0xfffffffffffffffe) 08:24:36 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) r1 = dup2(r0, r0) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4b47, &(0x7f00000000c0)) 08:24:36 executing program 0: r0 = socket$caif_seqpacket(0x25, 0x5, 0x4005) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x7f, 0x45, 0x4c, 0x46, 0x900000000000000, 0xfb94, 0x1000, 0x5c7b, 0x1, 0x2, 0x0, 0x0, 0x15, 0x40, 0x271, 0x80, 0x7, 0x38, 0x1, 0x6d0fcbba, 0x401, 0x5}, [{0x6474e555, 0x8b3, 0x400, 0x0, 0x100, 0x41, 0x7fff, 0x2}], "e548a6e6e57f148e9d3616fde6499d5e424ec5bab1839cdf8ddfcb9a23b1d2cfd7583191d4a434cb1dfb41cfeb07848c33c4966eca6c8068daf30983adabf418a7975bfa3a94f350037fae5921afc9d27602bde83ab52e91fe55de8da003e509f594b2d623b1f9137beefbf5ee644fe0219ed65642d297ef4d", [[], [], []]}, 0x3f1) r1 = getpgrp(0xffffffffffffffff) ptrace$getregset(0x4204, r1, 0x206, &(0x7f0000000580)={&(0x7f0000000500)=""/71, 0x47}) r2 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/vhost-vsock\x00', 0x2, 0x0) r3 = dup2(r2, r0) ioctl$VHOST_SET_FEATURES(r3, 0x4008af00, &(0x7f0000000440)=0x4) openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f00000004c0)='/proc/thread-self/attr/current\x00', 0x2, 0x0) getsockopt$inet_sctp_SCTP_AUTO_ASCONF(r3, 0x84, 0x1e, &(0x7f0000000000), &(0x7f0000000480)=0x4) 08:24:36 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) r1 = dup2(r0, r0) ioctl$VHOST_NET_SET_BACKEND(r1, 0x227c, &(0x7f00000000c0)) 08:24:36 executing program 4: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e7578150000f601f600000800000007000000402c000000000000090000070000002005000000000000008d8a8d2458580000000000000000000035861c007bfe68a617"], 0x51) 08:24:36 executing program 5: openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) poll(&(0x7f0000000280)=[{}], 0x1, 0x0) 08:24:36 executing program 5: openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) poll(&(0x7f0000000280)=[{}], 0x1, 0x0) [ 459.549032][T20168] SELinux: policydb version -167772139 does not match my version range 15-31 08:24:36 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) r1 = dup2(r0, r0) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4b49, &(0x7f00000000c0)) 08:24:36 executing program 0: r0 = socket$caif_seqpacket(0x25, 0x5, 0x0) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-vsock\x00', 0x2, 0x0) r2 = dup2(r1, r0) ioctl$VHOST_SET_FEATURES(r2, 0x4008af00, &(0x7f0000000000)) 08:24:36 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) r1 = dup2(r0, r0) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4b47, &(0x7f00000000c0)) [ 459.636415][T20168] sel_write_load: 4 callbacks suppressed [ 459.636420][T20168] SELinux: failed to load policy 08:24:36 executing program 4: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e7578150000f701f600000800000007000000402c000000000000090000070000002005000000000000008d8a8d2458580000000000000000000035861c007bfe68a617"], 0x51) 08:24:36 executing program 5: openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) poll(&(0x7f0000000280)=[{}], 0x1, 0x0) [ 459.887998][T20392] SELinux: policydb version -150994923 does not match my version range 15-31 [ 459.904596][T20392] SELinux: failed to load policy 08:24:37 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) poll(&(0x7f0000000280)=[{r0, 0x0, 0x4000}], 0x1, 0xfffffffffffffffe) 08:24:37 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) r1 = dup2(r0, r0) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4b68, &(0x7f00000000c0)) 08:24:37 executing program 0: r0 = socket$caif_seqpacket(0x25, 0x5, 0x4) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000bc0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$KVM_GET_NR_MMU_PAGES(r0, 0xae45, 0x8) r2 = dup2(r1, r0) ioctl$VHOST_SET_FEATURES(r2, 0x4008af00, &(0x7f0000000000)) 08:24:37 executing program 5: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e7578150000f301f600000800000007000000402c000000000000090000070000002005000000000000008d8a8d2458580000000000000000000035861c007bfe68a617"], 0x51) 08:24:37 executing program 4: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e7578150000f801f600000800000007000000402c000000000000090000070000002005000000000000008d8a8d2458580000000000000000000035861c007bfe68a617"], 0x51) 08:24:37 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) r1 = dup2(r0, r0) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4b49, &(0x7f00000000c0)) 08:24:37 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) r1 = dup2(r0, r0) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4c00, &(0x7f00000000c0)) [ 460.450215][T20407] SELinux: policydb version -134217707 does not match my version range 15-31 [ 460.468352][T20407] SELinux: failed to load policy [ 460.473912][T20403] SELinux: policydb version -218103787 does not match my version range 15-31 [ 460.484995][T20403] SELinux: failed to load policy 08:24:37 executing program 0: r0 = socket$caif_seqpacket(0x25, 0x5, 0x0) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000bc0)='/dev/vhost-vsock\x00', 0x2, 0x0) r1 = dup2(r0, r0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000000)) 08:24:37 executing program 5: r0 = socket$caif_seqpacket(0x25, 0x5, 0x0) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000bc0)='/dev/vhost-vsock\x00', 0x2, 0x0) r2 = dup2(r1, r0) getsockopt$packet_buf(r2, 0x107, 0x5, &(0x7f0000000040)=""/211, &(0x7f0000000140)=0xd3) ioctl$VHOST_SET_FEATURES(r2, 0x4008af00, &(0x7f0000000000)) 08:24:37 executing program 4: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e7578150000f901f600000800000007000000402c000000000000090000070000002005000000000000008d8a8d2458580000000000000000000035861c007bfe68a617"], 0x51) 08:24:37 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) r1 = dup2(r0, r0) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4c00, &(0x7f00000000c0)) 08:24:37 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) r1 = dup2(r0, r0) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4c01, &(0x7f00000000c0)) [ 460.714379][T20535] SELinux: policydb version -117440491 does not match my version range 15-31 [ 460.758178][T20535] SELinux: failed to load policy 08:24:37 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) poll(&(0x7f0000000280)=[{r0, 0x0, 0x40000000}], 0x1, 0xfffffffffffffffe) 08:24:37 executing program 5 (fault-call:1 fault-nth:0): r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) poll(&(0x7f0000000280)=[{r0}], 0x1, 0x0) 08:24:37 executing program 0: r0 = socket$caif_seqpacket(0x25, 0x5, 0x4) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000bc0)='/dev/vhost-vsock\x00', 0x2, 0x0) dup2(r1, r0) 08:24:37 executing program 4: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e7578150000fa01f600000800000007000000402c000000000000090000070000002005000000000000008d8a8d2458580000000000000000000035861c007bfe68a617"], 0x51) 08:24:37 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) r1 = dup2(r0, r0) ioctl$VHOST_NET_SET_BACKEND(r1, 0x541b, &(0x7f00000000c0)) 08:24:37 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) r1 = dup2(r0, r0) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4c01, &(0x7f00000000c0)) 08:24:38 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) poll(&(0x7f0000000280)=[{r0}], 0x1, 0x0) [ 461.330711][T20649] SELinux: policydb version -100663275 does not match my version range 15-31 [ 461.367144][T20649] SELinux: failed to load policy 08:24:38 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) r1 = dup2(r0, r0) ioctl$VHOST_NET_SET_BACKEND(r1, 0x5421, &(0x7f00000000c0)) 08:24:38 executing program 4: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e7578150000fb01f600000800000007000000402c000000000000090000070000002005000000000000008d8a8d2458580000000000000000000035861c007bfe68a617"], 0x51) 08:24:38 executing program 0: r0 = socket$caif_seqpacket(0x25, 0x5, 0x0) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000bc0)='/dev/vhost-vsock\x00', 0x2, 0x0) r2 = dup2(r1, r0) ioctl$VHOST_SET_FEATURES(r2, 0x4008af00, &(0x7f0000000040)=0x3) 08:24:38 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) r1 = dup2(r0, r0) ioctl$VHOST_NET_SET_BACKEND(r1, 0x5407, &(0x7f00000000c0)) 08:24:38 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) poll(&(0x7f0000000280)=[{r0, 0x3b9ac9ff}], 0x1, 0x0) [ 461.584216][T20769] SELinux: policydb version -83886059 does not match my version range 15-31 [ 461.610494][T20769] SELinux: failed to load policy 08:24:38 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) poll(&(0x7f0000000280)=[{r0, 0x0, 0x4000000000000000}], 0x1, 0xfffffffffffffffe) 08:24:38 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) r1 = dup2(r0, r0) ioctl$VHOST_NET_SET_BACKEND(r1, 0x5435, &(0x7f00000000c0)) 08:24:38 executing program 4: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e7578150000fc01f600000800000007000000402c000000000000090000070000002005000000000000008d8a8d2458580000000000000000000035861c007bfe68a617"], 0x51) 08:24:38 executing program 0: r0 = socket$caif_seqpacket(0x25, 0x5, 0x0) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000bc0)='/dev/vhost-vsock\x00', 0x2, 0x0) dup2(r1, r0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000040)=0xfffffffffffffffc) 08:24:38 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) r1 = dup2(r0, r0) ioctl$VHOST_NET_SET_BACKEND(r1, 0x540a, &(0x7f00000000c0)) 08:24:38 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) poll(&(0x7f0000000280)=[{r0, 0xfefdffff}], 0x1, 0x0) 08:24:38 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) poll(&(0x7f0000000280)=[{r0, 0xffc99a3b}], 0x1, 0x0) [ 462.232194][T20892] SELinux: policydb version -67108843 does not match my version range 15-31 [ 462.248274][T20892] SELinux: failed to load policy 08:24:38 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) r1 = dup2(r0, r0) ioctl$VHOST_NET_SET_BACKEND(r1, 0x5450, &(0x7f00000000c0)) 08:24:38 executing program 0: r0 = socket$inet(0x2, 0x1, 0x80000000) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r0, 0x6, 0x15, &(0x7f0000000080)=0xffffffff, 0x4) r1 = socket$caif_seqpacket(0x25, 0x5, 0x0) r2 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000bc0)='/dev/vhost-vsock\x00', 0x2, 0x0) prctl$PR_MCE_KILL(0x21, 0x1, 0x2) r3 = dup2(r2, r1) write$P9_RLERRORu(r3, &(0x7f0000000040)={0x34, 0x7, 0x1, {{0x27, 'vboxnet1\x80&[)-#^\x1b^vboxnet0md5sum+ppp0em1'}, 0x1}}, 0x34) write$P9_RLERRORu(r1, &(0x7f00000000c0)={0x34, 0x7, 0x1, {{0x27, 'vboxnet1\x80&[)-#^\x1b^vboxnet0md5sum+ppp0em1'}, 0x5}}, 0x34) ioctl$VHOST_SET_FEATURES(r3, 0x4008af00, &(0x7f0000000000)) 08:24:38 executing program 4: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e7578150000fd01f600000800000007000000402c000000000000090000070000002005000000000000008d8a8d2458580000000000000000000035861c007bfe68a617"], 0x51) 08:24:38 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) r1 = dup2(r0, r0) ioctl$VHOST_NET_SET_BACKEND(r1, 0x541b, &(0x7f00000000c0)) 08:24:39 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) poll(&(0x7f0000000280)=[{r0, 0xfffffdfe}], 0x1, 0x0) [ 462.478055][T21011] SELinux: policydb version -50331627 does not match my version range 15-31 [ 462.492831][T21011] SELinux: failed to load policy 08:24:39 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) poll(&(0x7f0000000280)=[{r0}], 0x2, 0xfffffffffffffffe) 08:24:39 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) r1 = dup2(r0, r0) ioctl$VHOST_NET_SET_BACKEND(r1, 0x5451, &(0x7f00000000c0)) 08:24:39 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) r1 = dup2(r0, r0) ioctl$VHOST_NET_SET_BACKEND(r1, 0x5421, &(0x7f00000000c0)) 08:24:39 executing program 0: r0 = socket$caif_seqpacket(0x25, 0x5, 0x0) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000bc0)='/dev/vhost-vsock\x00', 0x2, 0x0) r2 = dup2(r1, r0) ioctl$VHOST_SET_FEATURES(r2, 0x4008af00, &(0x7f0000000000)) sendmsg$TIPC_NL_BEARER_ENABLE(r2, &(0x7f0000000340)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000300)={&(0x7f00000000c0)={0x210, 0x0, 0x15, 0x70bd25, 0x25dfdbfd, {}, [@TIPC_NLA_SOCK={0x18, 0x2, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x81}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x2}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_LINK={0x6c, 0x4, [@TIPC_NLA_LINK_PROP={0x2c, 0x7, [@TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xc8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x14}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x11}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x24, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1d}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x20}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}]}, @TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}]}]}, @TIPC_NLA_BEARER={0x78, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x1ff}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e24, @rand_addr=0x9}}, {0x20, 0x2, @in6={0xa, 0x4e23, 0x7, @loopback, 0x3ff}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x7514}, @TIPC_NLA_BEARER_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1a}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x3}]}, @TIPC_NLA_BEARER_DOMAIN={0x8}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0xc98}]}, @TIPC_NLA_LINK={0x100, 0x4, [@TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x3c, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x10}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xf}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1e}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x11}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xff}]}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x11}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x80}]}, @TIPC_NLA_LINK_PROP={0x4c, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xb}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7fffffff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7ff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xebd}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1d}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x400}]}, @TIPC_NLA_LINK_PROP={0x34, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x100}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8001}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1e}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7ff}]}]}]}, 0x210}, 0x1, 0x0, 0x0, 0x4000000}, 0x8080) 08:24:39 executing program 4: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e7578150000fe01f600000800000007000000402c000000000000090000070000002005000000000000008d8a8d2458580000000000000000000035861c007bfe68a617"], 0x51) 08:24:39 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) poll(&(0x7f0000000280)=[{r0, 0xfefdffff00000000}], 0x1, 0x0) 08:24:39 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) poll(&(0x7f0000000280)=[{r0, 0xffc99a3b00000000}], 0x1, 0x0) 08:24:39 executing program 4: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000102f600000800000007000000402c000000000000090000070000002005000000000000008d8a8d2458580000000000000000000035861c007bfe68a617"], 0x51) [ 463.123259][T21129] SELinux: policydb version -33554411 does not match my version range 15-31 [ 463.149185][T21129] SELinux: failed to load policy 08:24:39 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) r1 = dup2(r0, r0) ioctl$VHOST_NET_SET_BACKEND(r1, 0x5452, &(0x7f00000000c0)) 08:24:39 executing program 0: r0 = socket$caif_seqpacket(0x25, 0x5, 0x0) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000bc0)='/dev/vhost-vsock\x00', 0x2, 0x0) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_POOL(r2, 0xc058534b, &(0x7f0000000040)={0x7, 0x3f, 0x87, 0x948, 0x14aa, 0xfffffffffffffffd}) ioctl$VHOST_SET_FEATURES(r2, 0x4008af00, &(0x7f0000000000)) 08:24:39 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) r1 = dup2(r0, r0) ioctl$VHOST_NET_SET_BACKEND(r1, 0x5429, &(0x7f00000000c0)) 08:24:39 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) poll(&(0x7f0000000280)=[{r0, 0x0, 0x3b9ac9ff}], 0x1, 0x0) [ 463.312139][T21245] SELinux: policydb version 16777237 does not match my version range 15-31 08:24:40 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) poll(&(0x7f0000000280)=[{r0}], 0x1, 0xfffffffffffffffe) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x42400, 0x0) ioctl$KVM_GET_TSC_KHZ(r1, 0xaea3) 08:24:40 executing program 4: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000202f600000800000007000000402c000000000000090000070000002005000000000000008d8a8d2458580000000000000000000035861c007bfe68a617"], 0x51) 08:24:40 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) r1 = dup2(r0, r0) ioctl$VHOST_NET_SET_BACKEND(r1, 0x5460, &(0x7f00000000c0)) 08:24:40 executing program 0: socket$caif_seqpacket(0x25, 0x5, 0x0) r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000bc0)='/dev/vhost-vsock\x00', 0x2, 0x0) r1 = dup2(r0, r0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000000)) syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x4400) 08:24:40 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) poll(&(0x7f0000000280)=[{r0, 0x0, 0xfefdffff}], 0x1, 0x0) 08:24:40 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) r1 = dup2(r0, r0) ioctl$VHOST_NET_SET_BACKEND(r1, 0x5450, &(0x7f00000000c0)) [ 464.016040][T21372] SELinux: policydb version 33554453 does not match my version range 15-31 08:24:40 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) poll(&(0x7f0000000280)=[{r0, 0x0, 0xffc99a3b}], 0x1, 0x0) 08:24:40 executing program 0: r0 = socket$caif_seqpacket(0x25, 0x5, 0x0) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000bc0)='/dev/vhost-vsock\x00', 0x2, 0x0) r2 = dup2(r1, r0) ioctl$VHOST_SET_FEATURES(r2, 0x4008af00, &(0x7f0000000000)) openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000140)='/proc/thread-self/attr/current\x00', 0x2, 0x0) sendto$inet(r0, &(0x7f0000000040)="afa4d950a96ca84cca850aec491845dff95af4ad2ef91c9b6399f95bfcf86bbe7e1f2701d6822efd92ddcc5725bbcaaba3e3e1825725a9b0fe5916a79a91df2135680a0314cac58de7aaf901553d18206d9216363542960e039260ab04080000003b0fd67190b70c447a7d149b5b6a8224f7befa10ce45fc6704bf040e2b22dee86745fe3f887cd687b1aa5b0ca3b3350730569c75dec7fa015d8d4213292f3fc518c46062ddad6ff9", 0xa9, 0x88c0, &(0x7f0000000100)={0x2, 0x4e25, @multicast2}, 0x10) 08:24:40 executing program 4: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000302f600000800000007000000402c000000000000090000070000002005000000000000008d8a8d2458580000000000000000000035861c007bfe68a617"], 0x51) 08:24:40 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) r1 = dup2(r0, r0) ioctl$VHOST_NET_SET_BACKEND(r1, 0x6364, &(0x7f00000000c0)) [ 464.110674][T21460] Unknown ioctl 44707 08:24:40 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) r1 = dup2(r0, r0) ioctl$VHOST_NET_SET_BACKEND(r1, 0x5451, &(0x7f00000000c0)) 08:24:40 executing program 4: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000402f600000800000007000000402c000000000000090000070000002005000000000000008d8a8d2458580000000000000000000035861c007bfe68a617"], 0x51) [ 464.223432][T21494] SELinux: policydb version 50331669 does not match my version range 15-31 [ 464.390094][T21524] SELinux: policydb version 67108885 does not match my version range 15-31 08:24:41 executing program 0: r0 = socket$caif_seqpacket(0x25, 0x5, 0x0) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000bc0)='/dev/vhost-vsock\x00', 0x2, 0x0) r2 = dup2(r1, r0) setsockopt$X25_QBITINCL(r2, 0x106, 0x1, &(0x7f0000000040), 0x4) accept$inet(r2, &(0x7f0000000080)={0x2, 0x0, @initdev}, &(0x7f00000000c0)=0x10) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') fcntl$getownex(r0, 0x10, &(0x7f0000000240)) sendmsg$IPVS_CMD_NEW_SERVICE(r2, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x4120000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x20, r3, 0xc00, 0x70bd26, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_FWD_METHOD={0x8}]}]}, 0x20}, 0x1, 0x0, 0x0, 0x10}, 0x0) ioctl$VHOST_SET_FEATURES(r2, 0x4008af00, &(0x7f0000000000)) 08:24:41 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) r1 = dup2(r0, r0) ioctl$VHOST_NET_SET_BACKEND(r1, 0x8912, &(0x7f00000000c0)) 08:24:41 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) r1 = syz_open_dev$admmidi(&(0x7f0000000080)='/dev/admmidi#\x00', 0x17dc, 0x2040) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f00000000c0)={0x0, 0x2, "ae46"}, &(0x7f0000000100)=0xa) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r1, 0x84, 0x79, &(0x7f0000000140)={r2, 0x5, 0x7fffffff}, 0x8) poll(&(0x7f0000000280)=[{r0}], 0x1, 0xfffffffffffffffe) time(&(0x7f0000000000)) setsockopt$inet_sctp_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f00000001c0)={r2, 0x4, 0x0, 0x1000, 0x5458, 0x80000000}, 0x14) setsockopt$inet_sctp_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f0000000180)={r2, 0x2}, 0x8) 08:24:41 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) r1 = dup2(r0, r0) ioctl$VHOST_NET_SET_BACKEND(r1, 0x5452, &(0x7f00000000c0)) 08:24:41 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) poll(&(0x7f0000000280)=[{r0, 0x0, 0xfffffdfe}], 0x1, 0x0) 08:24:41 executing program 4: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000502f600000800000007000000402c000000000000090000070000002005000000000000008d8a8d2458580000000000000000000035861c007bfe68a617"], 0x51) [ 464.905129][T21616] SELinux: policydb version 83886101 does not match my version range 15-31 08:24:41 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) poll(&(0x7f0000000280)=[{r0, 0x0, 0xfefdffff00000000}], 0x1, 0x0) 08:24:41 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) r1 = dup2(r0, r0) ioctl$VHOST_NET_SET_BACKEND(r1, 0x8916, &(0x7f00000000c0)) 08:24:41 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) r1 = dup2(r0, r0) ioctl$VHOST_NET_SET_BACKEND(r1, 0x5460, &(0x7f00000000c0)) 08:24:41 executing program 0: r0 = socket$caif_seqpacket(0x25, 0x5, 0x0) r1 = dup2(0xffffffffffffffff, r0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000000)) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x200480, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000080)={0x0, @in6={{0xa, 0x4e23, 0xac2, @mcast1, 0xfff}}, 0xe1, 0x4}, &(0x7f0000000140)=0x90) getsockopt$inet_sctp6_SCTP_MAXSEG(r2, 0x84, 0xd, &(0x7f0000000180)=@assoc_id=r3, &(0x7f00000001c0)=0x4) [ 464.970140][T21616] sel_write_load: 4 callbacks suppressed [ 464.970145][T21616] SELinux: failed to load policy 08:24:41 executing program 4: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000602f600000800000007000000402c000000000000090000070000002005000000000000008d8a8d2458580000000000000000000035861c007bfe68a617"], 0x51) 08:24:41 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) r1 = dup2(r0, r0) ioctl$VHOST_NET_SET_BACKEND(r1, 0x891a, &(0x7f00000000c0)) 08:24:41 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) poll(&(0x7f0000000280)=[{r0, 0x0, 0xffc99a3b00000000}], 0x1, 0x0) 08:24:41 executing program 0: r0 = socket$caif_seqpacket(0x25, 0x5, 0x0) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-vsock\x00', 0x2, 0x0) r2 = dup2(r1, r0) ioctl$VHOST_SET_FEATURES(r2, 0x4008af00, &(0x7f0000000000)) [ 465.206374][T21808] SELinux: policydb version 100663317 does not match my version range 15-31 [ 465.279052][T21808] SELinux: failed to load policy 08:24:42 executing program 4: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000702f600000800000007000000402c000000000000090000070000002005000000000000008d8a8d2458580000000000000000000035861c007bfe68a617"], 0x51) 08:24:42 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) r1 = dup2(r0, r0) ioctl$VHOST_NET_SET_BACKEND(r1, 0x5501, &(0x7f00000000c0)) 08:24:42 executing program 0: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f0000000040)={0x0, @in={{0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x29}}}, [0x0, 0x1, 0x7, 0x5, 0x1, 0x8, 0xb8, 0x8, 0x8000, 0x800, 0x9, 0x7fff, 0x7c]}, &(0x7f0000000140)=0x100) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000180)={r1, 0x1}, &(0x7f00000001c0)=0x8) r2 = socket$caif_seqpacket(0x25, 0x5, 0x4) r3 = dup2(0xffffffffffffffff, r2) ioctl$VHOST_SET_FEATURES(r3, 0x4008af00, &(0x7f0000000000)) 08:24:42 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) poll(&(0x7f0000000280)=[{r0}], 0x1, 0xfffffffffffffffe) r1 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0xfffffffffffffff8, 0x0) ioctl$VIDIOC_G_FMT(r1, 0xc0d05604, &(0x7f0000000080)={0x0, @sliced={0x4, [0x7, 0x9669, 0x402, 0x401, 0x100000001, 0x9, 0x5, 0x2, 0x1000, 0x1, 0x2, 0x5f21, 0x3, 0x271, 0x81, 0x80000000, 0x795e, 0x3, 0x0, 0x40, 0x0, 0x5, 0x4, 0x7, 0xdeb, 0x2, 0x10000, 0x80000001, 0x0, 0x80000001, 0x6, 0x1000, 0x6, 0x2d14, 0xfffffffffffffffa, 0x196a1de1, 0x6, 0x8, 0xe1c, 0x4, 0x0, 0x4, 0x8001, 0x9, 0x1, 0xffff, 0x9, 0xfd], 0x9}}) 08:24:42 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) r1 = dup2(r0, r0) ioctl$VHOST_NET_SET_BACKEND(r1, 0x8933, &(0x7f00000000c0)) 08:24:42 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) poll(&(0x7f0000000280)=[{r0}], 0x2, 0x0) 08:24:42 executing program 0: r0 = socket$caif_seqpacket(0x25, 0x5, 0x0) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000bc0)='/dev/vhost-vsock\x00', 0x2, 0x0) r2 = dup2(r1, r0) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x8040ae9f, &(0x7f0000000040)) ioctl$VHOST_SET_FEATURES(r2, 0x4008af00, &(0x7f0000000000)) [ 465.859697][T21869] SELinux: policydb version 117440533 does not match my version range 15-31 08:24:42 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) r1 = dup2(r0, r0) ioctl$VHOST_NET_SET_BACKEND(r1, 0xae01, &(0x7f00000000c0)) 08:24:42 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) poll(&(0x7f0000000280)=[{r0}], 0x300, 0x0) [ 465.901109][T21869] SELinux: failed to load policy 08:24:42 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) r1 = dup2(r0, r0) ioctl$VHOST_NET_SET_BACKEND(r1, 0x6364, &(0x7f00000000c0)) 08:24:42 executing program 4: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000802f600000800000007000000402c000000000000090000070000002005000000000000008d8a8d2458580000000000000000000035861c007bfe68a617"], 0x51) 08:24:42 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) r1 = dup2(r0, r0) ioctl$VHOST_NET_SET_BACKEND(r1, 0xaf01, &(0x7f00000000c0)) 08:24:42 executing program 0: socket$caif_seqpacket(0x25, 0x5, 0x0) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/hwrng\x00', 0x80000, 0x0) r1 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f00000006c0)='/selinux/enforce\x00', 0x20000, 0x0) ioctl$VIDIOC_SUBDEV_G_FMT(r1, 0xc0585604, &(0x7f0000000080)={0x1, 0x0, {0x101, 0x6, 0x3019, 0xa, 0xf, 0x2, 0x0, 0x5}}) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000bc0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(0xffffffffffffffff, 0x4008af00, &(0x7f0000000000)) ioctl$KVM_GET_XSAVE(r0, 0x9000aea4, &(0x7f0000000200)) setsockopt$inet6_MRT6_ADD_MIF(0xffffffffffffffff, 0x29, 0xca, &(0x7f0000000100)={0x6, 0x1, 0x5, 0x7f, 0x200}, 0xc) ioctl$VHOST_SET_OWNER(0xffffffffffffffff, 0xaf01, 0x0) [ 466.111215][T22014] SELinux: policydb version 134217749 does not match my version range 15-31 [ 466.154370][T22014] SELinux: failed to load policy 08:24:42 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) r1 = dup2(r0, r0) ioctl$VHOST_NET_SET_BACKEND(r1, 0x7001, &(0x7f00000000c0)) 08:24:42 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) poll(&(0x7f0000000280)=[{r0}], 0x1, 0x3b9ac9ff) 08:24:43 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) poll(&(0x7f0000000280)=[{r0}], 0x1, 0x0) open_by_handle_at(r0, &(0x7f0000000080)={0x5c, 0x6, "1e6758e78e79a8a41dda758909e24e7f294f244634e4ea751799ef1943b0917686161c6df9ca45fc1738dc01fb5c7a4860d6c31bf0858c9aba1ed046274e837cf9d44a0296cac676b5a116f5d5e2400b9a5972b2"}, 0x1) fchmod(r0, 0x40) 08:24:43 executing program 4: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000902f600000800000007000000402c000000000000090000070000002005000000000000008d8a8d2458580000000000000000000035861c007bfe68a617"], 0x51) 08:24:43 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='attr/prev\x00') ioctl$IMGETCOUNT(r0, 0x80044943, &(0x7f0000000100)) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_SIZE(r0, 0xc040564a, &(0x7f00000000c0)={0x6, 0x0, 0x301b, 0x9, 0x4, 0x0, 0x6, 0xa59906d143c97f56}) r1 = socket$caif_seqpacket(0x25, 0x5, 0x0) r2 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000bc0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0xc00c642e, &(0x7f0000000140)={0x0, 0x80000, r0}) ioctl$DRM_IOCTL_GEM_OPEN(r2, 0xc010640b, &(0x7f0000000180)={0x0, r3, 0x6}) r4 = dup2(r2, r1) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f00000001c0)={0x0, 0x1, 0x7fffffff, 0x10000}) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_INTERVAL(r4, 0xc040564b, &(0x7f0000000040)={0x7, 0x0, 0x201f, 0x7, 0x40, {0x2, 0xda}, 0x1}) ioctl$VHOST_SET_FEATURES(r4, 0x4008af00, &(0x7f0000000000)) 08:24:43 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) r1 = dup2(r0, r0) ioctl$VHOST_NET_SET_BACKEND(r1, 0xaf02, &(0x7f00000000c0)) 08:24:43 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) r1 = dup2(r0, r0) ioctl$VHOST_NET_SET_BACKEND(r1, 0x890b, &(0x7f00000000c0)) [ 466.736148][T22219] SELinux: policydb version 150994965 does not match my version range 15-31 [ 466.755505][T22219] SELinux: failed to load policy 08:24:43 executing program 4: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000a02f600000800000007000000402c000000000000090000070000002005000000000000008d8a8d2458580000000000000000000035861c007bfe68a617"], 0x51) 08:24:43 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) r1 = dup2(r0, r0) ioctl$VHOST_NET_SET_BACKEND(r1, 0x40044591, &(0x7f00000000c0)) 08:24:43 executing program 0: r0 = socket$caif_seqpacket(0x25, 0x5, 0x3) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000bc0)='/dev/vhost-vsock\x00', 0x2, 0x0) r2 = dup2(r1, r0) ioctl$VHOST_SET_FEATURES(r2, 0x4008af00, &(0x7f0000000000)) 08:24:43 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) r1 = dup2(r0, r0) ioctl$VHOST_NET_SET_BACKEND(r1, 0x8912, &(0x7f00000000c0)) 08:24:43 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) getresuid(&(0x7f0000001680)=0x0, &(0x7f00000018c0), &(0x7f0000001700)) mount$9p_xen(&(0x7f00000014c0)='nodevwlan1@*GPL],', &(0x7f0000001600)='./file0/file0\x00', &(0x7f0000001640)='9p\x00', 0x200000, &(0x7f0000001740)=ANY=[@ANYBLOB='traxen,fscache,uid=\x00\x00\x00', @ANYRESDEC=r1, @ANYBLOB=',obj_type=y,defcontext=root,pcr=00000000000000000040,\x00']) poll(&(0x7f0000000280)=[{r0}], 0x1, 0xfffffffffffffffe) r2 = epoll_create(0x1) unshare(0x2010400) r3 = getuid() getresuid(&(0x7f0000001340), &(0x7f0000001380), &(0x7f00000013c0)=0x0) syz_init_net_socket$ax25(0x3, 0x7, 0xc3) syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f0000000080)='./file0\x00', 0x6, 0x4, &(0x7f00000012c0)=[{&(0x7f00000000c0)="e33d789f438c41e95aab5b990469a9deb5a5c3b497c69c32296d81efbf9ba6f06f0817bcaded8620c3a250a40478238d8127d10bf111bee3e9195d0475968ed88c76a7854f3a6df11efb847369cd0fc43a08c80dcd7306cb21a3cc10df210af7301b189a6e8c67b1fa35a8f8ba40a7f46c7ae81b81ea07b4336b40eb4aaea7c2c803aa4b082fb1d2409fcc904f986977e410f2efe8cdff42ce24e33d012da052d0f6b74229cfba4eac7ae9821dc424106001b7db8c7b21bb25b7bbf82a7f0d6808a22174e251d592c140ec74966b5e9d111768ded4307d36ae73b35c8c", 0xdd, 0x80000000}, {&(0x7f00000001c0)="39262110946a12a3e2847ff7bb7a2f7ff06e3aa8b0c428304b9fdc9c6d4852cf7e3aedcc046295ea969f7025dbf185ca2269f7a79de3fd772d7140898415557efe8ec002dbce6078e9e9484308", 0x4d}, {&(0x7f00000002c0)="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", 0x1000, 0x80}, {&(0x7f0000000240)="cbd006474192ed908ce46cad03d50abcd7", 0x11, 0xf7}], 0x10, &(0x7f0000001400)={[{@barrier='barrier'}, {@compress_force_algo={'compress-force', 0x3d, 'no'}}], [{@context={'context', 0x3d, 'unconfined_u'}}, {@uid_lt={'uid<', r3}}, {@uid_gt={'uid>', r4}}]}) r5 = dup(r2) init_module(&(0x7f0000001a40)='\x00', 0x1, &(0x7f0000001a80)='+md5sum\x00') ioctl$VT_RELDISP(r5, 0x5605) r6 = syz_genetlink_get_family_id$tipc(&(0x7f00000015c0)='TIPC\x00') sendmsg$TIPC_CMD_GET_MEDIA_NAMES(r5, &(0x7f0000001580)={&(0x7f0000001480)={0x10, 0x0, 0x0, 0xc051}, 0xc, &(0x7f0000001540)={&(0x7f0000001500)={0x1c, r6, 0x100, 0x70bd29, 0x25dfdbfe, {}, ["", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x10}, 0x4040) getresuid(&(0x7f00000017c0), &(0x7f0000001800), &(0x7f0000001840)) syz_mount_image$btrfs(&(0x7f00000016c0)='btrfs\x00', &(0x7f0000001880)='./file0\x00', 0x1, 0x1, &(0x7f00000019c0)=[{&(0x7f0000001900)="9bfc1a7cf0f9cc680ed212221bb67d241739730e974decbba749760f5b39a8d2356693bd3b99ea73820e3188bd8b78690dee1f4b1f58bae01cbaad82595c6f27b0a25a7a1b38ecc3ef137d578108ae9e3ca2fa514c86ac32225a9c79225b1d05ca4bcc6983455c020e847eee5edf789259998ca8eb8422241987b012c403e917e7df73e020e6b678c368656c", 0x8c, 0x90}], 0x200001, &(0x7f0000001a00)={[{@acl='acl'}], [{@measure='measure'}, {@appraise='appraise'}, {@mask={'mask', 0x3d, 'MAY_EXEC'}}, {@dont_appraise='dont_appraise'}]}) [ 466.981150][T22340] SELinux: policydb version 167772181 does not match my version range 15-31 08:24:43 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) r1 = dup2(r0, r0) ioctl$VHOST_NET_SET_BACKEND(r1, 0x400454ca, &(0x7f00000000c0)) [ 467.021619][T22340] SELinux: failed to load policy 08:24:43 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) poll(&(0x7f0000000280)=[{r0}], 0x1, 0xfefdffff) 08:24:43 executing program 4: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000b02f600000800000007000000402c000000000000090000070000002005000000000000008d8a8d2458580000000000000000000035861c007bfe68a617"], 0x51) 08:24:43 executing program 0: r0 = socket$caif_seqpacket(0x25, 0x5, 0x0) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000bc0)='/dev/vhost-vsock\x00', 0x2, 0x0) openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) r2 = dup2(r1, r0) ioctl$VHOST_SET_FEATURES(r2, 0x4008af00, &(0x7f0000000000)) 08:24:43 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) r1 = dup2(r0, r0) ioctl$VHOST_NET_SET_BACKEND(r1, 0x8933, &(0x7f00000000c0)) 08:24:43 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) r1 = dup2(r0, r0) ioctl$VHOST_NET_SET_BACKEND(r1, 0x400454d9, &(0x7f00000000c0)) 08:24:43 executing program 0: r0 = socket$caif_seqpacket(0x25, 0x5, 0x0) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-vsock\x00', 0x2, 0x0) r2 = dup2(r1, r0) ioctl$VHOST_SET_FEATURES(r2, 0x4008af00, &(0x7f0000000000)) [ 467.271562][T22466] SELinux: policydb version 184549397 does not match my version range 15-31 [ 467.331668][T22466] SELinux: failed to load policy 08:24:44 executing program 4: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000c02f600000800000007000000402c000000000000090000070000002005000000000000008d8a8d2458580000000000000000000035861c007bfe68a617"], 0x51) 08:24:44 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) r1 = dup2(r0, r0) ioctl$VHOST_NET_SET_BACKEND(r1, 0x40049409, &(0x7f00000000c0)) 08:24:44 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) r1 = dup2(r0, r0) ioctl$VHOST_NET_SET_BACKEND(r1, 0x894c, &(0x7f00000000c0)) [ 467.475730][T22583] SELinux: policydb version 201326613 does not match my version range 15-31 08:24:44 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) r1 = dup2(r0, r0) ioctl$VHOST_NET_SET_BACKEND(r1, 0x40086602, &(0x7f00000000c0)) [ 467.553864][T22583] SELinux: failed to load policy 08:24:44 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhost-net\x00', 0x2, 0x0) poll(&(0x7f0000000280)=[{r0}], 0x1b7, 0xfffffffffffffffe) 08:24:44 executing program 0: r0 = socket$caif_seqpacket(0x25, 0x5, 0x0) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000bc0)='/dev/vhost-vsock\x00', 0x2, 0x0) syz_init_net_socket$netrom(0x6, 0x5, 0x0) r2 = dup2(r1, r0) ioctl$VHOST_SET_FEATURES(r2, 0x4008af00, &(0x7f0000000000)) 08:24:44 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) poll(&(0x7f0000000280)=[{r0}], 0x1, 0xffc99a3b) 08:24:44 executing program 4: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000d02f600000800000007000000402c000000000000090000070000002005000000000000008d8a8d2458580000000000000000000035861c007bfe68a617"], 0x51) 08:24:44 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) r1 = dup2(r0, r0) ioctl$VHOST_NET_SET_BACKEND(r1, 0x40087602, &(0x7f00000000c0)) 08:24:44 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) r1 = dup2(r0, r0) ioctl$VHOST_NET_SET_BACKEND(r1, 0x89a1, &(0x7f00000000c0)) 08:24:44 executing program 0: r0 = socket$caif_seqpacket(0x25, 0x5, 0x0) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000bc0)='/dev/vhost-vsock\x00', 0x2, 0x0) r2 = dup2(r1, r0) lsetxattr$security_selinux(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='security.selinux\x00', &(0x7f00000000c0)='system_u:object_r:admin_passwd_exec_t:s0\x00', 0x29, 0x3) prctl$PR_GET_THP_DISABLE(0x2a) ioctl$VHOST_SET_FEATURES(r2, 0x4008af00, &(0x7f0000000000)) 08:24:44 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) poll(&(0x7f0000000280)=[{r0}], 0x1, 0xfffffffffffffffe) r1 = accept$netrom(0xffffffffffffffff, &(0x7f0000000200)={{0x3, @bcast}, [@netrom, @remote, @default, @netrom, @default, @default, @rose, @netrom]}, &(0x7f0000000000)=0x48) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer2\x00', 0x0, 0x0) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') sendmsg$IPVS_CMD_SET_SERVICE(r2, &(0x7f0000000400)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000003c0)={&(0x7f00000002c0)={0xcc, r3, 0x0, 0x70bd27, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_SERVICE={0x1c, 0x1, [@IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e22}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e20}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0xad}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x9}, @IPVS_CMD_ATTR_SERVICE={0x3c, 0x1, [@IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0xffffffff}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x20}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0x2}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x3}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0xa}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x80}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x2}, @IPVS_CMD_ATTR_DEST={0x48, 0x2, [@IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0x2}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x3f}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0xfffffffffffffffb}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}, @IPVS_DEST_ATTR_L_THRESH={0x8}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@multicast1}, @IPVS_DEST_ATTR_TUN_PORT={0x8, 0xe, 0x4e24}]}]}, 0xcc}, 0x1, 0x0, 0x0, 0x20000000}, 0x8000) accept4$netrom(r1, &(0x7f0000000100)={{0x3, @rose}, [@rose, @remote, @netrom, @netrom, @netrom, @netrom, @bcast, @default]}, &(0x7f0000000180)=0x48, 0x80000) 08:24:44 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) r1 = dup2(r0, r0) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af02, &(0x7f00000000c0)) 08:24:44 executing program 0: r0 = socket$caif_seqpacket(0x25, 0x5, 0x0) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000bc0)='/dev/vhost-vsock\x00', 0x2, 0x0) fstatfs(r1, &(0x7f0000000040)=""/60) r2 = dup2(r0, r0) ioctl$VHOST_SET_FEATURES(r2, 0x4008af00, &(0x7f00000000c0)=0xfffffffffffffffe) ioctl$KVM_SET_GSI_ROUTING(r2, 0x4008ae6a, &(0x7f0000000080)={0x1, 0x0, [{0x15, 0x0, 0x0, 0x0, @irqchip={0xfffffffffffffffa, 0x2}}]}) [ 468.092143][T22720] SELinux: policydb version 218103829 does not match my version range 15-31 [ 468.127837][T22720] SELinux: failed to load policy 08:24:44 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) r1 = dup2(r0, r0) ioctl$VHOST_NET_SET_BACKEND(r1, 0x9205, &(0x7f00000000c0)) 08:24:44 executing program 4: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000e02f600000800000007000000402c000000000000090000070000002005000000000000008d8a8d2458580000000000000000000035861c007bfe68a617"], 0x51) 08:24:44 executing program 0: r0 = socket$caif_seqpacket(0x25, 0x5, 0x0) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000bc0)='/dev/vhost-vsock\x00', 0x2, 0x0) r1 = dup2(r0, r0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000000)) r2 = getegid() r3 = getegid() lstat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setresgid(r2, r3, r4) 08:24:44 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) r1 = dup2(r0, r0) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af03, &(0x7f00000000c0)) [ 468.317658][T22868] SELinux: policydb version 234881045 does not match my version range 15-31 [ 468.402409][T22868] SELinux: failed to load policy 08:24:45 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) poll(&(0x7f0000000280)=[{r0}], 0x1, 0xfffffdfe) 08:24:45 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) r1 = dup2(r0, r0) ioctl$VHOST_NET_SET_BACKEND(r1, 0xae01, &(0x7f00000000c0)) 08:24:45 executing program 0: r0 = socket$caif_seqpacket(0x25, 0x5, 0x0) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000bc0)='/dev/vhost-vsock\x00', 0x2, 0x0) prctl$PR_SET_MM_AUXV(0x23, 0xc, &(0x7f0000000100)="5317addba4d5633a189b5cc3becd60bdd0351cb9c0541c69a8c26b05f8a7550b3fe622cc56936ba4c813a316dd91645f0504af57d2a6e7c1880294ec9976628e56d9a5f787ee95a3baa31975d31168e82e8dc6f72264b0f097bbb57ae366a3247cae3b2eb508dcc75aea817895f3d1ad85edc309eef09733909d35fcb17f7d50685e51ffdb8ab46748f722ae0931df2e1b7ecb6398d0f025e5db1e6b352734c4839da853f016c6359f8f5f405d68cbcce06120ac69e2f367f17ac356d29191ca457ac892a23783c01401fee8fa83fceb20f26a2e45673198e50d7a842fa7eb", 0xdf) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r2, 0xc0a85352, &(0x7f0000000040)={{0x8, 0x100000000}, 'port1\x00', 0x8, 0x1800, 0x4, 0x80000001, 0x4ee, 0x3, 0x6, 0x0, 0x7, 0x1}) ioctl$LOOP_CLR_FD(r2, 0x4c01) ioctl$VHOST_SET_FEATURES(r2, 0x4008af00, &(0x7f0000000240)) 08:24:45 executing program 4: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000f02f600000800000007000000402c000000000000090000070000002005000000000000008d8a8d2458580000000000000000000035861c007bfe68a617"], 0x51) 08:24:45 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) r1 = dup2(r0, r0) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af04, &(0x7f00000000c0)) 08:24:45 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) r1 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/policy\x00', 0x0, 0x0) ioctl$RTC_AIE_ON(r1, 0x7001) poll(&(0x7f0000000280)=[{r0}], 0x1, 0xfffffffffffffffe) eventfd(0xa9) 08:24:45 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) r1 = dup2(r0, r0) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af05, &(0x7f00000000c0)) 08:24:45 executing program 0: r0 = socket$caif_seqpacket(0x25, 0x5, 0x0) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000bc0)='/dev/vhost-vsock\x00', 0x2, 0x0) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x1, 0x0) futimesat(r2, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)) r3 = dup2(r1, r0) ioctl$VHOST_SET_FEATURES(r3, 0x4008af00, &(0x7f0000000000)) [ 468.984821][T22968] SELinux: policydb version 251658261 does not match my version range 15-31 08:24:45 executing program 4: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500001002f600000800000007000000402c000000000000090000070000002005000000000000008d8a8d2458580000000000000000000035861c007bfe68a617"], 0x51) 08:24:45 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) r1 = dup2(r0, r0) ioctl$VHOST_NET_SET_BACKEND(r1, 0xae41, &(0x7f00000000c0)) 08:24:45 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) r1 = dup2(r0, r0) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af06, &(0x7f00000000c0)) [ 469.163043][T23086] SELinux: policydb version 268435477 does not match my version range 15-31 08:24:45 executing program 4: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500001102f600000800000007000000402c000000000000090000070000002005000000000000008d8a8d2458580000000000000000000035861c007bfe68a617"], 0x51) [ 469.323549][T23199] SELinux: policydb version 285212693 does not match my version range 15-31 08:24:46 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) poll(&(0x7f0000000280)=[{r0}], 0x1, 0xfefdffff00000000) 08:24:46 executing program 0: r0 = socket$caif_seqpacket(0x25, 0x5, 0x0) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000bc0)='/dev/vhost-vsock\x00', 0x2, 0x0) r2 = dup2(r1, r0) ioctl$VHOST_SET_FEATURES(r2, 0x4008af00, &(0x7f0000000000)) 08:24:46 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) r1 = dup2(r0, r0) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af07, &(0x7f00000000c0)) 08:24:46 executing program 4: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500001202f600000800000007000000402c000000000000090000070000002005000000000000008d8a8d2458580000000000000000000035861c007bfe68a617"], 0x51) 08:24:46 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) r1 = dup2(r0, r0) ioctl$VHOST_NET_SET_BACKEND(r1, 0xae60, &(0x7f00000000c0)) 08:24:46 executing program 3: r0 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x7fff, 0x40) write$binfmt_elf32(r0, &(0x7f00000002c0)={{0x7f, 0x45, 0x4c, 0x46, 0x1, 0x9, 0x80000000, 0xfff, 0x0, 0x3, 0x3e, 0x9fb, 0x2c7, 0x38, 0x1f4, 0x3, 0x5, 0x20, 0x1, 0x9, 0x7, 0x5}, [{0x5, 0x4, 0x4, 0x2, 0x1, 0x7fffffff, 0xc23, 0xffffffffffffae4c}], "43e0abb805da173592ef0381ff0f00005ef244e84ced9e71e950a17f2eb88ae27e37d4", [[]]}, 0x17b) setsockopt$netrom_NETROM_T2(r0, 0x103, 0x2, &(0x7f0000000080)=0xffffffff80000000, 0x4) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) poll(&(0x7f0000000280)=[{r1}], 0x1, 0xfffffffffffffffe) 08:24:46 executing program 0: r0 = socket$caif_seqpacket(0x25, 0x5, 0x0) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vhost-vsock\x00', 0x2, 0x0) r2 = dup2(r1, r0) ioctl$VHOST_SET_FEATURES(r2, 0x4008af00, &(0x7f0000000000)) 08:24:46 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) r1 = dup2(r0, r0) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af08, &(0x7f00000000c0)) [ 469.893442][T23219] SELinux: policydb version 301989909 does not match my version range 15-31 08:24:46 executing program 4: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500001302f600000800000007000000402c000000000000090000070000002005000000000000008d8a8d2458580000000000000000000035861c007bfe68a617"], 0x51) 08:24:46 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) poll(&(0x7f0000000280)=[{r0}], 0x1, 0xffc99a3b00000000) 08:24:46 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) r1 = dup2(r0, r0) ioctl$VHOST_NET_SET_BACKEND(r1, 0xaf01, &(0x7f00000000c0)) [ 470.054146][T23330] SELinux: policydb version 318767125 does not match my version range 15-31 08:24:46 executing program 0: r0 = socket$caif_seqpacket(0x25, 0x5, 0x83) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000bc0)='/dev/vhost-vsock\x00', 0x2, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r0, 0x29, 0x41, &(0x7f0000000040)={'raw\x00', 0x3, [{}, {}, {}]}, 0x58) r2 = dup2(r0, r1) ioctl$VHOST_SET_FEATURES(r2, 0x4008af00, &(0x7f0000000000)) 08:24:46 executing program 4: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500001402f600000800000007000000402c000000000000090000070000002005000000000000008d8a8d2458580000000000000000000035861c007bfe68a617"], 0x51) 08:24:46 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) r1 = dup2(r0, r0) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af25, &(0x7f00000000c0)) [ 470.099629][T23330] sel_write_load: 4 callbacks suppressed [ 470.099634][T23330] SELinux: failed to load policy 08:24:46 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) poll(&(0x7f0000000000)=[{r0}], 0x1, 0x0) 08:24:46 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) r1 = dup2(r0, r0) ioctl$VHOST_NET_SET_BACKEND(r1, 0xaf02, &(0x7f00000000c0)) 08:24:46 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) poll(&(0x7f0000000280)=[{r0}], 0x1, 0x0) r1 = dup2(r0, r0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000000)={0xffffffffffffffff}, 0x2, 0x3}}, 0x20) openat$vim2m(0xffffffffffffff9c, &(0x7f0000000200)='/dev/video35\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_REJECT(r1, &(0x7f00000000c0)={0x9, 0x108, 0xfa00, {r2, 0x68, "7d6181", "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"}}, 0x110) [ 470.263302][T23452] SELinux: policydb version 335544341 does not match my version range 15-31 [ 470.353061][T23452] SELinux: failed to load policy 08:24:47 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000080)={{{@in=@multicast2, @in6=@mcast1}}, {{@in6=@empty}, 0x0, @in=@local}}, &(0x7f0000000000)=0xe8) poll(&(0x7f0000000280)=[{r0}], 0x1, 0xfffffffffffffffe) 08:24:47 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) r1 = dup2(r0, r0) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f00000000c0)) 08:24:47 executing program 0: r0 = socket$caif_seqpacket(0x25, 0x5, 0x5) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000bc0)='/dev/vhost-vsock\x00', 0x2, 0x0) r2 = dup2(r1, r0) recvmmsg(r0, &(0x7f0000000580)=[{{&(0x7f0000000040)=@hci, 0x80, &(0x7f0000000100)=[{&(0x7f00000000c0)=""/8, 0x8}], 0x1, &(0x7f0000000140)=""/209, 0xd1}, 0x100000000}, {{&(0x7f0000000240)=@isdn, 0x80, &(0x7f0000000480)=[{&(0x7f00000002c0)=""/83, 0x53}, {&(0x7f0000000340)=""/253, 0xfd}, {&(0x7f0000000440)=""/53, 0x35}], 0x3, &(0x7f00000004c0)=""/131, 0x83}, 0x6}], 0x2, 0x22, 0x0) ioctl$VHOST_SET_FEATURES(r2, 0x4008af00, &(0x7f0000000000)) 08:24:47 executing program 4: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500001502f600000800000007000000402c000000000000090000070000002005000000000000008d8a8d2458580000000000000000000035861c007bfe68a617"], 0x51) 08:24:47 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) poll(&(0x7f0000000000)=[{r0}], 0x14a, 0x0) ioctl$FS_IOC_GETFLAGS(r0, 0x80086601, &(0x7f00000000c0)) openat$vnet(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhost-net\x00', 0x2, 0x0) 08:24:47 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) r1 = dup2(r0, r0) ioctl$VHOST_NET_SET_BACKEND(r1, 0x400454ca, &(0x7f00000000c0)) [ 470.707247][T23576] SELinux: policydb version 352321557 does not match my version range 15-31 08:24:47 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) r1 = dup2(r0, r0) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008ff00, &(0x7f00000000c0)) 08:24:47 executing program 0: r0 = socket$caif_seqpacket(0x25, 0x5, 0x0) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000bc0)='/dev/vhost-vsock\x00', 0x2, 0x0) r2 = dup2(r1, r0) syz_mount_image$btrfs(&(0x7f0000000040)='btrfs\x00', &(0x7f0000000080)='./file0\x00', 0x9, 0x1, &(0x7f0000000100)=[{&(0x7f00000000c0), 0x0, 0x80000000}], 0x100000, &(0x7f0000000140)={[{@nodiscard='nodiscard'}, {@discard='discard'}]}) ioctl$VHOST_SET_FEATURES(r2, 0x4008af00, &(0x7f0000000000)) sendto$rxrpc(r2, &(0x7f0000000180)="6d1ae7432675525228264fd5dc63f736bf369e65151478af6ec3bf4cc58a84b465b7fbeafe329483ae8fac031d575e839f389e3e76ffe06e9fb6d4d57291c9c21e8b80086c8e9872483e144aadb7753c1ed8280747a333dafb9abe56e7a9de0a99202b3eb3f51d31458480c3de9a6bf314c7f43c6e85edb35111877c9b00", 0x7e, 0x4000014, &(0x7f00000000c0)=@in4={0x21, 0x2, 0x2, 0x10, {0x2, 0x4e23, @local}}, 0x24) [ 470.767373][T23576] SELinux: failed to load policy 08:24:47 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) r1 = dup2(r0, r0) ioctl$VHOST_NET_SET_BACKEND(r1, 0x40049409, &(0x7f00000000c0)) 08:24:47 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) poll(&(0x7f0000000280)=[{r0}], 0x1, 0x0) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x400000, 0x0) accept4$x25(r1, &(0x7f0000000080)={0x9, @remote}, &(0x7f00000000c0)=0x12, 0x80000) 08:24:47 executing program 4: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500001602f600000800000007000000402c000000000000090000070000002005000000000000008d8a8d2458580000000000000000000035861c007bfe68a617"], 0x51) 08:24:47 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-net\x00', 0x2, 0x0) poll(&(0x7f0000000280)=[{r0}], 0x1, 0x0) [ 470.941126][T23701] SELinux: policydb version 369098773 does not match my version range 15-31 [ 470.967565][T23701] SELinux: failed to load policy 08:24:48 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) poll(&(0x7f0000000280)=[{r0}], 0x1, 0xfffffffffffffffe) r1 = syz_open_dev$vcsn(&(0x7f0000000100)='/dev/vcs#\x00', 0x7, 0x10000) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(r1, 0x810c5701, &(0x7f0000000140)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000)={0x0}, &(0x7f0000000080)=0xc) fcntl$getownex(r0, 0x10, &(0x7f00000000c0)={0x0, 0x0}) tgkill(r2, r3, 0x39) 08:24:48 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) r1 = dup2(r0, r0) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4020940d, &(0x7f00000000c0)) 08:24:48 executing program 0: r0 = socket$caif_seqpacket(0x25, 0x5, 0x0) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000bc0)='/dev/vhost-vsock\x00', 0x2, 0x0) r2 = socket(0x0, 0x800, 0x8) sendto$inet(r2, &(0x7f0000000040)="b495c0f4e73467f21201bf66913752b23a94cc22f669", 0x16, 0x4000, &(0x7f00000000c0)={0x2, 0x4e23, @empty}, 0x10) r3 = dup2(r1, r0) ioctl$IMGETVERSION(r3, 0x80044942, &(0x7f0000000000)) r4 = fcntl$dupfd(r3, 0x0, r0) ioctl$VHOST_SET_FEATURES(r4, 0x4008af00, &(0x7f0000000080)=0x8000000) 08:24:48 executing program 5: r0 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x2, 0x2000) ioctl$UI_SET_LEDBIT(r0, 0x40045569, 0x8) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0xc10c5541, &(0x7f0000000080)={0xf7, 0x1, 0x0, 0x0, 0x0, [], [], [], 0x101, 0x7f}) poll(&(0x7f0000000240)=[{r1, 0x38}, {r1, 0x8002}, {r1, 0x2}, {r1}, {r0, 0x3}], 0x5, 0x1000000000) 08:24:48 executing program 4: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500001702f600000800000007000000402c000000000000090000070000002005000000000000008d8a8d2458580000000000000000000035861c007bfe68a617"], 0x51) 08:24:48 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) r1 = dup2(r0, r0) ioctl$VHOST_NET_SET_BACKEND(r1, 0x40086602, &(0x7f00000000c0)) 08:24:48 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-net\x00', 0x2, 0x0) poll(&(0x7f0000000280)=[{r0}], 0x1, 0x0) 08:24:48 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) r1 = dup2(r0, r0) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4020ae76, &(0x7f00000000c0)) [ 471.626568][T23825] SELinux: policydb version 385875989 does not match my version range 15-31 [ 471.659369][T23825] SELinux: failed to load policy 08:24:48 executing program 4: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500001802f600000800000007000000402c000000000000090000070000002005000000000000008d8a8d2458580000000000000000000035861c007bfe68a617"], 0x51) 08:24:48 executing program 0: r0 = socket$caif_seqpacket(0x25, 0x5, 0x0) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000bc0)='/dev/vhost-vsock\x00', 0x2, 0x0) r2 = dup2(r1, r0) ioctl$VHOST_SET_FEATURES(r2, 0x4008af00, &(0x7f0000000000)) 08:24:48 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) r1 = dup2(r0, r0) ioctl$VHOST_NET_SET_BACKEND(r1, 0x40087602, &(0x7f00000000c0)) 08:24:48 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) r1 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x8, 0xc0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000080), &(0x7f00000000c0)=0xc) setsockopt$l2tp_PPPOL2TP_SO_SENDSEQ(r1, 0x111, 0x3, 0x1, 0x4) poll(&(0x7f0000000280)=[{r0}], 0x1, 0x0) [ 471.833142][T23943] SELinux: policydb version 402653205 does not match my version range 15-31 [ 471.881128][T23943] SELinux: failed to load policy 08:24:49 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x420480, 0x0) ioctl$UI_SET_FFBIT(r1, 0x4004556b, 0x6d) poll(&(0x7f0000000280)=[{r0}], 0x1, 0xfffffffffffffffe) 08:24:49 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) r1 = dup2(r0, r0) ioctl$VHOST_NET_SET_BACKEND(r1, 0x800454d2, &(0x7f00000000c0)) 08:24:49 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) r1 = dup2(r0, r0) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af00, &(0x7f00000000c0)) 08:24:49 executing program 0: socket$caif_seqpacket(0x25, 0x5, 0x0) r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000bc0)='/dev/vhost-vsock\x00', 0x2, 0x0) r1 = dup2(r0, r0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000040)) 08:24:49 executing program 4: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500001902f600000800000007000000402c000000000000090000070000002005000000000000008d8a8d2458580000000000000000000035861c007bfe68a617"], 0x51) 08:24:49 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) r1 = semget(0x1, 0x7, 0x1) semctl$GETNCNT(r1, 0x3, 0xe, &(0x7f0000000080)=""/77) poll(&(0x7f0000000280)=[{r0}], 0x1, 0x0) 08:24:49 executing program 4: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500001a02f600000800000007000000402c000000000000090000070000002005000000000000008d8a8d2458580000000000000000000035861c007bfe68a617"], 0x51) 08:24:49 executing program 5: openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) 08:24:49 executing program 0: socket$caif_seqpacket(0x25, 0x5, 0x0) r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000bc0)='/dev/vhost-vsock\x00', 0x2, 0x0) r1 = dup2(r0, r0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000000)) 08:24:49 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) r1 = dup2(r0, r0) ioctl$VHOST_NET_SET_BACKEND(r1, 0x80086301, &(0x7f00000000c0)) [ 472.525962][T24072] SELinux: policydb version 419430421 does not match my version range 15-31 [ 472.551367][T24072] SELinux: failed to load policy [ 472.638625][T24128] SELinux: policydb version 436207637 does not match my version range 15-31 08:24:49 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) poll(&(0x7f0000000280)=[{r0}], 0x1, 0x0) [ 472.687973][T24128] SELinux: failed to load policy 08:24:49 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) r1 = dup2(r0, r0) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af25, &(0x7f00000000c0)) 08:24:49 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$FITRIM(r0, 0xc0185879, &(0x7f0000000000)={0x1, 0x9896, 0x7fffffff}) poll(&(0x7f0000000280)=[{r0}], 0x1, 0xfffffffffffffffe) 08:24:49 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) r1 = dup2(r0, r0) ioctl$VHOST_NET_SET_BACKEND(r1, 0x80086601, &(0x7f00000000c0)) 08:24:49 executing program 4: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500001b02f600000800000007000000402c000000000000090000070000002005000000000000008d8a8d2458580000000000000000000035861c007bfe68a617"], 0x51) 08:24:49 executing program 0: r0 = socket$caif_seqpacket(0x25, 0x5, 0x0) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000bc0)='/dev/vhost-vsock\x00', 0x2, 0x0) r2 = dup2(r1, r0) ioctl$VHOST_SET_FEATURES(r2, 0x4008af00, &(0x7f0000000000)) getsockopt$inet_sctp6_SCTP_RECVNXTINFO(r2, 0x84, 0x21, &(0x7f0000000040), &(0x7f0000000080)=0x4) 08:24:49 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) poll(&(0x7f0000000280)=[{r0}], 0x1, 0x20) 08:24:49 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) r1 = dup2(r0, r0) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f00000000c0)) [ 473.372522][T24311] SELinux: policydb version 452984853 does not match my version range 15-31 08:24:50 executing program 0: r0 = socket$caif_seqpacket(0x25, 0x5, 0x0) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000bc0)='/dev/vhost-vsock\x00', 0x2, 0x0) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cachefiles\x00', 0x400404, 0x0) r2 = dup2(r1, r0) ioctl$VHOST_SET_FEATURES(r2, 0x4008af00, &(0x7f0000000000)) 08:24:50 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) r1 = dup2(r0, r0) ioctl$VHOST_NET_SET_BACKEND(r1, 0x80087601, &(0x7f00000000c0)) [ 473.427860][T24311] SELinux: failed to load policy 08:24:50 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x4a01, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_POOL(r1, 0xc058534b, &(0x7f0000000100)={0x3ff, 0xffffffff, 0x1, 0x1, 0x6}) poll(&(0x7f0000000280)=[{r0}], 0x1, 0x0) 08:24:50 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) r1 = dup2(r0, r0) ioctl$VHOST_NET_SET_BACKEND(r1, 0x40107447, &(0x7f00000000c0)) 08:24:50 executing program 4: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500001c02f600000800000007000000402c000000000000090000070000002005000000000000008d8a8d2458580000000000000000000035861c007bfe68a617"], 0x51) 08:24:50 executing program 0: r0 = socket$caif_seqpacket(0x25, 0x5, 0x0) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vhost-vsock\x00', 0x2, 0x0) dup2(r1, r0) [ 473.614348][T24439] SELinux: policydb version 469762069 does not match my version range 15-31 [ 473.627837][T24439] SELinux: failed to load policy 08:24:50 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vhost-net\x00', 0x2, 0x0) poll(&(0x7f0000000280)=[{r0}], 0x1, 0xfffffffffffffffe) 08:24:50 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) r1 = dup2(r0, r0) ioctl$VHOST_NET_SET_BACKEND(r1, 0x8008af00, &(0x7f00000000c0)) 08:24:50 executing program 4: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500001d02f600000800000007000000402c000000000000090000070000002005000000000000008d8a8d2458580000000000000000000035861c007bfe68a617"], 0x51) 08:24:50 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vhost-net\x00', 0x2, 0x0) poll(&(0x7f0000000280)=[{r0}], 0x0, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) 08:24:50 executing program 0: r0 = socket$caif_seqpacket(0x25, 0x5, 0x0) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000bc0)='/dev/vhost-vsock\x00', 0x2, 0x0) r2 = dup2(r1, r0) ioctl$VHOST_SET_FEATURES(r2, 0x4008af00, &(0x7f00000000c0)=0x8000000) 08:24:50 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) r1 = dup2(r0, r0) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4010ae74, &(0x7f00000000c0)) [ 474.301457][T24557] SELinux: policydb version 486539285 does not match my version range 15-31 08:24:51 executing program 4: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500001e02f600000800000007000000402c000000000000090000070000002005000000000000008d8a8d2458580000000000000000000035861c007bfe68a617"], 0x51) 08:24:51 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x82000, 0x1) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000080)={@in6={{0xa, 0x4e22, 0xffff, @mcast1, 0x8}}, 0x0, 0x6, 0x0, "054b038e02a9c0cd9cd423825793e3d0452a93c69d1c0faa31a6dfac3500c363b25b0b5582f6de20bc8d0158d37f2cda2946bcd91bb081d791adee6e6f5b6ace490433a863cf27cec4a1d9aa30a28a89"}, 0xd8) poll(&(0x7f0000000280)=[{r0}], 0x1, 0x0) 08:24:51 executing program 0: r0 = socket$caif_seqpacket(0x25, 0x5, 0x0) r1 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/policy\x00', 0x0, 0x0) setsockopt$netlink_NETLINK_PKTINFO(r1, 0x10e, 0x3, &(0x7f0000000080)=0x5, 0x4) r2 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000bc0)='/dev/vhost-vsock\x00', 0x2, 0x0) r3 = dup2(r2, r0) ioctl$VHOST_SET_FEATURES(r3, 0x4008af00, &(0x7f0000000000)) 08:24:51 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) r1 = dup2(r0, r0) ioctl$VHOST_NET_SET_BACKEND(r1, 0x8008af26, &(0x7f00000000c0)) [ 474.474764][T24674] SELinux: policydb version 503316501 does not match my version range 15-31 08:24:51 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) r1 = dup2(r0, r0) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4020565a, &(0x7f00000000c0)) 08:24:51 executing program 4: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500001f02f600000800000007000000402c000000000000090000070000002005000000000000008d8a8d2458580000000000000000000035861c007bfe68a617"], 0x51) [ 474.631847][T24690] SELinux: policydb version 520093717 does not match my version range 15-31 08:24:51 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) poll(&(0x7f0000000280)=[{r0, 0x2000}], 0x1, 0x0) 08:24:51 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) poll(&(0x7f0000000280)=[{r0}], 0x1, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x10) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000200)={0x0}) ioctl$DRM_IOCTL_UNLOCK(r1, 0x4008642b, &(0x7f00000000c0)={r2, 0x2}) inotify_init() r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_GET(r1, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x18000010}, 0xc, &(0x7f0000000180)={&(0x7f00000002c0)={0x14c, r3, 0x400, 0x70bd29, 0x25dfdbfe, {}, [@TIPC_NLA_SOCK={0x3c, 0x2, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x1000}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0xff}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x800000000}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x2}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x1}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_BEARER={0x38, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e23, @remote}}, {0x14, 0x2, @in={0x2, 0x4e23, @remote}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x9}]}, @TIPC_NLA_MON={0x14, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x6}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x9}]}, @TIPC_NLA_NET={0x68, 0x7, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0x2}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x23a3}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x80}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x6}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x81}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x7fff}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x8f}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x97}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x338}]}, @TIPC_NLA_MEDIA={0xc, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}, @TIPC_NLA_NET={0x3c, 0x7, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x8}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x3}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x5db}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x4}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x401}]}]}, 0x14c}, 0x1, 0x0, 0x0, 0x80}, 0x0) 08:24:51 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) r1 = dup2(r0, r0) ioctl$VHOST_NET_SET_BACKEND(r1, 0x80184540, &(0x7f00000000c0)) 08:24:51 executing program 0: r0 = socket$caif_seqpacket(0x25, 0x5, 0x0) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000bc0)='/dev/vhost-vsock\x00', 0x2, 0x0) r2 = syz_open_dev$amidi(&(0x7f0000000140)='/dev/amidi#\x00', 0x3e9, 0xc0500) ioctl$SNDRV_CTL_IOCTL_HWDEP_NEXT_DEVICE(r2, 0xc0045520, &(0x7f0000000180)=0x2) r3 = dup2(r1, r0) ioctl$VHOST_SET_FEATURES(r3, 0x4008af00, &(0x7f0000000000)) ioctl$MON_IOCX_GET(r0, 0x40189206, &(0x7f0000000100)={&(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @iso}, &(0x7f0000000080)=""/109, 0x6d}) 08:24:51 executing program 4: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500002002f600000800000007000000402c000000000000090000070000002005000000000000008d8a8d2458580000000000000000000035861c007bfe68a617"], 0x51) 08:24:51 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) r1 = dup2(r0, r0) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4020940d, &(0x7f00000000c0)) [ 475.213488][T24805] SELinux: policydb version 536870933 does not match my version range 15-31 08:24:51 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) r1 = dup2(r0, r0) ioctl$VHOST_NET_SET_BACKEND(r1, 0xc0045002, &(0x7f00000000c0)) 08:24:51 executing program 0: r0 = socket$caif_seqpacket(0x25, 0x5, 0x0) syz_open_dev$dri(&(0x7f0000000080)='/dev/dri/card#\x00', 0xff, 0x400000) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000bc0)='/dev/vhost-vsock\x00', 0x2, 0x0) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x0, 0x0) ioctl$LOOP_SET_FD(r2, 0x4c00, r0) r3 = dup2(r1, r0) ioctl$VHOST_SET_FEATURES(r3, 0x4008af00, &(0x7f0000000000)) 08:24:51 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) r1 = dup2(r0, r0) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4020ae46, &(0x7f00000000c0)) [ 475.256273][T24805] sel_write_load: 3 callbacks suppressed [ 475.256278][T24805] SELinux: failed to load policy 08:24:51 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-net\x00', 0x2, 0x0) poll(&(0x7f0000000280)=[{r0}], 0x1, 0x0) 08:24:51 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) poll(&(0x7f0000000280)=[{r0}], 0x1, 0xfffffffffffffffe) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x301000, 0x0) r2 = syz_genetlink_get_family_id$team(&(0x7f00000000c0)='team\x00') getsockname(r0, &(0x7f00000001c0)=@hci={0x1f, 0x0}, &(0x7f0000000240)=0x80) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000002c0)={{{@in6=@remote, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in6=@empty}}, &(0x7f00000003c0)=0xe8) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000740)={@initdev, 0x0}, &(0x7f0000000780)=0x14) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000007c0)={{{@in6=@ipv4={[], [], @initdev}, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in6=@dev}}, &(0x7f00000008c0)=0xe8) accept4$packet(0xffffffffffffffff, &(0x7f0000000900)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000940)=0x14, 0x80000) getpeername$packet(0xffffffffffffffff, &(0x7f0000000980)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f00000009c0)=0x14) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000a00)={0x0, @empty, @loopback}, &(0x7f0000000a40)=0xc) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000100)=[@in={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x1d}}, @in={0x2, 0x4e22, @broadcast}, @in6={0xa, 0x4e24, 0x33, @local, 0x4d}], 0x3c) sendmsg$TEAM_CMD_OPTIONS_GET(r1, &(0x7f0000000d80)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000d40)={&(0x7f0000000a80)={0x2b4, r2, 0x704, 0x70bd2d, 0x25dfdbfc, {}, [{{0x8, 0x1, r3}, {0x1a0, 0x2, [{0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r4}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x94}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r5}}, {0x8}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x3ff}}}, {0x3c, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0xc, 0x4, 'random\x00'}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r6}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x8}}, {0x8, 0x6, r7}}}]}}, {{0x8, 0x1, r8}, {0xf0, 0x2, [{0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r9}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x6}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x80000001}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x100000001}}, {0x8}}}]}}]}, 0x2b4}, 0x1, 0x0, 0x0, 0x8000}, 0x8080) 08:24:52 executing program 4: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500002102f600000800000007000000402c000000000000090000070000002005000000000000008d8a8d2458580000000000000000000035861c007bfe68a617"], 0x51) 08:24:52 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) r1 = dup2(r0, r0) ioctl$VHOST_NET_SET_BACKEND(r1, 0xc0045878, &(0x7f00000000c0)) 08:24:52 executing program 0: r0 = socket$caif_seqpacket(0x25, 0x5, 0x0) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000bc0)='/dev/vhost-vsock\x00', 0x2, 0x0) r2 = dup2(r1, r0) epoll_wait(r2, &(0x7f0000000040)=[{}, {}, {}, {}, {}, {}], 0x6, 0x7) ioctl$VHOST_SET_FEATURES(r2, 0x4008af00, &(0x7f0000000000)) 08:24:52 executing program 5: set_thread_area(&(0x7f0000000180)={0x1, 0x0, 0xffffffffffffffff, 0x4, 0x100000001, 0xff00000000, 0x7ff, 0x67, 0xfffffffffffffffe, 0x6}) r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) poll(&(0x7f0000000280)=[{r0}], 0x0, 0x7) r1 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x1, 0x2) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000680)={{{@in=@local, @in6=@loopback}}, {{@in6=@remote}, 0x0, @in=@empty}}, &(0x7f00000001c0)=0xe8) socket$inet_udp(0x2, 0x2, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='cpuset.memory_pressure\x00', 0x0, 0x0) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f00000003c0)='TIPCv2\x00') ioctl$BLKPG(r2, 0x1269, &(0x7f0000000200)={0x4, 0x0, 0xe9, &(0x7f0000000780)="58d5a16800eadae16b9b786446b8796f10a049f475603cec9a7014dfd4db33297e7934254c3a8aa707df440217527e9455ebd4a0f93c2ddee7a5eba5fd5157984e67b20d701b488c23328dde72e53855dd1c5c13dd0e30e9beca175f077357ee1a73192bcd159c56bdb6f33ce1028cc1a666124bd330ad25528abe3227151449341def33dede5dd2bdf665d6e5a3f6f75c0549a052d74eb12187f4fb11838867e73e83c50542f92e59e24451410e14e23f939ba2e5b26acd3e7a48848713c6b9433044c38eda06a12f9063d71f7d0a2f430b3faea9e2e9e5b082d6e0b66370fef76ee042aa28384505"}) syz_genetlink_get_family_id$team(&(0x7f0000000880)='team\x00') sendmsg$TIPC_NL_LINK_GET(r2, &(0x7f00000002c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000240)={&(0x7f00000004c0)=ANY=[@ANYBLOB="08dfb42235f28b334b79e1567292f1c86e6c636984d959", @ANYRES16=r3, @ANYBLOB="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"], 0xfc}, 0x1, 0x0, 0x0, 0x8000}, 0x4040000) r4 = semget$private(0x0, 0x0, 0x410) ioctl$SNDRV_RAWMIDI_IOCTL_PVERSION(r2, 0x80045700, &(0x7f0000000100)) r5 = getuid() r6 = getegid() fstat(r0, &(0x7f0000000300)) ioctl$ASHMEM_GET_SIZE(r1, 0x7704, 0x0) getresgid(&(0x7f0000000380), &(0x7f0000000140)=0x0, &(0x7f0000000400)) semctl$IPC_SET(r4, 0x0, 0x1, &(0x7f0000000440)={{0x7, r5, r6, r5, r7, 0x18, 0x100}, 0x1, 0x6c76, 0x2040}) [ 475.538242][T24986] SELinux: policydb version 553648149 does not match my version range 15-31 [ 475.547252][T24986] SELinux: failed to load policy 08:24:52 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) r1 = dup2(r0, r0) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4040ae9e, &(0x7f00000000c0)) 08:24:52 executing program 4: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500002202f600000800000007000000402c000000000000090000070000002005000000000000008d8a8d2458580000000000000000000035861c007bfe68a617"], 0x51) 08:24:52 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) sigaltstack(&(0x7f0000ffe000/0x1000)=nil, &(0x7f0000000000)) poll(&(0x7f0000000280)=[{r0}], 0x1, 0x0) 08:24:52 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) r1 = dup2(r0, r0) ioctl$VHOST_NET_SET_BACKEND(r1, 0xc0045878, &(0x7f00000000c0)) 08:24:52 executing program 0: r0 = socket$caif_seqpacket(0x25, 0x5, 0xfffffffffffffffe) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000bc0)='/dev/vhost-vsock\x00', 0x2, 0x0) r2 = dup2(r1, r0) ioctl$VHOST_SET_FEATURES(r2, 0x4008af00, &(0x7f0000000000)) [ 475.746489][T25053] SELinux: policydb version 570425365 does not match my version range 15-31 [ 475.807283][T25053] SELinux: failed to load policy 08:24:52 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) r1 = dup2(r0, r0) ioctl$VHOST_NET_SET_BACKEND(r1, 0xc0189436, &(0x7f00000000c0)) 08:24:52 executing program 0: openat$usbmon(0xffffffffffffff9c, &(0x7f0000000080)='/dev/usbmon0\x00', 0x40000, 0x0) r0 = socket$caif_seqpacket(0x25, 0x5, 0x0) r1 = dup3(r0, r0, 0x80000) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r1, 0x10e, 0x2, &(0x7f00000000c0)=0xe, 0x4) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x2, 0x0) ioctl$VHOST_SET_OWNER(r2, 0xaf01, 0x0) r3 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000bc0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_HWDEP_INFO(r1, 0x80dc5521, &(0x7f0000000100)=""/216) r4 = dup2(r3, r0) ioctl$VHOST_SET_FEATURES(r4, 0x4008af00, &(0x7f0000000000)) 08:24:52 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) poll(&(0x7f0000000280)=[{r0}], 0x1, 0xfffffffffffffffe) 08:24:52 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000001ac0)='/dev/vhost-net\x00', 0x2, 0x0) r1 = getuid() stat(&(0x7f0000001740)='./file0\x00', &(0x7f0000001780)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000001800)={{{@in6, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@remote}}, &(0x7f0000001900)=0xe8) syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f0000000080)='./file0\x00', 0x9, 0x8, &(0x7f0000001680)=[{&(0x7f00000000c0)="3581eb5a8bac33d46417fc919153bdc9268e58d0a531c565bcbdc855a645591bf87b7e5dd2da0048322a9b65aaa7003cb9d5d49d512f089314e5c37ff0ecd06c18dd8e39e5fdbd378eb1f2dbdb4cd5d025fa2915abe4adfa5300de7335c6dc7823698f684e0bea9beac8476f929baebab6ee486cf9105dd7a5bf11b0063e219c1b66fb7ada13116daa53e5b263c086ab44febe7682b2d20d36fd92ff5201fccc4539d61292", 0xa5, 0x3}, {&(0x7f0000000180)="c3fe661be5429bb1391d3a62cfa77ce6381ff1afd23350ca9ee2", 0x1a}, {&(0x7f00000002c0)="2c57143deb8e7d1dc719cc7a74e35deea6f2d82f929cd7763b0eae2bd1c313cf1755aa809f95da862e98f4e220b7be52dd888130d7550c66a6f990b051d7e26b8441d8cb81bb7602928c77d67c6a7a26e63f926920cb86af8cd6b00ab90e1fedf5ac0c296897c7e9f50d8d27a410d3ba87c45c4f97e3058710f91ff21c591b6d0a60ea97e5f22a90a3b3b0746fb37f9d81b3e81cf92bd73bfe6e6b2c7a16f3bd6ae3ccac0248ed3a0c015071d06c3e66efa0f85b09c6961e1a9751d2b6439a17ed7ca56221a9f5a834f556bfec62f995a353214e2ab02943c02c1b91be", 0xdd, 0x9}, {&(0x7f00000001c0)="d413ddb4c20bb40f0dcbee490709a5ca8f258596ea9f1142860aece42f8dd1f17d5c880fa419ae3397f556ca55c138bcd490d8dc6bc20d7c44a50776ff76f305284c36ab98936609bfe5d22bf4dcce267dfdf1b53489cbde600a2e1799b2e449a540b826d0fd3aafef96e90f03e84f418358106cdfd8d9b1964f535d04713e9b0dc1582bd7fa6a8a7f9fcd9ff60c4bb7", 0x90, 0xffffffffffffffc1}, {&(0x7f00000003c0)="ddbbf3c425511f10ef8e03e0771ca25f60e212b0956b823f7dd7c47817c8700144d35b4ad97674cad00800642a29f4cfbd381785db482a5f1ac83a55337a0c3517e6662b5acd30a618c526adac3795363486e8599583f15a8ef2656c8307b1c83e456a73791c783f5c0df1ba801b70324720950e55aa203c62e89f5df67c567c5d89f8c2c09412fb1e95f4c145d05436102b06cca838edf7369b2112c40218495916500105367b4a128aaf78f90b0f44f70873cbbb2ddc3bdeb2fccf81b4edd9a9d19110c111c22f370fef9659725a46434e084885189970de9b1904fa9e9e1d74166618253ad00075d886ac524e95f43df94fdda1d138e538943985263c4d926fe4f5a18dea4c0393885c595508442adabb4475f4fda62b7796879490c9f384cbe523eb7c1627f94210633c4e9433eb272b12edb4fa42fb795cdfb06ee43714bdb2e424ae44dff24810d6c87cd88be0f09faac37af1b0352d28bf46a0c891b0a33ee6d3f07a761ceb32a516e0f3bb3165bff8529073474f7b5b7b5ce7fa3263efb10461ba57f30d766ee9efcfc6e995e34c2af01dc95ba819392c4593fb14ee4efea8ac2fc9e1e2a06a9177d1b16412defc6a714f2fe7a48ed3b7ca0ab71d69fd8d3ab45c8f40baefa1bdb0de8f80db23b0db37da513647c621ae00d9df7d472b72dbda3a0274218082b5c7389294f4e8c9d79ed4facaa8dde19b942897f49c6b3d6f42e2c91e6f91d027a08fe6211fbd64c0c3c80be83eb9c7122838b6137241736d29be9a3d5f514793c143805fdd94cecd732dff6e376621e93dede5e486482b9c5089c1bc9b2650574a3bed8405b4b3be2fdbd75239b6ae84be55e85f699ce363d0149a02a0c3310837624228f193b6ef7b3f73baf3f3afaabddf50f40004c10ad2c9053d17587bbfa685dbcaef9c0636dfa9e5b70ed6b1c31d6adcfb007b4a7885be4d70736e40e6d97c2831487437573d2f202470d405d6157f8379a3574970e48ec86f43b17f8d37e67be9648a939c905f7ccca3a28effb42d350cdd651c729bcced4c55dcbae2f4d12d168e73323f841327faabbda29479c950dced0b38cbdcd55045dd338c59949f38dceca5de092b6fbf04fc218da0a9557cbfcaf04f7482d48a3a1f4da95e6c9b93fd56c04abcf341570b1cfa6b4b8e60e19dd3f3fbe6f3adfd00e410edcd3b8c83d9228098083d22c2a7f42f60d67d868880f3e9a9554b1a28dbe5c21308dac799123924e05858cdbac67a364bc5990055c7f3d6b6a26b92666dfc0457ebf951123c1c2b16aebecc0c00b674382c2e8bbdf087a1802ae52488d8ff1fac7a40f5f5bceca0250df3766e829e9c2e8687a20dd9d5875b0b48b8a53c10a2791cb7083ab4df62509c0057d518eb9f2ddc743218ded9158ef456e7538a43118c7ece7a16caf02a900c90652895668e090075efe61b658d1cde6e4ef4099a154f19662a2e62bbe975aa1a0cbcf4d3b0eb56644cbca2d97ae09365bbb079f39edf3e7e39d558e37bcb874fd30bd20140fcaa374b18db28c99c25f7f6b6798c9eaf328320f4d6869dca99bbed78a6ddc5ac81f6d38020445fefdaeb07403138c556006563a7a83e58a96d1d56026695add43b4091da0c54ad920a16f30b1a18c1ca0d081960325bc2a42acf6b019ed31eed95d9de36998448c867388088a72607cb82671c10c2a43b5fb006bd76c28eaea36acf28555e58cf03f6228d790f46d0a465e8c9caff6c8c77d74abc729930bf4d37fb07fd3ab8a06c22660595ed70665fd46250fd077adf4c6e9e3c9e6160f5d5aae8aa7617453aa315cbddd69c04a675e27c9e212e909de5590d8e7365dea0ec6499e9a4d1ba04595938e27c00a6533e223ddf36212c6d1670f3e187541c829d936cb445b3bdffee67543c2061afbb23f07b6562a74e5a0921381ff061372e3329fcd4fce2e1be68a76f0c3255da6a1f41212faf6dc522691a4aab0b3d53c6650056e12372998ecc2c42a89122b33e0c40d6d48e31cd9f6a854c6efe2714830d586deab7332656a997d7cd6be6afc1ec29215db758191c51068afa277dd686de4909f09d04ac4e90abca2e995c84a2b67e31693b8f8339285cc3dd53f34591953e653e90bdd5232ee26ab1296f9e87ab46890e441a66cf4f2bee72054c61a8938d60204184a9fb0a319226149e800d6f15a0dd6763b76b48968c3a607538322cfc848a78f7b6eca82d11b2cb830857bca36dd39e83340aa159b10efa679fd42fb35555be0f36ba616d58466ccb66a9006c0e837e35de4d0c7ecd7cd286efb8bb98df6180c8346a3877702d298b7786489a542b37b7cb576983b42b000605c5c1848dddd288e7a5b6ced6fb25ffdc3305e4392b3a07ed65151cff4e7a9262afe8438cefafb7fb6ac4617b02e78ac6c4b6907962c03dd1f0f06584507449ab5b42e3fca27dfbb808f73d0dca2c5f422d8743adb098db5c55bbae02cd942e0a58ddf70f0c758f3d15433f4fcff76bb50f9f9e58c571ec807a4dfd4d6b50fd8d8b1d8525bfa7c9622f3787ab77192b542d2bfbaa71e2e5bf09ab10ee08e8a34c24773e3ef53cc032bb616a230549a745dd9815c54e89e4832dc3f3ea844cfb43558fb7ab6b0e5724a02d075f46fb6bcefea99203525d39ef8229ffa9f6a7ccc03b54e917859ac3708162d75ca319d62c649b38360190116519c44606e492072b64ebe184f9fcf1bc25b0a266302ca75943e8fe63c4fefff5fe16a9b05e50418279c771997fdff706dccc6a581faf294e859f64a8ef97fe11048bfd806c641fb9faeeb2657644a2fc3a975f71b6a54eb3cb9c6312ab0f421e212342e819088025a82edd25d123326a2982fe5693ef476d1699b4cb9d3d422fa79b8fad4ef60befc2680c8810f99743291125cbb951ffbe79b53ee2dc18c0e5b336c182d2f4efb2327634eb48758f3350b4763e87656d4603a2a9a77985c0f95b17254777f98e39db1cfe53560c5f08b1102da413f3ea83ef9c18c5ef85752673cb1c7a64925d14628c09b244d70634fab4bb26be9528d92f51f4c67ee8522fb817ee11bd19520959601fc3aef847fd0e47d6f9d1679a5fe80759b5227d31fc5e7f62b06198cb7b89f63d5421d435ba576b6ef01c29b6eb83e6d5f417b4bd45135b99e72aa69ee20a1e7fc629b7cb684a7cfc2ba9f8dba5019443dd9c2e0ff966bd4b8b71bcab1474502a41e534f7e8d5f0fa3e0d18e4b32a8d67095fd811977f45814cd12652f7565a26a37b5438acf309179295d9bdd0a553e26e494dcb87338e95753f02fd5b015cb2e05fd8d1c9ddf0448cae31371d397624e58424d2e4efffb743d3b66fc623fab1b51d09c3d53d9a67f43ee2ae9ed87974c4c5428dd956af5e99f5118176a074c1d76db9e7a55efb77939390e68a405d367b952a970fe00ba3c40f62e24c516e8fea033f1b0d91233bf45b645e2fa26f266e4c937b75c001315b45ccabf0ee9fb3c4c379a1d12965dea8accd67ca251bfa90b25ac4b8e357156597e9eaf23f6cfd5b8fdb253ea8ebb73d0001d3037d435581573a1de52d9182e0bdb1243f91e2183cda8eeb35aa08247cb71916effc73b3ee40e42af5fe7fa1588e4f9a5e7a9c26e7e857dfed64ea9ea1fbfb74d796ba03153b79663d38f18a83f6b492b7bf57b858b2ec4a051f93ff4c1b8eb6c9f7646f5df0a2f7f3ed20d95d952e57e04b169bf508b68efb67ee554a331b23855fd8c64ff25f386a70cd47b5eb4ad17107e40284bd5c85b6eb7b7a17ebf4d0fb2bde569eef2d9f9bdb1f7d49888342190175497ff0245ee7c4564a2b297ca8e5effa16086fc3397625b76bb2eee99d394ca0c27c7bac9c2d85eea6454e30509a8c0665a34939a0159d46e0423b0ae1c9562ecd3f67b98fbe6c9e7dd4fac0c3194333337c43e10add5697fc7456520b2d649c0604799e372c2d048a544858100c47ea973bb90b8b49b40cb9851483959fe63ac7d5c3759e82606c6fbe81453b1d4450903e9ca69df348fed1c9479add7ff616812ccd07e2b1b9341c347cd25a934c02355587c2e5b1c36a1f7109c7a22b1921a55592e78acce3e75fe77579e2826db31ffbce194e0e41e93a2771851279e0857c41a42b0c2c74885fdd8fa91b77c4e9534cd289e4b94580f1ba1ae94fd157ddbfb676c0f77c8c20ab2c7bbfa17b8f255acea3c3094ee67b9a1de19842cce0a1af3312329976108cacaa959c8876b3c06487bf0885f2dce3879c56d0a6f00e4eddd25c31defe1015d974d3229422278daa626afec96fc910628d36dd0d1488d31e36bb5eef9c01918b58d9b582ae9c8a0b5298f513f82e5e5fd021f449feabfbaf5bb55addb5ae92b466527b4dbabbe1ca7930872d82d976d107a76b377a8942ab2019c1e545deff3bd1cb1b9d5ac24b97d867ebed0f423c15dae5a011eb76653e10e472f78fb9e7e7d78a1fb69e9ecd10e539bddc884b853fee3610d85d1e949a0853ae07b2f8df8a3622e55da934e39bb7ba0a69451dfe0c56912260dacf7d4105381d8e034d44cd0d48d0b24735c73baf586eb3e49d657d405ad3a0ec912a1a638531bf703c3cc6cd38051ea2a4a6f1a2934a9d0a44584297f4670d8f5bb64522e445be706e57fb739026cbd2cf65eccd00fbcdba1e8e5e62f7153b9697700c9a86c8e68dc6133b8b09dfc3fd0f9edc8efaf4d415536c43794277efce4e5e0786ff342299e6d5a4ae00718ed505119ef89456707bfb8fd5f0703445a3e988203132bf469a20574accc76b857baebcbeee02249f3bdcdb749224d74802f7c85011769f171a13cc905e33f5ac59d60ea0f81c6fbbab9c736dfb5a20bf9dd866a2d45bd83f3df5ba43c133722d1dadafd236aef0a14fb0c9a8d2d0006453bfb51069be9cbc227a3a328828ebb6addd05d2c8c81dce526e6cb6d6d4ebfbcc69db1cce97e23a97ccfc4df3ba3d550e9fb126e97dd33f0059776437524a7ffe2820e795cea0761292a435d14010ded278ae0218abc8fe03f15f11155ce0f823b08e1b638ef77859dacabada229991cabbf13faf5d8f16cd0961311d244caba39ebed2eec0936be5a1ff16d816caeda28fb3e6c78e8427ff7c6e71fb7ea6619d24e2e3fb2a73558190d503a91205566c3093eb8a30fb2f10ab83e481a9d57f0e4eccf37a4df2c0a0cc68334e47a785e48c021be8068a974679739db1527cf4585485695553fa246a3e51d9c077a7da7a7ea3dfd35c895a19b4c7c1eb2d6aecb75f58cfecf893357f4fec9b74ed6e5a279f578e7854abacfe5f8f1417283ad72c121c15b73bbfad8739554341f68a8a9a997ac1568b746b861c0cea8403939a73a23aba7997848537e0e3ad861db0f4b4e1c3d7a2a037e593109efac7f3a1ebad4fbab43a353acb4b48be6d5ae60e282deaec3e73d142db16bf580b15adc28522f5d655c4e01c00530ad02f692242ee504a8f6166385e9eb03de4970b3f245a4858d5d6cb0c4df5955678e102224978310211b0e4f6f72d730fef37fbbe4d9beddd3d2d72531689f624e60fee606cd28fac2b5aee6f2107140d0fe275c53676d34394891a1c29237e1b1d219d23e052f969f27dfeabc37520f914414af5bd4bc3029fd51293a2247b70fe938956b3e69b741e47d11197cf125bc47fc04b357052efef6905176cc5c0cbefee470dd593ad3ab2143226f66b49fba7519d61b52763003c4e1c2fcbb1614160cd1ef631b048227571686938d4360189b67d868203b469f22c963e5c5a5fce432722b3a94fc8b221837c58038c3ab7fe954146e2db920907bad5560cd9a8", 0x1000, 0x80}, {&(0x7f00000013c0)="1bc0d397201d59ca6e0782b4a140167031252f06af70305473b6d81b1df6d2f65bed82930a51e7f5688d3de31a6c29bf1e743fdb6f51083dc9ca59944f1857df1cec8b0269e493575503333b0c10704d7f191b82db06a91324e8f840b3d905872a5b189f4328a0ed8c189f43847e76dc4deda871004406f5fcbd544f4b297c56ee2a050ec2b3cffe557f3d5ed6c13567689994c3d1389b7a8e12c667d01afd550bd7708fafb23e3368a140c3012de732a408672c4b60aa9ad467c9453b2fa606e010aaa589e46628034bfb89e2e90fa0f26269fc", 0xd4, 0x80}, {&(0x7f00000014c0)="a9a20bf86a8142ea5bb9efe25a4f5c8ad661e4c8d8be3b068bc68ffb408bcbd07c750cca5e4649c193f6b4fd904f58ed76735f8e9457571d58fd3d77f42432a85522da48d4c566ec4381cf4e3aaa7a07cb458daa9623bd5f559aa662c3734c0b485715fe914681b785106048df781b19720d2e35e1cda802bdee6387bf2675295d5a00afe5527a208b448dab30271c9afb32db5df5686695d97f18cf8e3ae8bcb681878c31e4a09e7453f62cf77ca1eb3907b984607d1c98b9d7b50d44e0aa30656e60c25608b6cbe646ab5c04d8fddda45d91df25f499b32ece5c5406c42116fa", 0xe1, 0x2}, {&(0x7f00000015c0)="6b59bfdc1e5c8690fe3145dbf3a34dc9055564bc8ca2ae6f7e5d2ee8c37301cbb113e8a15d48d95c34999275fd81ee07ab27a9dd2a6725f0371114f8fbffb4a750876de199a140f3337cb25be78d11fb22d457821b8681093599e8d0f7fe902c545986f3f57ba7355cbf1407df1222c04c11c4f671ed54c9cf7e671126ee2749990d993ba30955289d515ecfd3e8535b5f971dac0e327beb3f4628ee0879edc65b87", 0xa2, 0x80000001}], 0x20, &(0x7f0000001940)={[{@device={'device', 0x3d, './file0'}}, {@space_cache_v2='space_cache=v2'}, {@metadata_ratio={'metadata_ratio', 0x3d, 0x9a2}}, {@degraded='degraded'}], [{@context={'context', 0x3d, 'root'}}, {@uid_gt={'uid>', r1}}, {@uid_eq={'uid', 0x3d, r2}}, {@euid_eq={'euid', 0x3d, r3}}, {@obj_type={'obj_type', 0x3d, '/dev/vhost-net\x00'}}, {@fsmagic={'fsmagic', 0x3d, 0x10001}}]}) poll(&(0x7f0000000280)=[{r0}], 0x1, 0x0) 08:24:52 executing program 4: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500002302f600000800000007000000402c000000000000090000070000002005000000000000008d8a8d2458580000000000000000000035861c007bfe68a617"], 0x51) 08:24:52 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) r1 = dup2(r0, r0) ioctl$VHOST_NET_SET_BACKEND(r1, 0xc018aa3f, &(0x7f00000000c0)) 08:24:52 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) r1 = dup2(r0, r0) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4068aea3, &(0x7f00000000c0)) 08:24:52 executing program 0: r0 = socket$caif_seqpacket(0x25, 0x5, 0x0) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000bc0)='/dev/vhost-vsock\x00', 0x2, 0x0) r2 = dup2(r1, r0) ioctl$VHOST_SET_FEATURES(r2, 0x4008af00, &(0x7f0000000000)) ioctl$VIDIOC_DBG_S_REGISTER(r2, 0x4038564f, &(0x7f0000000040)={{0x3, @name="15088b04ccf504550ed62fede045deb87f6d04697e92d6d981fa44cfe46b37db"}, 0x8, 0xf2}) [ 476.275597][T25184] SELinux: policydb version 587202581 does not match my version range 15-31 08:24:52 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) r1 = dup2(r0, r0) ioctl$VHOST_NET_SET_BACKEND(r1, 0xc020660b, &(0x7f00000000c0)) [ 476.320276][T25184] SELinux: failed to load policy 08:24:52 executing program 0: r0 = socket$caif_seqpacket(0x25, 0x5, 0x0) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) dup2(r1, r0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x2000007fff) 08:24:52 executing program 4: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500002402f600000800000007000000402c000000000000090000070000002005000000000000008d8a8d2458580000000000000000000035861c007bfe68a617"], 0x51) 08:24:53 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) r1 = dup2(r0, r0) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4080aea1, &(0x7f00000000c0)) 08:24:53 executing program 5: r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x82, 0x0) poll(&(0x7f0000000080)=[{r0, 0x1000}], 0x1, 0x5) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) setsockopt$inet_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f00000000c0)=@gcm_256={{0x303}, "f35989a469e58c31", "8f4a1dee6853d86ab51c5f274a1551eb5bd5aadedd6f99395dc2058c17f5614b", "a5696a19", "39f39e485077f684"}, 0x38) poll(&(0x7f0000000280)=[{r1}], 0x1, 0x0) 08:24:53 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) r1 = dup2(r0, r0) ioctl$VHOST_NET_SET_BACKEND(r1, 0xc02c5638, &(0x7f00000000c0)) [ 476.496626][T25310] SELinux: policydb version 603979797 does not match my version range 15-31 [ 476.520745][T25310] SELinux: failed to load policy 08:24:53 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-net\x00', 0x2, 0x0) poll(&(0x7f0000000280)=[{r0}], 0x1, 0xfffffffffffffffe) 08:24:53 executing program 0: r0 = socket$caif_seqpacket(0x25, 0x5, 0x0) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000bc0)='/dev/vhost-vsock\x00', 0x2, 0x0) r2 = dup2(r1, r0) setsockopt$inet6_MCAST_JOIN_GROUP(r2, 0x29, 0x2a, &(0x7f0000000040)={0x6, {{0xa, 0x4e23, 0x399, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, 0x88) ioctl$VHOST_SET_FEATURES(r2, 0x4008af00, &(0x7f0000000000)) 08:24:53 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) r1 = dup2(r0, r0) ioctl$VHOST_NET_SET_BACKEND(r1, 0x80045300, &(0x7f00000000c0)) 08:24:53 executing program 4: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500002502f600000800000007000000402c000000000000090000070000002005000000000000008d8a8d2458580000000000000000000035861c007bfe68a617"], 0x51) 08:24:53 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) r1 = dup2(r0, r0) ioctl$VHOST_NET_SET_BACKEND(r1, 0xc0345641, &(0x7f00000000c0)) 08:24:53 executing program 5: openat$selinux_member(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/member\x00', 0x2, 0x0) r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vhost-net\x00', 0x2, 0x0) poll(&(0x7f0000000280)=[{r0}], 0x1, 0x0) getresgid(&(0x7f0000000000), &(0x7f0000000180), &(0x7f00000000c0)) 08:24:53 executing program 4: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500002602f600000800000007000000402c000000000000090000070000002005000000000000008d8a8d2458580000000000000000000035861c007bfe68a617"], 0x51) [ 477.215375][T25436] SELinux: policydb version 620757013 does not match my version range 15-31 [ 477.239724][T25436] SELinux: failed to load policy 08:24:53 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) r1 = dup2(r0, r0) ioctl$VHOST_NET_SET_BACKEND(r1, 0xc100565c, &(0x7f00000000c0)) 08:24:53 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) r1 = dup2(r0, r0) ioctl$VHOST_NET_SET_BACKEND(r1, 0x800454d2, &(0x7f00000000c0)) 08:24:53 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) poll(&(0x7f0000000000)=[{r0}, {r0, 0x100}, {r0, 0x4}, {r0, 0x2}], 0x200000b8, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x200000, 0x0) ioctl$KVM_GET_TSC_KHZ(r1, 0xaea3) 08:24:53 executing program 0: r0 = openat(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0x800, 0x44) ioctl$VIDIOC_ENUMOUTPUT(r0, 0xc0485630, &(0x7f0000000100)={0x10001, "1a89e43013fca2b66b36f549c4f6473d9bf35d4927b3a62895f729c1ca386eff", 0x3, 0x7, 0x7f, 0x2000000, 0xa}) r1 = socket$caif_seqpacket(0x25, 0x5, 0x0) lsetxattr$security_capability(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='security.capability\x00', &(0x7f0000000280)=@v1={0x1000000, [{0xc13, 0x1f}]}, 0xc, 0x1) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x40, &(0x7f00000002c0)={'raw\x00'}, &(0x7f0000000340)=0x54) r2 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000bc0)='/dev/vhost-vsock\x00', 0x2, 0x0) r3 = dup2(r2, r1) ioctl$VHOST_SET_FEATURES(r3, 0x4008af00, &(0x7f0000000000)) ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) ioctl$VHOST_SET_LOG_FD(r2, 0x4004af07, &(0x7f0000000380)) fstatfs(r3, &(0x7f0000000180)=""/112) getsockname$tipc(r3, &(0x7f0000000040)=@id, &(0x7f0000000080)=0x10) [ 477.384265][T25553] SELinux: policydb version 637534229 does not match my version range 15-31 [ 477.433414][T25553] SELinux: failed to load policy 08:24:54 executing program 4: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500002702f600000800000007000000402c000000000000090000070000002005000000000000008d8a8d2458580000000000000000000035861c007bfe68a617"], 0x51) [ 477.576910][T25672] SELinux: policydb version 654311445 does not match my version range 15-31 [ 477.603905][T25672] SELinux: failed to load policy 08:24:54 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) r1 = dup3(r0, r0, 0x80000) ioctl$SNDRV_CTL_IOCTL_HWDEP_INFO(r1, 0x80dc5521, &(0x7f0000000080)=""/178) poll(&(0x7f0000000280)=[{r0}], 0x1, 0xfffffffffffffffe) 08:24:54 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vhost-net\x00', 0x2, 0x0) poll(&(0x7f0000000280)=[{r0}], 0x1, 0x0) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x220040, 0x0) pwrite64(r0, &(0x7f00000002c0)="c847be4fbe3bbf505c381954cc713e90e96addb4007729a8a423191e866bbeaf3b3eac413f8409463a7e0aa27b07620d4f4f05034a2718ccbaa995b1357d70548c476fccbcd58ceaa04a8cf3cd377179ddec21f6720e06255630189fde42c6228fbf0bc41213e782d6eb5ed4b66f821bef0aca471996a8237020b4092eb48de485f060567e617fc02b4cfaa15fa76de918a1c841c0cd434b4fb84628e601844b7997876905c816d7df2a12f75c0431eb75c0102e2401ea59dbe16013d9c58c9dfbda6be9e2d4fec5300408536fb25ebd91cb7e86f5b4f1c725eba7dfea5e3d85e8d8d9608f9640", 0xe7, 0x0) ioctl$VIDIOC_G_MODULATOR(r1, 0xc0445636, &(0x7f0000000040)={0x1, "a41cdede04a81cd033522b801389a6d366a2bc51eb68ca5e7e405f6fa332950f", 0x0, 0x80000000, 0x8001, 0x4, 0x4}) 08:24:54 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) r1 = dup2(r0, r0) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af00, &(0x7f00000000c0)={0x2}) 08:24:54 executing program 0: r0 = socket$caif_seqpacket(0x25, 0x5, 0x0) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000bc0)='/dev/vhost-vsock\x00', 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) creat(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f0000001300)='./file0\x00', &(0x7f00000000c0)='tmpfs\x00', 0x0, &(0x7f0000000540)=',e%\xd7\xe4\x9c\xe3\xc1\x99\x8e/}iR\xd5\v@Z\xe1\xd8\xe8\v\xe6\x87\x93\xd2a6Z\xd3AO%\xda\xdb\xfb$\x0f\xb9\x1fQw.HOo-\xca_\xca\xff\xfe\x85\x1c\xeb$\xbb\x0f\xa5Z@]\xadt;\xf3\x95\x89(|\x9e\xb8C\x896\xdb\x89\r\xe0})D\xee\x7f\x92\xf2\x82\xe3C?\">\x85FRG\x87\xa4f1\xc8l\xfa1\xf9\xcc\x13\xce\x88\xd7\x10\x87~\xa5\xff\x1bP\xefqH\x80\xf0m\x19\xec\x12\x10\xe6\x163\a4I\x94h!(\x19.\xbc\xadx\a\x83\xb4\x98\xe3\x9d\x9f\x1e}\'\xcc\xf5s\x82\v\xa8\xb2\xc4\xf5$\x18O,3\xecZ\x8eW5\xef\xfe>\xd9=#\x11\xc1rys\x81\x80\x9b\xfd\xbc\xad\x17A\xae\xfd\x11\x1d\x9b\xf7\xcf\x01\\\xbb\xd1r\xbbq\xb0\xdf\x1e\xc7\xdb\xc1\x89\xec\x12A\xce\xd4-Q[\xea!\\\n.\xc4H\xc4\xe1\xf6\x01>\x01\xaa]\xfb\x8c\x05\x99\x9ah\xf8\xdd (\xe5\x86-N\xb3Dp\x1f`/\xc9\xe2\rE>\xc9I\\\x10\x91\x1f\x80\xde\xd7\xd2\xce\xdf@\xdb)Ub\x9dHe\x8c\x1d\x01\x00\x00\x80a`\x9b\xa5\xf8\xf1B\xacT,)\xc2\xa4\xa9\xe8\x92H\x88\xff\a\x00\x00\x00\x00\x00\x00\xc6\xbf\xe7`6\xce$\xda6\xf0\x15\x7f\xfe\xb9\x90\xc3\x1d\xf9\x1d\xfbZ\xecV2\b\xf1\xd3\xed\xb7\xc1J-\x00\x00\x00\x00\x00') r3 = dup2(r1, r0) ioctl$VHOST_SET_FEATURES(r3, 0x4008af00, &(0x7f0000000000)) 08:24:54 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) r1 = dup2(r0, r0) ioctl$VHOST_NET_SET_BACKEND(r1, 0x8004e500, &(0x7f00000000c0)) 08:24:54 executing program 4: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500002802f600000800000007000000402c000000000000090000070000002005000000000000008d8a8d2458580000000000000000000035861c007bfe68a617"], 0x51) [ 478.137512][T25683] SELinux: policydb version 671088661 does not match my version range 15-31 [ 478.173145][T25683] SELinux: failed to load policy 08:24:54 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) r1 = dup2(r0, r0) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af00, &(0x7f00000000c0)={0x3}) 08:24:54 executing program 5: openat$vnet(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vhost-net\x00', 0x2, 0x0) r0 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x8ae2, 0x4000) setsockopt$inet_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000040)=@gcm_128={{0x307}, "8c80614a4f5e6d56", "d6ffdb2608c6f7acdfc5254390421fc6", "65c37cfa", "b0704ea6ec835bad"}, 0x28) [ 478.186172][T25687] tmpfs: Bad mount option e%×äœãÁ™Ž/}iRÕ @ZáØè 懓Òa6ZÓAO%ÚÛû$¹Qw.HOo-Ê_Êÿþ…ë$»¥Z@]­t;ó•‰(|ž¸C‰6Û‰ à})Dî’ò‚ãC?">…FRG‡¤f1Èlú1ùÌΈ×‡~¥ÿPïqH€ðmìæ34I”h!(.¼­xƒ´˜ãŸ}'Ìõs‚ ¨²Äõ$O,3ìZŽW5ïþ>Ù 08:24:54 executing program 4: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500002902f600000800000007000000402c000000000000090000070000002005000000000000008d8a8d2458580000000000000000000035861c007bfe68a617"], 0x51) [ 478.236094][T25687] tmpfs: Bad mount option e%×äœãÁ™Ž/}iRÕ @ZáØè 懓Òa6ZÓAO%ÚÛû$¹Qw.HOo-Ê_Êÿþ…ë$»¥Z@]­t;ó•‰(|ž¸C‰6Û‰ à})Dî’ò‚ãC?">…FRG‡¤f1Èlú1ùÌΈ×‡~¥ÿPïqH€ðmìæ34I”h!(.¼­xƒ´˜ãŸ}'Ìõs‚ ¨²Äõ$O,3ìZŽW5ïþ>Ù 08:24:54 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) r1 = dup2(r0, r0) ioctl$VHOST_NET_SET_BACKEND(r1, 0x80086301, &(0x7f00000000c0)) 08:24:55 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) r1 = dup2(r0, r0) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af00, &(0x7f00000000c0)={0x4}) 08:24:55 executing program 0: r0 = socket$caif_seqpacket(0x25, 0x5, 0x0) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) r2 = dup2(r1, r0) ioctl$VHOST_SET_FEATURES(r2, 0x4008af00, &(0x7f0000000000)) arch_prctl$ARCH_MAP_VDSO_32(0x2002, 0x6) [ 478.379366][T25806] SELinux: policydb version 687865877 does not match my version range 15-31 [ 478.397073][T25806] SELinux: failed to load policy 08:24:55 executing program 3: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x21a042, 0x0) ioctl$EVIOCGSND(r0, 0x8040451a, &(0x7f0000000080)=""/71) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) poll(&(0x7f0000000280)=[{r1}], 0x1, 0xfffffffffffffffe) 08:24:55 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='attr/keycreate\x00') ioctl$UI_BEGIN_FF_ERASE(r0, 0xc00c55ca, &(0x7f0000000080)={0xfffffffffffffffd, 0x4, 0x100000000}) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) poll(&(0x7f0000000280)=[{r1}], 0x1, 0x0) 08:24:55 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) r1 = dup2(r0, r0) ioctl$VHOST_NET_SET_BACKEND(r1, 0x80086601, &(0x7f00000000c0)) 08:24:55 executing program 4: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500002a02f600000800000007000000402c000000000000090000070000002005000000000000008d8a8d2458580000000000000000000035861c007bfe68a617"], 0x51) 08:24:55 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) r1 = dup2(r0, r0) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af00, &(0x7f00000000c0)={0x5}) 08:24:55 executing program 0: r0 = socket$caif_seqpacket(0x25, 0x5, 0x0) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vhost-vsock\x00', 0x2, 0x0) r2 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000001280)='/selinux/enforce\x00', 0x80000000004044, 0x0) ioctl$KVM_S390_INTERRUPT_CPU(r2, 0x4010ae94, &(0x7f0000000080)={0x7fff, 0x6, 0x1}) ioctl$VT_WAITACTIVE(r2, 0x5607) r3 = dup2(r1, r0) ioctl$VHOST_SET_FEATURES(r3, 0x4008af00, &(0x7f0000000000)) getsockopt$llc_int(r3, 0x10c, 0x0, &(0x7f00000000c0), &(0x7f0000000100)=0x4) read(r3, &(0x7f00000001c0)=""/4096, 0x1000) [ 479.031780][T25934] SELinux: policydb version 704643093 does not match my version range 15-31 08:24:55 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-net\x00', 0x2, 0x0) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_FLUSH(r1, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x105}, 0xc, &(0x7f00000000c0)={&(0x7f0000000180)={0xc8, r2, 0x610, 0x70bd25, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_DEST={0x28, 0x2, [@IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@empty}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e20}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e24}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x6}, @IPVS_CMD_ATTR_DAEMON={0x18, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @ipv4={[], [], @broadcast}}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x2}, @IPVS_CMD_ATTR_SERVICE={0x24, 0x1, [@IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x1}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xfd8}, @IPVS_CMD_ATTR_SERVICE={0x30, 0x1, [@IPVS_SVC_ATTR_SCHED_NAME={0xc, 0x6, 'lblc\x00'}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'sed\x00'}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x1d}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_FWMARK={0x8}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x4}]}, 0xc8}}, 0x4) poll(&(0x7f0000000280)=[{r0}], 0x1, 0x0) 08:24:55 executing program 4: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500002b02f600000800000007000000402c000000000000090000070000002005000000000000008d8a8d2458580000000000000000000035861c007bfe68a617"], 0x51) 08:24:55 executing program 0: r0 = socket$caif_seqpacket(0x25, 0x5, 0x0) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000bc0)='/dev/vhost-vsock\x00', 0x2, 0x0) r2 = dup2(r0, r1) ioctl$SIOCX25SENDCALLACCPT(r2, 0x89e9) ioctl(r1, 0x100000000, &(0x7f0000000040)="4cc76a0c425d8bc1d2834b23d0587ad2a8c75959fe72b21ed66eaaa4ad6183421ade3122452d7aa7d43b80668cf6b25aef96a0a1724027b02f2613f2d6c9776a80c0acee3f8d1e8a86c8fd4d52ea16b26633a09d457ad8861491811f03483795757a41dfe9a270f0a7de8aa23792a9fe6e228c24bc7696a2146a3cbce189abb74ca283af42d7f4dc1f04ed293730f7588989ae0631758132f51b6eecce7341486d97b07000034ed71c4e4d5a279b7acd46b892752adb216c7ef7d1b5bd303606e59e75096b92eb6ff7f55882b008297ba0c1773d84226dcd586974f9589812fae6ea") r3 = dup2(r1, r0) write$binfmt_elf32(r1, &(0x7f0000000140)=ANY=[@ANYBLOB="7f454c4620000702000400000000000003003f003001000037000000380000005e010000ff0000007f0020000100ff0f090002000000000004000000fdffffffeb0000002d0e0000090000000000000009000000840000000700007008000000ffffff7f010000000500000007000000f8ffffff1d0100002501000000000000007b168efd582815d3b3ff47b45edc9a9c5532d1a69a246d89305501f67635f36e91646af3ef289872aa1e435cfd94ffa59f08c2e726f8b6f34791649d2d2a2d8147ec27a431dd626866b6801fc65f406d2948937937"], 0xd6) ioctl$VHOST_SET_FEATURES(r3, 0x4008af00, &(0x7f0000000000)) 08:24:55 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) r1 = dup2(r0, r0) ioctl$VHOST_NET_SET_BACKEND(r1, 0x80087601, &(0x7f00000000c0)) 08:24:55 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) r1 = dup2(r0, r0) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af00, &(0x7f00000000c0)={0x6}) [ 479.167007][T26054] SELinux: policydb version 721420309 does not match my version range 15-31 08:24:55 executing program 4: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500002c02f600000800000007000000402c000000000000090000070000002005000000000000008d8a8d2458580000000000000000000035861c007bfe68a617"], 0x51) [ 479.321953][T26140] SELinux: policydb version 738197525 does not match my version range 15-31 08:24:56 executing program 0: socket$caif_seqpacket(0x25, 0x5, 0x0) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000bc0)='/dev/vhost-vsock\x00', 0x2, 0x0) r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x140, 0x0) ioctl$VHOST_SET_FEATURES(0xffffffffffffffff, 0x4008af00, &(0x7f0000000000)) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f00000000c0)={'filter\x00', 0x7, 0x4, 0x480, 0x280, 0x140, 0x140, 0x398, 0x398, 0x398, 0x4, &(0x7f0000000080), {[{{@uncond, 0xf0, 0x140}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@remote, @mac=@dev={[], 0xf}, @rand_addr=0x5, @rand_addr=0x101, 0x2, 0xffffffff}}}, {{@arp={@remote, @rand_addr=0x8, 0x0, 0xff0000ff, @empty, {[0xff, 0xff, 0xff, 0xff]}, @mac=@dev={[], 0x22}, {[0x0, 0x4bfd79fa1f4ac03, 0xff, 0xff, 0xff, 0xff]}, 0x8, 0x6, 0x6, 0x1, 0x10000, 0x9, 'veth1_to_hsr\x00', 'veth0_to_hsr\x00', {}, {}, 0x0, 0x80}, 0xf0, 0x140}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @empty, @broadcast, @broadcast, 0x4, 0xffffffff}}}, {{@arp={@multicast1, @rand_addr=0x5, 0x497aa0ef6b6c4f0, 0xffffff00, @empty, {[0xff, 0x1069deab4a737380, 0xff, 0xff, 0x0, 0xff]}, @empty, {[0xff, 0xff, 0xff, 0xff, 0xff]}, 0x8, 0x0, 0x1ff, 0x1c0, 0x4, 0xfffffffffffffff9, 'syz_tun\x00', 'bpq0\x00', {0xff}, {0xff}, 0x0, 0x200}, 0xf0, 0x118}, @unspec=@CLASSIFY={0x28, 'CLASSIFY\x00', 0x0, {0x1}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x4d0) 08:24:56 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) poll(&(0x7f0000000280)=[{r0, 0x40000000000000}], 0x1, 0xfffffffffffffffe) 08:24:56 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) r1 = dup2(r0, r0) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af00, &(0x7f00000000c0)={0x7}) 08:24:56 executing program 4: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500002d02f600000800000007000000402c000000000000090000070000002005000000000000008d8a8d2458580000000000000000000035861c007bfe68a617"], 0x51) 08:24:56 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) r1 = dup2(r0, r0) ioctl$VHOST_NET_SET_BACKEND(r1, 0x8008af00, &(0x7f00000000c0)) 08:24:56 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) poll(&(0x7f0000000280)=[{r0}], 0x1, 0x0) 08:24:56 executing program 0: r0 = socket$caif_seqpacket(0x25, 0x5, 0x0) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) r2 = dup2(r1, r0) ioctl$VHOST_SET_FEATURES(r2, 0x4008af00, &(0x7f0000000000)) [ 479.940746][T26187] SELinux: policydb version 754974741 does not match my version range 15-31 08:24:56 executing program 4: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500002e02f600000800000007000000402c000000000000090000070000002005000000000000008d8a8d2458580000000000000000000035861c007bfe68a617"], 0x51) 08:24:56 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vhost-net\x00', 0x2, 0x0) openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) poll(&(0x7f0000000280)=[{r0}], 0x1, 0x0) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) 08:24:56 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) r1 = dup2(r0, r0) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af00, &(0x7f00000000c0)={0x8}) 08:24:56 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) r1 = dup2(r0, r0) ioctl$VHOST_NET_SET_BACKEND(r1, 0x80184560, &(0x7f00000000c0)) 08:24:56 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhost-net\x00', 0x2, 0x0) poll(&(0x7f0000000280)=[{r0}], 0x1, 0x0) prctl$PR_GET_PDEATHSIG(0x2, &(0x7f0000000000)) 08:24:56 executing program 0: r0 = socket$caif_seqpacket(0x25, 0x5, 0x0) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000bc0)='/dev/vhost-vsock\x00', 0x2, 0x0) r2 = dup2(r1, r0) ioctl$VHOST_SET_FEATURES(r2, 0x4008af00, &(0x7f0000000000)) lstat(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0}) syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f0000000080)='./file0\x00', 0x2, 0x2, &(0x7f0000000140)=[{&(0x7f00000000c0)="2ec687e67a7fff3782e7eb0fed0483", 0xf, 0xfffffffffffffff9}, {&(0x7f0000000100)="3e7bcbe724db6277e58123187524f18f55a712ce3de3a88fee27c1c76fea", 0x1e, 0x9}], 0x40090, &(0x7f0000000240)={[{@fat=@dmask={'dmask', 0x3d, 0x1}}, {@fat=@errors_remount='errors=remount-ro'}, {@fat=@showexec='showexec'}, {@dots='dots'}], [{@measure='measure'}, {@euid_eq={'euid', 0x3d, r3}}]}) [ 480.194522][T26309] SELinux: policydb version 771751957 does not match my version range 15-31 08:24:57 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/fuse\x00', 0x2, 0x0) r1 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/mls\x00', 0x0, 0x0) ioctl$HDIO_GETGEO(r1, 0x301, &(0x7f0000000080)) poll(&(0x7f0000000100)=[{r0, 0x200}, {r1, 0x8}, {r0, 0x410}, {r0, 0x4}], 0x4, 0x1) openat$selinux_mls(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/mls\x00', 0x0, 0x0) 08:24:57 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) r1 = dup2(r0, r0) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af00, &(0x7f00000000c0)={0x300}) 08:24:57 executing program 4: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500002f02f600000800000007000000402c000000000000090000070000002005000000000000008d8a8d2458580000000000000000000035861c007bfe68a617"], 0x51) 08:24:57 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) r1 = dup2(r0, r0) ioctl$VHOST_NET_SET_BACKEND(r1, 0x80247009, &(0x7f00000000c0)) 08:24:57 executing program 5: r0 = open(&(0x7f00000001c0)='./file0\x00', 0x12400, 0x40) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TIMER(r0, 0xc0605345, &(0x7f0000000440)={0x9, 0x0, {0xffffffffffffffff, 0x3, 0x9, 0x3, 0x8}}) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$NBD_DO_IT(r0, 0xab03) poll(&(0x7f0000000280)=[{r1}], 0x1, 0x0) r2 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000400)='/dev/btrfs-control\x00', 0x80004, 0x0) sendto$inet(r2, &(0x7f0000000340)="8340b0ea6e12b8b9b10846f50444d7627d0e6b6c51abf001528c976a87e006e5202e906e1f788923e588dd90b754bb20674436584a6e84fde48ba2d37104177307f3e1903155472861ee15cf624fbbf9e280bc3c1d5caa721b65473930dd14d1445bc5b2eb56e2cbe8be9669864fe22e1d4fe5be22b12e5858bcc40e2ec2c359308f288618330d55e0b724b50902f879a65051f2cdbd7e43", 0x98, 0x4040004, &(0x7f0000000240)={0x2, 0x4e21, @empty}, 0x10) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000200)={'yam0\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000300)={'vcan0\x00', r3}) connect$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x4e21, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) ioctl$sock_bt_hidp_HIDPCONNDEL(0xffffffffffffffff, 0x400448c9, &(0x7f00000000c0)={{0x2, 0x6, 0x5, 0x5, 0x4, 0x8}, 0x3}) io_uring_register$IORING_UNREGISTER_EVENTFD(r2, 0x5, 0x0, 0x0) r4 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x7, 0x101200) ioctl$EVIOCGID(r0, 0x80084502, &(0x7f00000004c0)=""/160) ioctl$SIOCX25SCALLUSERDATA(r4, 0x89e5, &(0x7f0000000100)={0xd, "d755a28c79c5a8b2b291a756cef9f1f960c56a66da29534e44b2d69e5eeb20464edb24553ddf263f5659a7277848fc0380faaad5ff89828b9c39b0a06511b175c589c320988b8d81c9f98b7f95c96b0298a4a2e63d81d69f7323f8a8c9efe00da3156acd4ac79be8c49a2061df5d08f2964998d7369cce3ce54e0d1fb331e38a"}) 08:24:57 executing program 0: r0 = socket$caif_seqpacket(0x25, 0x5, 0x0) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000380)='/dev/vhost-vsock\x00', 0x2, 0x0) r2 = syz_open_dev$adsp(&(0x7f0000000080)='/dev/adsp#\x00', 0x8, 0x2) setsockopt$inet6_group_source_req(r2, 0x29, 0x2e, &(0x7f00000000c0)={0x5, {{0xa, 0x4e23, 0x6, @dev={0xfe, 0x80, [], 0x13}, 0xffffffff}}, {{0xa, 0x4e22, 0x100, @mcast1, 0x8}}}, 0x108) r3 = dup2(r1, r0) ioctl$VHOST_SET_FEATURES(r3, 0x4008af00, &(0x7f0000000000)) ioctl$SIOCX25GCALLUSERDATA(r3, 0x89e4, &(0x7f0000000200)={0x56, "1651db78a27be63a40e9065b62f11cdc97385eb335311af787075ba662b0dc8ef39d5bc31b307cbb361dea0de2f049a1288a90bccde84290e4230839bcb6461989b8a7d552e526411c774cf25ff59b1d22e6efefd1fb35ef884fdce98bcc6d300f7fab4c2504f2a26c96bf070de77f9675f838836762604ec4c6d465a8b2c2f2"}) ioctl$FIONREAD(r3, 0x541b, &(0x7f0000000040)) ioctl$SG_SET_RESERVED_SIZE(r3, 0x2275, &(0x7f00000002c0)=0x5) 08:24:57 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) r1 = dup2(r0, r0) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af00, &(0x7f00000000c0)={0x500}) 08:24:57 executing program 0: r0 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/mls\x00', 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000900)={'ifb0\x00', 0x0}) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000940)={{{@in=@loopback, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in6=@initdev}}, &(0x7f0000000a40)=0xe8) poll(&(0x7f0000000080)=[{r0, 0x640}, {r0, 0x1000}, {r0, 0x20}], 0x3, 0xbe4) setsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000a80)={{{@in6=@dev={0xfe, 0x80, [], 0x2b}, @in6=@loopback, 0x4e22, 0x0, 0x4e21, 0x0, 0x2, 0xa0, 0xa0, 0x0, r1, r2}, {0x40, 0xfffffffffffffffd, 0x6, 0x401, 0x9, 0x80000000, 0x100000001, 0x7}, {0x3, 0xd0, 0x8000, 0x40}, 0x4, 0x6e6bbb, 0x3, 0x1, 0x2, 0x3}, {{@in=@initdev={0xac, 0x1e, 0x1, 0x0}, 0x4d5, 0x7f}, 0x0, @in6=@rand_addr="a91bfb1fa7f66c4be16300002c4f90e0", 0x3502, 0x1, 0x3, 0x5, 0x9, 0x33af, 0x100}}, 0xe8) r3 = socket$caif_seqpacket(0x25, 0x5, 0x0) r4 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000bc0)='/dev/vhost-vsock\x00', 0x2, 0x0) r5 = dup2(r4, r3) ioctl$VHOST_SET_FEATURES(r5, 0x4008af00, &(0x7f0000000000)) [ 480.866736][T26450] SELinux: policydb version 788529173 does not match my version range 15-31 [ 480.905517][T26450] sel_write_load: 5 callbacks suppressed [ 480.905522][T26450] SELinux: failed to load policy 08:24:57 executing program 5: syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x7fffffffffe) openat$vnet(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vhost-net\x00', 0x2, 0x0) 08:24:57 executing program 4: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500003002f600000800000007000000402c000000000000090000070000002005000000000000008d8a8d2458580000000000000000000035861c007bfe68a617"], 0x51) 08:24:57 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) r1 = dup2(r0, r0) ioctl$VHOST_NET_SET_BACKEND(r1, 0x80f86406, &(0x7f00000000c0)) 08:24:57 executing program 3: r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x149000, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000080), 0x4) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) poll(&(0x7f0000000280)=[{r1}], 0x1, 0xfffffffffffffffe) 08:24:57 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000380)='/selinux/avc/cache_stats\x00', 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000600)=0x14) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r1, 0x40a85323, &(0x7f00000003c0)={{0x1, 0x80000001}, 'port1\x00', 0x40, 0x1, 0x3ff, 0x200, 0x9, 0x3, 0x80000000, 0x0, 0x1, 0x4}) recvfrom$packet(r1, &(0x7f0000000080)=""/70, 0x46, 0x100, &(0x7f0000000640)={0x11, 0x17, r2, 0x1, 0x6, 0x6, @random="3c1fc00ed520"}, 0x14) r3 = syz_open_dev$media(&(0x7f0000000100)='/dev/media#\x00', 0x7, 0x141000) r4 = gettid() ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, r4, 0x10, &(0x7f0000000000)={0x200}) getsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000140)={0x0, 0x4}, &(0x7f0000000180)=0x8) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r3, 0x84, 0x6, &(0x7f00000001c0)={r5, @in6={{0xa, 0x4e22, 0x2, @remote, 0x8}}}, 0x84) fcntl$dupfd(r0, 0x406, r3) lsetxattr(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)=@known='trusted.overlay.origin\x00', &(0x7f0000000340)='/dev/vhost-net\x00', 0xc, 0x20000000400001) 08:24:57 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) r1 = dup2(r0, r0) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af00, &(0x7f00000000c0)={0x600}) 08:24:57 executing program 0: r0 = socket$caif_seqpacket(0x25, 0x5, 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f0000000040)={0x0, 0x0, 0x6, 0x0, [], [{0x0, 0xfff, 0x8000, 0x5, 0x9, 0x7}, {0x5f1, 0xffffffffffffff7f, 0xfffffffffffffff8, 0x7ff, 0x1, 0x9}], [[], [], [], [], [], []]}) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000bc0)='/dev/vhost-vsock\x00', 0x2, 0x0) r2 = dup2(r1, r1) ioctl$VHOST_SET_FEATURES(r2, 0x4008af00, &(0x7f0000000000)) [ 481.169836][T26565] SELinux: policydb version 805306389 does not match my version range 15-31 [ 481.235023][T26565] SELinux: failed to load policy 08:24:57 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) r1 = dup2(r0, r0) ioctl$VHOST_NET_SET_BACKEND(r1, 0xc0045878, &(0x7f00000000c0)) 08:24:57 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) poll(&(0x7f0000000280)=[{r0}], 0x1, 0x0) 08:24:57 executing program 4: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500003102f600000800000007000000402c000000000000090000070000002005000000000000008d8a8d2458580000000000000000000035861c007bfe68a617"], 0x51) 08:24:57 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) r1 = dup2(r0, r0) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af00, &(0x7f00000000c0)={0x700}) 08:24:57 executing program 0: r0 = socket$caif_seqpacket(0x25, 0x5, 0x0) pipe2$9p(&(0x7f0000000280), 0x84000) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vhost-vsock\x00', 0x2, 0x0) r2 = dup2(r1, r0) ioctl$VIDIOC_RESERVED(r2, 0x5601, 0x0) ioctl$VHOST_SET_FEATURES(r2, 0x4008af00, &(0x7f0000000000)=0x8000000) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x83, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000200), 0x13f, 0x7}}, 0x20) r4 = syz_genetlink_get_family_id$nbd(&(0x7f0000000300)='nbd\x00') sendmsg$NBD_CMD_RECONFIGURE(r2, &(0x7f0000000400)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000380)={&(0x7f0000000340)={0x38, r4, 0x410, 0x70bd27, 0x25dfdbfd, {}, [@NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0xefa}, @NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x1}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x7}]}, 0x38}, 0x1, 0x0, 0x0, 0x81}, 0x4000) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r2, &(0x7f00000000c0)={0x15, 0x110, 0xfa00, {r3, 0x742, 0x0, 0x0, 0x0, @ib={0x1b, 0xfffffffffffffff7, 0x8, {"24556b0e7d94a152c4b1e84b561899b8"}, 0x0, 0x4, 0x152b}, @in6={0xa, 0x4e23, 0x0, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0xa45}}}, 0x118) 08:24:58 executing program 5: r0 = syz_open_dev$amidi(&(0x7f0000000100)='/dev/amidi#\x00', 0xffffffff, 0x402) ioctl$UI_END_FF_ERASE(r0, 0x400c55cb, &(0x7f0000000140)={0x10, 0x6, 0x1}) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) poll(&(0x7f0000000280)=[{r1}], 0x1, 0x0) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x40100, 0x0) r3 = syz_open_dev$admmidi(&(0x7f0000000080)='/dev/admmidi#\x00', 0x4, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r2, 0x89e1, &(0x7f00000000c0)={r3}) [ 481.478147][T26694] SELinux: policydb version 822083605 does not match my version range 15-31 [ 481.504721][T26694] SELinux: failed to load policy 08:24:58 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) r1 = dup2(r0, r0) ioctl$VHOST_NET_SET_BACKEND(r1, 0xc0045878, &(0x7f00000000c0)) 08:24:58 executing program 4: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500003202f600000800000007000000402c000000000000090000070000002005000000000000008d8a8d2458580000000000000000000035861c007bfe68a617"], 0x51) [ 481.592815][T26799] QAT: Invalid ioctl [ 481.667820][T26805] QAT: Invalid ioctl [ 481.700668][T26807] SELinux: policydb version 838860821 does not match my version range 15-31 [ 481.740606][T26807] SELinux: failed to load policy 08:24:58 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='limits\x00') epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f00000003c0)={0x20000000}) poll(&(0x7f0000000280)=[{r0}], 0x1, 0xfffffffffffffffe) io_setup(0xd129, &(0x7f0000000140)=0x0) r3 = dup3(r0, r0, 0x80000) ioctl$KVM_SET_SIGNAL_MASK(r3, 0x4004ae8b, &(0x7f0000000380)=ANY=[@ANYBLOB="077c26fc00000023335aff287b05"]) clock_gettime(0x0, &(0x7f00000002c0)={0x0, 0x0}) io_getevents(r2, 0x5, 0x8, &(0x7f0000000180)=[{}, {}, {}, {}, {}, {}, {}, {}], &(0x7f0000000300)={r4, r5+30000000}) r6 = accept4(0xffffffffffffffff, &(0x7f0000000080)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @remote}}, &(0x7f0000000000)=0x80, 0x80000) setsockopt$inet_tcp_TCP_REPAIR(r6, 0x6, 0x13, &(0x7f0000000100)=0xffffffffffffffff, 0x4) 08:24:58 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) r1 = dup2(r0, r0) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af00, &(0x7f00000000c0)={0x4000}) 08:24:58 executing program 0: r0 = socket$caif_seqpacket(0x25, 0x5, 0x0) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000bc0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000040)={r0}) setsockopt$packet_fanout_data(r2, 0x107, 0x16, &(0x7f00000000c0)={0x3, &(0x7f0000000080)=[{0x55, 0x1, 0x8, 0x7}, {0xfffffffffffffe01, 0xfff, 0x4, 0x3}, {0x400, 0x3f, 0xef2, 0x3}]}, 0x10) r3 = dup2(r1, r0) ioctl$VHOST_SET_FEATURES(r3, 0x4008af00, &(0x7f0000000000)) fcntl$setflags(r0, 0x2, 0x1) 08:24:58 executing program 5: socketpair(0x5, 0x7, 0x5, &(0x7f0000000000)={0xffffffffffffffff}) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_PUBL_GET(r0, &(0x7f0000000140)={&(0x7f0000000080), 0xc, &(0x7f0000000100)={&(0x7f00000002c0)={0x1ec, r1, 0x0, 0x70bd26, 0x25dfdbfe, {}, [@TIPC_NLA_NODE={0x24, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x5}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x3}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x80000000}]}, @TIPC_NLA_NODE={0x34, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x2}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x8001}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x20}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x8}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x80000001}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x100000000}]}, @TIPC_NLA_BEARER={0x108, 0x1, [@TIPC_NLA_BEARER_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x20}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x5}, @TIPC_NLA_PROP_WIN={0x8}]}, @TIPC_NLA_BEARER_NAME={0x18, 0x1, @l2={'eth', 0x3a, 'veth1_to_bridge\x00'}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_PROP={0x44, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x721}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x400}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfffffffffffffc00}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}]}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x7}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e22, @multicast1}}, {0x20, 0x2, @in6={0xa, 0x4e20, 0x3, @ipv4={[], [], @remote}, 0x2}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e20, @rand_addr=0x9}}, {0x14, 0x2, @in={0x2, 0x4e20, @empty}}}}]}, @TIPC_NLA_MON={0x3c, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x3c}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x7fff}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x800}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x4}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x8}]}, @TIPC_NLA_BEARER={0x3c, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x5}, @TIPC_NLA_BEARER_PROP={0x24, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0xffffffffffffcf40}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7fffffff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x40}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}]}, @TIPC_NLA_BEARER_PROP={0xc, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1d}]}]}]}, 0x1ec}, 0x1, 0x0, 0x0, 0x4000}, 0x8000) r2 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) poll(&(0x7f0000000280)=[{r2}], 0x1, 0x0) 08:24:58 executing program 4: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500003302f600000800000007000000402c000000000000090000070000002005000000000000008d8a8d2458580000000000000000000035861c007bfe68a617"], 0x51) 08:24:58 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) r1 = dup2(r0, r0) ioctl$VHOST_NET_SET_BACKEND(r1, 0xc008aeba, &(0x7f00000000c0)) [ 482.068231][T26929] SELinux: policydb version 855638037 does not match my version range 15-31 08:24:58 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) r1 = dup2(r0, r0) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af00, &(0x7f00000000c0)={0xff00}) 08:24:58 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) poll(&(0x7f0000000280)=[{r0}], 0x1, 0x0) setxattr$security_evm(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='security.evm\x00', &(0x7f00000000c0)=@v2={0x7, 0x0, 0x4, 0xffffffffffffffff, 0x58, "261c6efc85223c640c1baf05f419219a58a658308b42a31861ec65e8bc5dac7cbacfd675acf762ee7d3c49365ecf75d36ce728d508fc4404671a310ea160520554d990f81578fc21cfaf7989b49cdb6cc1a01866cb99ebc3"}, 0x62, 0x1) 08:24:58 executing program 0: r0 = socket$caif_seqpacket(0x25, 0x5, 0x0) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000bc0)='/dev/vhost-vsock\x00', 0x2, 0x0) r2 = dup2(r1, r0) ioctl$VHOST_SET_FEATURES(r2, 0x4008af00, &(0x7f0000000000)) ioctl$PPPIOCSFLAGS(r2, 0x40047459, &(0x7f00000000c0)=0x4000) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000080)={'caif0\x00', 0x8502}) getsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000040), 0x10) [ 482.108339][ T26] audit: type=1400 audit(1564302298.727:72): avc: denied { block_suspend } for pid=26925 comm="syz-executor.3" capability=36 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=capability2 permissive=1 [ 482.116283][T26929] SELinux: failed to load policy 08:24:58 executing program 4: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500003402f600000800000007000000402c000000000000090000070000002005000000000000008d8a8d2458580000000000000000000035861c007bfe68a617"], 0x51) 08:24:58 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) r1 = dup2(r0, r0) ioctl$VHOST_NET_SET_BACKEND(r1, 0xc0189436, &(0x7f00000000c0)) 08:24:58 executing program 5: openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) [ 482.341964][T27050] SELinux: policydb version 872415253 does not match my version range 15-31 [ 482.405103][T27050] SELinux: failed to load policy 08:24:59 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) r1 = dup(r0) ioctl$TIOCLINUX3(r1, 0x541c, &(0x7f0000000000)) poll(&(0x7f0000000280)=[{r0}], 0x1, 0xfffffffffffffffe) bind$x25(r1, &(0x7f0000000080)={0x9, @remote={[], 0x1}}, 0x12) 08:24:59 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) r1 = dup2(r0, r0) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af00, &(0x7f00000000c0)={0x1000000}) 08:24:59 executing program 0: r0 = socket$caif_seqpacket(0x25, 0x5, 0x1) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vhost-vsock\x00', 0x2, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000180)={{{@in6=@mcast2, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in6}}, &(0x7f0000000280)=0xe8) getgroups(0x1, &(0x7f00000002c0)=[0x0]) fchown(r1, r2, r3) r4 = dup2(r1, r0) write$binfmt_script(r4, &(0x7f00000003c0)={'#! ', './file0', [{0x20, '/dev/vhost-vsock\x00'}, {0x20, 'keyringcpusetppp1'}, {0x20, '-'}, {}, {0x20, 'vmnet0)/\xd4security/&^&'}, {0x20, '[eth1selfkeyring'}, {}], 0xa, "0c446b24231d1ff74a3b908ad75aa3f8f9df56ef5d7229400a4312494d7dc03a8e788bb05da7142fad1959af77b2a950cb6aec8154d60ed705"}, 0x93) getsockopt$bt_rfcomm_RFCOMM_CONNINFO(r4, 0x12, 0x2, &(0x7f0000000c00)=""/4096, &(0x7f0000000080)=0x1000) ioctl$VHOST_SET_FEATURES(r4, 0x4008af00, &(0x7f0000000000)=0x8000000) getsockname$packet(r4, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000100)=0x14) ioctl$TUNSETOFFLOAD(r4, 0x400454d0, 0x10) read$eventfd(r4, &(0x7f0000000380), 0x8) ioctl$sock_inet6_SIOCSIFDSTADDR(r4, 0x8918, &(0x7f0000000140)={@mcast1, 0x5c, r5}) ioctl$BLKIOOPT(r4, 0x1279, &(0x7f0000000040)) ioctl$BLKALIGNOFF(r4, 0x127a, &(0x7f0000000340)) 08:24:59 executing program 4: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500003502f600000800000007000000402c000000000000090000070000002005000000000000008d8a8d2458580000000000000000000035861c007bfe68a617"], 0x51) 08:24:59 executing program 5: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x40, 0x0) write$selinux_context(r0, &(0x7f0000000080)='system_u:object_r:textrel_shlib_t:s0\x00', 0x25) openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) epoll_create(0x0) 08:24:59 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) r1 = dup2(r0, r0) ioctl$VHOST_NET_SET_BACKEND(r1, 0xc020660b, &(0x7f00000000c0)) 08:24:59 executing program 5: openat$vnet(0xffffffffffffff9c, &(0x7f0000000380)='/dev/vhost-net\x00', 0x2, 0x0) r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x48280, 0x0) ioctl$sock_proto_private(r0, 0x89ec, &(0x7f0000000040)="c0014c1416fd253557d1234f2c79ad5fed93ad1b22d1a4a9f8d620a3a94174e730bd949782cb587bb231667f734932942a6bce931a4ba8a7806dd33d97a732119e058f051bd985fc051964d73ee490c91928aa91ef1293acfce5c51bdf0c1c29a3e26460f19f794c79d610536f515b635432274af74f4965c97cf1af7299a627c043eabec82375a732c4268621d11f03") 08:24:59 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) r1 = dup2(r0, r0) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af00, &(0x7f00000000c0)={0x2000000}) [ 483.075316][T27174] SELinux: policydb version 889192469 does not match my version range 15-31 [ 483.138161][T27174] SELinux: failed to load policy 08:24:59 executing program 0: r0 = socket$caif_seqpacket(0x25, 0x5, 0x0) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x100, 0x0) io_uring_enter(r1, 0x1, 0x4, 0x1, &(0x7f0000000080)={0x308}, 0x8) write$binfmt_misc(r0, &(0x7f00000000c0)={'syz1', "e89f4175badbeb8c4865e1b95e877975d4ace43cb2ff00afeae4ec31c32dc378c4e4ef7785be61017bc7198710e2d978df5e0c72ded9def65a316d6f7c97fed6562e484cfe0b6e55cbefe795537c8683b25495394742d9b3e54e39202359675a54a119e6fd75c639ea6088aff49361c47b50179e3485bc5244daf6d90d04dfaefb3be342d909ee1d728b2c1c05c27b0ce2594d604ad2885ea1e6bfe875"}, 0xa1) r2 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000bc0)='/dev/vhost-vsock\x00', 0x2, 0x0) r3 = dup2(r2, r0) ioctl$VHOST_SET_FEATURES(r3, 0x4008af00, &(0x7f0000000000)) 08:24:59 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) r1 = dup2(r0, r0) ioctl$VHOST_NET_SET_BACKEND(r1, 0xc2604110, &(0x7f00000000c0)) 08:24:59 executing program 4: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500003602f600000800000007000000402c000000000000090000070000002005000000000000008d8a8d2458580000000000000000000035861c007bfe68a617"], 0x51) 08:24:59 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) r1 = dup2(r0, r0) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af00, &(0x7f00000000c0)={0x3000000}) [ 483.380975][T27311] SELinux: policydb version 905969685 does not match my version range 15-31 [ 483.403455][T27311] SELinux: failed to load policy 08:25:00 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) poll(&(0x7f0000000280)=[{r0}], 0x0, 0xfffffffffffffffe) 08:25:00 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) poll(&(0x7f0000000280)=[{r0, 0x8}], 0x1c68a710, 0x55) 08:25:00 executing program 0: syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x2000) r0 = socket$caif_seqpacket(0x25, 0x5, 0x0) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000bc0)='/dev/vhost-vsock\x00', 0x2, 0x0) r2 = dup2(r1, r0) ioctl$VHOST_SET_FEATURES(r2, 0x4008af00, &(0x7f0000000040)=0x101000000) 08:25:00 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) r1 = dup2(r0, r0) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af00, &(0x7f00000000c0)={0x4000000}) 08:25:00 executing program 4: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500003702f600000800000007000000402c000000000000090000070000002005000000000000008d8a8d2458580000000000000000000035861c007bfe68a617"], 0x51) 08:25:00 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) r1 = dup2(r0, r0) ioctl$VHOST_NET_SET_BACKEND(r1, 0x8008af26, &(0x7f00000000c0)={0x2}) 08:25:00 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) poll(&(0x7f0000000280)=[{r0}], 0x1, 0x0) [ 484.010352][T27420] SELinux: policydb version 922746901 does not match my version range 15-31 08:25:00 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) r1 = dup2(r0, r0) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af00, &(0x7f00000000c0)={0x5000000}) 08:25:00 executing program 0: r0 = socket$caif_seqpacket(0x25, 0x5, 0x0) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000bc0)='/dev/vhost-vsock\x00', 0x2, 0x0) fadvise64(r1, 0x1, 0x0, 0x3) r2 = dup2(r1, r0) ioctl$VIDIOC_S_CTRL(r2, 0xc008561c, &(0x7f0000000080)={0x4, 0xd22}) ioctl$VHOST_SET_VRING_ENDIAN(r2, 0x4008af13, &(0x7f0000000040)={0x1, 0x690}) fsetxattr$security_selinux(r0, &(0x7f00000000c0)='security.selinux\x00', &(0x7f0000000100)='system_u:object_r:fixed_disk_device_t:s0\x00', 0x29, 0x1) ioctl$VHOST_SET_FEATURES(r2, 0x4008af00, &(0x7f0000000000)) [ 484.060892][T27420] SELinux: failed to load policy 08:25:00 executing program 4: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500003802f600000800000007000000402c000000000000090000070000002005000000000000008d8a8d2458580000000000000000000035861c007bfe68a617"], 0x51) 08:25:00 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) r1 = dup2(r0, r0) ioctl$VHOST_NET_SET_BACKEND(r1, 0x8008af26, &(0x7f00000000c0)={0x3}) 08:25:00 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) r1 = dup2(r0, r0) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af00, &(0x7f00000000c0)={0x6000000}) [ 484.268525][T27541] SELinux: policydb version 939524117 does not match my version range 15-31 [ 484.278286][T27541] SELinux: failed to load policy [ 484.314598][ T26] audit: type=1400 audit(1564302300.927:73): avc: denied { relabelto } for pid=27533 comm="syz-executor.0" name="PF_CAIF" dev="sockfs" ino=82438 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:fixed_disk_device_t:s0 tclass=socket permissive=1 08:25:01 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) poll(&(0x7f0000000280)=[{r0, 0x4}], 0x1, 0xfffffffffffffffe) 08:25:01 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) poll(&(0x7f00000000c0)=[{r0, 0x1006}, {r0, 0x200}, {r0, 0x400}, {r0, 0x8000}, {r0, 0x7c}, {r0, 0x2103}, {r0, 0x1}, {r0, 0x400}], 0x8, 0x8) 08:25:01 executing program 4: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500003902f600000800000007000000402c000000000000090000070000002005000000000000008d8a8d2458580000000000000000000035861c007bfe68a617"], 0x51) 08:25:01 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) r1 = dup2(r0, r0) ioctl$VHOST_NET_SET_BACKEND(r1, 0x8008af26, &(0x7f00000000c0)={0x4}) 08:25:01 executing program 0: r0 = socket$caif_seqpacket(0x25, 0x5, 0x0) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000bc0)='/dev/vhost-vsock\x00', 0x2, 0x0) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-monitor\x00', 0xcc001, 0x0) getsockopt$inet6_int(r2, 0x29, 0xc8, &(0x7f0000000100), &(0x7f0000000140)=0x4) r3 = dup2(r1, r0) ioctl$VHOST_SET_FEATURES(r3, 0x4008af00, &(0x7f0000000000)) getsockopt$llc_int(r3, 0x10c, 0xf, &(0x7f0000000040), &(0x7f0000000080)=0x4) 08:25:01 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) r1 = dup2(r0, r0) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af00, &(0x7f00000000c0)={0x7000000}) 08:25:01 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) r1 = dup2(r0, r0) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af00, &(0x7f00000000c0)={0x8000000}) 08:25:01 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) llistxattr(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)=""/162, 0xa2) ioctl$sock_ifreq(r1, 0x8913, &(0x7f0000000100)={'\x00', @ifru_settings={0x0, 0x80000000, @fr_pvc=&(0x7f00000000c0)={0x1}}}) poll(&(0x7f0000000280)=[{r0}], 0x1, 0x0) nanosleep(&(0x7f0000000000), &(0x7f0000000080)) [ 484.925467][T27660] SELinux: policydb version 956301333 does not match my version range 15-31 08:25:01 executing program 0: r0 = socket$caif_seqpacket(0x25, 0x5, 0x404) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000bc0)='/dev/vhost-vsock\x00', 0x2, 0x0) r2 = io_uring_setup(0x15, &(0x7f0000000180)={0x0, 0x0, 0x4, 0x0, 0x1be}) write$binfmt_elf64(r2, &(0x7f0000000200)={{0x7f, 0x45, 0x4c, 0x46, 0x1, 0x20, 0x0, 0xed7f, 0x9, 0x3, 0x3e, 0x101, 0x25e, 0x40, 0x1ca, 0x2, 0x8, 0x38, 0x1, 0x5, 0x7ff, 0x7f}, [{0x4, 0x65, 0x3, 0xb91, 0x0, 0x1, 0x9, 0x5}, {0x70000000, 0xd7c4, 0x1, 0x80, 0x5, 0x57, 0x8, 0x7862}], "5b49e14802f3eeb46fd977d5365431b031b5d3a4150cdb7796e804", [[], [], [], [], [], [], [], []]}, 0x8cb) r3 = socket(0x5, 0x80000, 0x100) connect$l2tp(r3, &(0x7f00000000c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, r0, 0x0, 0x2, 0x1, 0x1, {0xa, 0x4e22, 0xff, @local, 0x9}}}, 0x3a) mmap$IORING_OFF_SQES(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x1, 0x10905e, r2, 0x10000000) r4 = dup2(r1, r0) ioctl$VHOST_SET_FEATURES(r4, 0x4008af00, &(0x7f0000000080)) getsockopt$bt_hci(r3, 0x0, 0x3, &(0x7f0000000c00)=""/254, &(0x7f0000000b00)=0xfe) getsockname$netlink(r4, &(0x7f0000000140), &(0x7f0000000100)=0xc) ioctl$PPPIOCGL2TPSTATS(r4, 0x80487436, &(0x7f0000000000)="f41e34aa5fe1fe74b5ef281907f7e77ff5e5ff1138f21c2e9bd7a23a83b132af1407878e6476e47cdd66dcb7eace5e0ed9056d9f8c638b6a85db1b618fc86d111d27") 08:25:01 executing program 4: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500003a02f600000800000007000000402c000000000000090000070000002005000000000000008d8a8d2458580000000000000000000035861c007bfe68a617"], 0x51) 08:25:01 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) r1 = dup2(r0, r0) ioctl$VHOST_NET_SET_BACKEND(r1, 0x8008af26, &(0x7f00000000c0)={0x5}) 08:25:01 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) r1 = dup2(r0, r0) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af00, &(0x7f00000000c0)={0x40000000}) [ 485.159345][T27792] SELinux: policydb version 973078549 does not match my version range 15-31 08:25:02 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$FS_IOC_GETFSLABEL(r0, 0x81009431, &(0x7f0000000080)) poll(&(0x7f0000000280)=[{r0}], 0x1, 0xfffffffffffffffe) 08:25:02 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) r1 = dup2(r0, r0) ioctl$VHOST_NET_SET_BACKEND(r1, 0x8008af26, &(0x7f00000000c0)={0x6}) 08:25:02 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) r1 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x10001, 0x40) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000080)=0x0) write$FUSE_LK(r1, &(0x7f00000000c0)={0x28, 0xfffffffffffffffe, 0x6, {{0x5, 0x2, 0x2, r2}}}, 0x28) poll(&(0x7f0000000280)=[{r0}], 0x1, 0x0) 08:25:02 executing program 4: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500003b02f600000800000007000000402c000000000000090000070000002005000000000000008d8a8d2458580000000000000000000035861c007bfe68a617"], 0x51) 08:25:02 executing program 0: r0 = socket$caif_seqpacket(0x25, 0x5, 0x44) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cachefiles\x00', 0x8100, 0x0) mq_timedreceive(r1, &(0x7f0000000280)=""/132, 0x84, 0xac, 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r1, 0x7, 0x0, 0x0, 0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000080)=0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r1, 0xc1105518, &(0x7f0000000140)={{0x0, 0x2, 0x2ec, 0x100000001, 'syz1\x00'}, 0x2, 0x1, 0x101, r2, 0x8, 0x200, 'syz0\x00', &(0x7f00000000c0)=['#+mime_type\x00', 'Cloppp0cgroup\x00', '@.wlan0+-wlan0em1)&ppp0\x00', 'eth0wlan0$\x00', '%\x00', '/dev/vhost-vsock\x00', '/dev/vhost-vsock\x00', '(\x00'], 0x63, [], [0x9, 0x8, 0xa1, 0xe24b]}) r3 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000bc0)='/dev/vhost-vsock\x00', 0x2, 0x0) r4 = dup2(r3, r0) ioctl$VHOST_SET_FEATURES(r4, 0x4008af00, &(0x7f0000000000)) getpeername$ax25(r4, &(0x7f00000004c0)={{0x3, @null}, [@rose, @netrom, @netrom, @null, @bcast, @default, @rose, @netrom]}, &(0x7f0000000480)=0x48) ioctl$DRM_IOCTL_ADD_CTX(r4, 0xc0086420, &(0x7f0000000340)={0x0}) ioctl$DRM_IOCTL_NEW_CTX(r4, 0x40086425, &(0x7f0000000380)={r5, 0x2}) 08:25:02 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) r1 = dup2(r0, r0) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af00, &(0x7f00000000c0)={0xff000000}) 08:25:02 executing program 4: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500003c02f600000800000007000000402c000000000000090000070000002005000000000000008d8a8d2458580000000000000000000035861c007bfe68a617"], 0x51) [ 485.859358][T27912] SELinux: policydb version 989855765 does not match my version range 15-31 08:25:02 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) r1 = dup2(r0, r0) ioctl$VHOST_NET_SET_BACKEND(r1, 0x8008af26, &(0x7f00000000c0)={0x7}) 08:25:02 executing program 5: openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) poll(&(0x7f0000000280), 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x400000, 0x4) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000080)={0x0, 0x8}, &(0x7f00000000c0)=0x8) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r0, 0x84, 0x19, &(0x7f0000000100)={r1, 0x80000000}, 0x8) 08:25:02 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) r1 = dup2(r0, r0) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af00, &(0x7f00000000c0)={0x100000000000000}) 08:25:02 executing program 0: r0 = socket$caif_seqpacket(0x25, 0x5, 0x3) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000bc0)='/dev/vhost-vsock\x00', 0x2, 0x0) r2 = syz_open_dev$mouse(&(0x7f0000000080)='/dev/input/mouse#\x00', 0x40, 0x0) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r2, 0x4010ae68, &(0x7f00000000c0)={0x1002, 0x110000}) dup2(r1, r1) fsetxattr$trusted_overlay_origin(r0, &(0x7f0000000000)='trusted.overlay.origin\x00', &(0x7f0000000040)='y\x00', 0x2, 0x1) fcntl$setstatus(r1, 0x4, 0x2000) 08:25:02 executing program 4: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500003d02f600000800000007000000402c000000000000090000070000002005000000000000008d8a8d2458580000000000000000000035861c007bfe68a617"], 0x51) [ 486.001475][T27923] SELinux: policydb version 1006632981 does not match my version range 15-31 [ 486.013247][T27923] sel_write_load: 3 callbacks suppressed [ 486.013253][T27923] SELinux: failed to load policy [ 486.208139][T28039] SELinux: policydb version 1023410197 does not match my version range 15-31 [ 486.222635][T28039] SELinux: failed to load policy 08:25:03 executing program 3: io_setup(0x2, &(0x7f0000000000)=0x0) r1 = accept4(0xffffffffffffffff, &(0x7f0000000080)=@pppoe={0x18, 0x0, {0x0, @dev}}, &(0x7f0000000100)=0x80, 0x800) r2 = syz_open_dev$midi(&(0x7f0000000180)='/dev/midi#\x00', 0x0, 0x40) io_cancel(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x3, r1, &(0x7f0000000140), 0x0, 0x0, 0x0, 0x0, r2}, &(0x7f0000000200)) r3 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) poll(&(0x7f0000000280)=[{r3}], 0x1, 0xfffffffffffffffe) io_setup(0x5, &(0x7f0000000140)) 08:25:03 executing program 0: r0 = socket$caif_seqpacket(0x25, 0x5, 0x0) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000bc0)='/dev/vhost-vsock\x00', 0x2, 0x0) r2 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cachefiles\x00', 0x4000, 0x0) setsockopt$TIPC_GROUP_LEAVE(r2, 0x10f, 0x88) r3 = dup2(r1, r0) ioctl$VHOST_SET_FEATURES(r3, 0x4008af00, &(0x7f0000000000)=0x3) 08:25:03 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) r1 = dup2(r0, r0) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af00, &(0x7f00000000c0)={0x200000000000000}) 08:25:03 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) r1 = dup2(r0, r0) ioctl$VHOST_NET_SET_BACKEND(r1, 0x8008af26, &(0x7f00000000c0)={0x8}) 08:25:03 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x44000, 0x0) getsockopt$TIPC_IMPORTANCE(r1, 0x10f, 0x7f, &(0x7f0000000080), &(0x7f00000000c0)=0xfffffffffffffe48) ioctl$UI_SET_RELBIT(r0, 0x40045566, 0x9) poll(&(0x7f0000000280)=[{r0}], 0x1, 0x0) dup2(r0, r0) 08:25:03 executing program 4: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500003e02f600000800000007000000402c000000000000090000070000002005000000000000008d8a8d2458580000000000000000000035861c007bfe68a617"], 0x51) 08:25:03 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) r1 = dup2(r0, r0) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af00, &(0x7f00000000c0)={0x300000000000000}) 08:25:03 executing program 4: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500003f02f600000800000007000000402c000000000000090000070000002005000000000000008d8a8d2458580000000000000000000035861c007bfe68a617"], 0x51) [ 486.784945][T28053] SELinux: policydb version 1040187413 does not match my version range 15-31 [ 486.818716][T28053] SELinux: failed to load policy 08:25:03 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) poll(&(0x7f0000000280)=[{r0}], 0x1, 0x0) clock_gettime(0x0, &(0x7f0000006700)={0x0, 0x0}) recvmmsg(0xffffffffffffffff, &(0x7f00000065c0)=[{{&(0x7f0000000080)=@in={0x2, 0x0, @multicast1}, 0x80, &(0x7f0000000200)=[{&(0x7f0000000100)=""/108, 0x6c}, {&(0x7f0000000180)=""/67, 0x43}, {&(0x7f00000002c0)=""/4096, 0x1000}, {&(0x7f0000000000)=""/16, 0x10}], 0x4, &(0x7f00000012c0)=""/191, 0xbf}, 0x80000000}, {{&(0x7f0000001380)=@un=@abs, 0x80, &(0x7f0000003740)=[{&(0x7f0000001400)=""/158, 0x9e}, {&(0x7f00000014c0)=""/210, 0xd2}, {&(0x7f00000015c0)=""/182, 0xb6}, {&(0x7f0000001680)=""/4096, 0x1000}, {&(0x7f0000000240)=""/59, 0x3b}, {&(0x7f0000002680)=""/49, 0x31}, {&(0x7f00000026c0)=""/93, 0x5d}, {&(0x7f0000002740)=""/4096, 0x1000}], 0x8, &(0x7f00000037c0)=""/198, 0xc6}, 0x6}, {{&(0x7f00000038c0), 0x80, &(0x7f0000005a40)=[{&(0x7f0000003940)=""/246, 0xf6}, {&(0x7f0000003a40)=""/4096, 0x1000}, {&(0x7f0000004a40)=""/4096, 0x1000}], 0x3, &(0x7f0000005a80)=""/27, 0x1b}, 0xffffffffffffff7f}, {{&(0x7f0000005ac0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, &(0x7f0000006180)=[{&(0x7f0000005b40)=""/241, 0xf1}, {&(0x7f0000005c40)=""/197, 0xc5}, {&(0x7f0000005d40)=""/253, 0xfd}, {&(0x7f0000005e40)=""/232, 0xe8}, {&(0x7f0000005f40)=""/214, 0xd6}, {&(0x7f0000006040)=""/113, 0x71}, {&(0x7f00000060c0)=""/161, 0xa1}], 0x7, &(0x7f0000006200)=""/188, 0xbc}, 0xa8c}, {{&(0x7f00000062c0)=@vsock, 0x80, &(0x7f0000006540)=[{&(0x7f0000006340)=""/201, 0xc9}, {&(0x7f0000006440)=""/235, 0xeb}], 0x2, &(0x7f0000006580)}, 0x20}], 0x5, 0x0, &(0x7f0000006740)={r1, r2+30000000}) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000006780)={0x0, @in={{0x2, 0x4e23, @remote}}, 0x9, 0x80, 0x9, 0x6, 0xf6e0}, &(0x7f0000006840)=0x98) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r3, 0x84, 0x7c, &(0x7f0000006880)={r4, 0x0, 0x40}, 0x8) 08:25:03 executing program 0: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dsp\x00', 0x86040, 0x0) ioctl$KVM_ASSIGN_DEV_IRQ(r0, 0x4040ae70, &(0x7f0000000200)={0x4, 0x7, 0x7, 0x400}) r1 = socket$caif_seqpacket(0x25, 0x5, 0x5) r2 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000bc0)='/dev/vhost-vsock\x00', 0x2, 0x0) r3 = dup2(r2, r1) fcntl$setpipe(r2, 0x407, 0x52fe3ea0) ioctl$VHOST_SET_FEATURES(r3, 0x4008af00, &(0x7f0000000000)) ioctl$DRM_IOCTL_RES_CTX(r3, 0xc0106426, &(0x7f0000000080)={0x2, &(0x7f0000000040)=[{}, {0x0}]}) bind$bt_rfcomm(r3, &(0x7f0000000180)={0x1f, {0x44, 0x100000000, 0x1, 0x5, 0x40}, 0x2}, 0xa) ioctl$DRM_IOCTL_SWITCH_CTX(r3, 0x40086424, &(0x7f00000000c0)={r4, 0x1}) 08:25:03 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) r1 = dup2(r0, r0) ioctl$VHOST_NET_SET_BACKEND(r1, 0x8008af26, &(0x7f00000000c0)={0x300}) [ 486.974291][T28174] SELinux: policydb version 1056964629 does not match my version range 15-31 08:25:03 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) r1 = ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x7) ioctl$TCSETAF(r1, 0x5408, &(0x7f0000000300)={0x84, 0x0, 0x1, 0x7, 0x18, 0x9, 0x4, 0x101, 0x7fffffff, 0x8000}) r2 = dup3(r1, r0, 0x80000) ioctl$SIOCX25GFACILITIES(r2, 0x89e2, &(0x7f0000000340)) r3 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/btrfs-control\x00', 0x105000, 0x0) getsockname$inet(r3, &(0x7f0000000200)={0x2, 0x0, @dev}, &(0x7f0000000240)=0x10) r4 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x0, 0x0) fcntl$F_SET_FILE_RW_HINT(r1, 0x40e, &(0x7f0000000380)=0x4) ioctl$SIOCX25SCUDMATCHLEN(r3, 0x89e7, &(0x7f00000002c0)={0x6a}) write$ppp(r4, &(0x7f00000000c0)="f858a2bfb9f866ea70b67b1eafcea3e0aecb8fce0d5a63a45caebedf059794b3225b6f7fa96d8c023b3f922e1509d7edc1827039bd1a71335d2266c2e2df9fac76126cbe2f7d1bc9a9760afb3920d750c305272e714235456e8e090da3d2209acf810c21622fa070bd62dc3f0d59d44712327422ca249d539d89344e19d08849e2eefc09c14ef92a0c121856b5b4d6a329f2becdf60c18ae4930e4241082af917e177fff85ec13a67e9d2cc36327b0ef59ff9d2d3584254a2b2a18954af2b92963603bb5", 0xc4) ioctl$KDADDIO(r1, 0x4b34, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x80000, 0x0) poll(&(0x7f0000000280)=[{r0}], 0x1, 0x0) [ 487.037966][T28174] SELinux: failed to load policy 08:25:04 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x8000, 0x0) ioctl$VIDIOC_G_MODULATOR(r1, 0xc0445636, &(0x7f0000000080)={0x8001, "84d48b8a78e5424f0be92f4ee026b5397d4461ada1f2b687ef2bdc1082cf9894", 0x804, 0x4, 0x3, 0x5, 0x5}) ioctl$VIDIOC_S_AUDIO(r1, 0x40345622, &(0x7f0000000100)={0x9b, "767409bce4e95ede0e38f549469ed4131bb84dece0879014af9917a2315b33f5"}) r2 = socket(0x1, 0x3, 0x0) ioctl$sock_ifreq(r2, 0x8927, &(0x7f0000000040)={'vxcan1\x00', @ifru_flags=0xd0606d2559a2541d}) ioctl$TUNSETNOCSUM(r1, 0x400454c8, 0x1) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r2, 0x29, 0x41, &(0x7f0000000140)=ANY=[@ANYBLOB="72617700000000000000000000000000000000000000000000000000000000000300"/81], 0x58) poll(&(0x7f0000000280)=[{r0}], 0x1, 0xfffffffffffffffe) ioctl$BLKTRACESTOP(r1, 0x1275, 0x0) 08:25:04 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) r1 = dup2(r0, r0) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af00, &(0x7f00000000c0)={0x400000000000000}) 08:25:04 executing program 4: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500004002f600000800000007000000402c000000000000090000070000002005000000000000008d8a8d2458580000000000000000000035861c007bfe68a617"], 0x51) 08:25:04 executing program 0: r0 = socket$caif_seqpacket(0x25, 0x5, 0x2) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000bc0)='/dev/vhost-vsock\x00', 0x2, 0x0) r2 = dup2(r1, r0) ioctl$VHOST_SET_FEATURES(r2, 0x4008af00, &(0x7f0000000000)) 08:25:04 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) r1 = dup2(r0, r0) ioctl$VHOST_NET_SET_BACKEND(r1, 0x8008af26, &(0x7f00000000c0)={0x500}) 08:25:04 executing program 5: openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/checkreqprot\x00', 0x40800, 0x0) r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x800, 0x0) ioctl$MON_IOCG_STATS(r0, 0x80089203, &(0x7f0000000080)) poll(&(0x7f0000000280)=[{}], 0x1, 0x0) 08:25:04 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) poll(&(0x7f0000000280)=[{r0}], 0x1, 0x0) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x80000, 0x0) ioctl$sock_rose_SIOCDELRT(r1, 0x890c, &(0x7f0000000080)={@remote={0xcc, 0xcc, 0xcc, 0xcc, 0x3}, 0x8, @default, @netrom={'nr', 0x0}, 0x1, [@default, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @default, @bcast, @default]}) 08:25:04 executing program 4: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500004102f600000800000007000000402c000000000000090000070000002005000000000000008d8a8d2458580000000000000000000035861c007bfe68a617"], 0x51) [ 487.763120][T28301] SELinux: policydb version 1073741845 does not match my version range 15-31 [ 487.788273][T28301] SELinux: failed to load policy 08:25:04 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) r1 = dup2(r0, r0) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af00, &(0x7f00000000c0)={0x500000000000000}) 08:25:04 executing program 0: r0 = socket$caif_seqpacket(0x25, 0x5, 0x0) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cuse\x00', 0x2, 0x0) write$FUSE_WRITE(r1, &(0x7f0000000140)={0x18, 0x0, 0x1, {0x1}}, 0x18) r2 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000bc0)='/dev/vhost-vsock\x00', 0x2, 0x0) r3 = dup3(r2, r0, 0x80000) getsockopt$bt_l2cap_L2CAP_CONNINFO(r3, 0x6, 0x2, &(0x7f0000000040), &(0x7f0000000080)=0x6) ioctl$EVIOCGREP(r3, 0x80084503, &(0x7f0000000180)=""/44) syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0xfff, 0x44001) dup2(r2, r0) ioctl$VHOST_SET_FEATURES(r3, 0x4008af00, &(0x7f00000000c0)=0x800000000) 08:25:04 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) r1 = dup2(r0, r0) ioctl$VHOST_NET_SET_BACKEND(r1, 0x8008af26, &(0x7f00000000c0)={0x600}) 08:25:04 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) r1 = dup2(r0, r0) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af00, &(0x7f00000000c0)={0x600000000000000}) [ 488.007042][T28430] SELinux: policydb version 1090519061 does not match my version range 15-31 [ 488.021970][T28430] SELinux: failed to load policy 08:25:05 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x2, 0x11, 0x0, 0x0, 0x2}, 0x10}, 0x8}, 0x0) r2 = creat(&(0x7f0000000080)='./file0\x00', 0xa) ioctl$VIDIOC_SUBDEV_S_SELECTION(r2, 0xc040563e, &(0x7f00000000c0)={0x0, 0x0, 0x100, 0x5, {0x6, 0x100, 0x2f708046, 0x4}}) poll(&(0x7f0000000280)=[{r0}], 0x1, 0xfffffffffffffffe) 08:25:05 executing program 4: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500004202f600000800000007000000402c000000000000090000070000002005000000000000008d8a8d2458580000000000000000000035861c007bfe68a617"], 0x51) 08:25:05 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) poll(&(0x7f0000000280)=[{r0}], 0x45b, 0x0) ioctl$DRM_IOCTL_CONTROL(0xffffffffffffffff, 0x40086414, &(0x7f0000000080)={0x3, 0x8001}) 08:25:05 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) r1 = dup2(r0, r0) ioctl$VHOST_NET_SET_BACKEND(r1, 0x8008af26, &(0x7f00000000c0)={0x700}) 08:25:05 executing program 0: r0 = socket$caif_seqpacket(0x25, 0x5, 0x0) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000bc0)='/dev/vhost-vsock\x00', 0x2, 0x0) r2 = dup2(r1, r0) ioctl$sock_inet_tcp_SIOCINQ(r2, 0x541b, &(0x7f0000000040)) r3 = syz_open_dev$vcsa(&(0x7f0000000100)='/dev/vcsa#\x00', 0x8000, 0x2000) ioctl$VHOST_RESET_OWNER(r3, 0xaf02, 0x0) ioctl$VHOST_SET_FEATURES(r2, 0x4008af00, &(0x7f0000000000)=0x4) r4 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r4, 0x10e, 0xc, &(0x7f0000000040)={0x7fb}, 0x10) write(r4, &(0x7f0000000180)="1c0000001e001f0214584707f9f4ff0800000000281cf20001000000", 0x1c) r5 = shmget(0x2, 0xc000, 0x820, &(0x7f0000ff1000/0xc000)=nil) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000140)=0x15) shmctl$IPC_INFO(r5, 0x3, &(0x7f0000000080)=""/69) 08:25:05 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) r1 = dup2(r0, r0) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af00, &(0x7f00000000c0)={0x700000000000000}) [ 488.734190][T28551] SELinux: policydb version 1107296277 does not match my version range 15-31 [ 488.753608][T28551] SELinux: failed to load policy 08:25:05 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) poll(&(0x7f0000000280)=[{r0}], 0x1, 0x0) sync_file_range(r0, 0x9, 0x1, 0x5) 08:25:05 executing program 0: r0 = socket$caif_seqpacket(0x25, 0x5, 0x0) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000bc0)='/dev/vhost-vsock\x00', 0x2, 0x0) r2 = dup2(r0, r1) r3 = semget$private(0x0, 0x4, 0x40) semtimedop(r3, &(0x7f0000000040)=[{0x4, 0x1, 0x800}], 0x1, &(0x7f0000000080)) ioctl$VHOST_SET_FEATURES(r2, 0x4008af00, &(0x7f0000000000)) 08:25:05 executing program 4: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500004302f600000800000007000000402c000000000000090000070000002005000000000000008d8a8d2458580000000000000000000035861c007bfe68a617"], 0x51) 08:25:05 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) r1 = dup2(r0, r0) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af00, &(0x7f00000000c0)={0x800000000000000}) 08:25:05 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) r1 = dup2(r0, r0) ioctl$VHOST_NET_SET_BACKEND(r1, 0x8008af26, &(0x7f00000000c0)={0x4000}) 08:25:05 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) poll(&(0x7f0000000280), 0x20000000000000e4, 0x7) r1 = fcntl$getown(r0, 0x9) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f00000002c0)={0x8, 0x7, 0x2, 0x4, 0x6, [{0x10000, 0x1f, 0x20, 0x0, 0x0, 0x800}, {0x6b, 0x1, 0x2, 0x0, 0x0, 0x80}, {0x7f, 0xe624, 0x0, 0x0, 0x0, 0x4}, {0x20, 0xffffffffffff3f48, 0x8000, 0x0, 0x0, 0x401}, {0x0, 0x1, 0x1}, {0x9, 0x5, 0xa7a7, 0x0, 0x0, 0x280}]}) sendmsg$nl_generic(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20410003}, 0xc, &(0x7f0000000080)={&(0x7f0000000140)=ANY=[@ANYBLOB="1c0000001000000326bd7000fbdbdf251900000008003100b240ad1851bc56b427a418c1f293d9c6604b40d92f74154bdda849606ed2d1485b2999f82f63e5d57c7c67e3f0437c9d29d86d2a4712b9a039166036f400ebd628dc625727ff6abfbfb0f9", @ANYRES32=r1], 0x1c}, 0x1, 0x0, 0x0, 0x40}, 0x20000000) [ 488.963146][T28670] SELinux: policydb version 1124073493 does not match my version range 15-31 [ 488.979252][T28670] SELinux: failed to load policy 08:25:06 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) poll(&(0x7f0000000280)=[{r0}], 0x1, 0xfffffffffffffffe) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x1, 0x0) ioctl$VIDIOC_CROPCAP(r1, 0xc02c563a, &(0x7f0000000080)={0x7, {0x0, 0x3, 0x4, 0x80000000}, {0x4, 0x80000000, 0x1, 0x1}, {0x3}}) 08:25:06 executing program 0: r0 = socket$caif_seqpacket(0x25, 0x5, 0x0) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000bc0)='/dev/vhost-vsock\x00', 0x2, 0x0) r2 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x2, 0x2) setsockopt$inet_sctp6_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f0000000080)={0x9, 0x13, 0x0, 0xfffffffffffffffa, 0x2, 0x2, 0x7e00000000000000, 0x2, 0x80000001, 0x4, 0x100000000}, 0xb) r3 = dup2(r1, r0) ioctl$VHOST_SET_FEATURES(r3, 0x4008af00, &(0x7f0000000000)) prctl$PR_SET_MM(0x23, 0x2, &(0x7f0000dfd000/0x200000)=nil) ioctl$KVM_GET_VCPU_MMAP_SIZE(r3, 0xae04) 08:25:06 executing program 4: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500004402f600000800000007000000402c000000000000090000070000002005000000000000008d8a8d2458580000000000000000000035861c007bfe68a617"], 0x51) 08:25:06 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) r1 = dup2(r0, r0) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af00, &(0x7f00000000c0)={0x4000000000000000}) 08:25:06 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) r1 = dup2(r0, r0) ioctl$VHOST_NET_SET_BACKEND(r1, 0x8008af26, &(0x7f00000000c0)={0xff00}) 08:25:06 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) poll(&(0x7f0000000280)=[{r0}], 0x1, 0x0) r1 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$VIDIOC_S_MODULATOR(r1, 0x40445637, &(0x7f0000000180)={0x2, "6cdc3272e25a245224d4ef016548020ce79cb533d3bb097f784ff87b0af95032", 0x4, 0x8, 0x3, 0x8, 0x1}) connect$unix(r1, &(0x7f0000000080)=@file={0x1, './file0\x00'}, 0x6e) [ 489.704187][T28794] SELinux: policydb version 1140850709 does not match my version range 15-31 08:25:06 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) r1 = dup2(r0, r0) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af00, &(0x7f00000000c0)={0xff00000000000000}) 08:25:06 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x4200, 0x0) ioctl$KVM_GET_IRQCHIP(r1, 0xc208ae62, &(0x7f0000000140)) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') ioctl$VIDIOC_DBG_G_CHIP_INFO(r1, 0xc0c85666, &(0x7f0000000340)={{0x3, @addr=0x3ff}, "baced42dbb2bb53782e0bc24761b898647375dbf5b21472059ec0a156bb5fa70", 0x2}) sendmsg$IPVS_CMD_NEW_DAEMON(r1, &(0x7f0000000300)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000240)={0x3c, r2, 0x10, 0x70bd2b, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_DEST={0x28, 0x2, [@IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0xfffffffffffffffc}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@local}]}]}, 0x3c}, 0x1, 0x0, 0x0, 0x4}, 0x20040010) poll(&(0x7f0000000280)=[{r0}], 0x1, 0x0) r3 = socket$isdn(0x22, 0x3, 0x24) ioctl$sock_SIOCGPGRP(r3, 0x8904, &(0x7f0000000080)) 08:25:06 executing program 0: r0 = socket$caif_seqpacket(0x25, 0x5, 0x0) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000bc0)='/dev/vhost-vsock\x00', 0x2, 0x0) r2 = dup2(r1, r0) ioctl$VHOST_SET_FEATURES(r2, 0x4008af00, &(0x7f0000000000)) ioctl$VIDIOC_TRY_DECODER_CMD(r2, 0xc0485661, &(0x7f0000000040)={0x4, 0x2, @start={0xe2, 0x1}}) [ 489.763422][T28794] SELinux: failed to load policy 08:25:06 executing program 4: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500004502f600000800000007000000402c000000000000090000070000002005000000000000008d8a8d2458580000000000000000000035861c007bfe68a617"], 0x51) 08:25:06 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) r1 = dup2(r0, r0) ioctl$VHOST_NET_SET_BACKEND(r1, 0x8008af26, &(0x7f00000000c0)={0x1000000}) 08:25:06 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) r1 = dup2(r0, r0) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af00, &(0x7f00000000c0)) write$P9_RRENAME(r1, &(0x7f0000000000)={0x7, 0x15, 0x1}, 0x7) [ 489.955084][T28925] SELinux: policydb version 1157627925 does not match my version range 15-31 [ 489.992711][T28925] SELinux: failed to load policy 08:25:07 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) poll(&(0x7f0000000280)=[{r0}], 0x1, 0xfffffffffffffffe) r1 = socket$inet_sctp(0x2, 0x5, 0x84) sendto(r1, &(0x7f0000000000)="57319afe803b02d2f32635d7b9462ab54606313d301dd182cb", 0x19, 0x4, &(0x7f0000000080)=@rc={0x1f, {0x0, 0x100, 0x3, 0x720, 0x4, 0x4}, 0x7}, 0x80) r2 = syz_open_dev$vcsa(&(0x7f0000000100)='/dev/vcsa#\x00', 0x0, 0x400402) r3 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000200)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffa) keyctl$clear(0x7, r3) ioctl$VIDIOC_SUBDEV_G_EDID(r2, 0xc0285628, &(0x7f0000000180)={0x0, 0x8, 0x4, [], &(0x7f0000000140)=0x3}) 08:25:07 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) poll(&(0x7f0000000000), 0x1f6, 0xd39fffffd) getsockopt$nfc_llcp(r0, 0x118, 0x0, &(0x7f0000000080)=""/219, 0xdb) 08:25:07 executing program 0: r0 = dup(0xffffffffffffffff) sendto$rxrpc(r0, &(0x7f0000000040)="4c97fda4e025381ee1e145925b6f161b653aa3551db0b2daef1f66b058925e95aaf08027aedac4e27b4fd40464009a8eceb4f2480a37d4edc05bd7bd751a17c237bd91104c93b67d853363f275fe5e980f081f571f610012cf8d69436e58bdf4469b0c0c320b164bdafa732bd2cbe913981fb6d90c8a4cb2090c82dbb350e82901f4efac3ffed495de10761f654e6871a7", 0x91, 0x4000, &(0x7f0000000100)=@in6={0x21, 0x2, 0x2, 0x1c, {0xa, 0x4e20, 0x0, @mcast1, 0x2}}, 0x24) r1 = socket$caif_seqpacket(0x25, 0x5, 0x0) r2 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vhost-vsock\x00', 0x2, 0x0) r3 = dup2(r2, r1) ioctl$VHOST_SET_FEATURES(r3, 0x4008af00, &(0x7f0000000000)) 08:25:07 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) r1 = dup2(r0, r0) ioctl$VHOST_NET_SET_BACKEND(r1, 0x8008af26, &(0x7f00000000c0)={0x2000000}) 08:25:07 executing program 4: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500004602f600000800000007000000402c000000000000090000070000002005000000000000008d8a8d2458580000000000000000000035861c007bfe68a617"], 0x51) 08:25:07 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) r1 = dup2(r0, r0) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af00, &(0x7f0000000080)={0x3, r1}) 08:25:07 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) r1 = openat$userio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/userio\x00', 0x22040, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_linger(r2, 0x1, 0xd, &(0x7f0000000180), &(0x7f00000001c0)=0x8) ioctl(r2, 0x1000008912, &(0x7f0000000080)="11dca5055e7fdde47bf070") open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x18c) write$USERIO_CMD_SET_PORT_TYPE(r1, &(0x7f0000000100)={0x1, 0x8000000000000080}, 0xffffffffffffffd5) times(&(0x7f0000000000)) write$USERIO_CMD_SEND_INTERRUPT(r1, &(0x7f0000000040), 0x2) setsockopt$inet_udp_encap(r2, 0x11, 0x64, &(0x7f0000000200)=0x3, 0x4) poll(&(0x7f0000000280)=[{r0}], 0x1, 0x0) openat$vimc0(0xffffffffffffff9c, &(0x7f0000000240)='/dev/video0\x00', 0x2, 0x0) ioperm(0x9, 0x8, 0x80) 08:25:07 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-net\x00', 0x2, 0x0) r1 = dup2(r0, r0) ioctl$VIDIOC_SUBDEV_S_EDID(r1, 0xc0285629, &(0x7f0000000080)={0x0, 0x2, 0x800, [], &(0x7f0000000000)=0x7f}) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af00, &(0x7f00000000c0)) [ 490.640542][T29047] SELinux: policydb version 1174405141 does not match my version range 15-31 08:25:07 executing program 4: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500004702f600000800000007000000402c000000000000090000070000002005000000000000008d8a8d2458580000000000000000000035861c007bfe68a617"], 0x51) 08:25:07 executing program 0: r0 = socket$caif_seqpacket(0x25, 0x5, 0x5) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000bc0)='/dev/vhost-vsock\x00', 0x2, 0x0) r2 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000340)='/dev/mixer\x00', 0x28040, 0x0) getsockopt$inet_mreqsrc(r2, 0x0, 0x26, &(0x7f0000000240)={@rand_addr, @remote}, &(0x7f0000000280)=0xc) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x10000, 0x0) setsockopt$inet6_group_source_req(r3, 0x29, 0x2c, &(0x7f0000000080)={0x8, {{0xa, 0x4e21, 0xee, @local, 0x6}}, {{0xa, 0x4e22, 0x100000001, @local, 0x3}}}, 0x108) syz_extract_tcp_res(&(0x7f00000001c0), 0x80000000, 0x0) connect$x25(r2, &(0x7f00000002c0)={0x9, @null=' \x00'}, 0x12) r4 = dup2(r1, r0) prctl$PR_SET_ENDIAN(0x14, 0x0) ioctl$VHOST_SET_FEATURES(r4, 0x4008af00, &(0x7f0000000000)) 08:25:07 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) r1 = dup2(r0, r0) ioctl$VHOST_NET_SET_BACKEND(r1, 0x8008af26, &(0x7f00000000c0)={0x3000000}) 08:25:07 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000000)=0x0) sched_getparam(r1, &(0x7f0000000080)) r2 = dup2(r0, r0) ioctl$VHOST_NET_SET_BACKEND(r2, 0x4008af00, &(0x7f00000000c0)) [ 490.839973][T29165] SELinux: policydb version 1191182357 does not match my version range 15-31 08:25:08 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) poll(&(0x7f0000000280)=[{r0}], 0x1, 0xfffffffffffffffe) 08:25:08 executing program 5: openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x80000, 0x0) ioctl$SNDRV_TIMER_IOCTL_PAUSE(r0, 0x54a3) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x40, &(0x7f0000000080)={'mangle\x00'}, &(0x7f0000000100)=0x54) 08:25:08 executing program 0: r0 = socket$caif_seqpacket(0x25, 0x5, 0x0) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000bc0)='/dev/vhost-vsock\x00', 0x2, 0x0) r2 = dup2(r1, r0) ioctl$VHOST_SET_LOG_BASE(r1, 0x4008af04, &(0x7f0000000080)=&(0x7f0000000040)) ioctl$VHOST_SET_FEATURES(r2, 0x4008af00, &(0x7f0000000000)) 08:25:08 executing program 4: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500004802f600000800000007000000402c000000000000090000070000002005000000000000008d8a8d2458580000000000000000000035861c007bfe68a617"], 0x51) 08:25:08 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) r1 = dup2(r0, r0) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af00, &(0x7f00000000c0)) 08:25:08 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) r1 = dup2(r0, r0) ioctl$VHOST_NET_SET_BACKEND(r1, 0x8008af26, &(0x7f00000000c0)={0x4000000}) 08:25:08 executing program 1: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) getsockopt$inet_dccp_buf(r0, 0x21, 0xc0, &(0x7f0000000100)=""/135, &(0x7f0000000080)=0x87) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$sock_rose_SIOCDELRT(r0, 0x890c, &(0x7f00000001c0)={@dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x3f, @default, @netrom={'nr', 0x0}, 0x6, [@default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @null]}) r2 = dup2(r1, r1) ioctl$VHOST_NET_SET_BACKEND(r2, 0x4008af00, &(0x7f00000000c0)) ioctl$int_out(r0, 0x2, &(0x7f0000000240)) [ 491.497115][T29289] SELinux: policydb version 1207959573 does not match my version range 15-31 [ 491.506807][T29289] sel_write_load: 2 callbacks suppressed [ 491.506812][T29289] SELinux: failed to load policy 08:25:08 executing program 5: r0 = syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0x8001, 0x50201) getsockopt$inet6_udp_int(r0, 0x11, 0x65, &(0x7f00000002c0), &(0x7f0000000080)=0xffffffffffffff6e) poll(&(0x7f00000000c0)=[{r0, 0x10e}, {r0, 0x8000}], 0xbd, 0xfffffffffffffffe) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r0, 0x660c) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/checkreqprot\x00', 0x400c0, 0x0) ioctl$CAPI_GET_ERRCODE(r0, 0x80024321, &(0x7f0000000100)) ioctl$VIDIOC_QUERY_DV_TIMINGS(r0, 0x80845663, &(0x7f0000000180)={0x0, @reserved}) 08:25:08 executing program 4: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500004902f600000800000007000000402c000000000000090000070000002005000000000000008d8a8d2458580000000000000000000035861c007bfe68a617"], 0x51) 08:25:08 executing program 0: r0 = socket$caif_seqpacket(0x25, 0x5, 0x0) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000bc0)='/dev/vhost-vsock\x00', 0x2, 0x0) openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/attr/current\x00', 0x2, 0x0) r2 = dup2(r1, r0) ioctl$VHOST_SET_FEATURES(r2, 0x4008af00, &(0x7f0000000000)) 08:25:08 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) r1 = dup2(r0, r0) ioctl$VHOST_NET_SET_BACKEND(r1, 0x8008af26, &(0x7f00000000c0)={0x5000000}) 08:25:08 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) r1 = dup2(r0, r0) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af00, &(0x7f00000000c0)) [ 491.751261][T29411] SELinux: policydb version 1224736789 does not match my version range 15-31 [ 491.768655][T29411] SELinux: failed to load policy 08:25:08 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x80000, 0x0) getsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000080)={0x0, 0x100000001, 0x1000, 0x1d6d400000000000, 0x1, 0x6}, &(0x7f00000000c0)=0x14) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000100)={0x0, 0x8, 0x78}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp_SCTP_STATUS(r1, 0x84, 0xe, &(0x7f0000000180)={r2, 0x4, 0xfffffffffffffffa, 0xb0af, 0x8, 0x200, 0x1, 0xdc, {r3, @in={{0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0xee, 0x3ff, 0x0, 0x1, 0x3f19}}, &(0x7f0000000240)=0xb0) poll(&(0x7f0000000280)=[{r0}], 0x1, 0xfffffffffffffffe) 08:25:08 executing program 0: openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) r0 = socket$caif_seqpacket(0x25, 0x5, 0x0) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000bc0)='/dev/vhost-vsock\x00', 0x2, 0x0) r2 = dup2(r1, r0) ioctl$VHOST_SET_FEATURES(r2, 0x4008af00, &(0x7f0000000000)) 08:25:08 executing program 4: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500004a02f600000800000007000000402c000000000000090000070000002005000000000000008d8a8d2458580000000000000000000035861c007bfe68a617"], 0x51) 08:25:08 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) r1 = dup2(r0, r0) ioctl$VHOST_NET_SET_BACKEND(r1, 0x8008af26, &(0x7f00000000c0)={0x6000000}) 08:25:08 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000380)='/dev/vhost-net\x00', 0x2, 0x0) r1 = dup2(r0, r0) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af00, &(0x7f00000000c0)) 08:25:09 executing program 0: r0 = socket$caif_seqpacket(0x25, 0x5, 0x0) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000bc0)='/dev/vhost-vsock\x00', 0x2, 0x0) r2 = dup2(r1, r0) ioctl$VHOST_SET_FEATURES(r2, 0x4008af00, &(0x7f0000000000)) io_uring_register$IORING_REGISTER_FILES(r2, 0x2, &(0x7f0000000040)=[r2, r0, r0], 0x3) [ 492.408438][T29533] SELinux: policydb version 1241514005 does not match my version range 15-31 08:25:09 executing program 1: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vga_arbiter\x00', 0x400002, 0x0) fcntl$dupfd(r0, 0x406, r0) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) r2 = dup2(r1, r1) ioctl$VHOST_NET_SET_BACKEND(r2, 0x4008af00, &(0x7f0000000100)) bpf$BPF_MAP_FREEZE(0x16, &(0x7f0000000000)=r2, 0x4) setsockopt$inet_mreq(r2, 0x0, 0x23, &(0x7f0000000080)={@empty, @remote}, 0x8) [ 492.461217][T29533] SELinux: failed to load policy 08:25:09 executing program 4: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500004b02f600000800000007000000402c000000000000090000070000002005000000000000008d8a8d2458580000000000000000000035861c007bfe68a617"], 0x51) 08:25:09 executing program 0: r0 = socket$caif_seqpacket(0x25, 0x5, 0x0) r1 = dup2(0xffffffffffffffff, r0) syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x8, 0xa0800) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000000)) bind$netlink(r1, &(0x7f0000000040)={0x10, 0x0, 0x25dfdbfc, 0x4000}, 0xc) 08:25:09 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) r1 = dup2(r0, r0) ioctl$VHOST_NET_SET_BACKEND(r1, 0x8008af26, &(0x7f00000000c0)={0x7000000}) 08:25:09 executing program 5: openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) poll(&(0x7f0000000280), 0x0, 0x0) [ 492.642114][T29652] SELinux: policydb version 1258291221 does not match my version range 15-31 08:25:09 executing program 0: r0 = socket$caif_seqpacket(0x25, 0x5, 0x0) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vhost-vsock\x00', 0x2, 0x0) r2 = dup2(r1, r0) ioctl$VHOST_SET_FEATURES(r2, 0x4008af00, &(0x7f0000000000)) [ 492.690684][T29652] SELinux: failed to load policy 08:25:09 executing program 5: r0 = accept4$nfc_llcp(0xffffffffffffffff, &(0x7f00000000c0), &(0x7f0000000140)=0x60, 0x0) r1 = dup(r0) r2 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/enforce\x00', 0x400, 0x0) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_GET(r1, &(0x7f00000005c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000580)={&(0x7f0000000200)=ANY=[@ANYBLOB="78030000", @ANYRES16=r3, @ANYBLOB="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"/882], 0x378}}, 0x815) ioctl$VIDIOC_G_OUTPUT(r2, 0x8004562e, &(0x7f0000000080)) ioctl$sock_inet_SIOCGIFNETMASK(r1, 0x891b, &(0x7f0000000740)={'team_slave_1\x00', {0x2, 0x4e23, @remote}}) openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r1, 0x84, 0x71, &(0x7f0000000600)={0x0, 0x9}, &(0x7f0000000640)=0x8) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000680)={r4, @in6={{0xa, 0x4e24, 0x9, @ipv4={[], [], @rand_addr=0x80000000}, 0x5}}, 0x6, 0x8, 0x80000000, 0xfff, 0x22}, 0x98) poll(&(0x7f00000000c0), 0x0, 0x0) 08:25:09 executing program 4: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500004c02f600000800000007000000402c000000000000090000070000002005000000000000008d8a8d2458580000000000000000000035861c007bfe68a617"], 0x51) 08:25:09 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) r1 = dup2(r0, r0) ioctl$VIDIOC_SUBDEV_ENUM_MBUS_CODE(r1, 0xc0305602, &(0x7f0000000080)={0x0, 0x80, 0x0, 0x1}) ioctl$VHOST_VSOCK_SET_RUNNING(r1, 0x4004af61, &(0x7f0000000000)) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af00, &(0x7f00000000c0)) 08:25:09 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) r1 = dup2(r0, r0) ioctl$VHOST_NET_SET_BACKEND(r1, 0x8008af26, &(0x7f00000000c0)={0x8000000}) 08:25:09 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) poll(&(0x7f0000000280)=[{r0}], 0x1, 0xfffffffffffffffe) r1 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000080)={{{@in6=@mcast2, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in=@dev}}, &(0x7f0000000180)=0xe8) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000001c0)={0x0}, &(0x7f0000000200)=0xc) fcntl$getownex(r0, 0x10, &(0x7f0000000240)={0x0, 0x0}) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000a40)=0x0) r6 = geteuid() stat(&(0x7f0000000c00)='.\x00', &(0x7f0000000c40)={0x0, 0x0, 0x0, 0x0, 0x0}) fcntl$getownex(r0, 0x10, &(0x7f0000001300)={0x0, 0x0}) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000001340)={{{@in=@remote, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in6=@ipv4={[], [], @multicast1}}}, &(0x7f0000001440)=0xe8) getgroups(0x2, &(0x7f0000001480)=[0xee00, 0x0]) r11 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000001880)='/proc/self/net/pfkey\x00', 0x10000, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(r11, 0xc0205647, &(0x7f0000001900)={0x9b0000, 0x8001, 0x6, [], &(0x7f00000018c0)={0xa20929, 0x9, [], @value64=0x4}}) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000014c0)=0x0) stat(&(0x7f0000001500)='./file0\x00', &(0x7f0000001540)={0x0, 0x0, 0x0, 0x0, 0x0}) getgroups(0x3, &(0x7f00000015c0)=[0xee00, 0x0, 0x0]) setsockopt$IP_VS_SO_SET_TIMEOUT(r1, 0x0, 0x48a, &(0x7f0000000cc0)={0x5, 0x1e2, 0x8}, 0xc) r15 = getpid() stat(&(0x7f0000001600)='./file0\x00', &(0x7f0000001640)={0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f00000016c0)='./file0\x00', &(0x7f0000001700)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) sendmsg$netlink(r1, &(0x7f0000001840)={&(0x7f0000000000)=@proc={0x10, 0x0, 0x25dfdbff}, 0xc, &(0x7f00000012c0)=[{&(0x7f00000002c0)={0x244, 0x40, 0x400, 0x70bd2b, 0x25dfdbff, "", [@generic="183ed2a6a5d8b8b05c66f141127674609414230887dd52d2492c80d087c8e6efc4798dbde33059ef226b3eff6f3aabbefe6177c8e4799899ccd0cc6d03c3118f9daeb5e1d2dc4570317a38c533e4a2ca45562e87afaccdf65d422b5d2eb49cf94306eac3fa33121e0a9801434fac4b45d4c5199c71182e7b45599718f00805ce08a373f8a4c129cd9a7bcabdd241f0fd76169f69937783c99df5f2c5d1cfac91013db3c3cd2d5e46d51704907bbc2e1729ad81823853a57b8f443000863653554dfb7ef12d1e0d7d9a69dca4e143602ed286c2d9f6bd3d97f2dfe297342420f0a8058e5d664f28e48b05ee", @generic="473de8d872fcb83ea34c60214c5645e4d30acd6d3c8d0331a31b715718ef689019e4f0007e69f7aab5e066e60beb104476c9a40b0f80be01b82a1832b495b6af", @nested={0x44, 0x15, [@typed={0x4, 0x3e}, @typed={0x1c, 0x22, @str='(eth0!wlan1vboxnet1lo+\x00'}, @generic="a5ab661d197a1d23d4d2181ba35136eb", @typed={0x8, 0x57, @ipv4=@rand_addr=0x9}, @typed={0x8, 0x2, @uid=r2}]}, @typed={0x8, 0x29, @pid=r3}, @typed={0x8, 0x74, @ipv4=@local}, @generic="0c77ae7c406d8632523a79b41f5feb3165e2809f796a014d4ed95597b61bdd1dea250ea04116c6a187c6a4c5ee06b2c458d3595d193f1a5d8433ca8c989b298786efa9a135ba644093383ea5432800824bd1f54345351abfaa5a7c14b03475506c77f17b4ebf1dd3c1bebdbd942595c269738aef30ec44b37adb24502927835eb786885bba235d386ff678b3e6480550835232312b1d032ea6c3db4b472ffdc397f7a401dfaa16edcc5eb3afecf52a0353549cfa"]}, 0x244}, {&(0x7f0000000540)={0x4f8, 0x26, 0x700, 0x70bd29, 0x25dfdbff, "", [@typed={0x14, 0x77, @ipv6=@mcast2}, @typed={0xfc, 0x13, @binary="20363837973cdbff091933287c52f4c9fcd20028476a7157ae037f93393b7475963052d1469430768c015bdeecadc32114fe005d4a5c4cacf14bc5eff4014a9261e7881a006612e6733288035789bc33100b2eea5dee94fc4975aee14c0ed1efcf031534daa2bcf1b795e134bd9771470e00e63ad2e726787bed7ce13feda7f2b3e75f56d41282e33ec369c34c1afa75bda7f479797a762c8cf063b4964ce16526aa17a7d5b2ff0731423d64b441e979a86bf4aa4a2194ae1d1397c459b43ed9b2a4fdddb0edefef8db67169c230abf6e32d6c87518f929f126321a7ebf947d531ef856db3155fa8989f580687b2a19db7b986460e6742"}, @nested={0x158, 0x5f, [@generic="3e35c3e36a2502439c7f78e00290b0439fa8e287662732ae45a026c7e21775525f339ed2ca2b39de37f604e415954d9598294c34c947ad2326af5cd2c13f5b859f0540f8c6c950059e40548a6e565367c74bd333d696c516feee736f2aa051550c075151a717954de3a87686fb47", @generic="4728ee43f20e95531d82a2adf08085b43de974c7544214985acbc5dcd8f6ff98ead9236b05682fb152cdbfce90015292b895d4b1bfbbef4d327669ec1654b9dd8f17409b6981e3a8dd416bc5796138ef7f3b53587890ab758d2a8e462a95782b6f0ac3b04b742efee8c56e6056b85bb73dd4461a", @generic="d0127ca58db778e127d67398188f180cecd0b7f12009ebb7712c6b702b154157d82383799931d78f4ee94bb0b0c8d9b23091a97b33572cab1f8f816e2291bfd9e646f353881d9e58a306587df33c08e805c02d65ed8165384662d016c8bab10fcd414e515192e6f0cf16a6c66e25f982ccfd"]}, @typed={0x8, 0x46, @pid=r4}, @typed={0x4, 0x9}, @nested={0x274, 0x33, [@generic="beb4ef9ed1fb43173e96a1ae4dcae201e9dac08c443716e2ed2dac65f2f766abd14c56f308bfb86e86decafc7b5e4126b5de495fa007fe1e21466d024a2e5b9981cfd57c9e3f7a19244f6babb3332016f8b740d559cf991d7fdd76a580698bae5349871a0ec149f85d831555d031d52e6a60377da21ebfb278a34fa55f4d9327dea4db55f3cc4dd54a5f5d15b336d805da8984c2da9b0c16fc361d970e877c3ed9d8672132", @generic="888ca9a0de7d3ab22e93d14439aad32d1c24430e8a526d03aef11d4c42909aa65de51f74c7739f89e8217dd44ba49583438884df01242592f911ec7168950144dd3b0472eb2d938729b2057fb904e28eb99a87b77c28cc5e50292b8e04e2c58e3b33a203e3b12273d987fb9dc1f8aa9fe900d6fd33edd022faafa41092e2776a6d5b8300ccb94239dea8e31b0906ad2bdeb07e1c51886693785cf5dfad84b075a41d8e1f94bf768388c4c1e412f15cfcbcd240eb316870098abf0c83e9f12964e25cb66ca5195464d2be4eef49c01316b72b1417a762ea6a021b1f", @generic="50361b64b9a45e3cddaa677a0e5c399baa8f400fd9be4da3b614583201146e502937a54360b2103af687028a24dc503084a949e8e361fc96ba0ef8488259b709bc50d2a9dcbbf0b129e19bc78035582e6152987eef0b2c399f0bfa1337be2c23c719fcddba5b6f500e7142a9d9c6249827aac01192301d0abc14f54c43c4599f4ad5e242b7260f202e25db4465347609a2f3f329b4083b2a14f28aa141acac8f39f9f13a92bcee020377e968d49d935ee0afdf2e0311eb715c8e162ab2a15d72f9659a20db47b61106c594cd83a0ad37dbce825b6ba718bb643438786293df55099b935e808db6136a59e34b4c50ba"]}]}, 0x4f8}, {&(0x7f0000000a80)={0x14c, 0x1d, 0x800, 0x70bd29, 0x25dfdbfd, "", [@typed={0x8, 0x4b, @pid=r5}, @nested={0x134, 0x7f, [@typed={0x8, 0x7e, @uid=r6}, @typed={0x14, 0x8a, @str='/dev/vhost-net\x00'}, @typed={0x14, 0x39, @ipv6=@empty}, @typed={0x4, 0x6c}, @generic="0984d90886761d7302a504abb1f594a341053f7a947ed6115a393ac4501974c8e3ec8ee74aaaca0c620774b03769b171ae58bceaa8c7917c6f2dcc", @generic="5141787d23dd16f990a8c511b000d8129d7c7cdbb4fc1407768c5142127d81751a94e11495", @typed={0x8, 0x56, @u32=0x1}, @generic="f886401baa6ca53f01b3ff22d85870826f56eec05c878272c51701255f4f583b2f3ebb3315248c8af5f39c6a5bb37b87366409885cde33326a4173168f8e63a645a2ce9444bb5d5c2c0c4b739f7918dc7d02fc3f2b2944abe1b38f0ba8fbc4493d5e223b20099ef8b072a11f98ecf56277446dd81cf14d0c6c5005cb888efb", @typed={0x14, 0x5c, @ipv6=@ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x26}}}]}]}, 0x14c}, {&(0x7f0000001940)=ANY=[@ANYBLOB="cc0500001e00000229bd7000fbdbdf25d800900008001900", @ANYRES32=r7, @ANYBLOB="ae076867b5332a2048862c7d9f10d7e141f3a15fbfa4972ee8d62663487fc71ecab61ce6af0f4bc6a2b0195c0f5a3bd189e4f085d8a6629cfed65a3f64cf7d14bef8fb94eed384e0040bf015e3f5b648e7799ea84b9b54f5d2912566b941b62d9b7a6c2db9dffde0c1b4c583e62e2e2749b67d877ffe20ccde25ef3d14e2497076277b00bf35b8572e80a22e57c1c72d26bb558a1ea112cf7fe0d9602079030000000000000075d685cf005fa89443d021ad4e005fbc5b8fb929d7f12124ffee8074ec9abf97b1e3ba7528f0000008009200", @ANYRES32=r0, @ANYBLOB="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"], 0x5cc}], 0x4, &(0x7f0000001780)=[@rights={{0x1c, 0x1, 0x1, [r0, r0, r0]}}, @cred={{0x1c, 0x1, 0x2, {r8, r9, r10}}}, @cred={{0x1c, 0x1, 0x2, {r12, r13, r14}}}, @rights={{0x18, 0x1, 0x1, [r0, r0]}}, @rights={{0x28, 0x1, 0x1, [r0, r0, r0, r0, r0, r0]}}, @cred={{0x1c, 0x1, 0x2, {r15, r16, r17}}}], 0xc0, 0x1}, 0x40000) 08:25:09 executing program 0: r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000340)='/proc/capi/capi20\x00', 0x202001, 0x0) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000000380)={0x0, 0xff, 0x10000, 0x9, 0x6e, 0x8, 0x7f, 0x52a, {0x0, @in={{0x2, 0x4e23, @multicast2}}, 0x101, 0xfffffffffffffffb, 0x40, 0x6, 0x4}}, &(0x7f0000000440)=0xb0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000480)={r1, 0xfff}, &(0x7f0000001680)=0x8) r2 = syz_open_dev$mice(&(0x7f0000000140)='/dev/input/mice\x00', 0x0, 0x8000) ioctl$VHOST_SET_LOG_FD(r2, 0x4004af07, &(0x7f0000000300)=r2) ioctl$SCSI_IOCTL_START_UNIT(r2, 0x5) recvfrom$rxrpc(r2, &(0x7f0000000680)=""/4096, 0x1000, 0x2, &(0x7f00000001c0)=@in6={0x21, 0x4, 0x2, 0x1c, {0xa, 0x4e24, 0x9, @ipv4={[], [], @loopback}, 0x2}}, 0x24) write$P9_RXATTRWALK(r2, &(0x7f0000000040)={0x5, 0x1f, 0x2, 0x8}, 0xfffffffffffffd7e) ioctl$PPPIOCGIDLE(r2, 0x8010743f, &(0x7f00000000c0)) r3 = socket$caif_seqpacket(0x25, 0x5, 0x0) r4 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$TIOCGPKT(r2, 0x80045438, &(0x7f0000000180)) ioctl$UI_SET_RELBIT(r2, 0x40045566, 0xa) r5 = dup2(r4, r3) fcntl$addseals(r3, 0x409, 0x1) setsockopt$IP_VS_SO_SET_TIMEOUT(r5, 0x0, 0x48a, &(0x7f0000000080)={0x4, 0x3915}, 0xc) getsockopt$IPT_SO_GET_ENTRIES(r5, 0x0, 0x41, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)=0x9f) ioctl$VHOST_SET_FEATURES(r5, 0x4008af00, &(0x7f0000000000)) write$P9_RSTATFS(r2, &(0x7f0000000280)={0x43, 0x9, 0x1, {0x7, 0x0, 0x86e2, 0x20, 0x0, 0x80, 0x4, 0x101, 0x80}}, 0x43) ioctl$DRM_IOCTL_ADD_MAP(r2, 0xc0286415, &(0x7f0000000200)={&(0x7f0000ffa000/0x4000)=nil, 0x9, 0x5, 0x22, &(0x7f0000ffc000/0x2000)=nil, 0x100000000000000}) 08:25:10 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) r1 = dup2(r0, r0) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af00, &(0x7f00000000c0)) bind$netlink(r1, &(0x7f0000000000)={0x10, 0x0, 0x25dfdbfb, 0x28400200}, 0xc) 08:25:10 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhost-net\x00', 0x2, 0x0) poll(&(0x7f0000000280)=[{r0}], 0x1, 0x0) [ 493.332957][T29792] SELinux: policydb version 1275068437 does not match my version range 15-31 08:25:10 executing program 0: r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r1 = syz_open_dev$midi(&(0x7f00000000c0)='/dev/midi#\x00', 0x83, 0x0) ioctl$UDMABUF_CREATE(r0, 0x40187542, &(0x7f0000000100)={r1, 0x1, 0x1000000}) r2 = socket$caif_seqpacket(0x25, 0x5, 0x0) r3 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000bc0)='/dev/vhost-vsock\x00', 0x2, 0x0) setsockopt$SO_RDS_MSG_RXPATH_LATENCY(r3, 0x114, 0xa, &(0x7f0000000040)=ANY=[@ANYBLOB='\x00+\x00'], 0x3) r4 = dup2(r3, r2) ioctl$VHOST_SET_FEATURES(r4, 0x4008af00, &(0x7f0000000000)) 08:25:10 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) r1 = dup2(r0, r0) ioctl$VHOST_NET_SET_BACKEND(r1, 0x8008af26, &(0x7f00000000c0)={0x40000000}) [ 493.425477][T29792] SELinux: failed to load policy 08:25:10 executing program 4: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500004d02f600000800000007000000402c000000000000090000070000002005000000000000008d8a8d2458580000000000000000000035861c007bfe68a617"], 0x51) 08:25:10 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x80) poll(&(0x7f0000000280)=[{r0}], 0x1, 0x0) r1 = socket$inet(0x2, 0x8000b, 0xfffffffffffffffa) setsockopt$IP_VS_SO_SET_STARTDAEMON(r1, 0x0, 0x48b, &(0x7f0000000080)={0x0, 'tunl0\x00', 0x2}, 0x18) lseek(r0, 0x0, 0x0) 08:25:10 executing program 0: r0 = openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x900, 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x200000, 0x0) ioctl$KDGETKEYCODE(r1, 0x4b4c, &(0x7f0000000080)={0x4, 0x5}) ioctl(r0, 0x7, &(0x7f0000000100)="1da40cde690387561e34767b8b14be305d3d9bf592011fb39b77542d513c7f0fe1e9a50566fe79d69bcf4fbe7d") socket$caif_seqpacket(0x25, 0x5, 0x0) r2 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000bc0)='/dev/vhost-vsock\x00', 0x2, 0x0) r3 = dup2(r2, r2) ioctl$VHOST_SET_FEATURES(r3, 0x4008af00, &(0x7f0000000000)) 08:25:10 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) r1 = dup2(r0, r0) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af00, &(0x7f00000000c0)) r2 = dup(r0) ioctl$KDADDIO(r2, 0x4b34, 0xfffffffffffffffb) [ 493.586626][T29923] SELinux: policydb version 1291845653 does not match my version range 15-31 [ 493.606813][T29923] SELinux: failed to load policy 08:25:10 executing program 4: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500004e02f600000800000007000000402c000000000000090000070000002005000000000000008d8a8d2458580000000000000000000035861c007bfe68a617"], 0x51) 08:25:10 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) r1 = dup2(r0, r0) ioctl$VHOST_NET_SET_BACKEND(r1, 0x8008af26, &(0x7f00000000c0)={0xfdfdffff}) [ 493.833691][T30028] SELinux: policydb version 1308622869 does not match my version range 15-31 [ 493.882499][T30028] SELinux: failed to load policy 08:25:10 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) poll(&(0x7f0000000280)=[{r0}], 0x1, 0xfffffffffffffffe) syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x1, 0x2) 08:25:10 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) fcntl$notify(r0, 0x402, 0x4) r1 = dup2(r0, r0) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af00, &(0x7f00000000c0)) ioctl$DRM_IOCTL_GEM_OPEN(r0, 0xc010640b, &(0x7f0000000000)={0x0, 0x0, 0x2}) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r1, 0xc00c642e, &(0x7f0000000080)={r2, 0x80000, r1}) 08:25:10 executing program 0: r0 = socket$caif_seqpacket(0x25, 0x5, 0x0) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000bc0)='/dev/vhost-vsock\x00', 0x2, 0x0) r2 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x0, 0x0) getsockopt$XDP_MMAP_OFFSETS(r2, 0x11b, 0x1, &(0x7f0000000100), &(0x7f0000000180)=0x60) sendto$rose(r2, &(0x7f0000000080)="94ee0475b10b3a89e8142095be03319d61d39ebd82780977dee541526da10318a34a0467e92c23", 0x27, 0x4008001, &(0x7f00000000c0)=@short={0xb, @dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, 0x1, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}}, 0x1c) r3 = dup2(r1, r0) ioctl$VHOST_SET_FEATURES(r3, 0x4008af00, &(0x7f0000000000)) 08:25:10 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) poll(&(0x7f0000000280)=[{r0}], 0x1, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/sequencer\x00', 0x408200, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000000)='TIPCv2\x00') setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r1, 0x10e, 0x1, &(0x7f0000000400)=0x9, 0x4) 08:25:10 executing program 4: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500004f02f600000800000007000000402c000000000000090000070000002005000000000000008d8a8d2458580000000000000000000035861c007bfe68a617"], 0x51) 08:25:10 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) r1 = dup2(r0, r0) ioctl$VHOST_NET_SET_BACKEND(r1, 0x8008af26, &(0x7f00000000c0)={0xff000000}) [ 494.229701][T30140] SELinux: policydb version 1325400085 does not match my version range 15-31 [ 494.253589][T30140] SELinux: failed to load policy 08:25:10 executing program 0: r0 = socket$caif_seqpacket(0x25, 0x5, 0x0) inotify_init() r1 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x3, 0x240) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r1, 0x40505330, &(0x7f0000000080)={{0xfffffffffffff1cd, 0x3ff}, {0x5, 0xefe}, 0x5, 0xfffffffffffffffc, 0x6}) r2 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000bc0)='/dev/vhost-vsock\x00', 0x2, 0x0) r3 = dup2(r2, r0) ioctl$EVIOCGMASK(r3, 0x80104592, &(0x7f0000000140)={0x1f, 0x15, &(0x7f0000000100)="c41ba8349b6441d4598d57fdf5e387e13e06de886d"}) ioctl$VHOST_SET_FEATURES(r3, 0x4008af00, &(0x7f0000000000)) ioctl$VHOST_VSOCK_SET_GUEST_CID(r1, 0x4008af60, &(0x7f0000000180)={@host}) lstat(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) socket$can_raw(0x1d, 0x3, 0x1) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000340)={0x0, 0x0}, &(0x7f0000000380)=0xc) write$P9_RSTATu(r3, &(0x7f00000003c0)={0x96, 0x7d, 0x2, {{0x0, 0x79, 0xffffffff, 0x3, {0x0, 0x4, 0x1}, 0x4010000, 0x40, 0x0, 0xbc9, 0x1c, 'keyringvboxnet0ppp0(ppp0/-$+', 0x4, 'em1@', 0x11, '/dev/vhost-vsock\x00', 0x15, 'wlan0]user&vmnet0proc'}, 0x8, 'vboxnet0', r4, r5, r6}}, 0x96) 08:25:10 executing program 1: socketpair(0x5, 0x2, 0x4, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$IMSETDEVNAME(r0, 0x80184947, &(0x7f0000000100)={0x0, 'syz0\x00'}) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) r2 = dup2(r1, r1) ioctl$BLKFLSBUF(r2, 0x1261, &(0x7f0000000000)=0x3) ioctl$VHOST_NET_SET_BACKEND(r2, 0x4008af00, &(0x7f00000000c0)) 08:25:10 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) r1 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) fcntl$F_GET_FILE_RW_HINT(r0, 0x40d, &(0x7f00000000c0)) getsockopt$bt_BT_RCVMTU(r1, 0x112, 0xd, &(0x7f0000000040)=0x9, &(0x7f0000000080)=0x2) poll(&(0x7f0000000280)=[{r0}], 0x1, 0x0) 08:25:10 executing program 4: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500005002f600000800000007000000402c000000000000090000070000002005000000000000008d8a8d2458580000000000000000000035861c007bfe68a617"], 0x51) 08:25:11 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) r1 = dup2(r0, r0) ioctl$VHOST_NET_SET_BACKEND(r1, 0x8008af26, &(0x7f00000000c0)={0xfffffdfd}) 08:25:11 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) r1 = dup2(r0, r0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af00, &(0x7f00000000c0)) [ 494.527311][T30272] SELinux: policydb version 1342177301 does not match my version range 15-31 [ 494.578867][T30272] SELinux: failed to load policy 08:25:11 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) poll(&(0x7f0000000280)=[{r0}], 0x1, 0xfffffffffffffffe) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/lblcr_expiration\x00', 0x2, 0x0) ioctl$EVIOCGKEY(r1, 0x80404518, &(0x7f0000000080)=""/183) 08:25:11 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-net\x00', 0x2, 0x0) poll(&(0x7f0000000280)=[{r0}], 0x1, 0x0) 08:25:11 executing program 0: r0 = socket$caif_seqpacket(0x25, 0x5, 0x0) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000bc0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000040)={r0}) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r2, 0x28, 0x2, &(0x7f0000000080)=0x3f, 0x8) r3 = dup2(r1, r0) ioctl$VHOST_SET_FEATURES(r3, 0x4008af00, &(0x7f0000000000)) ioctl$KVM_SET_SREGS(r3, 0x4138ae84, &(0x7f00000000c0)={{0x14000, 0x5004, 0xf, 0x7, 0x7, 0xdf, 0x7f, 0x5, 0x7, 0xfff, 0x5, 0xfffffffffffffd79}, {0x7004, 0x0, 0x9, 0x3f, 0x2, 0x20, 0x80, 0xfffffffffffffff7, 0x9, 0x3ff, 0x1ff, 0x400}, {0x0, 0xf002, 0x3, 0x4, 0x0, 0xdc, 0xfffffffffffffff9, 0x7, 0x7, 0x1, 0xffffffffffffffe1, 0x5921}, {0x100000, 0x100000, 0xf, 0x1, 0x8, 0x100000000, 0x36, 0x3, 0xffffffffffff316c, 0x5, 0xbd, 0x7}, {0x4000, 0x107000, 0x10, 0x2, 0x0, 0x10000, 0x6d, 0xfffffffffffffffa, 0xffffffff, 0x6, 0x2, 0x7fff}, {0x107000, 0x10d002, 0xb, 0x0, 0x3, 0x100, 0x1, 0x4000, 0x5, 0x7, 0x1, 0x10001}, {0xf001, 0x4000, 0x1a, 0x8, 0x3f, 0xfffffffffffffffb, 0x7, 0x7, 0x0, 0x9b, 0x80000001, 0x1}, {0x4, 0x3000, 0xf, 0x6d, 0x80000000, 0xf35, 0x3, 0x2, 0xd046, 0x400, 0x3, 0xfffffffffffffffe}, {0x10000, 0x3000}, {0x100000, 0x4}, 0x0, 0x0, 0x7000, 0x20000, 0x8, 0x100, 0x10f001, [0x24ca, 0x662, 0x2ad4, 0x6]}) 08:25:11 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) r1 = dup2(r0, r0) ioctl$VHOST_NET_SET_BACKEND(r1, 0x8008af26, &(0x7f00000000c0)={0x100000000000000}) 08:25:11 executing program 4: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500005102f600000800000007000000402c000000000000090000070000002005000000000000008d8a8d2458580000000000000000000035861c007bfe68a617"], 0x51) 08:25:11 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) r1 = dup2(r0, r0) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af00, &(0x7f00000000c0)) getsockopt$inet_dccp_buf(r1, 0x21, 0x8c, &(0x7f00000001c0)=""/149, &(0x7f0000000280)=0x95) timer_create(0x7, &(0x7f0000000080)={0x0, 0x6, 0x4, @thr={&(0x7f0000000000)="b8c77c75ca8ba6d922d14d82579817e93d236c592afdf5ae72885d02ab37985f4a7ed7", &(0x7f0000000100)="203aed00dc2dd23a6806ccfa711897558ea14ac7e9aa8443d48ce5331e06d80f0d92832327af751b89a4f7abdb7fc1171965e817a66eb9c5a9c2fe72b84ef15fe016aa7f208095409c43393a8d57db608a0b14ec9101346e519abec67842d790744e78387fd2d1860be33e54beef01fe606f3d5fdf1a53233a8faac828ed89c9"}}, &(0x7f0000000180)) 08:25:11 executing program 0: r0 = socket$caif_seqpacket(0x25, 0x5, 0x0) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000bc0)='/dev/vhost-vsock\x00', 0x2, 0x0) r2 = dup2(r1, r0) ioctl$VHOST_SET_FEATURES(r2, 0x4008af00, &(0x7f0000000000)) 08:25:11 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) poll(&(0x7f0000000280)=[{r0}], 0x1, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x40080, 0x0) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r1, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x608000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x24, r2, 0x602, 0x70bd2d, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x10000}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x5000000}]}, 0x24}}, 0x4000) 08:25:11 executing program 1: r0 = openat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x0, 0x40) read$FUSE(r0, &(0x7f0000000100), 0x1000) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) socket$nl_generic(0x10, 0x3, 0x10) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af00, &(0x7f00000000c0)) 08:25:11 executing program 4: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500005202f600000800000007000000402c000000000000090000070000002005000000000000008d8a8d2458580000000000000000000035861c007bfe68a617"], 0x51) [ 495.217990][T30396] SELinux: policydb version 1358954517 does not match my version range 15-31 [ 495.251048][T30396] SELinux: failed to load policy 08:25:12 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) r1 = dup2(r0, r0) ioctl$VHOST_NET_SET_BACKEND(r1, 0x8008af26, &(0x7f00000000c0)={0x200000000000000}) 08:25:12 executing program 1: openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_NET_SET_BACKEND(0xffffffffffffffff, 0x4008af00, &(0x7f00000000c0)) setsockopt$IP6T_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x29, 0x41, &(0x7f0000000180)={'filrer\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00', 0x30c6ae38772a1c5}, 0xfffffffffffffe4b) [ 495.423833][T30515] SELinux: policydb version 1375731733 does not match my version range 15-31 08:25:12 executing program 3: openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) poll(&(0x7f0000000000), 0x326, 0xfffffffffffffffa) r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm_plock\x00', 0x8200, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000840)={{{@in=@empty, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in=@loopback}}, &(0x7f0000000940)=0xe8) bpf$MAP_CREATE(0x0, &(0x7f0000000980)={0x17, 0x4d96, 0x3, 0x6, 0x2, r0, 0x1d000000000000, [], r1, 0xffffffffffffffff, 0x0, 0x1}, 0x3c) getsockopt$inet_sctp_SCTP_RECVNXTINFO(r0, 0x84, 0x21, &(0x7f00000000c0), &(0x7f0000000100)=0x4) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000180)={'filter\x00', 0x7, 0x4, 0x580, 0x358, 0x0, 0x140, 0x498, 0x498, 0x498, 0x4, &(0x7f0000000140), {[{{@uncond, 0xf0, 0x140}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @mac=@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}, @loopback, @rand_addr=0xff, 0xf}}}, {{@uncond, 0xf0, 0x218}, @unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x1, 0x100000001, 'system_u:object_r:pam_exec_t:s0\x00'}}}, {{@arp={@local, @loopback, 0x0, 0xffffffff, @empty, {[0xff, 0xff, 0x0, 0x0, 0x0, 0xff]}, @empty, {[0xff, 0xff, 0x0, 0x0, 0x0, 0xff]}, 0xfffffffffffffffa, 0x80000000, 0x10001, 0x4, 0x2, 0x9, 'lo\x00', 'rose0\x00', {}, {0xff}}, 0xf0, 0x140}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @empty, @broadcast, @multicast2, 0x5, 0x1}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x5d0) r2 = semget(0x2, 0x3, 0x1) semctl$IPC_RMID(r2, 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) 08:25:12 executing program 0: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) r1 = dup2(r0, r0) ioctl$VHOST_NET_SET_BACKEND(r1, 0x8004e500, &(0x7f00000000c0)) 08:25:12 executing program 4: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500005302f600000800000007000000402c000000000000090000070000002005000000000000008d8a8d2458580000000000000000000035861c007bfe68a617"], 0x51) 08:25:12 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) poll(&(0x7f0000000280)=[{r0}], 0x1, 0x0) getitimer(0x2, &(0x7f0000000000)) 08:25:12 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) r1 = dup2(r0, r0) ioctl$KVM_ASSIGN_SET_MSIX_ENTRY(r1, 0x4010ae74, &(0x7f0000000000)={0x360a6091, 0xa7, 0x6e9}) openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x600000, 0x10) getsockopt$EBT_SO_GET_INFO(r1, 0x0, 0x80, &(0x7f0000000140)={'filter\x00'}, &(0x7f00000001c0)=0x78) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af00, &(0x7f00000000c0)) r2 = syz_open_dev$amidi(&(0x7f0000000100)='/dev/amidi#\x00', 0x75000000000, 0x14180) ioctl$KVM_X86_GET_MCE_CAP_SUPPORTED(r2, 0x8008ae9d, &(0x7f0000000200)=""/4) 08:25:12 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) r1 = dup2(r0, r0) ioctl$VHOST_NET_SET_BACKEND(r1, 0x8008af26, &(0x7f00000000c0)={0x300000000000000}) 08:25:12 executing program 4: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500005402f600000800000007000000402c000000000000090000070000002005000000000000008d8a8d2458580000000000000000000035861c007bfe68a617"], 0x51) [ 496.167920][T30636] SELinux: policydb version 1392508949 does not match my version range 15-31 08:25:12 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-net\x00', 0x2, 0x0) poll(&(0x7f0000000280)=[{r0}], 0x1, 0x0) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40286608, &(0x7f0000000000)={0x401, 0x6, 0x800, 0x6, 0x5, 0xff}) fcntl$getownex(r0, 0x10, &(0x7f0000000040)) 08:25:12 executing program 0: openat$usbmon(0xffffffffffffff9c, &(0x7f0000000080)='/dev/usbmon0\x00', 0x40000, 0x0) r0 = socket$caif_seqpacket(0x25, 0x5, 0x0) r1 = dup3(r0, r0, 0x80000) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r1, 0x10e, 0x2, &(0x7f00000000c0)=0xe, 0x4) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x2, 0x0) ioctl$VHOST_SET_OWNER(r2, 0xaf01, 0x0) r3 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000bc0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_HWDEP_INFO(r1, 0x80dc5521, &(0x7f0000000100)=""/216) r4 = dup2(r3, r0) ioctl$VHOST_SET_FEATURES(r4, 0x4008af00, &(0x7f0000000000)) 08:25:12 executing program 1: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af00, &(0x7f00000000c0)) 08:25:12 executing program 3: openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) poll(&(0x7f0000000280), 0x0, 0x5) 08:25:13 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) r1 = dup2(r0, r0) ioctl$VHOST_NET_SET_BACKEND(r1, 0x8008af26, &(0x7f00000000c0)={0x400000000000000}) [ 496.404960][T30757] SELinux: policydb version 1409286165 does not match my version range 15-31 08:25:13 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) poll(&(0x7f0000000280)=[{r0}], 0x1, 0xfffffffffffffffe) r1 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x9, 0x428080) ioctl$RTC_SET_TIME(r1, 0x4024700a, &(0x7f0000000080)={0x3b, 0x4, 0xa, 0x3, 0xb, 0x81, 0x5, 0xfb, 0x1}) 08:25:13 executing program 4: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500005502f600000800000007000000402c000000000000090000070000002005000000000000008d8a8d2458580000000000000000000035861c007bfe68a617"], 0x51) 08:25:13 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) r1 = dup2(r0, r0) ioctl$TIOCMSET(r1, 0x5418, &(0x7f0000000000)=0x9) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af00, &(0x7f00000000c0)) 08:25:13 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) r1 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0xff, 0x240080) ioctl$VIDIOC_G_FREQUENCY(r1, 0xc02c5638, &(0x7f0000000080)={0xfffffffffffffffe, 0x3}) poll(&(0x7f0000000280)=[{r0}], 0x1, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r1, 0x800c6613, &(0x7f00000000c0)={0x0, @speck128, 0x0, "a783d8b2e00cc564"}) 08:25:13 executing program 0: r0 = socket$caif_seqpacket(0x25, 0x5, 0x0) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000bc0)='/dev/vhost-vsock\x00', 0x2, 0x0) r2 = dup2(r1, r0) epoll_wait(r2, &(0x7f0000000040)=[{}, {}, {}, {}, {}, {}], 0x6, 0x7) ioctl$VHOST_SET_FEATURES(r2, 0x4008af00, &(0x7f0000000000)) 08:25:13 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) r1 = dup2(r0, r0) ioctl$VHOST_NET_SET_BACKEND(r1, 0x8008af26, &(0x7f00000000c0)={0x500000000000000}) [ 496.598305][T30873] SELinux: policydb version 1426063381 does not match my version range 15-31 [ 496.663511][T30873] sel_write_load: 3 callbacks suppressed [ 496.663516][T30873] SELinux: failed to load policy 08:25:13 executing program 0: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) poll(&(0x7f0000000280)=[{r0}], 0x1, 0x20) 08:25:13 executing program 4: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500005602f600000800000007000000402c000000000000090000070000002005000000000000008d8a8d2458580000000000000000000035861c007bfe68a617"], 0x51) 08:25:13 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) r1 = dup2(r0, r0) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f0000000000)) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af00, &(0x7f00000000c0)) 08:25:13 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) poll(&(0x7f0000000280)=[{r0}], 0x1, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) writev(r1, &(0x7f0000001400)=[{&(0x7f00000002c0)="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", 0x1000}, {&(0x7f0000000100)="4c75a9cfee75a292a617952d6cf838aa9fbe955d08dcfdc68ae2276f2d1cba40b4353cf44a25e42f0cbdf8ffcccf9a18cfdec9c23b770ac524b0d11430c15882d3b42597ea31c6b73abaf031698b6e", 0x4f}, {&(0x7f0000000180)="ff53bf5caf2bb96003b8eec501c2b64095be8d1406086a920d5d54246b3f9fb0003f0b502fce85b00b904b059e746388409dbe82f52a27b572593c1aeb03cef8892833", 0x43}, {&(0x7f00000012c0)="ae1b89767a90713f63c627ea2dab99c2f3c2114e37a8a3cb3c1cf828ec5f63dfb2a7fbbb6a34262f7365ca751802bc9b762f7eaa3636067b8b58c482fc68dcb839decedb36be6336b849e832f345ae72b46559bb81e9ad5f966de97bc63655763a3d2b01ba56b99e3be1ff8c866ed06b7e7c029e39e254e67b0a01c4e6a22512146916df90b042c8", 0x88}, {&(0x7f0000000200)}, {&(0x7f0000001380)="8238d05a0aee47ca144ae3a90fff0c6e5680bf2d7de3aeed2cc3fe2fc7ac4ab15af6390a8b8cea9de359a79f8198345e484b27898ae1598213ac1d4a82019b64ad23aa41f68b3158a27dd88cf39bc2ff66fb056db50c32f9c94a159f14f8e2b2074031c65a8d", 0x66}], 0x6) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r2, 0xc0505350, &(0x7f0000000080)={{0x4}, {0x9, 0x1}, 0x1f, 0x4, 0x2}) 08:25:13 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) r1 = dup2(r0, r0) ioctl$VHOST_NET_SET_BACKEND(r1, 0x8008af26, &(0x7f00000000c0)={0x600000000000000}) [ 496.821245][T30970] SELinux: policydb version 1442840597 does not match my version range 15-31 [ 496.862982][T30970] SELinux: failed to load policy 08:25:13 executing program 4: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500005702f600000800000007000000402c000000000000090000070000002005000000000000008d8a8d2458580000000000000000000035861c007bfe68a617"], 0x51) [ 497.064542][T31047] SELinux: policydb version 1459617813 does not match my version range 15-31 [ 497.101683][T31047] SELinux: failed to load policy 08:25:14 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) r1 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x1, 0x80) write$selinux_load(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0x31) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(0xffffffffffffffff, 0xc0bc5351, &(0x7f0000000040)={0x7, 0x0, 'client0\x00', 0x0, "3a83fa75396503af", "acc7d5c8ce55bdb6c2172f0bbf1609d9648efa8c1d6b1028f1dbf4531384ce2f"}) syz_init_net_socket$ax25(0x3, 0x7, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000000)=0x5) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000140)={0xffffffffffffffff}, 0x2, 0x6}}, 0x20) write$RDMA_USER_CM_CMD_ACCEPT(r1, &(0x7f0000000400)={0x8, 0x120, 0xfa00, {0x3, {0x1, 0xaaf0, "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", 0x7c, 0x4, 0x7, 0xffffffff, 0x0, 0x245}, r3}}, 0x128) name_to_handle_at(r0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)={0x61, 0x60, "cb8fb4ce981d40540e72c42c3c80e9ce666b64a0b27e84e4600dffdbc005470673559b4ed1130de00bc07244224ae988d73c9993b4e510ce5a906b833081f8dd86495bc685221cc74b4b853a5454d84bc3fee0d102f19fe270"}, &(0x7f0000000540), 0x1000) ioctl$FIONREAD(r2, 0x5412, &(0x7f0000000040)) poll(&(0x7f0000000280)=[{r0}], 0x1, 0xfffffffffffffffe) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000000580)=0x0) ioprio_get$pid(0x3, r4) getsockopt$inet6_mreq(r1, 0x29, 0x0, &(0x7f00000005c0)={@empty, 0x0}, &(0x7f0000000600)=0x14) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000640)={{{@in=@broadcast, @in6=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in6=@remote}}, &(0x7f0000000740)=0xe8) setsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000780)={{{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in=@multicast2, 0x4e21, 0x6, 0x4e20, 0x0, 0x2, 0xa0, 0x20, 0x87, r5, r6}, {0x20, 0x8, 0x100000000, 0xcf7, 0x2, 0x8, 0x8, 0x30}, {0x7d, 0x800, 0x9, 0x9}, 0x0, 0x6e6bb9, 0x1, 0x1, 0x1, 0x3}, {{@in6=@local, 0x4d2, 0xff}, 0x2, @in6=@loopback, 0x0, 0x4, 0x3, 0x100000001, 0x80000001, 0x875, 0x2}}, 0xe8) 08:25:14 executing program 0: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) poll(&(0x7f0000000280)=[{r0}], 0x1, 0x20) 08:25:14 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_OWNER(r0, 0xaf01, 0x0) ioctl$int_in(r0, 0x5473, &(0x7f0000000000)=0x1) r1 = dup2(r0, r0) write$selinux_attr(r1, &(0x7f0000000140)='system_u:object_r:syslog_conf_t:s0\x00', 0x23) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x2000002, 0x110, r1, 0x0) ioctl$EVIOCGKEYCODE(r1, 0x80084504, &(0x7f0000000180)=""/203) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af00, &(0x7f0000000080)={0x2, r1}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r1, 0x40605346, &(0x7f00000000c0)={0x6, 0x3, {0x3, 0x3, 0x7, 0x3, 0x7}}) 08:25:14 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) r1 = dup2(r0, r0) ioctl$VHOST_NET_SET_BACKEND(r1, 0x8008af26, &(0x7f00000000c0)={0x700000000000000}) 08:25:14 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vhost-net\x00', 0x2, 0x0) gettid() r1 = syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x1ff, 0x8001) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r1, 0x10e, 0x4, &(0x7f0000000080)=0x5, 0x4) r2 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/policy\x00', 0x0, 0x0) poll(&(0x7f00000000c0)=[{r2, 0x4010}, {r0, 0x2a2}, {r0, 0x1}, {r2, 0x200}, {r0}, {r2, 0x1}], 0x10c, 0x810000) fcntl$getownex(r2, 0x10, &(0x7f0000000100)) 08:25:14 executing program 4: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500005802f600000800000007000000402c000000000000090000070000002005000000000000008d8a8d2458580000000000000000000035861c007bfe68a617"], 0x51) [ 497.571684][T31122] SELinux: policydb version 1476395029 does not match my version range 15-31 [ 497.592639][ T26] audit: type=1400 audit(1564302314.207:74): avc: denied { map } for pid=31117 comm="syz-executor.1" path="/dev/vhost-net" dev="devtmpfs" ino=17133 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:vhost_device_t:s0 tclass=chr_file permissive=1 [ 497.600893][T31122] SELinux: failed to load policy 08:25:14 executing program 0: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) poll(&(0x7f0000000280)=[{r0}], 0x1, 0x20) 08:25:14 executing program 4: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500005902f600000800000007000000402c000000000000090000070000002005000000000000008d8a8d2458580000000000000000000035861c007bfe68a617"], 0x51) 08:25:14 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) poll(&(0x7f0000000280)=[{r0}], 0x1, 0x0) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x0, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r1, 0x8905, &(0x7f0000000100)) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000080)={0x8, @tick=0x4, 0xfffffffffffffffd, {0x8, 0xa3}, 0x8d, 0x2, 0x9}) [ 497.670452][T31128] mkiss: ax0: crc mode is auto. 08:25:14 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-net\x00', 0x2, 0x0) r1 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x1, 0x2) connect$rose(r1, &(0x7f0000000040)=@short={0xb, @dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x1, @bcast}, 0x1c) ioctl$EVIOCGLED(r1, 0x80404519, &(0x7f0000000080)=""/24) r2 = dup2(r0, r0) ioctl$VHOST_NET_SET_BACKEND(r2, 0x4008af00, &(0x7f00000000c0)) 08:25:14 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) r1 = dup2(r0, r0) ioctl$VHOST_NET_SET_BACKEND(r1, 0x8008af26, &(0x7f00000000c0)={0x800000000000000}) [ 497.875347][T31248] SELinux: policydb version 1493172245 does not match my version range 15-31 08:25:14 executing program 0: poll(&(0x7f0000000280)=[{}], 0x1, 0x20) [ 497.928781][T31248] SELinux: failed to load policy [ 498.311965][ T26] audit: type=1400 audit(1564302314.927:75): avc: denied { sys_ptrace } for pid=31243 comm="ps" capability=19 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=cap_userns permissive=1 [ 498.454762][T31370] mkiss: ax0: crc mode is auto. 08:25:15 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vhost-net\x00', 0x2, 0x0) poll(&(0x7f0000000280)=[{r0}], 0x1, 0xfffffffffffffffe) 08:25:15 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) r1 = dup2(r0, r0) ioctl$BLKTRACETEARDOWN(r1, 0x1276, 0x0) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af00, &(0x7f00000000c0)={0x3}) 08:25:15 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) poll(&(0x7f0000000280)=[{r0, 0x118}], 0x1, 0x0) r1 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x100, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000080)={0x1, 0x0, @ioapic={0x7004, 0xabb8, 0x7, 0x4800000, 0x0, [{0x0, 0x8, 0x400, [], 0x14bdb4ed}, {0x800, 0x7, 0x1, [], 0x1}, {0x80000000, 0xd8b, 0x0, [], 0x8}, {0x20, 0xffffffffffff7fff, 0x22, [], 0x1}, {0x4, 0x0, 0x7, [], 0x5}, {0xcd2, 0x1, 0x8001, [], 0x5}, {0x9, 0xffffffffffffff7a, 0x58, [], 0x100}, {0x8, 0x3, 0x8001, [], 0x2}, {0xfb68, 0x3, 0x4, [], 0x80000001}, {0x100000001, 0x6, 0xfffffffffffffffe, [], 0xffffffffffff0000}, {0x1, 0x3, 0x1, [], 0xe56b}, {0x2, 0x2, 0x7, [], 0xccb}, {0x3, 0x0, 0x3f, [], 0xae}, {0xbed5, 0x8, 0xffff, [], 0x8}, {0x6, 0x800, 0x80000001, [], 0x4}, {0x3, 0x4, 0x5, [], 0x3}, {0x8, 0x31, 0xfff, [], 0x6}, {0x2c, 0x10000, 0x1, [], 0x1}, {0x100, 0x40, 0x8, [], 0x9}, {0x1, 0x1, 0x8, [], 0x8}, {0x8, 0x5, 0x7, [], 0x7}, {0x101, 0x0, 0xa09, [], 0x7}, {0x2, 0xffffffffffff7fff, 0x6, [], 0x3}, {0x5, 0x4, 0x7f, [], 0x80000001}]}}) 08:25:15 executing program 4: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500005a02f600000800000007000000402c000000000000090000070000002005000000000000008d8a8d2458580000000000000000000035861c007bfe68a617"], 0x51) 08:25:15 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) r1 = dup2(r0, r0) ioctl$VHOST_NET_SET_BACKEND(r1, 0x8008af26, &(0x7f00000000c0)={0x4000000000000000}) 08:25:15 executing program 0: poll(&(0x7f0000000280)=[{}], 0x1, 0x20) 08:25:15 executing program 0: poll(&(0x7f0000000280)=[{}], 0x1, 0x20) 08:25:15 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) r1 = dup2(r0, r0) ioctl$VIDIOC_SUBDEV_S_SELECTION(r1, 0xc040563e, &(0x7f0000000000)={0x1, 0x0, 0x103, 0x1, {0x7ff, 0x9, 0x0, 0x7}}) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af00, &(0x7f00000000c0)) [ 498.622276][T31392] SELinux: policydb version 1509949461 does not match my version range 15-31 [ 498.674570][T31392] SELinux: failed to load policy 08:25:15 executing program 5: r0 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x7, 0x10000) ioctl$void(r0, 0x5451) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) poll(&(0x7f0000000280)=[{r1}], 0x1, 0x0) ioctl$FS_IOC_SETVERSION(r0, 0x40087602, &(0x7f0000000080)=0x100000000) 08:25:15 executing program 4: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500005b02f600000800000007000000402c000000000000090000070000002005000000000000008d8a8d2458580000000000000000000035861c007bfe68a617"], 0x51) 08:25:15 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) r1 = dup2(r0, r0) ioctl$VHOST_NET_SET_BACKEND(r1, 0x8008af26, &(0x7f00000000c0)={0xfdfdffff00000000}) 08:25:15 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) r1 = dup2(r0, r0) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af00, &(0x7f00000000c0)={0x0, r1}) [ 498.942580][T31511] SELinux: policydb version 1526726677 does not match my version range 15-31 [ 499.011380][T31511] SELinux: failed to load policy 08:25:16 executing program 3: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x182, 0x0) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) poll(&(0x7f0000000380)=[{r1}], 0x1, 0xfffffffffffffffe) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f00000002c0)={0x0, @in={{0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0xf}}}}, &(0x7f0000000200)=0x84) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000240)={r2, 0x9}, 0x8) setsockopt$RXRPC_SECURITY_KEY(r0, 0x110, 0x1, &(0x7f0000000100)='/dev/sequencer\x00', 0xf) accept4$llc(r0, &(0x7f0000000180)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @random}, &(0x7f00000001c0)=0x10, 0x800) ioctl$KVM_GET_XCRS(r0, 0x8188aea6, &(0x7f0000000080)={0x3, 0x4, [{0x10001, 0x0, 0x5}, {0x200, 0x0, 0x8000}, {0x7, 0x0, 0x7}]}) pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x4000) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r3, 0x84, 0x1a, &(0x7f00000003c0)={r2, 0x99, "8c44b7750311a6eed880517fb9676b31dca9f2ba44ad4200eae0181c73756921875f3c44815ecc674aef46cbaf595e7733ac128a3176cf4fe4e139b016cce06463028b59265b14e081a11d3c65016633065a017c57610daa6a06bb8709a605a7104b15daf44067c15ac38ca68f96909853421c5f6652e81f1d7038eca5eaf41afac9471d1f111774b38d8a90e6a2d1f13a15c2aed81c5323a9"}, &(0x7f0000000280)=0xa1) ioctl$IMADDTIMER(r3, 0x80044940, &(0x7f0000000140)) 08:25:16 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vhost-net\x00', 0x2, 0x0) poll(&(0x7f0000000000)=[{r0}], 0x1, 0x0) r1 = creat(&(0x7f0000000240)='./file0\x00', 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r1, 0x29, 0x2a, &(0x7f00000000c0)={0x4, {{0xa, 0x4e24, 0x9, @mcast1, 0x80000000}}}, 0x88) 08:25:16 executing program 0: r0 = openat$vnet(0xffffffffffffff9c, 0x0, 0x2, 0x0) poll(&(0x7f0000000280)=[{r0}], 0x1, 0x20) 08:25:16 executing program 4: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500005c02f600000800000007000000402c000000000000090000070000002005000000000000008d8a8d2458580000000000000000000035861c007bfe68a617"], 0x51) 08:25:16 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) r1 = dup2(r0, r0) ioctl$VHOST_NET_SET_BACKEND(r1, 0x8008af26, &(0x7f00000000c0)={0xff00000000000000}) 08:25:16 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) r1 = dup2(r0, r0) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af00, &(0x7f00000000c0)) [ 499.610024][T31634] SELinux: policydb version 1543503893 does not match my version range 15-31 08:25:16 executing program 0: r0 = openat$vnet(0xffffffffffffff9c, 0x0, 0x2, 0x0) poll(&(0x7f0000000280)=[{r0}], 0x1, 0x20) 08:25:16 executing program 1: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x16, 0x40000) ioctl$VIDIOC_DECODER_CMD(r0, 0xc0485660, &(0x7f0000000100)={0x0, 0x1, @start={0x8}}) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) r2 = dup2(r1, r1) ioctl$VHOST_NET_SET_BACKEND(r2, 0x4008af00, &(0x7f00000000c0)) [ 499.664117][T31634] SELinux: failed to load policy 08:25:16 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) r1 = dup2(r0, r0) ioctl$VHOST_NET_SET_BACKEND(r1, 0x8008af26, &(0x7f0000000100)={0x0, r1}) 08:25:16 executing program 4: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500005d02f600000800000007000000402c000000000000090000070000002005000000000000008d8a8d2458580000000000000000000035861c007bfe68a617"], 0x51) 08:25:16 executing program 5: syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x400, 0x80101) r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) poll(&(0x7f0000000280)=[{r0}], 0x1, 0x0) 08:25:16 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) r1 = dup2(r0, r0) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af00, &(0x7f00000000c0)) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f0000000000)={0x1}) [ 499.957738][T31798] SELinux: policydb version 1560281109 does not match my version range 15-31 [ 499.966855][T31798] SELinux: failed to load policy 08:25:17 executing program 3: openat$vnet(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vhost-net\x00', 0x2, 0x0) r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ubi_ctrl\x00', 0x402200, 0x0) write$P9_RWSTAT(r0, &(0x7f00000002c0)={0x7, 0x7f, 0x1}, 0x7) r1 = socket(0x4, 0x2, 0x6) getsockopt$TIPC_SOCK_RECVQ_DEPTH(r1, 0x10f, 0x84, &(0x7f0000000000), &(0x7f0000000080)=0x4) poll(&(0x7f0000000300)=[{r1, 0x1}], 0x0, 0x0) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DAEMON(r1, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000200)={&(0x7f0000000140)={0xb8, r2, 0x400, 0x70bd27, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}, @IPVS_CMD_ATTR_DAEMON={0x48, 0x3, [@IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e24}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x7f}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @local}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x4}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @mcast2}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e21}]}, @IPVS_CMD_ATTR_DEST={0x34, 0x2, [@IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e20}, @IPVS_DEST_ATTR_WEIGHT={0x8}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x400}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0xffff}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0xecb9}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x101}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x4}, @IPVS_CMD_ATTR_DEST={0x18, 0x2, [@IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@empty}]}]}, 0xb8}, 0x1, 0x0, 0x0, 0x10}, 0x14) prctl$PR_GET_TIMERSLACK(0x1e) 08:25:17 executing program 0: r0 = openat$vnet(0xffffffffffffff9c, 0x0, 0x2, 0x0) poll(&(0x7f0000000280)=[{r0}], 0x1, 0x20) 08:25:17 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) poll(&(0x7f0000000280)=[{r0, 0xfffffffffffffffe}], 0x1, 0x6) r1 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x4e22, 0x9, @remote, 0x100}, 0x1c) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000100)={r1, &(0x7f00000000c0), 0x0}, 0x18) 08:25:17 executing program 4: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500005e02f600000800000007000000402c000000000000090000070000002005000000000000008d8a8d2458580000000000000000000035861c007bfe68a617"], 0x51) 08:25:17 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) r1 = dup2(r0, r0) getsockopt$ARPT_SO_GET_REVISION_TARGET(r1, 0x0, 0x63, &(0x7f0000000000)={'TPROXY\x00'}, &(0x7f0000000080)=0x1e) ioctl$BLKTRACESTOP(r1, 0x1275, 0x0) ioctl$VHOST_NET_SET_BACKEND(r1, 0x8008af26, &(0x7f00000000c0)) 08:25:17 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) r1 = dup2(r0, r0) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af00, &(0x7f00000000c0)) 08:25:17 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vhost-net\x00', 0x2, 0x0) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x8000, 0x0) write$FUSE_DIRENT(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="e0000000f5efffff06000000000000000000000000000000800000000000000000000000010000000000000000000000ff7f0000000000001a0000001f000000776c616e3076626f786e6574306b6579726984676d643573756d0000000000000400000000000000f9ff0000000000000f000000000800002f6465762f76686773742d6e657400000600000000000000030000000000000000000000360800000400000000000000030000000000000000010000db000000030000000000000002000000000000000f000000000000002f6465972f76686f73742d6e65740000873d22e36cb7bb7f8ae1129b1421da2688f8f43b68d1e2b0310f13d0c96606961b245e9dc82a70f80278943d8513af48f9737920a53fe607dbbcb85182283465944f6f3a1a55"], 0xe0) r2 = dup2(r0, r0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$VHOST_NET_SET_BACKEND(r2, 0x4008af00, &(0x7f00000000c0)) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000200), &(0x7f0000000240)=0xc) 08:25:17 executing program 0: openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) poll(0x0, 0x0, 0x20) [ 500.564689][T31876] SELinux: policydb version 1577058325 does not match my version range 15-31 [ 500.598595][T31876] SELinux: failed to load policy 08:25:17 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x1, 0x0) ioctl$SG_GET_SG_TABLESIZE(r1, 0x227f, &(0x7f0000000080)) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x94, 0x9}], 0x0, 0x0) sendmsg$SEG6_CMD_SETHMAC(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000003c0)=ANY=[@ANYBLOB="cec75a92a8bece470084847eb2af786d09f45d90631e886118e418ecf7498c3a59a589e675fa7afe14d0f9af140dc04900cafe68d6eaea2bd0358f4548109b1e2d5e2b814412d724d47e0f2e43fe3303d46ccdc2ec74dba29030c3a54171ce6fdffea4303023febbcd6f29cf6c76a6008b7ccc65c20f532070c8034674db61e86457d390883751f37950650a01e4702071fbdc069be7cd70a1b8d574e6715372152289ba8c4782406c023d6ca1d7697f475b1dad010000000000000098c2551b170842f7b2380c6ab8c08464", @ANYRES16=0x0, @ANYBLOB="0000000000000000000011000000080002000000000008a3549815f2c1fa33840c98855cce1985869eaf23b5460840f6b7f250c6fee1d61325d8d9c6e7355375f296858c37"], 0x3}}, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000240)='./file0\x00', 0x0, 0xaaaaaaaaaaaad2a, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x2c3, 0x8}], 0x1, 0x0) poll(&(0x7f0000000280)=[{r0, 0x4}], 0x1, 0x0) 08:25:17 executing program 4: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500005f02f600000800000007000000402c000000000000090000070000002005000000000000008d8a8d2458580000000000000000000035861c007bfe68a617"], 0x51) 08:25:17 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) r1 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x2, 0x0) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r1, &(0x7f0000000140)={0x80000000}) write$selinux_attr(r1, &(0x7f0000000080)='system_u:object_r:init_var_run_t:s0\x00', 0x24) r2 = dup2(r0, r0) fsetxattr$trusted_overlay_redirect(r1, &(0x7f0000000180)='trusted.overlay.redirect\x00', &(0x7f00000001c0)='./file0\x00', 0x8, 0x3) ioctl$VHOST_NET_SET_BACKEND(r2, 0x8008af26, &(0x7f00000000c0)) getsockopt$bt_BT_SECURITY(r2, 0x112, 0x4, &(0x7f0000000100), 0x2) 08:25:17 executing program 3: r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/enforce\x00', 0x0, 0x0) openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000480)='/proc/capi/capi20\x00', 0x101000, 0x0) write$UHID_CREATE2(r0, &(0x7f0000000080)={0xb, 'syz1\x00', 'syz1\x00', 'syz1\x00', 0x9f, 0x1, 0x1000, 0x980, 0xb6, 0x49d, "7a722ee6f273b9a16cc893e2658fe43d29bbdfba8389fcb490d2612d64f89952b8ed11139ddddf0978736785df5f39f580530923e5e839603c3473f16aff7e1bfcbd886673907075365713883e6d6844d8b7dbc4368baf14f77e8c6e58c3a18693199eb9eb207f53b25c4eac2f318dbc459c635ff86d5fd4f1ff3479bea2a8f17dd0303f3f4aca4c7224fe8212812229cbbde79850f20beea0b87f03a69b05"}, 0x1b7) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0x0, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f00000003c0), 0x10) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000400)={0xaa, 0x1}) getsockopt$TIPC_SOCK_RECVQ_DEPTH(r1, 0x10f, 0x84, &(0x7f0000000240), &(0x7f00000002c0)=0x4) r2 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$KVM_SET_DEBUGREGS(r0, 0x4080aea2, &(0x7f0000000340)={[0x1f002, 0x3000, 0xf000, 0x4], 0x7f, 0xe1, 0x3f}) poll(&(0x7f0000000280)=[{r2}], 0x1, 0xfffffffffffffffe) [ 500.774521][T32001] SELinux: policydb version 1593835541 does not match my version range 15-31 08:25:17 executing program 0: openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) poll(0x0, 0x0, 0x20) 08:25:17 executing program 4: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500006002f600000800000007000000402c000000000000090000070000002005000000000000008d8a8d2458580000000000000000000035861c007bfe68a617"], 0x51) 08:25:17 executing program 1: r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/cache_stats\x00', 0x0, 0x0) accept4$rose(r0, &(0x7f0000000080)=@full={0xb, @dev, @netrom, 0x0, [@default, @default, @null, @bcast, @bcast, @default]}, &(0x7f0000000140)=0x40, 0x10) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) r2 = dup2(r1, r1) ioctl$VHOST_NET_SET_BACKEND(r2, 0x4008af00, &(0x7f00000000c0)) [ 500.923056][T32016] Unknown ioctl -1072125377 08:25:17 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) r1 = dup2(r0, r0) ioctl$VHOST_NET_SET_BACKEND(r1, 0x8008af26, &(0x7f00000000c0)) [ 501.010558][T32121] SELinux: policydb version 1610612757 does not match my version range 15-31 08:25:17 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-net\x00', 0x2, 0x0) poll(&(0x7f0000000280)=[{r0}], 0x1, 0x0) 08:25:17 executing program 0: openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) poll(0x0, 0x0, 0x20) 08:25:17 executing program 4: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500006102f600000800000007000000402c000000000000090000070000002005000000000000008d8a8d2458580000000000000000000035861c007bfe68a617"], 0x51) 08:25:17 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) r1 = dup2(r0, r0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000000)={'vcan0\x00', 0x0}) connect$can_bcm(r1, &(0x7f0000000080)={0x1d, r2}, 0x10) ioctl$VHOST_NET_SET_BACKEND(r1, 0x8008af26, &(0x7f00000000c0)) 08:25:17 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) poll(&(0x7f0000000280)=[{r0}], 0x1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuset.effective_cpus\x00', 0x0, 0x0) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-monitor\x00', 0x0, 0x0) ioctl$KVM_IRQFD(r0, 0x4020ae76, &(0x7f00000000c0)={r1, 0x100000000, 0x2, r2}) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000180)={0x0, 0x8, 0x1}, &(0x7f00000001c0)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r2, 0x84, 0xa, &(0x7f0000000200)={0xfffffffffffffffd, 0x1000, 0x2, 0x10000, 0x5, 0x100000001, 0x0, 0x1, r3}, 0x20) ioctl$TCSETA(r1, 0x5406, &(0x7f0000000140)={0x400, 0xb0f, 0x3, 0x1, 0x4, 0x1, 0x7, 0x5dd, 0x8, 0x6}) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000000100)=0xfffffffffffffff7, 0x4) 08:25:17 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) r1 = dup2(r0, r0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000080)={@ipv4={[], [], @rand_addr=0x2}, 0x3, 0xf980b65e59067c0d, 0xff, 0x1, 0xcda7, 0x100000001}, 0x20) setsockopt$inet6_tcp_buf(r1, 0x6, 0x1a, &(0x7f0000000100)="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", 0x1000) ioctl$UI_DEV_DESTROY(r1, 0x5502) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af00, &(0x7f00000000c0)) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f0000001100)={[{0x6dc, 0x7ff, 0x1, 0x9, 0x80000000, 0x1, 0x8, 0x1, 0x4, 0x7, 0x861, 0x9, 0x54d}, {0x100000000, 0x7ff, 0x9, 0x80000000, 0xffffffffa3f4d443, 0x6, 0x7812, 0x10000, 0x4, 0x2, 0xff, 0x8, 0x5b90}, {0x5, 0x7fffffff, 0x0, 0x2, 0xfff, 0x10001, 0x3f, 0x1, 0xfffffffffffffe01, 0x10000, 0x1, 0x7f, 0x3d05f2cd}], 0x6}) ioctl$KVM_DIRTY_TLB(r1, 0x4010aeaa, &(0x7f0000000000)={0x3, 0x1000}) [ 501.233058][T32178] SELinux: policydb version 1627389973 does not match my version range 15-31 08:25:17 executing program 0: openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) poll(&(0x7f0000000280), 0x0, 0x20) 08:25:18 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) r1 = dup2(r0, r0) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af00, &(0x7f00000000c0)={0x0, r1}) socket$packet(0x11, 0x2, 0x300) openat(r1, &(0x7f0000000000)='./file0\x00', 0x0, 0x40) 08:25:18 executing program 4: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500006202f600000800000007000000402c000000000000090000070000002005000000000000008d8a8d2458580000000000000000000035861c007bfe68a617"], 0x51) 08:25:18 executing program 0: openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) poll(&(0x7f0000000280), 0x0, 0x20) 08:25:18 executing program 3: r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) ioctl$KVM_SET_MP_STATE(r0, 0x4004ae99, &(0x7f0000000000)) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhost-net\x00', 0x2, 0x0) poll(&(0x7f0000000280)=[{r1}], 0x1, 0xfffffffffffffffe) 08:25:18 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) r1 = dup2(r0, r0) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x800, 0x0) ioctl$sock_bt_hidp_HIDPCONNADD(r2, 0x400448c8, &(0x7f0000000100)={r1, r1, 0x8000, 0x2f, &(0x7f0000000080)="fcec74363454abd10f2208c8c76f8f6e75f3666aa9c192831e0d88af7a4a03e3fecd05eb204bf3eb8b9bc623fdd7c2", 0x1, 0x0, 0x1000, 0x1, 0x7, 0x3, 0x6, 'syz0\x00'}) ioctl$VHOST_NET_SET_BACKEND(r1, 0x8008af26, &(0x7f00000000c0)) 08:25:18 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) poll(&(0x7f0000000280)=[{r0}], 0x1, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000000)=0x0) capget(&(0x7f0000000080)={0x20080522, r1}, &(0x7f00000000c0)={0x7, 0x6, 0xfffffffffffffffd, 0x3, 0x9, 0x1}) 08:25:18 executing program 0: openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) poll(&(0x7f0000000280), 0x0, 0x20) 08:25:18 executing program 5: openat$vnet(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhost-net\x00', 0x2, 0x0) poll(&(0x7f0000000280), 0x0, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet_SIOCGIFNETMASK(r0, 0x891b, &(0x7f0000000000)={'veth1_to_bond\x00', {0x2, 0x4e20, @local}}) [ 501.736959][T32362] SELinux: policydb version 1644167189 does not match my version range 15-31 [ 501.764697][T32362] sel_write_load: 3 callbacks suppressed [ 501.764704][T32362] SELinux: failed to load policy 08:25:18 executing program 4: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500006302f600000800000007000000402c000000000000090000070000002005000000000000008d8a8d2458580000000000000000000035861c007bfe68a617"], 0x51) 08:25:18 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) r1 = dup2(r0, r0) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af00, &(0x7f00000000c0)) ioctl$VIDIOC_SUBDEV_G_EDID(r1, 0xc0285628, &(0x7f0000000080)={0x0, 0x100000000, 0x5171706b, [], &(0x7f0000000000)=0x6}) 08:25:18 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) r1 = dup2(r0, r0) ioctl$VHOST_NET_SET_BACKEND(r1, 0x8008af26, &(0x7f0000000000)) 08:25:18 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) sysfs$3(0x3) poll(&(0x7f0000000280)=[{r0}], 0x1, 0x0) 08:25:18 executing program 0: openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) poll(&(0x7f0000000280)=[{}], 0x1, 0x20) [ 501.935521][T32485] SELinux: policydb version 1660944405 does not match my version range 15-31 [ 501.968027][T32485] SELinux: failed to load policy 08:25:18 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000003000008912, &(0x7f0000000900)="11dca50d5e0bcfe47bf070") bind$inet6(r1, &(0x7f0000000040)={0xa, 0x400004e21, 0x0, @empty}, 0x1c) setsockopt$inet6_int(r1, 0x29, 0x43, &(0x7f0000000080)=0xf5, 0x4) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) r3 = syz_open_dev$media(&(0x7f0000000100)='/dev/media#\x00', 0x30, 0x80000) ioctl$KVM_SET_ONE_REG(r3, 0x4010aeac, &(0x7f0000000180)={0x5, 0xb1c8}) write$binfmt_misc(r0, &(0x7f0000000240)=ANY=[@ANYBLOB="73797a30852442dc13f8a79ecc09bfb8ed23eb839edcb21d4d692ad83769e94946f13fc8b0a23b7b2dbdc7e6b96685a5e7a36129a1e3eb2668de5880be94c83252a0ea91c07caf24cad4303b647765c8e24fbd8f827c27d7f107e2026374dd010596ee1dd5d2807b17ff2bac0eb390316648d3b68a214bd55947237a0db0d959ee3e100cd0dd715c628329a59b583770514b99e7ed506211ee4036250c80a7ab4278a8bac080966a8d93"], 0x10098) r4 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/policy\x00', 0x0, 0x0) ioctl$VIDIOC_G_MODULATOR(r4, 0xc0445636, &(0x7f0000000040)={0x0, "a0b191598bfec7b08a8ec8ad5c89390d66dfaa8a6e9776979cfe194c3b4ac6b6", 0x20, 0xd5e6, 0x865, 0x4, 0x4}) r5 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-net\x00', 0x2, 0x0) r6 = dup2(r5, r5) ioctl$VHOST_NET_SET_BACKEND(r6, 0x4008af00, &(0x7f00000000c0)) r7 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000300)='TIPCv2\x00') sendmsg$TIPC_NL_MON_GET(r6, &(0x7f00000003c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x880000}, 0xc, &(0x7f0000000380)={&(0x7f0000000340)={0x40, r7, 0x8, 0x70bd2a, 0x25dfdbfb, {}, [@TIPC_NLA_SOCK={0x2c, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x9b}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x80000000}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x4}, @TIPC_NLA_SOCK_REF={0x8}]}]}, 0x40}, 0x1, 0x0, 0x0, 0x8080}, 0x240000c1) 08:25:18 executing program 4: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500006402f600000800000007000000402c000000000000090000070000002005000000000000008d8a8d2458580000000000000000000035861c007bfe68a617"], 0x51) [ 502.181216][T32605] SELinux: policydb version 1677721621 does not match my version range 15-31 [ 502.255609][T32605] SELinux: failed to load policy 08:25:19 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) poll(&(0x7f0000000280)=[{r0}], 0x1, 0x0) r1 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0xffff, 0x200) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000080)={0x0, 0x8, 0xe, 0x7ece7f63, 0x100000001, 0x9, 0x0, 0x6, 0x0}, &(0x7f0000000200)=0x20) setsockopt$inet_sctp_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f0000000240)={r2, 0xb0}, 0x8) setsockopt$inet_group_source_req(r1, 0x0, 0x2f, &(0x7f00000000c0)={0x4, {{0x2, 0x4e23, @local}}, {{0x2, 0x4e24, @multicast1}}}, 0x108) 08:25:19 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) accept4$inet(0xffffffffffffffff, 0x0, &(0x7f0000000240)=0xfffffffffffffec7, 0x80800) r1 = open(&(0x7f0000000100)='./file0\x00', 0x40000, 0x48) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000001340)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DEST(r1, &(0x7f0000001400)={&(0x7f0000001300)={0x10, 0x0, 0x0, 0x281040}, 0xc, &(0x7f00000013c0)={&(0x7f0000001380)={0x1c, r2, 0x602, 0x70bd29, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x40800}, 0x4) r3 = syz_open_dev$cec(&(0x7f0000000280)='/dev/cec#\x00', 0x2, 0x2) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000000)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_SET(r3, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x44891040}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x64, r4, 0x704, 0x70bd26, 0x25dfdbfd, {}, [@TIPC_NLA_SOCK={0x24, 0x2, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x1}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x6}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0xd7}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x800}]}, @TIPC_NLA_BEARER={0x2c, 0x1, [@TIPC_NLA_BEARER_PROP={0x14, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xcae}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x5}]}, @TIPC_NLA_BEARER_NAME={0x14, 0x1, @l2={'eth', 0x3a, 'syzkaller1\x00'}}]}]}, 0x64}, 0x1, 0x0, 0x0, 0x20000000}, 0x40080) ioctl$SCSI_IOCTL_SEND_COMMAND(r3, 0x1, &(0x7f00000002c0)={0x1000, 0x42d, 0x10000, "0797e0b8799906316416e6a472b6a1f10c8e823669a7d5ce9bc84c89defad12d0b7136832eefc3a64897f7513a5840489df91fd552688bf14aae9625ecaa53865f490a37ba1480bc09064c016759a72fd32a6ca784efb598e8ec27c744e4d557a6546901e89581ab2052c81341e56267dabdd35cb193d325b95bcdaa1efb2712f5a4c39fe63869f3b40c2c0eb3da113be098d809ae9841aab62fd476520e55d3c54d7b8acba35ba49725161101e2afa2c4d896c10e6ef20653d8ed706b44e0a414a4ab45fa3da98206540852461d7c97339dadec036e1274a2e97a9dfddbaadfe9d354f80998fed81c8ef9d73dfe6d77f2548e7ada60fea4b904a02cda66336ebfb5ab4d6ef20f811f42373e3cce0fc030df5a9537ff5d49b0429bea79c3069c995e5e254d651961b2651e0126e21253f6260a2ef097bbc225fe78ed15e2bf8adc88ae4560ee7af0a80e01fa65a6b8ba876bbed880434c3aa3dadf3a4522414739cabf76fe5d83ebce5d0ef8a5460cc1789155feb5073393c11e1723cbbf553da97538524f96eae091d822b0020fa06d1f147a4979756fde5f09f3c209520332769507857d3082129c933b0739ee78426c9e42e560f1c69bef7b2737c8fd2334769bfff7148852c97fa6e61fee457eb8052dd91d6ccc9ed02bc5517c3e2006c9a602c58a53fcb5da1e5c46b78376559602d8938fcb6204a808de5331dcbd70f960949ae5fdbd295ebd70676b37ec4406d87137e1c36360ecbd890b5ac753186be0deb0f858c7e96079a9209e59e94e0a9f626a0aaff04d53b0b893fa66d60df752018b77c629a7fdd0cfbbd098d4272a3246f9d34ff7ed7134fcbf344303d9c051682337718774b0518a7f52f1e6144dd5bb01281dd42c1fb41ae7ecf376741833ae1484ee78ad7b2bb970517b0b07f336c94a8bbbda88358e28fe0f5b559600b72a4b345dfa3179e5ab0a5a1cb182d65de23c8c7433c96affc35b80eb0f451f96d5a02b7ae29ce7edb78e681d2a64fdf149f8b18be8ad0c244c50051a1557735cc9ccc056d5bf52dc58d404574f5ce6627f0c742294a66c0af3d398c5d9491ae47d625e3226069ccd1ff055138b5f35d2f656a853f0c37d36aae0d3af179158ab83b6311f6ce66641c5dc517844eb4c098dcab4666a3b8b4af3471e7904c838ddf45a74a2adc96ae1aa90d0f8d44eff4ce07c66d7c5cd600271fc9536cc43e7dfde9467c55f780db46c3bfc0353c4099fabfe5b37ced025f2ed75f915f883aeac34e14e8e3736de85d21c0ecf05c96a3f3ddc041ba93bd37aa3a685343a96e37ce50eab7a36cb3144902264b514101d6b7602cc77a935d554c5e64f7d5df8bba11c593ae9f81f97c80ebc00c6f8d1bdb0ecd35532ae765e0505da5a2772670e72299c474776c93fe447fd5214ba837787d7124635c5b41e5ccf1add575a82d27c6a0489a5a5a643ff45fa0d863e1bb5b92662c34ff9c1f517f556b85337bfd6d1d2ee6b31a6b942231dc9ce182ed0978684a023fdbe3c112c93421a717e0d924fcf181db01c455ae891aacb94ce9aca10708325d6a755d14935db6c8e69ceae94e6c6792301238ad069dc34827ad21b5816c057cb264c3696bfc702501cbfa4e850a45623212e49ce138bcee264022310163e903fdc8ae69718cd83e4dcfd1c6ccab4a32dc2a70ca235743f5a5b64c82a75b85da267a7ff2d03c465678ed562868fae7353ec5a865fd317d73691abcd77a245760f1618d3b2b0fbaf763a11046bc571c1cedf2aa217765755652f669ed7bdb45722d0ab5868e25659a8aaba3aa1d30b6f40663f99ca6629368ed931e0b5b8f679bc6e10a6075ac5e51ccc5eb28a5951dda5ece0afada65d74e2b835b01fc9837953dfb2dd8f7423e3e470a12d605245f7f8bc11196a0097996acd6570115b433bb257884f4dbb2970a4dde87f4772cfb54bdd4423f0398beff8ed9ea1a5ea8f1a69e77e5a35b13c8c4c13d37d9e0f48dfc3b18c8dfc72113f463b69c832b3040ac15fad793d163105d2ab9cdf176b8be13e08476c9027e8c55833dc4afce8318b68fb23a97d9fcbab0b9d4244a7bedc7ebc1b755c6c6800c7b82b98750d85ebe64124114d74d5cd2dcfb93f570158f1d4ae45f59da6cebecab540a5504148c98c6b09b2a445befc8b90fb13e283e6682e8eed01efe88a460b6eb8c826b0a4a08319753b935eb0b6a6948694d2fc0ef3e072db06d9b4c45b8cdeee890e9f5eaf838c1c4ae6b4870185e749c6a8dabc11cbef1c1e97258dc6389e67e7280473997abcaddb6de884ddeff3eca0e1da16e5e8e0599a879547c8b0afc092a1a5aa351eaf0dd25b1847f1de26b8c46f739355c0c0232aa278ff7f55bb1cab59023f32459e00c3b9203e8d82be54cdb8984ad1b42606b9950ae8e2c5d36d75ac509a90618993d990a16c94772f26e27131c262548d8b86f3125ad34d25deb99b5b6716a7a409510b1c336b50e377d080c5b1dc0f07706de06000a3af91d2dc506e40e930b0382c8cb67351a2a7b25c111bf6ebf74f121555d9bafd56e6f5c43d573c430a9635ed2ff3adf0ae9a431a4fb55f17f46f74fc9b677688ed3840540c75428403f68aafb889b073d1c7eff2f5d410207d63b6be615c0bdd66b54de89e658f14339c9b75867a7ce66ee258a289fc10e3d9e1fb46a5d412bb6bc925cd5599d18fa257f1ffa1e25b2de57c0d721dfbf788db0b8fbc7f0276bbd3965c69e439f70da99f7301b9169be364c55c4a0bac47362b02af192db9b8d8f75023c5df14db85830baf560751345986a3bcecbd1f1f50dc3fcdb7cac92c5b8d64cec7875bc0dccc3c0be6bba44fe61f61f95b57aba347d95931964e7e2d72b28b4c400234c9bc9d6eb4e9abf69105765a2eb1f4bbfa222738f7a5bcb39f39a9d684fd59f94c8254f272bc92f4a56509f429396bfb34bb00260b925998f374a9da32b828d4a145591880c1717134a358a67798566466163348eb275586477a28126c3f343d9d9d8b86155b032058966d62c82f6b84cebea2219d8a5d11c1875427ab7e532d9c93fd4f1d8fa5558ab950f25ef7c9638db2017e5dcab4653de80bd4061c117baa7b14f75576710703fca21d5c0444a04ac3fcc6be0b2646ddd381cbad854f7f45c2f3d8dd1c02b196a8cce4f0059ff5f9c466dca636eb4e1ae40847365e9268553effea1129d011ba0a8245293d3b1bb1809def66ae5eba24a4a13c0c535d97dde9e5da1ceab78d0cb030075905d84c057de3a4284af493d857d9e3d0db018e4c5bacbb12874628481668d0b8f52e1c5ba10fdf7866ceecc7f28be7adc594d211dc5f097817ae8c03445821aab27edab0b04cc98660217114e4342a83c707964e97c76b7478dec8d8ea22db6e7d5b2b2994ec9e9c6b35be1daf7d62270586a8c8d955d80fcd7d0a016f219841fa34b2459003714cb9f61bde77f191466a6c0be890a98c2d165364d90eaffbc7fbf0219b28decbb5b7d27ce46ab1ef05fb69d3b47d5f973b4585a22d4cb6da6e36815f621fa3ef1f83f0146d0271f1b1459e71859b1c57dc4718477c006115b9545989f031498fa7912c46cc8ea1deae0d7633285b2011f020c5fa9e886afe8618ffa5ce09eb94f449a36f65030154cc3819b4d2888992fa309b28ec5ffb95d08dfa20df299b7972dc517384d57b36983f51eef827dd1bc6340b1ed3e75484430570381aeb3591a0c696dbffb6d0a561ace647964e1f01b33157b3778b3f62db778301b975d0be11312c7d0282c0a6d8c777a7ad7d875f5a2e5fda2327a3a79c9301bb63c9ff616a6865717faa4953516acfd6f79ea98332bd2a2abe361e692a9dcfd3221bd995b4829c9adf02201b3bfb398dbe27aff327b9d72a1351cd791f71803792579ffd229956462a82736259c1641ef35f6fc07ec4d97bcdbef4cfe87ba92c238719792191ad562f88d46731cacf040405289e05189930426fabfde3f2adc1f62521de1c1667a2cd1f541783d5974567c2e1c9b1f6fb3a1832e8f1596c2d137939652fc9e67fb60df5a631f363f5505edf13ada343ed0b7e061ba474d45b036f961644c924ef2fc3752360d8a09d4e21ffc6527b5753a28c30bd29ab3af9ecc57af2484ba8c5300b506e0f3ddd06cf5d6530e246575974936a52789c06e3d249bc5d00c5291a27cdae0f506c31651297c3d3777818f569b5d8ccf406cf44808743682fe4542e3f0ff360a23131331d6be9874e0d924b758402dd8f9996266222abc54b5f5c78f5d990b4f47fa51a4811e72faecaa0a458b54c1ab55d8d73a9aff7d1bb7a75e0b7f3bf4f3b3a558791bccc13479075f58765de839b6321ec6b2ce3d1de55d7947d9af45fb1f94cc6623e56bd5c23a1b995ef84f9c24e0535fa650bb2014da20a693c89239a37f8ddb3ae95914277e22dfbb66e0a60854dece681a86eba3ecf89ba991fe5cab1eb07835e8fa706658e1f8db82d73aa79d8466b570d94ba9b1fc7b9a68d858a62c4efcc754e0dec78e6d0b28f06e63f9d38fee5f9f8dfa3be98cbdd4a0ea1eab7edf5dcfa27d72334d048ee0e21335256dc6980fecd54733e0ff4f51f857e2da1ed16dbcea6441c613b07a5ca4e563c19b433ed923ba8987f390f4df744a8b657113ed4dfa90a2079be379b1c7d37518780617d1110489a172f112302ffa06b1f2c646a48587b0378a4a09eed122879d80929a9ad9561c7ca2c0fd58986fabe979cafab92dcd6f8982c02a7cf686d7e22798459badd53dff67ae7e31763e65283b2242959d4cc30c5261dd82731590c15e024013ac80fb2d325385d838ad63b2b5551f1ecaa4674d3d800cc2a451dc8bd5facfea97f6ec31dcd31edac0c45f780111dae2e39d645b0975adfec8f7fdef68fd76805da7ed6d3f79cdda73638daa292885dc40ca583e6aca449e465b215bf13f06473116ca14824000b6332820cf3f32b8b7fc41fd0cb92b18126ddaf29689bd9dc55c0ee90c4276b13f6395e941920849053c31deff0d9aea2b84abc45bd3be488903daad04994e6044a2ccda482ed93f840e588c1b20d98c7fccff3a63a63adebaeb0875f58a7e3af924eb459ab0c27949334e36f5915a293d767159455beffd156582736551121dc38845cec243cc19540e98c1d7f9ad29d2f311843e0f65cd3202a8f46a6a5de1197776c94629d72e1ce4d0f9f27c9ac9d3c0726395d17c17ed4bd899c4b67569bc189f6161583c2eb5466dc9265d6622171a6cf93fdb50b82b9e03a24e7bb0096690f29b7d7d44286fd971cf5b801f2534cb296be278f790a0533c7e45370673e68ca2f6400c6964ff41a18d13067b1b839d6dcfce4395f8298137fbbf0924b580eab6811ee57674e2a63ad667794d9fb19dc78fbcc17057d893267dc87bbb7f9b059347432b218deaf6860dea19282f5267e7e2481ec6d91c59558c6d1a702b84d7afc9594513f7b91f3cce99b5f4dadfde88acd0edef9b9cf3bcc63a8686399d8801e6da59492df7b6179a1f48cad3e5970d5e46d85bad3a68984a34d91bed59dcf9c38704461a42b9b2e08ea4644cc23bff1449d8b471f762f14d9cc379e362337c6bed60cc3545aabb522c84e0f25032e07198f9adc7cc8a745d20c4dba798458f9534621df64578511004a059328c7c21c3f98fcd67d4f0d4af01af15e76de22edc214798165b44ca79abd533d91838593ecc3adc540ce63de369f61545ec57ece5c0d02e78dbb6f592f524a7237e78e8a5fa1c6c06d29a93a815e1472813252b61b8e5575ca8a2fb54e892b049b5e636ef4872317"}) r5 = dup2(r0, r0) ioctl$VHOST_NET_SET_BACKEND(r5, 0x8008af26, &(0x7f00000000c0)) 08:25:19 executing program 3: openat$audio(0xffffffffffffff9c, &(0x7f0000000100)='/dev/audio\x00', 0x200, 0x0) r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cachefiles\x00', 0x20000, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_PREFER_SUBDEVICE(r0, 0x40045542, &(0x7f00000000c0)=0x800) r1 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x1000007, 0x1ffffffff) r2 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) syz_open_dev$vcsa(&(0x7f0000000200)='/dev/vcsa#\x00', 0x0, 0x1) poll(&(0x7f0000000280)=[{r2}], 0x1, 0xfffffffffffffffe) ioctl$VIDIOC_TRY_EXT_CTRLS(r1, 0xc0205649, &(0x7f00000001c0)={0x0, 0x2f5, 0x8, [], &(0x7f0000000180)={0xbb0bff, 0xe8d, [], @p_u16=&(0x7f0000000140)=0x1}}) 08:25:19 executing program 0: openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) poll(&(0x7f0000000280)=[{}], 0x1, 0x20) 08:25:19 executing program 4: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500006502f600000800000007000000402c000000000000090000070000002005000000000000008d8a8d2458580000000000000000000035861c007bfe68a617"], 0x51) 08:25:19 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) r1 = dup2(r0, r0) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af00, &(0x7f0000000000)={0x0, r1}) 08:25:19 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) r1 = dup2(r0, r0) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af00, &(0x7f00000000c0)) 08:25:19 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) poll(&(0x7f0000000280)=[{r0}], 0x0, 0x0) r1 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x9, 0x80000) prctl$PR_SET_FPEMU(0xa, 0x2) ioctl$SG_GET_ACCESS_COUNT(r1, 0x2289, &(0x7f0000000080)) ioctl$IMGETDEVINFO(r1, 0x80044944, &(0x7f00000003c0)={0x800}) ioctl$SIOCGIFHWADDR(r1, 0x8927, &(0x7f00000000c0)) [ 502.643207][T32620] SELinux: policydb version 1694498837 does not match my version range 15-31 [ 502.676977][T32620] SELinux: failed to load policy 08:25:19 executing program 4: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500006602f600000800000007000000402c000000000000090000070000002005000000000000008d8a8d2458580000000000000000000035861c007bfe68a617"], 0x51) 08:25:19 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup.cpu\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000001580)='cpuset.mems\x00', 0x2, 0x0) readv(r2, &(0x7f0000000400)=[{&(0x7f0000000240)=""/230, 0xe6}], 0x1) r3 = ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x6) ioctl$TIOCGPTLCK(r3, 0x80045439, &(0x7f00000025c0)) r4 = syz_open_dev$vbi(&(0x7f0000000140)='/dev/vbi#\x00', 0x2, 0x2) r5 = mmap$binder(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x1, 0x11, 0xffffffffffffffff, 0x18) ioctl$BINDER_WRITE_READ(r4, 0xc0306201, &(0x7f0000002640)={0x50, 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB="00634040020000000000000000000000000000000000000010000000000000000000000058000000000000001800000000000000", @ANYPTR=&(0x7f00000001c0)=ANY=[@ANYBLOB="852a68730100000001000000000000000000000000000000852a747000000000", @ANYPTR=&(0x7f0000000540)=ANY=[@ANYBLOB='\x00'/4096], @ANYBLOB="001000000000000000000000000000001300000000000000852a646600000020", @ANYRES32=r0, @ANYBLOB='\x00'/12], @ANYPTR=&(0x7f0000002680)=ANY=[@ANYBLOB="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"], @ANYBLOB="03630840", @ANYRES64=r5], 0x1000, 0x0, &(0x7f00000015c0)="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"}) ioctl$VIDIOC_S_EDID(r4, 0xc0285629, &(0x7f0000002600)={0x0, 0x8, 0x0, [], &(0x7f0000001540)=0x7f}) fcntl$dupfd(r2, 0x0, r3) r6 = dup2(r4, r0) getsockopt$IP6T_SO_GET_ENTRIES(r4, 0x29, 0x41, &(0x7f0000002840)={'filter\x00', 0x1000, "9922120fbdfd24d823f6d3e1c4a5aca719bd70463e7caaa1623578f4ef4aa2c5f886f8ba1b09ddfa5dd514c524959f36ba87324661bf212316bcdb739797f3a837ecb03766078e7e68149acfd2a713e2896c7face2ddd5970418d5ba3480edb1a5d99a8ed0ad6285c9867c08c0d13be960f014eeee4c1393864ee0977eb03be55310a576b8fe3ebdd22d02cae7923119872b5e7d2f4c8b5d12db2cf8cde9e31c15255b9800f65dd419228f5eb35b0bb47240c46d8286b625a860913bdb389d2b495fb655038584e33970ca07645d72cc736d90791705e22521c464cf6d42ff014b617c73b5883cdccdf2eed2d01319b21c308faf28d583d246cd4f29f77e006e0f458d46a2a247f1e1ff093f0df3ae46a337459eb75b8187c00d134a246a873f7a3d7700fbb254c5683219e2e53234a42f762e6ca7de618e0fa56e146db3313f142fe7440969db540509f2ece4f18a5771c185504027de4bccb89e6299e844bb4b15644d638b93b9c1440f86425c483a4b568492f6c7a41ace5db52cd875359a07c7f4dc07090f51cfbd8839114924aff960ebb358bda6fc10ba76990e0a6119dfbdf3544b462915717249dd35557edda1e36684467abe521d5597b5f65f562048671e950d624200143d50f2c6dd91a9264252ada24392dd4e1fe6a66d35de7531eb2df7dc6acf4a2de8be95e029530ef4abc6606fde3b8c8c9cccb2d171ec900cfc04b9abe4132a1aff8c12e7ad517f60f9c1e5d841ec7b6e2afb1673486b12783d717fdc6facd9a252d7f39cae7a26f4f4c1b6d339e8c8fd3a1666a8350b3f114410f996d1c41f7fcee31d8c2c3bf5b015bcb91923b0f5096f8c28a9dff7237a84d0424d64ff0142a0996207468f5e78bc5ba2ca0e2df5ef3a39fed0e42141c143109f9cd4c102f0e223dac178abf0223a0e559b292c250eab3020d004f15b9ba99751bae73c0e10ab8a484022eceb865e6ad63121dd2e2d472c7d5e230623b63c713732a9ff88d8995e58863248b6115d560de221f6c94ff4d4cea302c2e4bacbb90bace101650b51eace389f4e66a190685c4367c7e12659e18c7fc34668345044c656cdb255af1bfa800ddc265fd0d1698640620abb8aab3a674b84d89ade174fc46b5d2425eb38325f74e514de7f09b68884be95ce9e072244369cb0c5887167763e1015b5baeb0ce67ac1e72870a1f339cf1aa40beccff7da9c8c9b4a3b3e5c5e5c601492f512af991b57259a5bc022889dcfecc00f56ebbecd8f860a9befbc57551fd39527091c1e30058851b8efb0b87efe62d1a75ff7908df2b7bf1f097e17bf777d312f009715115a5c631c20fad879983208c7ae0d233185dd3800eaacce61c4db9e723ccd6ed9a65e517a3bce68fed7c4cee68ec637cebccc507e05395d16f173c586d82de517c7b1bc44a57f12c852dd121f81eaf8d899b82d2495e5b4a26d7d39546f3616e1fda0e84b9ad48a41151fcfaa46d0f0df64fd6ec7ee6677e983631ef9da9e0145dc2dffdd30c5f108fd3b7344d2de9f94535b46c9ac0092f25409c2b65d9c026e89aba4714ed1d7547a9ca151879ede586752f424755a9f1ee344be0a78e2df88ed0cfc44fc24349f48db82bdf02922e287699ed8cc3ffff84aa98e13e649876d47b57aff5da590903de7d0d03e6fc4533c449a95c8e94789431de29f8b7d84bdc8e868d5dbc3983b706d86a1bb2840f5097ed6e7ed63483c799a75a96111146ac0e355f45c8d77dd8eb9cad8ab3b9e53fae71f958adb6b3cbfd9b4b1096888af7aacef8a8d5bd58642178171b7f9feea09234c65dcf739f90461edbda9ca2a1bc5853e8c8e6c16d57f9baa8081ed9539e7215724bcd20733419ef869089f5722281b0ecb1dfc4898df4db213cda9410308c1e8cb963c71d2096346c42fa0163ee2bafdd7320844faba362f1b97e91bc5b4f1dff4b51527a407cf4bbd4b08abba7ec622c58efc9b01289ecf6945df2e636088ea1393c18f92c46dc7baef509e08f665e9a88e55c4bd8e184895352b80241d0c3eeb67d3e4a0a6f3a2bcdd25ea863b64b53b8902b8612d4e09b197651911591323a6323a1ff84f026299505544981ba4da970a7501172939a9cb9420dea4f0cb7f45b0b3e296b024e1d3f5ca6ca3db4ba00e4543596a9f908113a899f57b6639ccf809a41a4d0374468108cd0b59466c406d5fb470d22c0d289ccbcdfbb0f8fd8528385dcddbb01e0ee74ef0c63b97399b92f325d0dff70f8486303f6d13ef789a14057b123a0ba5d48b40b3c109b4c4058d4aa804c3b01b82c8ae2879b0f710de93bce6abb177f38a9e52aeca18669d3c7ac940563dc3d779928d3ce710b8ec8e112c06e51f644798aa0747240a9160651bd885c98dcd38b299998fe5f2643d2f95a9204818c650cea532389909cfc27d8cbc3e285e3d47442a5abb7d51d82f882a9628209ba5eb59819476ee061d55571fca66da67d4d2c052c37337cb02ba7ca7d6096e4bc0b74d90151c8d255a6bcaddeb4143207e81f42043b91da8e876e168f78ccc9c8782300c912d57be63ce0fa7bca1e08aba8a1602aa49c214d71d542ed1a7f0ea6ca1b789aee038bc944ef2e2b6af3a5c947af7ba22ec43c123b7cf266d5e6290b8acc08eefb8eee7c0de02276fdb0155518d178b843f9dca2d0129e18584a209249dd92c92d9433e35359c6dffd2bb2b4c22740c8be7e8b23abec1f94cd17397dbbc418232e45f102bc7b8ab0d749ec56c175b6653494a2ccb7a2bfc574957d2f013fde13aafcdc8ac6214619eed1b024ef66c668e4dfe4efaafb733a2e4e3302d880590320676fc18faf41726312a483a75559e61c2da4f8f0868ebe05af89fd59c8db0a3617c2e31eb620afc9bc7fc64094d83bb9540ab32985631b0cfe1e913213dd2462e3f590c9db16a6ab0eefaea9134c872aa3eb0d2877441e2db9a308d1c246658efe2ddb8b2b45ea4d2bf1924166d4ca98c8429871494a3959846ea80764eec848e8f1f0dc3c51569c7c8012139bf6928e53355218cd70bcc8a2805ca970e1f588f98e4376d6f8996f656ce174d3aa4fa8e893c3cbb5ed5caccad6c495a09c2fc522380ecd550b41f1db06ba6604271c29ff84e88c5dbbe271fafaa6b40a29c191552fff0d10876a55c0d07ed72dcab0ab360c5d88af5d048499e92f6d994bf14596664eb372a8173f821a707a71b92cd1a162ee9a60b211d0c518e90d21f5de586cd6caff5244070a9e7c6d78836263f8854e06c61810b2b44b38e4c32ae7fbb549f106eaf24126fd92e1e31584b988dc37f188895c848938b4c93e64412c83f60b15c052aa63fa8bc436e024e6ee7d98fbbe49734598b68121e80d171a6826837b2de9451f17fe4d8b9c56c759792a6a2367795ee2cbda236635083524650967fa39723313493adac14e290e099b9691ba470018c9c413087e0c370ced7e884334a1e8b2e9d1484042942e641142cae40134737bcfbbe1381ad691767ee312ab187b82d8bec4b992875003782cc27dbb7df7f011ab38dfa476632a5c79f6f854df295fa74f7f4a30374ebb46ae620a7fc0ca023ac317752e790fd63492a4d762c2a42f5a1521895bcd2bda5eb3973a630b398e6daf17c8ac87cd7d9d46a70d60d50014280c21ff946470284b9993dcdbaa299c025e2c7f752095ca736e97d9e03c097137dacee79bdd487093ce2748a19af40656e15879aa15b180a90fe124955beedd0fa3e55262f0e82891ff56118a9e3e476ea82a14fc5c2cce6a948ddc0e6fb43154758976d90304ee1b71ab8fbd52f751e9872166f47dca2feb446f1a94bf85c22b6ea4014efa104dadd1b8075095cd2321fd132adcbefaab9352d99ba3e5f200afcd16485dc82cea3d7d016165d06a9450497b8d5c12e3f9746a224b7739c17ed71a3498351157d7fe06b9afd0f892e50594ac2c1516fbe46be2ce273cb7cf976746150940352375da5bbeded6f7bb208d160793845673dfd48885288f930a46aee5196d897cf6a4ab680742436d2288b37510a6998d83edc1979ad97331f8ed1eaa756bf18f91103c3c8b697b532a93d1e9ecafbcb4b645a2899c8fa57865e3589ae8531816732a141b63e9a9d362a4e5106699adabd5bb5379fb1b6b7ba51949bfdf27b7ee4f3243142d5a140fe84d8dd8fec22ba241792f4805918ac31359fc5d81bd2b2b6def06d9b2081643090917b425252326f7276815f83b827e7f023239fb50b66905b1f50c8d33bf1b6f50f37b9749ae92c0621e9286795baf52ada79984465eaa4bf1f31000b405be49ea38ab2d4d06415864c56c8f0cd482d155cee6ecec6ea9356ff5beadb228712b3b5713275d1426c699e4bd7e59e7527a83df51cfaa1ad459ec0ca6f630a687831be1d7b4bdd3ec97531ea2505c116cccd9d832cf40edd838da8c23a21aaa3d4423a0361fa3d50155d5a2e103fe3c2f8274b8f373487cd88f150939c3ff8adf06c392705394eae5841070bb18d4cea9e78ab1071ffb0e2dd41154e756c6b59517a777762f44584da8c2a0dafe1d961d8110185cc09a9f6412d5375680a73c7ed97a3b54d72bd2ecbc06fef7fe5764051018ad0d1688261b5f8926ce3772d9b0c5edba6c5ef7bcd337705672d89b93634cb3c68cf2705cb380ebe3ba1233dc53013c34d90078b418ca2736523a95738b806548ecac7c37169ef6367d73df92a1b5f342e201c9ab5954d8c2df4a41982a71db087d6b85154110f416f62ee43a51e6dadd4aef2bbd0ecdde562ee26d6a67f66a36167ff9cf3bc48559c8423144b441d27e745ee457e9cca4bd5a5adec279c4ab69c54f6fd8f877302161bfeaf5e7401f9ab087079ee0b863ad8e6243828515a5a8abdded01d18a3f7877fd5c41f132ab0fc1bda978820ba5a8efc0ca08ae722651ecd220d3f96de4ff3c447970b0a1530a04fc7d4f55b9b56ed3d6362f9252320523b7ef324616c01252d1982ad6b9f53903a6c433fbc6a30321d992ee8eda0f9d998406d60c157a9473dcec9b8ba0da8cc54f1e129e3ca033e94bad06ffad0d89c6962ba41207c100f86a50e87c9498296e01df933e4e070c2eb9065e01a3e82d3e42c832b11b59d54012f96cf78b7546afb71a27e5b32f969d7f7a938cff9e6461913dc608f0c0fe56e2e82bb4422f056363864b179089f1e8d526c4260a10b96b60cd9d9d59b2535b1c834ffdb51bce911253869f926bfdafbba73d607b2f615a5aa1dbf8ccb50a93cf08db15a1078d6d59b1d9a934a8d1d8d41ec90edb0aeddf12ab81b15c97c94b0a6af74cd2226c6180a72239cf10c5f33a7098f3355a567d5d7955ce7ac2ff32c361152655f4a268b892d4c666877b3b37a04212516b0c490ea4f2081d1b8a59e89f37f6264175ccdddc547ecec6558281730a1c9bc9274d5fde8235737406c490881bd069d85250e269185028f6b8ff4fde56088541954ff637eae2c774c543a192b713ff6e447c35ffab6a2161ccbddba66cb9bb51f2492003dda8d196d9b8d14bdd94b9346764da55468030372328fc5673ac199b0bb1df9a9cea1dd70765c867c87a195d02cb250c26e2661c81adacb4bdc1c8bd893a2637a49793a9521c83f5f9243b487a407617b0a9d712e3fd013970c18fd72e0d6728fdae2e9e61241a28d31ad1498f4cb36a854e5619f22429ccd4cbe83be7abc159afa969e07285de2057e902c00aed74fc5a0e321851518655f63adc0e907055ca745f05eeff7897799174cd612cc9f277370dbdc60b5b13f14daa2c783e57fda1c5b263bdf29a0c0223ab7fa5de23c"}, &(0x7f0000000340)=0x1024) ioctl$KVM_INTERRUPT(r6, 0x4004ae86, &(0x7f0000000000)=0xffffffff) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vga_arbiter\x00', 0x1a000, 0x0) ioctl$EVIOCGBITSW(r6, 0x80404525, &(0x7f0000000440)=""/206) ioctl$VHOST_NET_SET_BACKEND(r6, 0x8008af26, &(0x7f00000000c0)) ioctl$FUSE_DEV_IOC_CLONE(r6, 0x8004e500, &(0x7f0000000080)=r6) 08:25:19 executing program 0: openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) poll(&(0x7f0000000280)=[{}], 0x1, 0x20) [ 502.822293][T32742] SELinux: policydb version 1711276053 does not match my version range 15-31 08:25:19 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) mount$9p_rdma(&(0x7f00000001c0)='127.0.0.1\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x300002, &(0x7f00000002c0)={'trans=rdma,', {'port', 0x3d, 0x4e23}}) poll(&(0x7f0000000280)=[{r0}], 0x1, 0x0) openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) 08:25:19 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) r1 = dup2(r0, r0) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af00, &(0x7f00000000c0)) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r1, &(0x7f0000000100)={0x4, 0x8, 0xfa00, {r2, 0x9}}, 0x10) [ 502.870705][T32742] SELinux: failed to load policy 08:25:19 executing program 4: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500006702f600000800000007000000402c000000000000090000070000002005000000000000008d8a8d2458580000000000000000000035861c007bfe68a617"], 0x51) [ 503.026468][ T391] SELinux: policydb version 1728053269 does not match my version range 15-31 [ 503.055407][ T391] SELinux: failed to load policy 08:25:20 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) poll(&(0x7f0000000280)=[{r0}], 0x1, 0xfffffffffffffffe) r1 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/checkreqprot\x00', 0x4000, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r1, 0x6, 0x23, &(0x7f0000000080)={&(0x7f0000ffb000/0x3000)=nil, 0x3000}, &(0x7f00000000c0)=0x10) 08:25:20 executing program 0: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) poll(&(0x7f0000000280)=[{r0}], 0x1, 0x0) 08:25:20 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) r1 = dup2(r0, r0) write$P9_RFSYNC(r1, &(0x7f0000000000)={0x7, 0x33, 0x1}, 0x7) ioctl$VHOST_NET_SET_BACKEND(r1, 0x8008af26, &(0x7f00000000c0)) 08:25:20 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) r1 = dup2(r0, r0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r1, 0xc04c5349, &(0x7f0000000100)={0x5, 0xffffffff, 0x2}) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(r1, 0xc0bc5310, &(0x7f0000000180)) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af00, &(0x7f00000000c0)) 08:25:20 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) poll(&(0x7f0000000280)=[{r0}], 0x1, 0x0) poll(&(0x7f0000000000)=[{r0, 0x4000}, {r0, 0x4001}, {r0, 0x8000}, {r0, 0x8000}, {r0, 0x66}, {r0, 0x10}, {r0, 0x8}, {r0, 0x400}], 0x8, 0x9) 08:25:20 executing program 4: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500006802f600000800000007000000402c000000000000090000070000002005000000000000008d8a8d2458580000000000000000000035861c007bfe68a617"], 0x51) 08:25:20 executing program 0: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) poll(&(0x7f0000000280)=[{r0}], 0x1, 0x0) 08:25:20 executing program 5: r0 = socket$l2tp(0x18, 0x1, 0x1) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) r2 = openat$cgroup(0xffffffffffffffff, &(0x7f0000000440)='syz0\x00', 0x200002, 0x0) r3 = accept$nfc_llcp(0xffffffffffffffff, 0x0, &(0x7f00000000c0)) r4 = accept$inet(0xffffffffffffffff, &(0x7f0000000100)={0x2, 0x0, @remote}, &(0x7f0000000140)=0x10) r5 = syz_open_dev$vivid(&(0x7f0000000180)='/dev/video#\x00', 0x2, 0x2) r6 = socket$pppoe(0x18, 0x1, 0x0) ioctl$FIDEDUPERANGE(r0, 0xc0189436, &(0x7f00000001c0)=ANY=[@ANYBLOB="070000000000000002000000000000000600000000000000", @ANYRES32=r1, @ANYBLOB="000000ff0300"/28, @ANYRES32=r2, @ANYBLOB='\x00'/28, @ANYRES32=r3, @ANYBLOB="00000000ff0300"/28, @ANYRES32=r4, @ANYBLOB="00000000010400"/28, @ANYRES32=r5, @ANYBLOB='\x00\x00\x00\x00\b\x00'/28, @ANYRES32=r6, @ANYBLOB="000000000100"/28]) openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) r7 = syz_open_dev$sndpcmc(&(0x7f0000000340)='/dev/snd/pcmC#D#c\x00', 0x10001, 0x101100) openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000400)='/selinux/enforce\x00', 0x8000, 0x0) ioctl$PPPIOCSACTIVE(r7, 0x40107446, &(0x7f00000003c0)={0x2, &(0x7f0000000380)=[{0x3, 0xff9e, 0x3, 0xffffffffffffffff}, {0x10001, 0xffffffffffffffff, 0xfffffffffffffffd, 0x7}]}) r8 = openat$cgroup_ro(r0, &(0x7f00000002c0)='io.stat\x00', 0x0, 0x0) setsockopt$inet_sctp6_SCTP_NODELAY(r8, 0x84, 0x3, &(0x7f0000000300)=0x6, 0x4) [ 503.573386][ T404] SELinux: policydb version 1744830485 does not match my version range 15-31 [ 503.612358][ T404] SELinux: failed to load policy 08:25:20 executing program 1: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x20000, 0x0) write$FUSE_DIRENT(r0, &(0x7f0000000300)={0xfffffde6, 0xffffffffffffffff, 0x5, [{0x1, 0x100000001, 0xffffffffffffff32, 0x0, '(-('}, {0x7, 0x4, 0xf, 0x200, '(-('}, {0x1, 0xff, 0x0, 0x9}, {0x3, 0x100000000, 0xfffffffffffffefe, 0x1, ')'}, {0x0, 0x0, 0x146, 0x65b, '(-('}]}, 0xb0) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) r2 = dup2(r1, r1) ioctl$sock_inet_SIOCDARP(r2, 0x8953, &(0x7f00000001c0)={{0x2, 0x4e23, @loopback}, {0x307, @random="af3784e43a0c"}, 0x10, {0x2, 0x4e21, @empty}, 'bridge_slave_1\x00'}) ioctl$VHOST_NET_SET_BACKEND(r2, 0x4008af00, &(0x7f00000000c0)) 08:25:20 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhost-net\x00', 0x2, 0x0) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x0, 0x0) ioctl$UI_DEV_CREATE(r1, 0x5501) ioctl$KVM_SET_SIGNAL_MASK(r1, 0x4004ae8b, &(0x7f0000000100)={0xd8, "162d8eae129f5c07c16797c62469b458367bd323c4b6c94a709bc39371f6d40444e1d57b73a46d1972772f8b2afba0b7e3c10b16ac579d6e52cedb2f0954a8183a2308e382077464ade4edd2b9ab4e00a4107df00b9651ea769ba89e7a6dd0a0f47f9320557903e2d1b90c308742a659f50f516c34cbc105a516ba732696bfa322f63a8f7d7b7d38750886c7fab303f65743883a5871105b61b3e1fdc88e9beff1fdb84c339a12d1a94f56905d6133b9d206daf1eea150b4e1fd67072a4d7c4ad14fb05a69b86813ae99d066b0a0753e1063240cd20247f3"}) setsockopt$RXRPC_SECURITY_KEYRING(r1, 0x110, 0x2, &(0x7f0000000040)='userlo[\x00', 0x8) r2 = dup2(r0, r0) ioctl$VHOST_NET_SET_BACKEND(r2, 0x8008af26, &(0x7f00000000c0)) 08:25:20 executing program 4: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500006902f600000800000007000000402c000000000000090000070000002005000000000000008d8a8d2458580000000000000000000035861c007bfe68a617"], 0x51) 08:25:20 executing program 0: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) poll(&(0x7f0000000280)=[{r0}], 0x1, 0x0) [ 503.821273][ T531] SELinux: policydb version 1761607701 does not match my version range 15-31 [ 503.832023][ T531] SELinux: failed to load policy 08:25:21 executing program 3: r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000400)='/proc/capi/capi20\x00', 0x200000, 0x0) ioctl$KVM_SET_MP_STATE(r0, 0x4004ae99, &(0x7f0000000500)=0x4) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) r2 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000100)='/proc/capi/capi20\x00', 0x10000, 0x0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r2, 0x84, 0x1a, &(0x7f0000000580)=ANY=[@ANYRES32=0x0, @ANYBLOB="16000000fc710c1e1c7eed9ffec7d449f264561ab90f5ab00e05fa874a1aaf7f375e2046709783c337589d48dd2255bb501f66a1bed187f800f4fc4c605c45"], &(0x7f00000003c0)=0x1e) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000240)={r3, 0x2}, &(0x7f0000000280)=0x5) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r2, 0x84, 0x7c, &(0x7f00000002c0)={r4, 0x7fffffff, 0x3}, &(0x7f0000000300)=0x8) getsockopt$inet6_mreq(r2, 0x29, 0x0, &(0x7f0000000440)={@rand_addr, 0x0}, &(0x7f0000000480)=0x14) write$P9_RSETATTR(r0, &(0x7f0000000540)={0x7, 0x1b, 0x1}, 0x7) connect$packet(r2, &(0x7f00000004c0)={0x11, 0x17, r5, 0x1, 0x2, 0x6, @remote}, 0x14) r6 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup.net/syz1\x00', 0x200002, 0x0) r7 = openat$cgroup_ro(r6, &(0x7f0000000080)='hugetlb.2MB.usage_in_bytes\x00', 0x0, 0x0) syz_open_dev$dspn(&(0x7f0000000340)='/dev/dsp#\x00', 0x12, 0x80000) ioctl$TIOCEXCL(r7, 0x540c) ioctl$VIDIOC_G_AUDOUT(r7, 0x80345631, &(0x7f00000000c0)) ioctl$SNDRV_TIMER_IOCTL_STATUS(r2, 0x80605414, &(0x7f0000000180)=""/133) poll(&(0x7f0000000000)=[{r1, 0x18}], 0x1, 0xfffffffffffffffe) 08:25:21 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) r1 = dup2(r0, r0) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af00, &(0x7f00000000c0)) dup2(r1, r0) 08:25:21 executing program 5: r0 = socket$isdn(0x22, 0x3, 0x2) r1 = semget$private(0x0, 0x3, 0x400) semctl$IPC_RMID(r1, 0x0, 0x0) fsetxattr(r0, &(0x7f0000000000)=@known='system.sockprotoname\x00', &(0x7f0000000080)='/dev/vhost-net\x00', 0xf, 0x1) r2 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/policy\x00', 0x0, 0x0) ioctl$RTC_PLL_GET(r2, 0x80207011, &(0x7f0000000100)) r3 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000780)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) setsockopt$kcm_KCM_RECV_DISABLE(r3, 0x119, 0x1, &(0x7f00000007c0)=0x2, 0x4) r4 = getgid() r5 = getegid() setregid(r4, r5) r6 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-net\x00', 0x2, 0x0) poll(&(0x7f0000000280)=[{r6}], 0x1, 0x0) ioctl$DRM_IOCTL_ADD_CTX(r3, 0xc0086420, &(0x7f00000000c0)) 08:25:21 executing program 4: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500006a02f600000800000007000000402c000000000000090000070000002005000000000000008d8a8d2458580000000000000000000035861c007bfe68a617"], 0x51) 08:25:21 executing program 0: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) r1 = dup2(r0, r0) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af00, &(0x7f00000000c0)={0x0, r1}) 08:25:21 executing program 2: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f0000000080), &(0x7f0000000340)=0x4) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000140)={0x0, 0x6}, &(0x7f0000000180)=0x8) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x70, &(0x7f00000001c0)={r1, @in={{0x2, 0x4e23, @rand_addr=0x4}}, [0x8a, 0x80, 0x7, 0x95, 0x7, 0x8001, 0x81, 0x0, 0xca, 0x4, 0x1000, 0x800000000000, 0x8000, 0x2, 0x7]}, &(0x7f00000002c0)=0x100) getresuid(&(0x7f00000003c0), &(0x7f0000000400), &(0x7f0000000440)=0x0) fstat(r0, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$P9_RGETATTR(r0, &(0x7f0000000500)={0xa0, 0x19, 0x1, {0x1000, {0x41, 0x3, 0x8}, 0x10, r3, r4, 0x4, 0x8d, 0x9, 0x1, 0x4, 0x9, 0x531, 0x5d3, 0xffffffffdb8ebf9f, 0x86, 0xfff, 0x1, 0x4, 0x3f, 0x200}}, 0xa0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000100)={r2, 0x7}, &(0x7f0000000380)=0x8) openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$sock_SIOCGSKNS(0xffffffffffffffff, 0x894c, &(0x7f0000000300)=0x7) ioctl$VHOST_NET_SET_BACKEND(0xffffffffffffffff, 0x8008af26, &(0x7f00000000c0)) 08:25:21 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) r1 = dup2(r0, r0) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af00, &(0x7f00000000c0)) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000000)={0x0}, &(0x7f0000000080)=0xc) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r1, 0xc1105518, &(0x7f0000000140)={{0x7, 0x6, 0x2}, 0x1, 0x20000445, 0x3, r2, 0x5, 0xffffffffffffffcc, 'syz0\x00', &(0x7f0000000100)=['vboxnet1em0\x00', 'vboxnet1(eth1\x00', '/dev/vhost-net\x00', '\xbfmd5sum\x00', '\x00'], 0x32, [], [0x0, 0x1, 0x1, 0x1]}) [ 504.470655][ T649] SELinux: policydb version 1778384917 does not match my version range 15-31 [ 504.500613][ T649] SELinux: failed to load policy 08:25:21 executing program 0: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) r1 = dup2(r0, r0) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af00, &(0x7f00000000c0)={0x0, r1}) 08:25:21 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r0, 0x400c6615, &(0x7f0000000000)) poll(&(0x7f0000000280)=[{r0}], 0x1, 0x0) 08:25:21 executing program 4: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500006b02f600000800000007000000402c000000000000090000070000002005000000000000008d8a8d2458580000000000000000000035861c007bfe68a617"], 0x51) 08:25:21 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) r1 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0xb3c9, 0x480) accept4$ax25(r1, 0x0, &(0x7f0000000100), 0x800) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1000000, 0x810, r0, 0x67) r2 = dup2(r0, r0) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x10802, 0x0) read$eventfd(r3, &(0x7f0000000140), 0x8) ioctl$VHOST_NET_SET_BACKEND(r2, 0x8008af26, &(0x7f00000000c0)) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f00000001c0)={0x3, &(0x7f0000000180)=[{0xffffffff80000001, 0x7, 0x101, 0xffffffff80000001}, {0x7fffffff, 0x2, 0x3, 0xc3a}, {0x30, 0x80, 0x7fff, 0x7ee}]}, 0x10) 08:25:21 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x20200, 0x0) ioctl$VIDIOC_G_PRIORITY(r1, 0x80045643, 0x3) ioctl$VIDIOC_ENUMINPUT(r1, 0xc050561a, &(0x7f0000000080)={0xffffffff, "82494eb2451538fe702a1375da96ac315edfd77cf9b7ca8516a6902048ff1a4f", 0x3, 0x3708, 0x1, 0xff, 0x4000000, 0xc}) poll(&(0x7f0000000280)=[{r0}], 0x1, 0x0) [ 504.684706][ T771] SELinux: policydb version 1795162133 does not match my version range 15-31 [ 504.718582][ T771] SELinux: failed to load policy 08:25:21 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) poll(&(0x7f0000000280)=[{r0}], 0x1, 0xfffffffffffffffe) 08:25:21 executing program 0: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) r1 = dup2(r0, r0) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af00, &(0x7f00000000c0)={0x0, r1}) 08:25:21 executing program 4: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500006c02f600000800000007000000402c000000000000090000070000002005000000000000008d8a8d2458580000000000000000000035861c007bfe68a617"], 0x51) 08:25:21 executing program 1: r0 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x5, 0x60000) ioctl$SCSI_IOCTL_GET_PCI(r0, 0x5387, &(0x7f0000000080)) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) r2 = dup2(r1, r1) ioctl$VHOST_NET_SET_BACKEND(r2, 0x4008af00, &(0x7f00000000c0)) 08:25:21 executing program 2: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$VHOST_NET_SET_BACKEND(r0, 0x8008af26, &(0x7f00000000c0)) 08:25:21 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$KVM_GET_NR_MMU_PAGES(r0, 0xae45, 0x0) mmap(&(0x7f0000ff9000/0x1000)=nil, 0x1000, 0x0, 0x11, r0, 0x0) poll(&(0x7f0000000280)=[{r0, 0x8080}], 0x1, 0x80) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x2, 0x30, r0, 0x0) 08:25:22 executing program 2: r0 = socket$vsock_stream(0x28, 0x1, 0x0) recvmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000002540)=[{&(0x7f0000000100)=""/232, 0xe8}, {&(0x7f0000000200)=""/4096, 0x1000}, {&(0x7f0000001200)=""/112, 0x70}, {&(0x7f0000001280)=""/83, 0x53}, {&(0x7f0000001300)=""/4096, 0x1000}, {&(0x7f0000002300)=""/157, 0x9d}, {&(0x7f00000023c0)=""/246, 0xf6}, {&(0x7f0000000000)=""/44, 0x2c}, {&(0x7f00000024c0)=""/110, 0x6e}], 0x9, &(0x7f0000002600)=""/66, 0x42}, 0x10000) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) r2 = dup2(r1, r1) ioctl$VHOST_NET_SET_BACKEND(r2, 0x8008af26, &(0x7f00000000c0)) [ 505.387077][ T897] SELinux: policydb version 1811939349 does not match my version range 15-31 08:25:22 executing program 0: openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_NET_SET_BACKEND(0xffffffffffffffff, 0x4008af00, &(0x7f00000000c0)) 08:25:22 executing program 1: syz_open_dev$radio(&(0x7f00000001c0)='/dev/radio#\x00', 0x3, 0x2) r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20ncci\x00', 0x400, 0x0) ioctl$KVM_GET_REG_LIST(r0, 0xc008aeb0, &(0x7f0000000100)=ANY=[@ANYBLOB="070000000000000003000000000000000000000080000000000000a1cf00000000000000e7c60000000000000080000000000000"]) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) r2 = dup2(r1, r1) socket$nl_xfrm(0x10, 0x3, 0x6) signalfd4(r2, &(0x7f0000000000), 0x8, 0x80800) ioctl$VHOST_NET_SET_BACKEND(r2, 0x4008af00, &(0x7f0000000140)) 08:25:22 executing program 4: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500006d02f600000800000007000000402c000000000000090000070000002005000000000000008d8a8d2458580000000000000000000035861c007bfe68a617"], 0x51) 08:25:22 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000200)='/dev/cachefiles\x00', 0xa0000, 0x0) poll(&(0x7f0000000280)=[{r0}], 0x1, 0x0) openat$urandom(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/urandom\x00', 0x10001, 0x0) r1 = accept(0xffffffffffffffff, &(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, &(0x7f0000000000)=0x80) ioctl$VIDIOC_ENUMOUTPUT(r0, 0xc0485630, &(0x7f0000000140)={0x0, "2de3d1a5f3715d400b7621b6d8bdd44121a4f5b85f36f2e552a671abfd4e22e7", 0x3, 0x23c1d1c9, 0x3f, 0x100000, 0xa}) setsockopt$ax25_int(r1, 0x101, 0x0, &(0x7f0000000100)=0x80, 0x4) 08:25:22 executing program 0: openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_NET_SET_BACKEND(0xffffffffffffffff, 0x4008af00, &(0x7f00000000c0)) [ 505.577486][ T916] SELinux: policydb version 1828716565 does not match my version range 15-31 08:25:22 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) poll(&(0x7f0000000280)=[{r0, 0x2000}], 0x1, 0xfffffffffffffffe) 08:25:22 executing program 4: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500006e02f600000800000007000000402c000000000000090000070000002005000000000000008d8a8d2458580000000000000000000035861c007bfe68a617"], 0x51) 08:25:22 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vhost-net\x00', 0x2, 0x0) r1 = dup2(r0, r0) ioctl$SIOCX25SCUDMATCHLEN(r1, 0x89e7, &(0x7f0000000080)={0x6f}) ioctl$VHOST_NET_SET_BACKEND(r1, 0x8008af26, &(0x7f0000000000)={0x0, r1}) sendmsg$alg(r1, &(0x7f0000004640)={0x0, 0x0, &(0x7f0000004540)=[{&(0x7f00000001c0)="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", 0x1000}, {&(0x7f00000011c0)="360cc2e363134ab5edaa09b7166010f1a92dd401cb7ec93c5f995f501932f0b7c7088114a084d035978d809d4d81b2f289d601726e51d2637a1e31c2716c7922ef6eaa56a97f98b56cd420151e96b109d38efa254c19748440cca3e39251f175861094261b3391d9849d7f34b1e7417f2cfa8fa73ee88277d97fdc54bb2dedabe347b41372c34c1789f23da7aa9c4ec617a4cdaa736217b3e4a538a6c76eb37ef36852700b69f4e9b5a76a0696564a79b27736827d8488b10f3befd751512a02c6cd624079e316de7fe00846ef2839ee57803f600a6c5a6f76cc08efc786715fb1d4aa67d64e7292d01817eab60ffc65adab0e4f8a6a", 0xf6}, {&(0x7f00000000c0)="a360e362ec238f90ad61606850070611bf198bf47a8bb46536fac809ed8ed9bc22591da8580c14b74fc7db0ae778423e20a678d6f6a412858a0de667805e858fda26d24f5287fbf2b3a94d088053cfefed382f024b966b5246fb6c7c5192efc03b777e8376b24f81cac383b1ab1a16fba9c247e8876c3c293300e6385e117236f3d456180ff0a80f7c1d73d6a78926cb07836c54e7abfea2dbf6ee2275b4b5552ff75747916016e12afbbce3960a2fb7bdfbb92938fac8bfb7e7e0c76fa079", 0xbf}, {&(0x7f00000012c0)="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", 0x1000}, {&(0x7f00000022c0)="afd06b2d02", 0x5}, {&(0x7f0000002300)="f3a0fc5692d609bd09e7c5c2a74154da2920daec8e01e406c57e96830441c0ffdfee3ddf2da896367cb554fb47830e4c697d0e908f8a156f5ffae2eacf06e53e79067c35ccbeaec130f77c681a75a05d8a0e882e1b62627bc6d370bb4d15f6e8cb4a281e5d8b21bfde80aafbfb4b216b7539f80afa0cbf18f011cfa00e55858bcab7240cfcbf1fa9db62a36ee29a567b8bd7c7abdde99897df085a527a3696ef309c8d625b9bbc3b902f5c9b901537db6649bd78d66395ca0a108f44f8bf5c741c860893cc3fa1548fee9f75c8de55aace50304492d6b542070d1e43b4e7ff4f8cdcdb2559a70c4d5faba072f527814dedcb808272fe2e8a3f0ad329a91d92", 0xff}, {&(0x7f0000002400)="c552f27d333c531d789daa544fea513b95c44c2913e0593919d6a300ec8a80f75d6bc140552636349411dcebd29eabb700e2069e80682d5176f127cab9967023356d14a1bcefa18f80f0127cbfe0363c74cf294cfd5f076041bf70b91038335abecc65fe135608ff3e1e92059e2e24ca03fff4fadce1e5422b5dc0e1fe7fe32ba69af2dbbc6874e19d99411eb6a58b067e6815e643a4b2e678073d0be0b8fbc7dea41dd8eafc26cfc96f10fa9eff10a5ff4d1f9e7ee01907ea9d2a9031dc2d069d743019d0e61262e58ca7aeae683e57f0d85f5c350dc9d415173cfa39b5", 0xde}, {&(0x7f0000002500)="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", 0x1000}, {&(0x7f0000003500)="a424d4d1", 0x4}, {&(0x7f0000003540)="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", 0x1000}], 0xa, &(0x7f0000004600)=[@assoc={0x18, 0x117, 0x4, 0x8f}], 0x18, 0x85}, 0x84) ioctl$VIDIOC_SUBSCRIBE_EVENT(r1, 0x4020565a, &(0x7f0000000040)={0x8001007, 0x7}) 08:25:22 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) openat$pidfd(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self\x00', 0x0, 0x0) setsockopt$inet_sctp_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f0000000480)={0x1, 0xb98, 0x8, 0x6}, 0x8) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000000), &(0x7f0000000080)=0xc) sendmsg$nl_crypto(r1, &(0x7f0000000300)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000180)=@alg={0x108, 0x10, 0x704, 0x70bd27, 0x25dfdbfb, {{'gcm(aes)\x00'}, [], [], 0x2400, 0x400}, [{0x8, 0x1, 0xfffffffffffffff7}, {0x8, 0x1, 0x9}, {0x8, 0x1, 0x3}, {0x8, 0x1, 0x100000000}, {0x8, 0x1, 0x800}]}, 0x108}, 0x1, 0x0, 0x0, 0x4000000}, 0x51) r2 = syz_genetlink_get_family_id$tipc(&(0x7f00000003c0)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_STATS(r1, &(0x7f00000004c0)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000440)={&(0x7f0000000400)={0x1c, r2, 0x200, 0x70bd25, 0x25dfdbfd, {}, ["", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x8000}, 0x4000840) r3 = dup2(r0, r0) r4 = shmget(0x1, 0xf000, 0x54000428, &(0x7f0000ff0000/0xf000)=nil) shmctl$IPC_INFO(r4, 0x3, &(0x7f0000000340)=""/8) ioctl$VHOST_NET_SET_BACKEND(r3, 0x4008af00, &(0x7f00000000c0)) dup(r1) 08:25:22 executing program 5: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x80800, 0x0) ioctl$TIOCMGET(r0, 0x5415, &(0x7f0000000080)) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) poll(&(0x7f0000000280)=[{r1}], 0x1, 0x0) 08:25:22 executing program 0: openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_NET_SET_BACKEND(0xffffffffffffffff, 0x4008af00, &(0x7f00000000c0)) [ 506.259804][ T1033] SELinux: policydb version 1845493781 does not match my version range 15-31 08:25:22 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) r1 = dup2(r0, r0) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af00, &(0x7f00000000c0)) fsetxattr$trusted_overlay_redirect(r0, &(0x7f0000000000)='trusted.overlay.redirect\x00', &(0x7f0000000080)='./file0\x00', 0x8, 0x2) write$FUSE_INIT(r1, &(0x7f0000000100)={0x50, 0x0, 0x7, {0x7, 0x1f, 0x2, 0x880, 0x3ff, 0x0, 0x5, 0x400}}, 0x50) 08:25:22 executing program 0: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af00, &(0x7f00000000c0)={0x0, r0}) 08:25:23 executing program 4: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500006f02f600000800000007000000402c000000000000090000070000002005000000000000008d8a8d2458580000000000000000000035861c007bfe68a617"], 0x51) 08:25:23 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xf, &(0x7f0000000000)='/dev/vhost-net\x00', 0xffffffffffffffff}, 0x30) r3 = syz_open_procfs(r1, &(0x7f0000000100)='net/ipx\x00') getsockname$packet(r0, &(0x7f0000000180)={0x11, 0x0, 0x0}, &(0x7f00000001c0)=0x14) bind$xdp(r3, &(0x7f0000000200)={0x2c, 0x2, r4, 0x3d, r3}, 0x10) r5 = dup2(r0, r0) ioctl$VHOST_NET_SET_BACKEND(r5, 0x8008af26, &(0x7f00000000c0)) fremovexattr(r2, &(0x7f0000000140)=@known='com.apple.FinderInfo\x00') 08:25:23 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VIDIOC_QUERYCTRL(0xffffffffffffffff, 0xc0445624, &(0x7f0000000080)={0x8, 0x107, "98cb8baabbca9da88c1b749d4d8715101c1821769db22f78755e147059c0e434", 0x0, 0x0, 0xfffffffffffff407, 0x2, 0x80}) poll(&(0x7f0000000280)=[{r0}], 0x1, 0x0) [ 506.476641][ T1166] SELinux: policydb version 1862270997 does not match my version range 15-31 08:25:23 executing program 0: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af00, &(0x7f00000000c0)={0x0, r0}) 08:25:23 executing program 3: openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) poll(&(0x7f0000000000), 0x0, 0x9) 08:25:23 executing program 4: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500007002f600000800000007000000402c000000000000090000070000002005000000000000008d8a8d2458580000000000000000000035861c007bfe68a617"], 0x51) 08:25:23 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) r1 = syz_open_dev$dmmidi(&(0x7f00000001c0)='/dev/dmmidi#\x00', 0x3, 0x0) ioctl$DMA_BUF_IOCTL_SYNC(r1, 0x40086200, &(0x7f0000000200)=0x2) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) recvfrom$inet6(r2, &(0x7f0000000100)=""/96, 0x60, 0x100, &(0x7f0000000000)={0xa, 0x4e24, 0x0, @remote, 0x7}, 0x1c) r3 = dup2(r0, r0) getsockopt$nfc_llcp(r1, 0x118, 0x4, &(0x7f0000000300)=""/23, 0x17) getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r3, 0x84, 0xc, &(0x7f0000000080), &(0x7f0000000180)=0x4) ioctl$VHOST_NET_SET_BACKEND(r3, 0x4008af00, &(0x7f00000000c0)) perf_event_open(&(0x7f0000000280)={0x3, 0x70, 0x7, 0x4, 0x1, 0x8, 0x0, 0xb92a, 0x840, 0x2, 0x80000001, 0x6, 0x1, 0x1, 0x4, 0x400, 0x8, 0x32, 0x7, 0x696, 0xffffffffffffff4a, 0x2c, 0x4, 0x3, 0x7, 0x4, 0xd0, 0x8, 0x1, 0x2, 0xfffffffffffffff9, 0x7ff, 0x1, 0xfffffffffffffeff, 0x80, 0x9, 0x7fff, 0x1, 0x0, 0x2b54, 0x1, @perf_bp={&(0x7f0000000240), 0x8}, 0x1004a, 0x7, 0x7, 0x2a7e80f2aa7fb714, 0x401, 0x6, 0x705df333}, 0xffffffffffffffff, 0x2, r1, 0x2) 08:25:23 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/load\x00', 0x2, 0x0) r1 = dup2(r0, r0) ioctl$VHOST_NET_SET_BACKEND(r1, 0x8008af26, &(0x7f00000000c0)) 08:25:23 executing program 0: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af00, &(0x7f00000000c0)={0x0, r0}) 08:25:23 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x200, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1f, &(0x7f0000001340)={@initdev, 0x0}, &(0x7f0000001380)=0x14) sendmsg$nl_route(r0, &(0x7f0000001480)={&(0x7f0000000080), 0xc, &(0x7f0000001440)={&(0x7f00000000c0)=ANY=[@ANYBLOB="48000000140000002abd7000fedbdf25028020fe", @ANYRES32=r1, @ANYBLOB="1495086bb7714ec29e2c00060005000000664600000600000006010000080001583f623bfc2cd7fc90893c89c30800ffffffff14000600f7ff"], 0x48}, 0x1, 0x0, 0x0, 0x20048010}, 0x4000) r2 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) poll(&(0x7f0000000280)=[{r2}], 0x1, 0x0) 08:25:23 executing program 0: r0 = openat$vnet(0xffffffffffffff9c, 0x0, 0x2, 0x0) r1 = dup2(r0, r0) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af00, &(0x7f00000000c0)={0x0, r1}) 08:25:23 executing program 5: r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x6, 0x20401) ioctl$TUNSETVNETBE(r0, 0x400454de, &(0x7f0000000080)=0x1) open(&(0x7f00000000c0)='./file0\x00', 0x80000, 0x44) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) poll(&(0x7f0000000280)=[{r1}], 0x1, 0x0) [ 507.215698][ T1298] SELinux: policydb version 1879048213 does not match my version range 15-31 [ 507.230604][ T1298] sel_write_load: 4 callbacks suppressed [ 507.230609][ T1298] SELinux: failed to load policy 08:25:23 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x10000020202, 0x0) ioctl$VIDIOC_S_INPUT(r1, 0xc0045627, &(0x7f0000000080)=0x4) ioctl$VIDIOC_S_INPUT(r1, 0xc0045627, &(0x7f0000000000)=0x1) poll(&(0x7f0000000280)=[{r0}], 0x1, 0xfffffffffffffffe) 08:25:23 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) r1 = dup2(r0, r0) ioctl$VHOST_NET_SET_BACKEND(r1, 0x8008af26, &(0x7f00000000c0)) ioctl$KVM_GET_REG_LIST(r1, 0xc008aeb0, &(0x7f0000000000)={0x2, [0x5, 0x1]}) 08:25:23 executing program 4: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500007102f600000800000007000000402c000000000000090000070000002005000000000000008d8a8d2458580000000000000000000035861c007bfe68a617"], 0x51) 08:25:24 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) r1 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/mls\x00', 0x0, 0x0) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x101002, 0x0) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/net/pfkey\x00', 0x400000, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r1, 0x89e0, &(0x7f0000000100)={r2, r3}) poll(&(0x7f0000000280)=[{r0}], 0x1, 0x0) 08:25:24 executing program 0: r0 = openat$vnet(0xffffffffffffff9c, 0x0, 0x2, 0x0) r1 = dup2(r0, r0) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af00, &(0x7f00000000c0)={0x0, r1}) [ 507.412994][ T1421] SELinux: policydb version 1895825429 does not match my version range 15-31 [ 507.453891][ T1421] SELinux: failed to load policy 08:25:24 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x400001, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000180)={{{@in6=@ipv4={[], [], @broadcast}, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in=@initdev}}, &(0x7f0000000280)=0xe8) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000002c0)={0x0, 0x0, 0x0}, &(0x7f0000000300)=0xc) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000340)={{{@in6=@mcast2, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in6=@dev}}, &(0x7f0000000440)=0xe8) write$P9_RSTATu(r1, &(0x7f0000000680)=ANY=[@ANYBLOB="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", @ANYRES32=r2, @ANYRES32=r3, @ANYRES32=r4], 0xa3) r5 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x8000, 0x0) accept$inet6(r5, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote}, &(0x7f0000000100)=0x1c) r6 = dup2(r0, r0) ioctl$VHOST_NET_SET_BACKEND(r6, 0x8008af26, &(0x7f0000000140)) 08:25:24 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) r1 = dup2(r0, r0) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af00, &(0x7f00000000c0)) getsockopt$IPT_SO_GET_ENTRIES(r1, 0x0, 0x41, &(0x7f0000000100)={'mangle\x00', 0xa8, "a84ceb2c8d341eaff3a716d8633aebac97d86acaa195ecc6fe32ad62099de2482834ce14e065943bd994a128bcf48181d5d23bc2e669172030c3516d97812c4edffabd5e0fb69473cfac05445165ef2bfb4407618f3ed89a6b10c8cd8a1f80299df997f7e0cc28be94a753dd236476891f769ffb3f513664b038b24d0661ea8bf12b90d6383f299f987163365cf37a591dc8b18f88848aed503ce3b3a02bdc1ab2f7099f0c291c65"}, &(0x7f0000000000)=0xcc) ioctl$VIDIOC_TRY_FMT(r1, 0xc0d05640, &(0x7f0000000200)={0xb, @raw_data="a6d1cdced05eac6dee856d73fa0c4862b8c796fdb03f65def575324b0e83823f955d2444643f3f1fd4a54c2123b4991b3e8e28336516a8f5ad97625ca6ed70c3c2819f7694344b8a8a16d5551aad11740017351fc42e691660e8d0b41e45056d8032027e406eea4b857e5dfa9e5da283ae97ab3f8eaebcdb91362a64c6b9ecdf685b3dbaec755a562a6a1d7ae6b6c2d08abfd0d1506096e0ff83785b7fc326aa16c60de013f57d42f1a39be450a14bb610aaa394a3420c3c0c4ca3b9a118349b536ed8c36089aa48"}) 08:25:24 executing program 4: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500007202f600000800000007000000402c000000000000090000070000002005000000000000008d8a8d2458580000000000000000000035861c007bfe68a617"], 0x51) 08:25:24 executing program 5 (fault-call:1 fault-nth:0): r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) poll(&(0x7f0000000280)=[{r0}], 0x1, 0x20) 08:25:24 executing program 0: r0 = openat$vnet(0xffffffffffffff9c, 0x0, 0x2, 0x0) r1 = dup2(r0, r0) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af00, &(0x7f00000000c0)={0x0, r1}) 08:25:24 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) r1 = dup2(r0, r0) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(r1, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x24, r2, 0x8, 0x70bd27, 0x25dfdbfd, {{}, 0x0, 0x8001, 0x0, {0x8, 0x11, 0x3}}, [""]}, 0x24}, 0x1, 0x0, 0x0, 0x10}, 0x4) ioctl$VHOST_NET_SET_BACKEND(r1, 0x8008af26, &(0x7f00000000c0)) 08:25:24 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) poll(&(0x7f0000000280)=[{r0}], 0x1, 0x20) [ 508.043019][ T1665] SELinux: policydb version 1912602645 does not match my version range 15-31 [ 508.055778][ T1665] SELinux: failed to load policy 08:25:24 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x80000, 0x0) poll(&(0x7f0000000100), 0x0, 0xd9) fcntl$F_GET_FILE_RW_HINT(r0, 0x40d, &(0x7f0000000000)) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r0, 0x6612) 08:25:24 executing program 4: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500007302f600000800000007000000402c000000000000090000070000002005000000000000008d8a8d2458580000000000000000000035861c007bfe68a617"], 0x51) 08:25:24 executing program 0: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) r1 = dup2(0xffffffffffffffff, r0) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af00, &(0x7f00000000c0)={0x0, r1}) 08:25:24 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) r1 = dup2(r0, r0) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af00, &(0x7f0000000000)={0x0, r1}) 08:25:24 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) r1 = dup2(r0, r0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r1, 0x84, 0x70, &(0x7f0000000100)={0x0, @in={{0x2, 0x4e21, @rand_addr=0x40}}, [0x1, 0x8001, 0x10001, 0x10001, 0x4, 0x2, 0x10000, 0x4, 0x6, 0x2, 0x9, 0xab8c, 0x7ff, 0x9, 0x3]}, &(0x7f0000000000)=0x100) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000080)=0x1) setsockopt$inet_sctp6_SCTP_SET_PEER_PRIMARY_ADDR(r1, 0x84, 0x5, &(0x7f0000000200)={r2, @in={{0x2, 0x4e21, @local}}}, 0x84) ioctl$VHOST_NET_SET_BACKEND(r1, 0x8008af26, &(0x7f00000000c0)) 08:25:24 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) poll(&(0x7f0000000280)=[{r0, 0x8}], 0x1, 0x20) 08:25:24 executing program 4: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500007402f600000800000007000000402c000000000000090000070000002005000000000000008d8a8d2458580000000000000000000035861c007bfe68a617"], 0x51) [ 508.312507][ T1771] SELinux: policydb version 1929379861 does not match my version range 15-31 [ 508.336783][ T1771] SELinux: failed to load policy 08:25:25 executing program 0: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) r1 = dup2(0xffffffffffffffff, r0) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af00, &(0x7f00000000c0)={0x0, r1}) 08:25:25 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhost-net\x00', 0x2, 0x0) r2 = dup2(r1, r0) ioctl$BLKPBSZGET(r2, 0x127b, &(0x7f0000000000)) ioctl$VHOST_NET_SET_BACKEND(r2, 0x4008af00, &(0x7f00000000c0)) openat$rtc(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/rtc0\x00', 0x204000, 0x0) ioctl$SIOCAX25OPTRT(r2, 0x89e7, &(0x7f0000000040)={@null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, 0x2, 0x56}) ioctl$VT_SETMODE(r2, 0x5602, &(0x7f0000000300)={0x8, 0x2, 0xff, 0x6, 0x3}) ioctl$KVM_SET_FPU(r2, 0x41a0ae8d, &(0x7f0000000100)={[], 0x3a90d12d, 0xfff, 0x8, 0x0, 0x6, 0x17002, 0x10000}) 08:25:25 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x111000, 0x0) getsockopt$inet_sctp_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000100)=@assoc_id=0x0, &(0x7f0000000140)=0x4) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000180)={r2, 0x0, 0x2}, 0x8) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r1, 0xc0045540, &(0x7f0000000080)) r3 = dup2(r0, r0) ioctl$VHOST_NET_SET_BACKEND(r3, 0x8008af26, &(0x7f00000000c0)) ioctl$SCSI_IOCTL_SEND_COMMAND(r1, 0x1, &(0x7f00000001c0)={0x1b, 0x401, 0x4, "7f3a99965758a849a245e68ec405766fa03434a4a4da450e457f37"}) ioctl$TUNSETCARRIER(r3, 0x400454e2, &(0x7f0000000200)=0x1) setsockopt$inet6_MCAST_JOIN_GROUP(r3, 0x29, 0x2a, &(0x7f0000000240)={0x3, {{0xa, 0x4e20, 0x8, @mcast1, 0x6}}}, 0x88) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000300)='/dev/sequencer\x00', 0x22000, 0x0) [ 508.477805][ T1904] SELinux: policydb version 1946157077 does not match my version range 15-31 [ 508.486921][ T1904] SELinux: failed to load policy 08:25:25 executing program 0: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) r1 = dup2(0xffffffffffffffff, r0) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af00, &(0x7f00000000c0)={0x0, r1}) 08:25:25 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) setxattr$trusted_overlay_nlink(&(0x7f0000000080)='./file0\x00', &(0x7f0000000340)='trusted.overlay.nlink\x00', &(0x7f0000000380)={'L+', 0x3}, 0x28, 0x1) r1 = shmget$private(0x0, 0x3000, 0x78000000, &(0x7f0000ffa000/0x3000)=nil) shmctl$SHM_LOCK(r1, 0xb) r2 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0xbd1a, 0x20140) write$UHID_CREATE(r2, &(0x7f0000000200)={0x0, 'syz0\x00', 'syz1\x00', 'syz1\x00', &(0x7f0000000180)=""/104, 0x68, 0x3ff, 0x10000, 0x7, 0x8, 0x7244}, 0x120) r3 = dup2(r0, r0) ioctl$VHOST_NET_SET_BACKEND(r2, 0x4008af00, &(0x7f00000000c0)={0x0, r2}) syz_open_dev$sg(&(0x7f00000003c0)='/dev/sg#\x00', 0xffff, 0x20e000) ioctl$CAPI_INSTALLED(r3, 0x80024322) ioctl$PERF_EVENT_IOC_REFRESH(r2, 0x2402, 0x6) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r3, 0xc0505405, &(0x7f0000000100)={{0xffffffffffffffff, 0x2, 0x0, 0x3, 0x10001}, 0x1, 0x80000000, 0xfe55}) 08:25:25 executing program 3: openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) poll(&(0x7f0000000280), 0x2000000000000142, 0xfffffffffffffffe) 08:25:25 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) poll(&(0x7f0000000280)=[{r0, 0x64}], 0x1, 0x20) 08:25:25 executing program 0: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) r1 = dup2(r0, 0xffffffffffffffff) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af00, &(0x7f00000000c0)={0x0, r1}) 08:25:25 executing program 4: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500007502f600000800000007000000402c000000000000090000070000002005000000000000008d8a8d2458580000000000000000000035861c007bfe68a617"], 0x51) 08:25:25 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) r1 = add_key(&(0x7f0000000100)='.request_key_auth\x00', &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffa) keyctl$setperm(0x5, r1, 0x240000) ioctl$VIDIOC_DBG_S_REGISTER(0xffffffffffffffff, 0x4038564f, &(0x7f0000000000)={{0x7, @name="acedf046a93d845a8f311f59799a7e7d96df60a9db5dc388e358d13ecaaeca3f"}, 0x8, 0x64, 0x3f}) ioctl$FICLONERANGE(r0, 0x4020940d, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0x4, 0x4, 0x7}) 08:25:25 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) r1 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x1f, 0x40000) ioctl$DRM_IOCTL_FREE_BUFS(r1, 0x4010641a, &(0x7f0000000100)={0x4000025d, &(0x7f0000000080)}) r2 = dup2(r0, r0) ioctl$VHOST_NET_SET_BACKEND(r2, 0x8008af26, &(0x7f00000000c0)) 08:25:25 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) poll(&(0x7f0000000280)=[{r0, 0x1fc}], 0x1, 0x20) [ 508.814876][ T2031] SELinux: policydb version 1962934293 does not match my version range 15-31 08:25:25 executing program 3: openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) poll(&(0x7f0000000000), 0x184, 0xfffffffffffffffe) 08:25:25 executing program 0: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) r1 = dup2(r0, 0xffffffffffffffff) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af00, &(0x7f00000000c0)={0x0, r1}) [ 508.880014][ T2031] SELinux: failed to load policy 08:25:25 executing program 4: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500007602f600000800000007000000402c000000000000090000070000002005000000000000008d8a8d2458580000000000000000000035861c007bfe68a617"], 0x51) 08:25:25 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) poll(&(0x7f0000000280)=[{r0, 0x3f00}], 0x1, 0x20) 08:25:25 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) r1 = dup2(r0, r0) getsockopt$IP_VS_SO_GET_SERVICES(r1, 0x0, 0x482, &(0x7f0000000100)=""/4096, &(0x7f0000000000)=0x1000) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af00, &(0x7f00000000c0)) 08:25:25 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x20000, 0x0) poll(&(0x7f0000000280)=[{r0}], 0x1, 0xfffffffffffffffe) 08:25:25 executing program 2: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x15, &(0x7f0000004440)={@rand_addr, 0x0}, &(0x7f0000004480)=0x14) ioctl$HCIINQUIRY(r0, 0x800448f0, &(0x7f00000044c0)={r1, 0x0, 0x6, 0xb93, 0xffffffffffff0001, 0x7, 0x8001}) r2 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) r3 = dup2(r2, r2) ioctl$VHOST_NET_SET_BACKEND(r3, 0x8008af26, &(0x7f00000000c0)) 08:25:25 executing program 0: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) r1 = dup2(r0, 0xffffffffffffffff) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af00, &(0x7f00000000c0)={0x0, r1}) [ 509.052742][ T2150] SELinux: policydb version 1979711509 does not match my version range 15-31 [ 509.075525][ T2150] SELinux: failed to load policy 08:25:25 executing program 4: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500007702f600000800000007000000402c000000000000090000070000002005000000000000008d8a8d2458580000000000000000000035861c007bfe68a617"], 0x51) 08:25:25 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vhost-net\x00', 0x2, 0x0) r1 = dup2(r0, r0) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af00, &(0x7f00000000c0)) 08:25:25 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) poll(&(0x7f0000000280)=[{r0, 0x6400}], 0x1, 0x20) 08:25:25 executing program 0: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) r1 = dup2(r0, r0) ioctl$VHOST_NET_SET_BACKEND(0xffffffffffffffff, 0x4008af00, &(0x7f00000000c0)={0x0, r1}) [ 509.250056][ T2209] SELinux: policydb version 1996488725 does not match my version range 15-31 [ 509.263635][ T2209] SELinux: failed to load policy 08:25:25 executing program 4: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500007802f600000800000007000000402c000000000000090000070000002005000000000000008d8a8d2458580000000000000000000035861c007bfe68a617"], 0x51) 08:25:25 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) r1 = dup2(r0, r0) ioctl$VHOST_NET_SET_BACKEND(r1, 0x8008af26, &(0x7f00000000c0)) bind$alg(r1, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'rfc4106(morus1280-generic)\x00'}, 0x58) 08:25:26 executing program 0: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) r1 = dup2(r0, r0) ioctl$VHOST_NET_SET_BACKEND(0xffffffffffffffff, 0x4008af00, &(0x7f00000000c0)={0x0, r1}) [ 509.396348][ T2281] SELinux: policydb version 2013265941 does not match my version range 15-31 08:25:26 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) r1 = dup2(r0, r0) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af00, &(0x7f0000000100)={0x4000000000000002}) ioctl$SNDRV_CTL_IOCTL_PVERSION(r1, 0x80045500, &(0x7f0000000000)) [ 509.446564][ T2281] SELinux: failed to load policy 08:25:26 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) poll(&(0x7f0000000280)=[{r0, 0xfc01}], 0x1, 0x20) 08:25:26 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) poll(&(0x7f0000000280)=[{r0}], 0x1, 0xfffffffffffffffe) pwritev(r0, &(0x7f0000000340)=[{}, {&(0x7f0000000080)="7253b5fe0932b8759c2e86b05c7606a0ab9bca86d7d6b3890592ed0e443e0f9ab6e9f446b65068b341b9ea177deea8dade21d35517e6d4f7b2e2f19fdb4bddd30e85efef416623785f2aaa11ca9aa5b096fe47e680065852f8b96b75b7adc05bf245541f26e957cd05629f98c83d6fc8ad76949067986cac0912b9b1659549e73b72343dc0711a9529ea7427b0f9823efee0a32898b0d6d6d0781ae51f66ed61b49e110695d6fb4df20ffd580a913228ac8ca774176359ac3c07326e071ece0a8cb0dcfd5d947b0e94c8349c843b6e77e8405e1344c5ef8a431da709299e25a31ea56453c528c0e75333a8111c64", 0xee}, {&(0x7f0000000180)="ca1f4c80b49610358981763e6154bb0f3ff02f420309c279e8dcfe072f442f9551b42965e21a458d317e7a5f9cd66686053e9fe68cf4fb49d3f3bc07996eff3072e37c90d0ffe8eaa0da308814726c1137be1c33393c8f48d248935dacd3d6d402823b509dab00e07a97c958c3488669610798db98b469b3382bb6bcc6fa2acfd74c28944add32e58595462933a393df1bac247dcc1e935a32e0f19f88bc28d1a6fe7feffed90ed54599cac456ee5f7d86ff733591adf23538d8818d24dc3f0c99", 0xc1}, {&(0x7f00000002c0)="7f1795819867e71d9857198fb7cede5174d271e1b2c6138ca071ecf68cb054f3a70561fbf187c6d84fa5293d748131a790b0ae6ea012872830e4ffb45b1a20c35c4668fae08f0c40dc58d011", 0x4c}], 0x4, 0x0) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x80, 0x0) ioctl$TIOCGETD(r1, 0x5424, &(0x7f0000000380)) 08:25:26 executing program 4: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500007902f600000800000007000000402c000000000000090000070000002005000000000000008d8a8d2458580000000000000000000035861c007bfe68a617"], 0x51) 08:25:26 executing program 0: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) r1 = dup2(r0, r0) ioctl$VHOST_NET_SET_BACKEND(0xffffffffffffffff, 0x4008af00, &(0x7f00000000c0)={0x0, r1}) 08:25:26 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) r1 = dup2(r0, r0) r2 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x0, 0x2) bind$rds(r2, &(0x7f0000000080)={0x2, 0x4e23, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x10) ioctl$VHOST_NET_SET_BACKEND(r1, 0x8008af26, &(0x7f00000000c0)) 08:25:26 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) poll(&(0x7f0000000280)=[{r0, 0x8000000}], 0x1, 0x20) 08:25:26 executing program 1: r0 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x0, 0x2) ioctl$KVM_SET_NESTED_STATE(r0, 0x4080aebf, &(0x7f0000000100)={0x3, 0x0, 0x2080, {0x2000, 0x5000, 0x2}, [], "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", "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"}) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) r2 = dup2(r1, r0) ioctl$VHOST_NET_SET_BACKEND(r2, 0x4008af00, &(0x7f00000000c0)) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000002300)={0x0, 0xfffffffffffffec1, 0xfa00, {0x4, &(0x7f0000000080)={0xffffffffffffffff}, 0x2, 0xf}}, 0xfffffd48) recvfrom$inet(r0, &(0x7f0000002200)=""/170, 0xfffffffffffffdac, 0x2, &(0x7f00000022c0)={0x2, 0x4e21, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x10) write$RDMA_USER_CM_CMD_DISCONNECT(r2, &(0x7f00000021c0)={0xa, 0x4, 0xfa00, {r3}}, 0xc) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000002340)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r2, &(0x7f0000002440)={&(0x7f0000002180)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000002400)={&(0x7f0000002380)={0x68, r4, 0x400, 0x70bd2c, 0x25dfdbfb, {{}, 0x0, 0x4107, 0x0, {0x4c, 0x18, {0x3, @link='syz1\x00'}}}, ["", "", "", "", ""]}, 0x68}}, 0x40011) 08:25:26 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) poll(&(0x7f0000000280)=[{r0, 0x3f000000}], 0x1, 0x20) [ 510.133474][ T2412] SELinux: policydb version 2030043157 does not match my version range 15-31 [ 510.149476][ T2412] SELinux: failed to load policy 08:25:26 executing program 4: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500007a02f600000800000007000000402c000000000000090000070000002005000000000000008d8a8d2458580000000000000000000035861c007bfe68a617"], 0x51) 08:25:26 executing program 0: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) r1 = dup2(r0, r0) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af00, 0x0) 08:25:26 executing program 1: r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x80, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000080)='\x00') r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) r2 = dup2(r1, r1) ioctl$VHOST_NET_SET_BACKEND(r2, 0x4008af00, &(0x7f00000000c0)) [ 510.222295][ T2521] Unknown ioctl 21540 08:25:26 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) r1 = dup2(r0, r0) ioctl$VHOST_NET_SET_BACKEND(r1, 0x8008af26, &(0x7f00000000c0)) [ 510.273197][ T2526] SELinux: policydb version 2046820373 does not match my version range 15-31 08:25:27 executing program 4: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500007b02f600000800000007000000402c000000000000090000070000002005000000000000008d8a8d2458580000000000000000000035861c007bfe68a617"], 0x51) [ 510.456631][ T2568] SELinux: policydb version 2063597589 does not match my version range 15-31 08:25:27 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) poll(&(0x7f0000000180)=[{r0}], 0x1, 0xfffffffffffffffe) r1 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video36\x00', 0x2, 0x0) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-control\x00', 0x0, 0x0) ioctl$TIOCSRS485(r2, 0x542f, &(0x7f0000000200)={0x7, 0x9, 0x200}) ioctl$RNDZAPENTCNT(r2, 0x5204, &(0x7f00000001c0)=0x7) ioctl$VIDIOC_S_INPUT(r1, 0xc0045627, &(0x7f0000000080)=0x9) ioctl$IMADDTIMER(r2, 0x80044940, &(0x7f0000000140)) ioctl$UI_SET_SNDBIT(r2, 0x4004556a, 0x5) 08:25:27 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) poll(&(0x7f0000000280)=[{r0, 0x64000000}], 0x1, 0x20) 08:25:27 executing program 0: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) r1 = dup2(r0, r0) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af00, 0x0) 08:25:27 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) syz_open_dev$dmmidi(&(0x7f0000000100)='/dev/dmmidi#\x00', 0x8, 0x40000) r1 = dup2(r0, r0) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af00, &(0x7f00000000c0)) ioctl$SG_SET_TIMEOUT(r1, 0x2201, &(0x7f0000000000)=0x9) ioctl$PPPIOCATTCHAN(r1, 0x40047438, &(0x7f0000000080)) ioctl$SG_GET_VERSION_NUM(r1, 0x2282, &(0x7f0000000140)) setsockopt$l2tp_PPPOL2TP_SO_RECVSEQ(r1, 0x111, 0x2, 0x0, 0x4) 08:25:27 executing program 4: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500007c02f600000800000007000000402c000000000000090000070000002005000000000000008d8a8d2458580000000000000000000035861c007bfe68a617"], 0x51) 08:25:27 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) r1 = dup2(r0, r0) setsockopt(r1, 0xdb3, 0x7, &(0x7f0000000100)="0e673c0500ce383c8f00a59bdbb0d7741c34d0d938f82be4d3a7221639aa275335138bdc365d203825bb94113274cdd4a691e94892c9e392d9759e7859d5466934cbee36df831bad247818b667bc0b8b60ecc800f147d6c0f8fc8228bfee8435260a844ed23375e9fd1808be1b16112dc7f50c9bdcaea08de51d0a1d16abb6fdff1d0ec25e03892d6dcdac79e7d8b15f83b88ef2a15600edd9a5cf40a0f174140eed55560b9d5bdd82c59f0f441185d0bc84e9b14a0a37", 0xb7) ioctl$VHOST_SET_VRING_ENDIAN(r0, 0x4008af13, &(0x7f0000000040)={0x2, 0x3de0}) clock_gettime(0x3, &(0x7f00000000c0)={0x0, 0x0}) mq_timedsend(r1, &(0x7f00000001c0)="d42b22e34ca19a7671d9913e6d2944a6c18bdc140abb85c68f8c46ac2ac402056078dcf39768812360538900bc8b505aaa674fd06273e49c57718a7b7c452eb53b5c04cc", 0x44, 0x8, &(0x7f0000000240)={r2, r3+10000000}) ioctl$VHOST_NET_SET_BACKEND(r1, 0x8008af26, &(0x7f0000000080)) 08:25:27 executing program 4: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500007d02f600000800000007000000402c000000000000090000070000002005000000000000008d8a8d2458580000000000000000000035861c007bfe68a617"], 0x51) [ 510.995533][ T2661] SELinux: policydb version 2080374805 does not match my version range 15-31 08:25:27 executing program 0: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) r1 = dup2(r0, r0) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af00, 0x0) 08:25:27 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) r1 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/checkreqprot\x00', 0x80040, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_NUMBER(r1, 0x84, 0x1c, &(0x7f0000000080), &(0x7f0000000100)=0x4) r2 = dup2(r0, r0) ioctl$EVIOCGNAME(r1, 0x80404506, &(0x7f0000000140)=""/65) ioctl$VHOST_NET_SET_BACKEND(r2, 0x4008af00, &(0x7f00000000c0)={0x0, r1}) 08:25:27 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) poll(&(0x7f0000000280)=[{r0, 0xfc010000}], 0x1, 0x20) 08:25:27 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) r1 = dup2(r0, r0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x6d, &(0x7f00000014c0)={0x0, 0xc8, "53ee51f4b0e8fbe410e8930c580b192ef3e556cb9465a712c5c3b87677cca4352d4cd600490647e617ee107b94e9c8bfc2d4fc3fc41a4d8856d660b39af62ae29f792b37c6ee0559745a111b1bce7a1356b105c390b3d8c7dd0b561143eaac62e1ac9bc29ab9001a8136e43115f43e178eab6ea7f8db3c0002ec57e3a03b1c25cce5b44488160b35ad62b58a75cd47e6eb8fbf291fd07cf25961b58f8219e2a1fc7f3218e98b1719d202202f31112691253a42f263dd28fb1ae6e6ab9dd5c495f993b646e19177f3"}, &(0x7f00000015c0)=0xd0) setsockopt$inet_sctp_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f0000001600)={r2, 0x12000000}, 0x8) ioctl$VHOST_NET_SET_BACKEND(r0, 0x8008af26, &(0x7f0000000100)={0x0, r1}) r3 = add_key(&(0x7f0000001740)='keyring\x00', &(0x7f0000001780)={'syz', 0x0}, &(0x7f00000017c0)="3b931e529d8c7718de900790b4ff480086a5d59367abf7b1d61dbaed00aa430aec36c60fc549932e903e4c43785804beed548d7342cb266b4534494b9ef6f02b545878ea963b441ebe832081dd969972f43f62eaa0f0cb766283211444b3dd63e70f0ab1849e10701f836714600e2625ebb2346b9354862649d4787ef8505b4994e370b3871ee2ddd205429539b65968a7573b4821333c75887c1d976ac65a7ce0f8a1df8e515494f2f09df45ec8fd128ee4e2999e3c4c83c26e68e6e0bafcf6c30d75acbdd1870a", 0xc8, 0xfffffffffffffffe) r4 = add_key(&(0x7f0000000000)='.\xc1\x8a64\x00', &(0x7f0000001940)={'syz', 0x0}, &(0x7f0000001900)="b5c01d0d01000000731b2259aad321", 0xf, r3) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000001640)={0x8, 0x1000, 0x5, 0x2, 0x3, [{0x81, 0x5, 0x8, 0x0, 0x0, 0x1}, {0x791, 0x9, 0x49, 0x0, 0x0, 0x2}, {0x8, 0x2, 0x800, 0x0, 0x0, 0x2}]}) r5 = request_key(&(0x7f0000000140)='pkcs7_test\x00', &(0x7f0000000180)={'syz', 0x1}, &(0x7f00000001c0)='^+}-system\x00', 0xfffffffffffffffc) r6 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000240)={'syz', 0x2}, &(0x7f0000000280)="69862b389dff9ffd3f2fefa571e9911a9d2f6310ef9d16e22fce77c06133d6b8dd5dd9ef77db4aa37bba819f9afac024235a3b733b252e499b301170ef53f8d8f7489813a70e7edba7f1ecdd34456baf23b9f78982fc1a860863616efd6250b96d5493ca7ebb0f7ad092e69e50", 0x6d, 0xfffffffffffffffa) keyctl$dh_compute(0x17, &(0x7f0000000300)={r4, r5, r6}, &(0x7f0000000340)=""/227, 0xe3, &(0x7f0000001480)={&(0x7f0000000440)={'digest_null-generic\x00'}, &(0x7f0000000480)="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", 0x1000}) [ 511.138812][ T2783] SELinux: policydb version 2097152021 does not match my version range 15-31 08:25:27 executing program 4: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500007e02f600000800000007000000402c000000000000090000070000002005000000000000008d8a8d2458580000000000000000000035861c007bfe68a617"], 0x51) [ 511.326628][ T2840] SELinux: policydb version 2113929237 does not match my version range 15-31 08:25:28 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) poll(&(0x7f0000000280)=[{r0}], 0x1, 0x800) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x1, 0x0) setsockopt$inet_sctp_SCTP_AUTOCLOSE(r1, 0x84, 0x4, &(0x7f0000000080)=0x40, 0x4) 08:25:28 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) getsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000000), &(0x7f0000000080)=0x4) r2 = dup2(r0, r0) ioctl$VHOST_NET_SET_BACKEND(r2, 0x4008af00, &(0x7f00000000c0)) 08:25:28 executing program 0: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) r1 = dup2(r0, r0) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af00, &(0x7f00000000c0)) 08:25:28 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) poll(&(0x7f0000000280)=[{r0, 0xfefdffff}], 0x1, 0x20) 08:25:28 executing program 2: socket$caif_seqpacket(0x25, 0x5, 0x4) r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) r1 = dup2(r0, r0) r2 = gettid() fcntl$setown(r0, 0x8, r2) ioctl$VHOST_NET_SET_BACKEND(r1, 0x8008af26, &(0x7f00000000c0)) ioctl$SNDRV_CTL_IOCTL_ELEM_REMOVE(r1, 0xc0405519, &(0x7f0000000000)={0x5, 0x4, 0xfdfffffeffffffdd, 0x1, 'syz1\x00', 0x6602}) 08:25:28 executing program 4: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500007f02f600000800000007000000402c000000000000090000070000002005000000000000008d8a8d2458580000000000000000000035861c007bfe68a617"], 0x51) 08:25:28 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) r1 = dup2(r0, r0) read(r1, &(0x7f0000000100)=""/205, 0xcd) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af00, &(0x7f00000000c0)) [ 511.897342][ T2918] SELinux: policydb version 2130706453 does not match my version range 15-31 08:25:28 executing program 4: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500008002f600000800000007000000402c000000000000090000070000002005000000000000008d8a8d2458580000000000000000000035861c007bfe68a617"], 0x51) 08:25:28 executing program 0: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) r1 = dup2(r0, r0) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af00, &(0x7f00000000c0)) 08:25:28 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) poll(&(0x7f0000000280)=[{r0, 0xfffffdfe}], 0x1, 0x20) 08:25:28 executing program 0: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) r1 = dup2(r0, r0) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af00, &(0x7f00000000c0)) 08:25:28 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) r1 = dup2(r0, r0) r2 = add_key(&(0x7f0000000000)='id_resolver\x00', &(0x7f0000000080)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) r3 = request_key(&(0x7f0000000180)='rxrpc\x00', &(0x7f00000001c0)={'syz', 0x2}, &(0x7f0000000200)='\x00', 0xfffffffffffffffd) keyctl$search(0xa, r2, &(0x7f0000000100)='cifs.idmap\x00', &(0x7f0000000140)={'syz', 0x1}, r3) ioctl$VHOST_NET_SET_BACKEND(r1, 0x8008af26, &(0x7f00000000c0)) [ 512.053502][ T3030] SELinux: policydb version -2147483627 does not match my version range 15-31 08:25:29 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) r1 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/mls\x00', 0x0, 0x0) ioctl$EVIOCGNAME(r1, 0x80404506, &(0x7f0000000080)=""/96) poll(&(0x7f0000000280)=[{r0}], 0x1, 0xfffffffffffffffe) 08:25:29 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) poll(&(0x7f0000000280)=[{r0, 0x800000000000000}], 0x1, 0x20) 08:25:29 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) r1 = dup2(r0, r0) ioctl$TCSETS2(r1, 0x402c542b, &(0x7f0000000000)={0x80000000, 0x7f, 0x4b, 0x401, 0x9, "aa6b354d3b04ee59e001ff70bbc9a2604bf9d6", 0x4, 0x8}) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af00, &(0x7f00000000c0)) 08:25:29 executing program 0: mkdir(&(0x7f0000000200)='./file0\x00', 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0, 0x0) r1 = fanotify_init(0x0, 0x0) fanotify_mark(r1, 0x145, 0x8000020, r0, 0x0) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) 08:25:29 executing program 4: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500008102f600000800000007000000402c000000000000090000070000002005000000000000008d8a8d2458580000000000000000000035861c007bfe68a617"], 0x51) 08:25:29 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) r1 = dup3(r0, r0, 0x80000) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000100)={0x0, 0xffff000000000000}, &(0x7f0000000140)=0x8) setsockopt$IP_VS_SO_SET_EDIT(r1, 0x0, 0x483, &(0x7f0000000280)={0x3b, @loopback, 0x4e23, 0x2, 'wrr\x00', 0xf, 0x800000000, 0x3}, 0x2c) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r1, 0x84, 0x1a, &(0x7f0000000180)={r2, 0x4c, "cc62338f3caf506577bea0c7c32a00d82e5d60381e402f8e0be78548c65f7b34b42d892c8d3e90e3c56d1266b8d95eeeddef74d78ff52991b635736a45880d898dd736a9f826686abbe2a409"}, &(0x7f0000000200)=0x54) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000240)={0x2}) r3 = dup2(r0, r0) clock_gettime(0x0, &(0x7f00000002c0)={0x0, 0x0}) clock_settime(0x1, &(0x7f0000000300)={r4, r5+30000000}) getsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r3, 0x84, 0xc, &(0x7f0000000000), &(0x7f0000000080)=0x4) ioctl$VHOST_NET_SET_BACKEND(r3, 0x8008af26, &(0x7f00000000c0)) 08:25:29 executing program 0: mkdir(&(0x7f0000000200)='./file0\x00', 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0, 0x0) r1 = fanotify_init(0x0, 0x0) fanotify_mark(r1, 0x145, 0x8000020, r0, 0x0) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) 08:25:29 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) r1 = dup2(r0, r0) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af00, &(0x7f00000000c0)) connect$inet(r1, &(0x7f0000000000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x21}}, 0x10) [ 512.778935][ T3181] SELinux: policydb version -2130706411 does not match my version range 15-31 [ 512.800777][ T3181] sel_write_load: 7 callbacks suppressed [ 512.800782][ T3181] SELinux: failed to load policy 08:25:29 executing program 4: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500008202f600000800000007000000402c000000000000090000070000002005000000000000008d8a8d2458580000000000000000000035861c007bfe68a617"], 0x51) 08:25:29 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) poll(&(0x7f0000000280)=[{r0, 0x3f00000000000000}], 0x1, 0x20) 08:25:29 executing program 2: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$VHOST_NET_SET_BACKEND(r0, 0x8008af26, &(0x7f0000000000)) getsockopt$EBT_SO_GET_INIT_INFO(r0, 0x0, 0x82, &(0x7f0000000080)={'broute\x00'}, &(0x7f0000000100)=0x78) timerfd_create(0xd, 0x0) ioctl$IOC_PR_CLEAR(r0, 0x401070cd, &(0x7f0000000040)) 08:25:29 executing program 4: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500008302f600000800000007000000402c000000000000090000070000002005000000000000008d8a8d2458580000000000000000000035861c007bfe68a617"], 0x51) [ 512.942564][ T3321] SELinux: policydb version -2113929195 does not match my version range 15-31 [ 512.970339][ T3321] SELinux: failed to load policy [ 513.084215][ T3370] SELinux: policydb version -2097151979 does not match my version range 15-31 [ 513.110447][ T3370] SELinux: failed to load policy 08:25:30 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x8, 0x14801) ioctl$VIDIOC_CROPCAP(r0, 0xc02c563a, &(0x7f0000000040)={0x6, {0x2, 0x1000, 0x3, 0x6}, {0x5, 0x15e1, 0x6, 0xffffffff}, {0x9, 0x101}}) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) poll(&(0x7f0000000080)=[{r1, 0x2202}], 0x1, 0xfffffffffffffffe) 08:25:30 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x20a200, 0x0) fdatasync(r0) r2 = inotify_add_watch(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x80000900) inotify_rm_watch(r1, r2) syz_open_dev$sg(&(0x7f0000000300)='/dev/sg#\x00', 0xa7d, 0x400) r3 = semget(0x1, 0x2, 0x12) semtimedop(r3, &(0x7f0000000340)=[{0x7, 0x3f, 0x1000}, {0x0, 0xdf, 0x800}, {0x1, 0x49, 0x800}, {0x3, 0x100000001, 0x800}], 0x4, &(0x7f0000000380)={0x77359400}) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ubi_ctrl\x00', 0x0, 0x0) r4 = dup2(r0, r0) ioctl$VHOST_NET_SET_BACKEND(r4, 0x4008af00, &(0x7f00000000c0)) add_key$user(&(0x7f0000000180)='user\x00', &(0x7f00000001c0)={'syz', 0x2}, &(0x7f0000000200)="b2f5559a30590bad020e3a6a606f8a0b476e7ffd90ebebfac1befddc7c29bbe45ef3d2df263d3ce5b440f0cd39084b4a060dc39651894644d9ce04ccaf1e5bee850a6805b1c3b3cfaa51a8c6b67704859e11428402ab8e1bc957765eeae65d654f176652afdd6242add9cdb33a8832d372c455886c649929f35f2e74c77ae362d05374eab1e39f88d718db0f0c4eb681bb422867b927d7e9e97129adbaec01e29ccc0d54e8bdcff496b5198f74667a756c3a79802cae56e79b639763fd91a177b2", 0xc1, 0xfffffffffffffffb) write$P9_RCLUNK(r1, &(0x7f0000000140)={0x7, 0x79, 0x2}, 0x7) 08:25:30 executing program 0: mkdir(&(0x7f0000000200)='./file0\x00', 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0, 0x0) r1 = fanotify_init(0x0, 0x0) fanotify_mark(r1, 0x145, 0x8000020, r0, 0x0) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) 08:25:30 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) poll(&(0x7f0000000280)=[{r0, 0x6400000000000000}], 0x1, 0x20) 08:25:30 executing program 4: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500008402f600000800000007000000402c000000000000090000070000002005000000000000008d8a8d2458580000000000000000000035861c007bfe68a617"], 0x51) 08:25:30 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) r1 = dup2(r0, r0) ioctl$VHOST_NET_SET_BACKEND(r1, 0x8008af26, &(0x7f00000000c0)) 08:25:30 executing program 0: mkdir(&(0x7f0000000200)='./file0\x00', 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0, 0x0) r1 = fanotify_init(0x0, 0x0) fanotify_mark(r1, 0x145, 0x8000020, r0, 0x0) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) 08:25:30 executing program 4: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500008502f600000800000007000000402c000000000000090000070000002005000000000000008d8a8d2458580000000000000000000035861c007bfe68a617"], 0x51) [ 513.669008][ T3461] SELinux: policydb version -2080374763 does not match my version range 15-31 [ 513.685121][ T3461] SELinux: failed to load policy 08:25:30 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) r1 = dup2(r0, r0) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af00, &(0x7f00000000c0)) write$FUSE_INIT(r1, &(0x7f0000000100)={0x50, 0xfffffffffffffffe, 0x8, {0x7, 0x1f, 0x6, 0x800400, 0x200, 0xfffffffffffffffc, 0x0, 0x3}}, 0x50) 08:25:30 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) poll(&(0x7f0000000280)=[{r0, 0xfc01000000000000}], 0x1, 0x20) [ 513.818752][ T3576] SELinux: policydb version -2063597547 does not match my version range 15-31 08:25:30 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) r1 = dup2(r0, r0) ioctl$VHOST_NET_SET_BACKEND(r1, 0x8008af26, &(0x7f00000000c0)) io_setup(0x1, &(0x7f0000000080)=0x0) io_cancel(r2, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x3, 0x80, r0, &(0x7f0000000100)="42ef9ac7a12f6c8efcbad9e58f55426a8548ffeb8ff786c0ed72718c285ea2062f3750a1e4ed354705d82a052ab88dd50c516fbde4444b6106a527c79a409263e6390c19c15b7560c0a70b0e302c49cec34d7edf56c5b91d1c313575f6162d22b3c4cc9cc88259d9ce1df7cf01d7351e9d8b2fb0fe72707608eb651c5fdfe4855c09a2", 0x83, 0x9, 0x0, 0x0, r1}, &(0x7f0000000200)) ioctl$CAPI_SET_FLAGS(r1, 0x80044324, &(0x7f0000000000)=0x1) 08:25:30 executing program 0: mkdir(&(0x7f0000000200)='./file0\x00', 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0, 0x0) fanotify_init(0x0, 0x0) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) [ 513.867934][ T3576] SELinux: failed to load policy 08:25:31 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) poll(&(0x7f0000000280)=[{r0}], 0x1c917bd29a1a4659, 0xfffffffffffffffe) 08:25:31 executing program 4: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500008602f600000800000007000000402c000000000000090000070000002005000000000000008d8a8d2458580000000000000000000035861c007bfe68a617"], 0x51) 08:25:31 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) poll(&(0x7f0000000280)=[{r0, 0xfefdffff00000000}], 0x1, 0x20) 08:25:31 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$FS_IOC_GETFSLABEL(r0, 0x81009431, &(0x7f0000000100)) r1 = dup2(r0, r0) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af00, &(0x7f00000000c0)) 08:25:31 executing program 0: mkdir(&(0x7f0000000200)='./file0\x00', 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0, 0x0) fanotify_init(0x0, 0x0) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) 08:25:31 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) r1 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x1, 0x2) write$P9_RXATTRWALK(r1, &(0x7f0000000080)={0xf, 0x1f, 0x1, 0x29e}, 0xf) r2 = dup2(r0, r0) ioctl$VHOST_NET_SET_BACKEND(r2, 0x8008af26, &(0x7f00000000c0)) r3 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm_plock\x00', 0x400000, 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f0000000140)=@sack_info={0x0, 0x4, 0x3}, &(0x7f0000000180)=0xc) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r3, 0x84, 0x76, &(0x7f00000001c0)={r4, 0x8}, &(0x7f0000000200)=0x8) [ 514.538904][ T3709] SELinux: policydb version -2046820331 does not match my version range 15-31 [ 514.551408][ T3709] SELinux: failed to load policy 08:25:31 executing program 4: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500008702f600000800000007000000402c000000000000090000070000002005000000000000008d8a8d2458580000000000000000000035861c007bfe68a617"], 0x51) 08:25:31 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) poll(&(0x7f0000000280)=[{r0, 0x0, 0x8}], 0x1, 0x20) 08:25:31 executing program 0: mkdir(&(0x7f0000000200)='./file0\x00', 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0, 0x0) fanotify_init(0x0, 0x0) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) 08:25:31 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) socket$can_raw(0x1d, 0x3, 0x1) r1 = dup2(r0, r0) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af00, &(0x7f0000000080)={0x3}) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x10000, 0x0) 08:25:31 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000140)={0xffffffffffffffff}) setsockopt$RDS_CONG_MONITOR(r1, 0x114, 0x6, &(0x7f0000000280)=0x1, 0x4) poll(&(0x7f00000001c0)=[{r0, 0x100}, {r0, 0x20}, {r0, 0x201}, {r0}, {r0, 0x1188}, {r0, 0x4001}, {r0, 0x10}], 0x2000014b, 0xfffffffffffffffe) getsockopt$inet_sctp_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f0000000200), &(0x7f0000000240)=0x8) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x8000, 0x0) ioctl$RNDCLEARPOOL(r2, 0x5206, &(0x7f0000000080)=0x10000) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000000c0)={'bcsf0\x00', 0x0}) bind$can_raw(r2, &(0x7f0000000100)={0x1d, r3}, 0x10) [ 514.679369][ T3753] SELinux: policydb version -2030043115 does not match my version range 15-31 [ 514.735949][ T3753] SELinux: failed to load policy 08:25:31 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) poll(&(0x7f0000000280)=[{r0, 0x0, 0x64}], 0x1, 0x20) 08:25:31 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) r1 = dup2(r0, r0) setsockopt$RXRPC_SECURITY_KEYRING(r1, 0x110, 0x2, &(0x7f0000000000)='\x00', 0x1) ioctl$VHOST_NET_SET_BACKEND(r1, 0x8008af26, &(0x7f00000000c0)) ioctl$KDGKBMODE(r1, 0x4b44, &(0x7f0000000080)) 08:25:31 executing program 4: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500008802f600000800000007000000402c000000000000090000070000002005000000000000008d8a8d2458580000000000000000000035861c007bfe68a617"], 0x51) 08:25:31 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) r1 = dup2(r0, r0) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af00, &(0x7f00000000c0)) 08:25:31 executing program 0: mkdir(&(0x7f0000000200)='./file0\x00', 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0, 0x0) fanotify_mark(0xffffffffffffffff, 0x145, 0x8000020, r0, 0x0) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) 08:25:31 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) poll(&(0x7f0000000280)=[{r0}], 0x1, 0xfffffffffffffffe) [ 514.906094][ T3848] SELinux: policydb version -2013265899 does not match my version range 15-31 [ 514.968042][ T3848] SELinux: failed to load policy 08:25:31 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) poll(&(0x7f0000000280)=[{r0, 0x0, 0x1fc}], 0x1, 0x20) 08:25:31 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vhost-net\x00', 0x2, 0x0) r1 = dup2(r0, r0) ioctl$VHOST_NET_SET_BACKEND(r1, 0x8008af26, &(0x7f00000000c0)) 08:25:31 executing program 0: mkdir(&(0x7f0000000200)='./file0\x00', 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0, 0x0) fanotify_mark(0xffffffffffffffff, 0x145, 0x8000020, r0, 0x0) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) 08:25:31 executing program 4: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500008902f600000800000007000000402c000000000000090000070000002005000000000000008d8a8d2458580000000000000000000035861c007bfe68a617"], 0x51) 08:25:31 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) r1 = dup2(r0, r0) getsockopt$netrom_NETROM_T4(r1, 0x103, 0x6, &(0x7f0000000340)=0x5, &(0x7f0000000380)=0x4) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af00, &(0x7f00000000c0)) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_RESET_STATS(r1, &(0x7f0000000300)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000100)={0x1a0, r2, 0x430, 0x70bd2d, 0x25dfdbfd, {}, [@TIPC_NLA_LINK={0x11c, 0x4, [@TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x80000001}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x34, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x40}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x6}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xffff}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x24, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x20}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x400}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xab6}]}, @TIPC_NLA_LINK_PROP={0x3c, 0x7, [@TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x3}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6e}]}, @TIPC_NLA_LINK_PROP={0x4c, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x400}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xd}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x607f}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1ff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}]}, @TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3532}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}]}]}, @TIPC_NLA_LINK={0x70, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x34, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1f}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x800}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1b}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1c}]}, @TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}]}]}, 0x1a0}, 0x1, 0x0, 0x0, 0x4000000}, 0x804) 08:25:31 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) poll(&(0x7f0000000280)=[{r0, 0x0, 0x3f00}], 0x1, 0x20) [ 515.231403][ T4016] SELinux: policydb version -1996488683 does not match my version range 15-31 08:25:31 executing program 0: mkdir(&(0x7f0000000200)='./file0\x00', 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0, 0x0) fanotify_mark(0xffffffffffffffff, 0x145, 0x8000020, r0, 0x0) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) 08:25:31 executing program 2: r0 = syz_open_dev$amidi(&(0x7f0000000280)='/dev/amidi#\x00', 0x80, 0x300) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f00000002c0)="a2ea875cbe7e2e020df04f51d40a96f9", 0x10) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) r2 = getpid() ioprio_set$pid(0x1, r2, 0x0) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f0000000000)={0x3}) r3 = dup2(r1, r1) ioctl$RTC_WIE_OFF(r3, 0x7010) write$P9_RRENAME(r3, &(0x7f0000000080)={0x7, 0x15, 0x2}, 0x7) ioctl$VHOST_NET_SET_BACKEND(r3, 0x8008af26, &(0x7f00000000c0)={0x0, r3}) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x18, &(0x7f0000000100)={0x0, 0x4}, &(0x7f0000000140)=0x8) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000780)={{{@in6=@mcast2, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in=@multicast1}}, &(0x7f0000000880)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000001e80)={{{@in6=@mcast1, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in=@remote}}, &(0x7f0000001f80)=0xe8) process_vm_writev(r2, &(0x7f0000000480)=[{&(0x7f0000000300)=""/190, 0xbe}, {&(0x7f00000003c0)=""/14, 0xe}, {&(0x7f0000000400)=""/127, 0x7f}], 0x3, &(0x7f0000000640)=[{&(0x7f00000004c0)=""/107, 0x6b}, {&(0x7f0000000540)=""/88, 0x58}, {&(0x7f00000005c0)=""/99, 0x63}], 0x3, 0x0) sendmmsg$sock(r3, &(0x7f00000023c0)=[{{&(0x7f00000008c0)=@xdp={0x2c, 0x3, r5, 0x2}, 0x80, &(0x7f0000001ac0)=[{&(0x7f0000000940)="b7ba0486b9663375f133601fa43467b6d354f5a2a066374fbda9b37ad7dd9a30c75a9d5f68aecd6e18c892c52b978576be711f7cabc9a95015df", 0x3a}, {&(0x7f0000000980)="534c772c003bc81b8e03983c03ac1f2f424c5757f0daec1364cc60a015a786bb0a8f4b253a6ab08828620fc49bf8ee12f7f6a6202585db46cd306438f61b6f6e64ef487d8b30c040eb662fa4317e38b4c1e3633e1f75e62fbea76c79134dd23e0b8d532d17ee95c7c648b032524b8f5021749f95673d71f023cc0aca96", 0x7d}, {&(0x7f0000000a00)="10dde1f07ab2c327b7c4e556cac26f451c25c1c06c2af37e53428f3bd8bed4d2ca46e0d76bed917c5b15a6bd021319f930e5fccff17b7532ccccea190094cd498acf6a46ca3bddda0f09a93500ac293815b9d908c2fd750b7958dbeff8a16f4002be18b204f63510ecc4458f50bc7383ff2e88e117c375a1f02939108ef63094a6071b88601cb9a1921ffff63cf7aed815db9beeb600c816012af48ed65fe19b561f1a8c0c1ecf973bc4d30decb6347f07e4b4a180caee78cd889ccb7e7520b7a4711c64952b27bdfca27d037d3963a225357b2485ffb3b5a8fc200c001342a5b453191f0e01a53c99488ff14c0a8ac5c1ad6fe50f822028d4b3af8a83d914d5f8cf29ae67c2a584f67cdea0ddfb636a2bfa643daef8e1c635a813362bd55869c2cc9d5c35f7e443b0cd4657dea5ef5eb2ed946e4957f0cc7675afa16f7b36001a9c69cbd8e91543dd4c2667ac9e0e003d69de49419f65abef8356dd6697e96466ca105fe8f13f3e8c1db345d8a201b0345e9977220129a445f0f295973785a63be321479ab2432d044a14209eaadcc0177ae4b37d098ed64ea1865e1fa6fff44d509256f23cba2e4a761b28eef60416020cf36e81afbf35cf8a817cc1678e111a38ab0f3fdf329c463ca1645e43a1b73d1a308d8411d7f0664db85c06a8b7b7ef9d627c5f4d1b42b9403924b8204384f20caa0af9fa150908fae9a598d3c595550cd3a950c00b488ae4774b8272eb0ccb9eef4f33420973b55bb4d5bc4d6ac75a7478f06d6e39cc2c654c44b4648a1a4c250bbdd21c27a2ea1d4659a4b1e4faeb061bac5ddf1eb61526a701ecfecc5774ba31d00849da3910e816bd09f0281ede1f5959fc04c61c6fd4da219fd5dd0689278b7c89dc6f93801c588c03ac74cbf714350565b47e85b9ebadf4a8b031b58b37b313c210e40ff9ee6414b56bf3668f82c1afef5be39ddff7d6870a49df15ad2658555367473487266614ca5d3606d41bbff764b6bfabfa1419d13934eb8d40a219c3d3b48023c67f4c305a8ed847bf58a390aa3db3690f6544f554b480cc928a8b187c28641c6caece0f849abb99a40d98b629c99250cedc07d55bcd52cd7909ae53733e38d8d127aff6c1a229907de803857b5aff0616325f310f1fef8ffdd598fdef2124e1c94d714d57f60a3f6d664519bf7759c0eb7a0f93632f77a6a85beb2b2e7d07f369c4b02bda00d3c4269e689993adced0b5ef88f4b86c5b5419435c0751decafcc5820b05f7f83fa0d32683c1746e1f2061c6733732f20a27b98c837f5d5580f4fa698d1c6fdfb14c52f4028bfcd853c25b205510b3c36c31d06ecc024e5406d22136d53d1ff4ad45e0be86404693a5d4513b6b3eb6cb0d6a656e93e2f98e5b059cecaab109bedb267061eab47516e2856dda9feada374ef0c2a40c20993913010b96c4649b53a9ce1d25e07e543657af9388d6bc0688b0bea6977b1a66e8ff61db5058c93de9df6d062518ee33a6db7f14728c0e39625a67aaae768796534a6654ce8e65dac6d6df2d5f51f84b0a63de2102722a6e9a7bfd4b17703f14d48162bad41fa86629c4ccb37c043beb3ac692d7e10f329ec60d9e6316ed9bdc9c21832b6ac444412334b5c89133ca768aabf76112c7c06a81128bc6dee455dd9b11093da81f18e817edf62dd538e05f7c0c961aa26a791a3b36260683c50ad5d61264aa72dd5e00dce24a5029c7c907157176a7fb587413fcfb366c6b3b101cb62626f0a9c86eea2b97047f9a74f896771314f149e053623a74665e2475adc45a26db73d1ef5556cd9ede728353fb7c7cd7f3f8e21dcfad7a6857f4767b34e69b6aded5f99ca01a3c8e85d9668ee0d02594f976f52291fe28761f0f20e8eca3b4caa1fe61a2e79c12a91abf4d3e20c44abd5acc98c3e21a5a936869b977cd20af27cf8cf012f6c529341f0ae4ce9a08a7254f3ec2aa7b75b9f63ed562d0787a241298ba87d7d1d5c8578b87669b68f6dba337b68b9cd36431b2318b618f22eb9b6b7445d3601fb774c07ff20bf8a3cc365cfc844c3b83475fbd95511900675e6770765acbce457aee005dc46e1d58b8a3a7c853336796cb5c30fb8dac3119a7d11137f9b201506d529dce5df02caf7e3cd687ed64e0fa61f5525190021ad14d176b0d7d7e664f321486c65b60b07285181c82fcc9e1a318c3fe6e4d3e86a150824ff829ce1f3cc45ac048157bb7c1c78c70bc1a4038536b28a7f3f36c48876e2c2b30e520a72b50d94fe781fad45e038539377c9e4c7c1eeb026cbecb6ed859d84bc8f190fc5f36c329b08e4a37cb04775fbb5863ad187e75e8dbb685fe34830708009f968ce8655426fc63ee50031e55a3270a46951133302f0139fded32bb4042f70544f076993a11e090dc59da2d4f798d76b7feceb932710c97634a0d784e9817d1a4f5a2ac0c2c70115554eba124fa48586afe6c0c878d6373b20af9f4d927d3321778a9b9ff12f98dc177a8a352c97249c0726bd17fde63ad4246094b8f45132f0d7cc9114eeb8026c9e37a4d59ad86b0e8f8818b683a8d4a206b8549987dc7f4da27e280fa0d4f9715078db6c1f9f6f482423239c0912db4508bd477edb26065e2af237f032d268e6865dffe82401d7ac5730966c540ad0bf6a799b92961ac096cf3a24abcc974ef11c7ea5530cb44aa0e60aada9f1a1d27097e1d676f5634b5f403c7540dfac2414566cf5a17007ef6c1288a11db74361c4cdbf3b7e8f7a188ad2d3223dd4aef4f771db27c789b0e90c9270ad12ca37a9908aa798a551f057e88adc3f8ee527cf065fd52b49d9dd6d97c1f6a5ba24a02d2e1cecf10b4bcb4cf2f3bd335631214c90e1b00d59810dd5ecfebdcdb6c319d5a1ce462430fc60f46a9df2ae092ffd06fa5e51340a78cca606b90c429cfe43d99273041e1bdcf08517e2d736f8cc5fffc67782429f060d0fa5b70f33fb0f69bfcc82eaf5fc8f8f2a9f5d2af84d68eef1de00009104e759fc546dd1018d254be29a939b2f76a90be9ce115a51ded8c9b0ebc682db2d6ab5d75eb0f0c66492a17b376b2176da429f512ca4b24059ae72f99decb46a9d72b7075ed476feffc01ee2f8acdd5fb8648e59f9ded796360c3f630f1aade79f120733fd52a4b1d264909bbbe4f778ac7418c9f8d285dcdfadd32c5d0d4aef1e91177682ba12c39e0c90901ee9a805abc9e3d6d666584bf829fadf123e5ec24b3dbc7fa65416f0464654c11b740d741178f16224f458516ec4cc279b3f612b2bd9d3dc64477995c529e9733bab25d61d8be5e6e550d3cd0553ff593ee12d265db0527724feb3afbfdef38b106606dfe50c493e872042af251aa835d7370d201293b42b31c61a42f63393c3164ea4b995661a5ad4110ee5e04527a870c23860ca4f040a69462a10e587ad7bc7941b1c52f9da0379dce90067398c12cba0369d9669b1d7855fc85e496c89c7f24b243345c3891532410c6721c239056946acc573ba3c2ab12a7533fa30dcfecd88a6307da9e29df33787508e79a391a82a9a5a8560bec9bff3703fce818043b44ee3b1e471ec66b6cf2f53a33a20a4f68bdf4975a3b94fe96f0766034b8bcfacc169dd51b5464752898654c4f54b4c32f69bc4fdc2520e0495917b1ba67e5ca232d8167d1c21bc674076f88afce8ffd310d66fafeaf98db8ec069df1a5712d761bd2386228fd557ae23209d0e11b947cd0636050f2e2262d44fdf9724ef04a041d6b4e1c83881eb934642362f33a9e216772af22620c2103d0539bd4241eca1b84d0544dcad41bfd408d22dd457763e349e6aa2260098fba8900d40fd0f948a5a6a6232d25945124a05815b7386e67c7f2ec291a9fcfdd730342898c6da4c3990476136e8fa3fa3c0b8c440cc3f1b8b55053d39b3381415ef3fdebe32fe4eafcd9a1749d24c1eb6e7243c9ee417b2e2068a981349b893b3b3dce2f23b22d2951c3db97ae040db32eb1054d7232ae9ada4aa908ef58f9439a074b68b9558107313a7f4849168c4ad09a727128fec2cb69ed21e6a78482b4667a1405051b9d07d97b16723993b1dfe401280eb7fc84835bd4ee2d662e98a3b991e2785025a227187a4474d95255072a85965cce3e669b8975388717f06fec5632ca394d5c667639574d803b0848e171d7ad68efd38d4dab48ab3e04a042091ab0e03cf1d0d097c9fa29cbb66b9e90a00d3835fea816c07fb2d6b8b6d140c6174ee34e495b0b74a66cbc818f34ea93ee81f932ceb4162595d1754062629a0d40662c71cbba3fb95cc07cb6dd7536fb1e37f455256f42a08b337747ee5efc473b26c08d3668197d6954abef44bda0bb7c37a4fff15cb7966ffe895f41ea2ebedd93e4ff7e4f317c13808b26a2c1f6fc7b2157c9d26cf72921db84f4a907d04c4e50ca4102a942870a4daf065883eb498395ddb74f25c08393b8c49c15f2d3ab3efb773b4a43cc2144c5a23fe2bc75fb2d3fe6a76dab71d51da44f42473b5059acbbf0b2033c9b18de518bb59349acc73cdd3b4536364c39870fb6fd7b2495f1cd8865af1e50f103598d711d570205ccfb4cbab11e0d754d683d6a8abea891cbd59e06aa84eef21adddaf0e34c4ef009fa8b62564173e92cec190bdee39b55ee74421dcd66dd7e31aa7625b30b368e875dcd98f9b7431e2303437a9f16d6f4f1842f1c04361eb7e8572156946d72a020e7833c77c5a4cfd170557db67f149b23cecec1316d9610509ad611e7eef5d46aca69e7f1b37007e6dc7764266a241355e0690d3ae9c747e3f2d34022297ae33ebe822aa8927dd762ffb3cee3a1d1cf267751b4f1796c5f12476f40729023a5f25c3438e97de8dea67bfdce8198dc000ff278a8a00ceea2a31f8cfc8858d38630f42f3d19a0c607f505f038333a160e134140e23060c34e25b4ad71f0812cf489f2f5872dab92e45cd837aae74bffb5bf5eddb51ae6b0348dc7acb233dd13bfbc416bfac4d8eb7a7b80166218e3ac3b464cc4c4bfa2a7fa127429a946e73c7cd7c621ab0da0f42b297a55a43a635d4fa9383dfa8ada87dae82d3d0f310ab577a50ebc650abc4cef27ab2dea1d75be38c77fdad185d2c129764e2ce70ceb69b889a5b8019fe573cbb6320016845a78f314d0e6dbb3abf32964b7492e319b912f318de4ce22aa3c67d3177a1b2e7115b21e557f1f6110abfb30c79b9313a1529d4b6e1c41a65e30f2bf10d0ce925cced283964133a738af64f226f71471538fc87b314a327b0cf417d48ea481a580291fc481be603fc2e35d0242a50690b7256f91a91f0821662146d1ee793997e364d833756a30c16167c429228a779d93b1ead2ff457522b65895423206eef97f3d7d5c78422e0e01740448dd1bcbf552806368237819fae5fee181123b17146b8d2e4a503bd0b95ea1f784a6fb730b4c691a3ae5f2ff18985fd5332587b7bdd99c714d430566e9f9be67cd02ac11266c65b83352d2211309bbfe059f5a0bda9841583ccbc385687d63a5662c57b321bae90040e269e092f6ca163ca821e835189092a35099f904415214cf047e0e78912146a9a191f6e505d08d7b96355212383c866c0a2f4daf4c7e818d9522b8bd882129acfd7e42f727309631699b2d7e9566d5b8e43e852c3254e81aa7ced6ab107367de56ac6702bd9a564cc60198a872765bd6e35e10719db5439e412eebd9bb99673477ae53aeba300e4026f11c006993c1dd4b97f58211590bb4df3e9f47ccf57e617bb56bced409690a49154f061b5093a4b905a87abe2414a62e942ba8416007214fd7597c5c42fed", 0x1000}, {&(0x7f0000001a00)="2bf0af2187908ab0dd5d8dced9cefd7cb94d18958b2b93dda3fd56439f", 0x1d}, {&(0x7f0000001a40)="4f4d297bc04f81781d3baf3de623f3890f30715192e5e76c1265c988d2fcbc092167f0a82488eecf4cb2ad1b23369a762f2ea8035916fc5a4b5413089cffcfe9b7436d9f8b6747317c9a62", 0x4b}], 0x5, &(0x7f0000001b40)=[@txtime={{0x18, 0x1, 0x3d, 0x7}}, @mark={{0x14, 0x1, 0x24, 0x2}}], 0x30}}, {{&(0x7f0000001b80)=@caif=@rfm={0x25, 0x9, "b45fa93c921feea40a54d8a87ccb91fc"}, 0x80, &(0x7f0000001d80)=[{&(0x7f0000001c00)="13f58aa27ff84c2fd57c0c281cd4d660d77aeb8db1dd869253a0b1fb1b9f325046ea29074646", 0x26}, {&(0x7f0000001c40)="8a89e1cfd75ab558c5e1f3235374b626f90321ef", 0x14}, {&(0x7f0000001c80)="30286393d8a6960d41f70ecc9f02febe52eb2211babbf5fa6063b7ae24cc3b1271eac0506031f682c1f0d19a37c9b70a8bae4207c215a33ef6670e5d517be8dddc42e6e2f1f93ded13ac24ee5c0f4d74bebb3d9bd0703af6a078545ffdf7d020277d2ac74f09d565d0c70256f695a2f302fd8542d341b3edbde8f9935683b8df59d1af014d7cb11653c9f5bdd78a6c6af9e63a90d9c6c1e14f7e9ff0d4b98a5862185a424e615a457ea7ed41d81ffa9743c96d87e411b40ed61fc36dc2864746c28b8f08d4d7f72ccd559a277f90da6c6b2917d793c7d934b9e79176c236f445b1", 0xe1}], 0x3, &(0x7f0000001dc0)=[@timestamping={{0x14, 0x1, 0x25, 0x6}}, @txtime={{0x18, 0x1, 0x3d, 0x4}}, @timestamping={{0x14, 0x1, 0x25, 0xffffffff80000001}}, @txtime={{0x18, 0x1, 0x3d, 0x2f}}, @timestamping={{0x14, 0x1, 0x25, 0x9}}, @timestamping={{0x14, 0x1, 0x25, 0x8}}, @timestamping={{0x14}}, @txtime={{0x18, 0x1, 0x3d, 0x2}}], 0xc0}}, {{&(0x7f0000001fc0)=@can={0x1d, r6}, 0x80, &(0x7f0000002100)=[{&(0x7f0000002040)="f9347220b41e7a8644e1b1aef2f52faf26093126634590a32c320afb40fef2d2a22fe4e33169e3030a0617650a61fe51ce4061c52a5856828eaa8d5257cc", 0x3e}, {&(0x7f0000002080)="2a384c8feae7c7746af40a3ab8c62d723e995fdfdd6c098023e134953ce69f89cf4bf96a646c5e81e96b6810675029d90e1011112f78f95f405531a8941156406642ea6a75eff97f27c08c0dfd0d523f83a01bd675c7c8e7f6b05594f86fa7b33e6f4d265b7658f33d7bea25c07e31b3d662b191", 0x74}], 0x2}}, {{&(0x7f0000002140)=@x25={0x9, @null=' \x00'}, 0x80, &(0x7f0000002300)=[{&(0x7f00000021c0)="ee7ccfe9567f73e2ccd9fe7b873f758f1f7bbc54e3ae3e4bfdcced39db77cbd6241db239d2dd9cc7ee9a", 0x2a}, {&(0x7f0000002200)="bf2ff8f6dd8983687dca71495f896aa0e9d5ba426363ae28203284e4144faaf42d55538440256f353ea75c551c3b", 0x2e}, {&(0x7f0000002240)="d722d27a7de74d5d49b1925faaec2b686285ab48c5f2242877b0a30d04d6b8f6830f0c8a355b258d1005a65be6a0c3428d591fa620bb0d7fbc81fe3e21fe95e8fbcdef88e1d75646ecc95bfc0bbe11d823c891830d380d17885abb9137df26cba5ecf94a4806b18983d8f75710765825bfd9a64a3ba7ba317746ef14cab38e0a834f2581368ed8bf6e5a1f6bae90ae65a870f430f086a1ef51332f7eaae6e30bfb0e0b799844000f16175bd66863ca8a3a56784fd71568fe", 0xb8}], 0x3, &(0x7f0000002340)=[@timestamping={{0x14, 0x1, 0x25, 0x7}}, @txtime={{0x18, 0x1, 0x3d, 0x1}}, @timestamping={{0x14, 0x1, 0x25, 0xb17}}], 0x48}}], 0x4, 0x20000000) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f0000000180)={r4, @in={{0x2, 0x4e21, @multicast2}}, 0x8000, 0x8, 0xffffffffffffffff, 0x13a5, 0x14}, &(0x7f0000000240)=0x98) [ 515.281597][ T4016] SELinux: failed to load policy 08:25:31 executing program 1: socketpair(0x8, 0x80002, 0x5, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCRSGCAUSE(r1, 0x89e0, &(0x7f0000000080)) r2 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) r3 = dup2(r2, r2) ioctl$sock_SIOCGSKNS(r0, 0x894c, &(0x7f0000000140)=0x8) ioctl$VHOST_NET_SET_BACKEND(r3, 0x4008af00, &(0x7f00000000c0)) connect$caif(r1, &(0x7f0000000180)=@dbg={0x25, 0x8, 0x80000}, 0x18) ioctl$PPPIOCNEWUNIT(r3, 0xc004743e, &(0x7f0000000000)) 08:25:32 executing program 4: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500008a02f600000800000007000000402c000000000000090000070000002005000000000000008d8a8d2458580000000000000000000035861c007bfe68a617"], 0x51) 08:25:32 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) poll(&(0x7f0000000280)=[{r0, 0x0, 0x6400}], 0x1, 0x20) [ 515.515645][ T4193] SELinux: policydb version -1979711467 does not match my version range 15-31 [ 515.580356][ T4193] SELinux: failed to load policy 08:25:32 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vhost-net\x00', 0x2, 0x0) poll(&(0x7f0000000280)=[{r0}], 0x1, 0xfffffffffffffffe) 08:25:32 executing program 0: mkdir(&(0x7f0000000200)='./file0\x00', 0x0) r0 = fanotify_init(0x0, 0x0) fanotify_mark(r0, 0x145, 0x8000020, 0xffffffffffffffff, 0x0) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) 08:25:32 executing program 1: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x80180, 0x0) recvfrom$unix(r0, &(0x7f0000000080)=""/40, 0x28, 0x2001, &(0x7f0000000100)=@file={0x0, './file0\x00'}, 0x6e) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) r2 = dup2(r1, r1) ioctl$NBD_SET_BLKSIZE(r2, 0xab01, 0x3ff) ioctl$VHOST_NET_SET_BACKEND(r2, 0x4008af00, &(0x7f00000000c0)) 08:25:32 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) r1 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x400, 0x509200) ioctl$KDGKBENT(r1, 0x4b46, &(0x7f0000000080)={0x3, 0x6, 0x3f}) r2 = dup2(r0, r0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r2, 0xc00c642e, &(0x7f00000001c0)={0x0, 0x80000, r2}) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r2, 0xc00c642d, &(0x7f0000000200)={r3, 0x80000, r2}) ioctl$VHOST_NET_SET_BACKEND(r2, 0x8008af26, &(0x7f00000000c0)) syz_open_dev$video4linux(&(0x7f0000000240)='/dev/v4l-subdev#\x00', 0xd8d3, 0x40800) timer_create(0x4, &(0x7f0000000100)={0x0, 0x18, 0x1, @tid=0xffffffffffffffff}, &(0x7f0000000140)=0x0) timer_delete(r4) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000180)={0x1, r1}) ioctl$TIOCSSERIAL(r1, 0x541f, &(0x7f0000000300)={0x1, 0x9, 0x0, 0x0, 0x6, 0xfffffffffffffffe, 0x80000000, 0x3, 0x7, 0x2, 0x8000, 0xfffffffffffffff8, 0x7fff, 0xff, &(0x7f0000000280)=""/99, 0x8, 0xffffffffffffffff, 0xee86}) 08:25:32 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) poll(&(0x7f0000000280)=[{r0, 0x0, 0xfc01}], 0x1, 0x20) 08:25:32 executing program 4: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500008b02f600000800000007000000402c000000000000090000070000002005000000000000008d8a8d2458580000000000000000000035861c007bfe68a617"], 0x51) [ 515.918421][ T4205] SELinux: policydb version -1962934251 does not match my version range 15-31 08:25:32 executing program 4: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500008c02f600000800000007000000402c000000000000090000070000002005000000000000008d8a8d2458580000000000000000000035861c007bfe68a617"], 0x51) 08:25:32 executing program 1: fcntl$setsig(0xffffffffffffffff, 0xa, 0x31) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af00, &(0x7f00000000c0)) 08:25:32 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) poll(&(0x7f0000000280)=[{r0, 0x0, 0x8000000}], 0x1, 0x20) 08:25:32 executing program 0: mkdir(&(0x7f0000000200)='./file0\x00', 0x0) r0 = fanotify_init(0x0, 0x0) fanotify_mark(r0, 0x145, 0x8000020, 0xffffffffffffffff, 0x0) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) 08:25:32 executing program 2: r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x3f, 0xc0) setsockopt$l2tp_PPPOL2TP_SO_REORDERTO(r0, 0x111, 0x5, 0x4, 0x4) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) r2 = dup2(r1, r1) ioctl$VHOST_NET_SET_BACKEND(r2, 0x8008af26, &(0x7f00000000c0)) [ 516.051337][ T4317] SELinux: policydb version -1946157035 does not match my version range 15-31 08:25:32 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-net\x00', 0x2, 0x0) r1 = dup2(r0, r0) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af00, &(0x7f00000000c0)) flock(r1, 0x2) 08:25:33 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vhost-net\x00', 0x2, 0x0) poll(&(0x7f0000000280)=[{r0}], 0x1, 0xfffffffffffffffe) 08:25:33 executing program 4: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500008d02f600000800000007000000402c000000000000090000070000002005000000000000008d8a8d2458580000000000000000000035861c007bfe68a617"], 0x51) 08:25:33 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) poll(&(0x7f0000000280)=[{r0, 0x0, 0x3f000000}], 0x1, 0x20) 08:25:33 executing program 0: mkdir(&(0x7f0000000200)='./file0\x00', 0x0) r0 = fanotify_init(0x0, 0x0) fanotify_mark(r0, 0x145, 0x8000020, 0xffffffffffffffff, 0x0) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) 08:25:33 executing program 1: r0 = open(&(0x7f0000000140)='./file0\x00', 0x1, 0x80) ioctl$VIDIOC_SUBDEV_QUERY_DV_TIMINGS(r0, 0x80845663, &(0x7f0000000180)) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) epoll_wait(r1, &(0x7f0000000080)=[{}, {}, {}], 0x3, 0x1) r2 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) r3 = dup2(r2, r2) setsockopt$XDP_RX_RING(r3, 0x11b, 0x2, &(0x7f0000000240)=0x60, 0x4) ioctl$GIO_CMAP(r1, 0x4b70, &(0x7f0000000100)) ioctl$VHOST_NET_SET_BACKEND(r3, 0x4008af00, &(0x7f00000000c0)) 08:25:33 executing program 2: r0 = socket(0x8, 0x1, 0x3f) sendmmsg$nfc_llcp(r0, &(0x7f0000000080)=[{&(0x7f0000000100)={0x27, 0x0, 0x2, 0x6, 0x8, 0x0, "6a9b5408fda367987c78a65122b51f89560ebe688a671aa1bfa066a9af37c3332aff62b634006f0db26d69246caad0bc03da249aa44a4e23f72bd2e2b5ed67", 0x2a}, 0x60, &(0x7f0000000000)=[{&(0x7f0000000180)="89bfb11cf05d97b44d7836737368096454790c87f3202e1f65223d33f65100cc68276036b7b586c4f862f473029ee701a62f06ec161bc86db6a224c6ae4cebc5504e870ed4db03eb04a1eb2a8bb0afeaaca94ca5b452940475326f564b7b320288a1b24fe8857aaaece7aaebf78c9c41f8d4dd824861045042ba9d99c22f245bac2e301c432d55a74ebdcf791fe8da31b7e6e4000bc70592da0bc09453bc1320b6ba344dc82ea221035b3a865f5a72de43cd9afe57b89824795446c8ee4cf157f763a3c753e813f91b1d90c86810f942f21ae2a493664c56e98418f8be1c046d76d96a94becd20525e1794", 0xeb}], 0x1}], 0x1, 0x4040841) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) r2 = dup2(r1, r1) syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$VHOST_NET_SET_BACKEND(r2, 0x8008af26, &(0x7f00000000c0)={0x0, r2}) [ 516.795004][ T4448] SELinux: policydb version -1929379819 does not match my version range 15-31 08:25:33 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) poll(&(0x7f0000000280)=[{r0, 0x0, 0x64000000}], 0x1, 0x20) 08:25:33 executing program 0: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0, 0x0) r1 = fanotify_init(0x0, 0x0) fanotify_mark(r1, 0x145, 0x8000020, r0, 0x0) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) 08:25:33 executing program 4: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500008e02f600000800000007000000402c000000000000090000070000002005000000000000008d8a8d2458580000000000000000000035861c007bfe68a617"], 0x51) 08:25:33 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhost-net\x00', 0x2, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x84000) r2 = dup2(r0, r0) ioctl$VHOST_NET_SET_BACKEND(r2, 0x8008af26, &(0x7f00000000c0)) openat$cgroup_ro(r1, &(0x7f0000000040)='cpuacct.usage_user\x00', 0x0, 0x0) 08:25:33 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) r1 = dup2(r0, r0) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af00, &(0x7f00000000c0)) [ 516.988007][ T4563] SELinux: policydb version -1912602603 does not match my version range 15-31 08:25:33 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) poll(&(0x7f0000000280)=[{r0, 0x0, 0xfc010000}], 0x1, 0x20) 08:25:34 executing program 3: socketpair(0x11, 0x0, 0x3, &(0x7f0000000080)={0xffffffffffffffff}) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f00000000c0)="11a3ce44ccd73ae8f23826474b35b6db", 0x10) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x43) ioctl$KDSETLED(r1, 0x4b32, 0xfff) r2 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) poll(&(0x7f0000000280)=[{r2}], 0x1, 0xfffffffffffffffe) 08:25:34 executing program 0: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0, 0x0) r1 = fanotify_init(0x0, 0x0) fanotify_mark(r1, 0x145, 0x8000020, r0, 0x0) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) 08:25:34 executing program 2: r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$DRM_IOCTL_WAIT_VBLANK(r0, 0xc018643a, &(0x7f0000000080)={0x8000000, 0x1, 0x25}) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) r2 = dup2(r1, r1) ioctl$VHOST_NET_SET_BACKEND(r2, 0x8008af26, &(0x7f0000000100)) 08:25:34 executing program 4: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500008f02f600000800000007000000402c000000000000090000070000002005000000000000008d8a8d2458580000000000000000000035861c007bfe68a617"], 0x51) 08:25:34 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x10001, 0x0) connect$inet(r1, &(0x7f0000000080)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(r1, 0x84, 0x15, &(0x7f0000000100)={0xc938}, 0x1) r2 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f0000000180)={0x3, [0x0, 0x0, 0x0]}, &(0x7f0000000140)=0x10) ioctl$VHOST_NET_SET_BACKEND(r2, 0x4008af00, &(0x7f00000000c0)) 08:25:34 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) poll(&(0x7f0000000280)=[{r0, 0x0, 0xfefdffff}], 0x1, 0x20) 08:25:34 executing program 0: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0, 0x0) r1 = fanotify_init(0x0, 0x0) fanotify_mark(r1, 0x145, 0x8000020, r0, 0x0) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) [ 517.751393][ T4685] SELinux: policydb version -1895825387 does not match my version range 15-31 08:25:34 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) r1 = dup2(r0, r0) ioctl$sock_bt_hidp_HIDPCONNDEL(r1, 0x400448c9, &(0x7f0000000180)={{0x200, 0x3, 0x2, 0x1, 0x84f, 0x3}, 0x7}) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af00, &(0x7f00000000c0)={0x3}) accept$netrom(r1, &(0x7f00000001c0)={{0x3, @netrom}, [@rose, @default, @netrom, @netrom, @default, @remote, @default, @bcast]}, &(0x7f0000000240)=0x48) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000100)={&(0x7f0000000280)=ANY=[@ANYBLOB="1c00dfff1951516b86536b71cb4dcf03310ac24278038734805c1df368d57200200025bdc7dbdfb27fe164a9424eaa5ef33634f969834eed98ea84768f9ddf9987296f42c2c04b6044437e78"], 0x1c}, 0x1, 0x0, 0x0, 0x1}, 0x20000000) 08:25:34 executing program 4: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500009002f600000800000007000000402c000000000000090000070000002005000000000000008d8a8d2458580000000000000000000035861c007bfe68a617"], 0x51) 08:25:34 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000001140)='/dev/sequencer2\x00', 0x0, 0x0) getsockopt$IP_VS_SO_GET_INFO(r1, 0x0, 0x481, &(0x7f0000001180), &(0x7f00000011c0)=0xc) r2 = dup2(r0, r0) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_STATS(r1, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x1c, r3, 0x108, 0x70bd26, 0x25dfdbfc, {}, ["", "", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x8c0}, 0x880) ioctl$VHOST_NET_SET_BACKEND(r2, 0x8008af26, &(0x7f00000000c0)) ioctl$DRM_IOCTL_GET_UNIQUE(r1, 0xc0106401, &(0x7f0000000080)={0x1000, &(0x7f0000005380)=""/4096}) ioctl$DRM_IOCTL_IRQ_BUSID(r2, 0xc0106403, &(0x7f0000000000)={0x1ff, 0x4, 0x1, 0xffffffff}) fcntl$getownex(r2, 0x10, &(0x7f0000001200)={0x0, 0x0}) capget(&(0x7f0000001240)={0x20070026, r4}, &(0x7f0000001280)={0x81, 0x6, 0x9, 0x4, 0xce9, 0xfffffffffffffffe}) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000001100)=0x1, 0x4) 08:25:34 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) poll(&(0x7f0000000280)=[{r0, 0x0, 0xfffffdfe}], 0x1, 0x20) 08:25:34 executing program 0: mkdir(0x0, 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0, 0x0) r1 = fanotify_init(0x0, 0x0) fanotify_mark(r1, 0x145, 0x8000020, r0, 0x0) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) [ 518.003809][ T4809] SELinux: policydb version -1879048171 does not match my version range 15-31 [ 518.019140][ T4809] sel_write_load: 5 callbacks suppressed [ 518.019146][ T4809] SELinux: failed to load policy 08:25:35 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x40, 0x106) mmap$binder(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1, 0x11, r1, 0x0) poll(&(0x7f0000000280)=[{r0}], 0x1, 0xfffffffffffffffe) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000200)='/dev/autofs\x00', 0x0, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r2, 0xc018620c, &(0x7f0000000080)={0xffffffffffffffff}) getsockopt$IP_VS_SO_GET_SERVICE(r2, 0x0, 0x483, &(0x7f00000000c0), &(0x7f0000000140)=0x68) 08:25:35 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) r1 = dup2(r0, r0) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af00, &(0x7f00000000c0)) io_uring_register$IORING_REGISTER_FILES(r1, 0x2, &(0x7f0000000000)=[r1, r1], 0x2) 08:25:35 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) poll(&(0x7f0000000280)=[{r0, 0x0, 0x800000000000000}], 0x1, 0x20) 08:25:35 executing program 0: mkdir(0x0, 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0, 0x0) r1 = fanotify_init(0x0, 0x0) fanotify_mark(r1, 0x145, 0x8000020, r0, 0x0) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) 08:25:35 executing program 4: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500009102f600000800000007000000402c000000000000090000070000002005000000000000008d8a8d2458580000000000000000000035861c007bfe68a617"], 0x51) 08:25:35 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) r1 = dup2(r0, r0) sendmsg$rds(r1, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000240)=""/186, 0xba}, {&(0x7f0000000300)=""/161, 0xa1}, {&(0x7f00000003c0)=""/130, 0x82}], 0x3, &(0x7f00000004c0)=[@zcopy_cookie={0x18, 0x114, 0xc, 0x4}], 0x18, 0x8000}, 0x81) fcntl$getownex(r1, 0x10, &(0x7f0000000000)={0x0, 0x0}) fcntl$getownex(r1, 0x10, &(0x7f0000000080)={0x0, 0x0}) kcmp(r2, r3, 0x0, r0, r0) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f0000000100)={0x0, @in6={{0xa, 0x4e23, 0x401, @ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x2}}}, &(0x7f00000001c0)=0x84) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000200)={0x3, 0x5, 0x8, 0x5, 0x5, 0xc7, 0x1, 0x4, r4}, 0x20) ioctl$VHOST_NET_SET_BACKEND(r1, 0x8008af26, &(0x7f00000000c0)) 08:25:35 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) r1 = dup2(r0, r0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f0000000000)={0x0, 0x1, 0x1, [0x7fff]}, &(0x7f0000000080)=0xa) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r1, 0x84, 0x70, &(0x7f0000000180)={r2, @in6={{0xa, 0x4e24, 0x715, @remote, 0x6}}, [0x5fdc, 0x3, 0x3, 0x0, 0x10000, 0x2bf6, 0x5, 0x6, 0x4, 0x9, 0xed34, 0x7ff, 0x7, 0x3]}, &(0x7f0000000280)=0x100) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af00, &(0x7f00000000c0)) setsockopt$llc_int(r1, 0x10c, 0x4, &(0x7f00000002c0)=0x400, 0x4) ioctl$sock_ax25_SIOCDELRT(r1, 0x890c, &(0x7f0000000100)={@default, @null, 0x8, [@null, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @default]}) [ 518.639414][ T4926] SELinux: policydb version -1862270955 does not match my version range 15-31 [ 518.669899][ T4926] SELinux: failed to load policy 08:25:35 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) poll(&(0x7f0000000280)=[{r0, 0x0, 0x3f00000000000000}], 0x1, 0x20) 08:25:35 executing program 0: mkdir(0x0, 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0, 0x0) r1 = fanotify_init(0x0, 0x0) fanotify_mark(r1, 0x145, 0x8000020, r0, 0x0) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) 08:25:35 executing program 4: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500009202f600000800000007000000402c000000000000090000070000002005000000000000008d8a8d2458580000000000000000000035861c007bfe68a617"], 0x51) 08:25:35 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) r1 = dup2(r0, r0) r2 = socket$vsock_stream(0x28, 0x1, 0x0) getsockopt$inet6_int(r2, 0x28, 0x0, 0x0, &(0x7f0000000100)) ioctl$VHOST_NET_SET_BACKEND(r1, 0x8008af26, &(0x7f00000000c0)) setsockopt$l2tp_PPPOL2TP_SO_DEBUG(r1, 0x111, 0x1, 0x5, 0x4) ioctl$FIGETBSZ(r0, 0x2, &(0x7f0000000000)) 08:25:35 executing program 0: mkdir(&(0x7f0000000200)='./file0\x00', 0x0) r0 = openat$dir(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = fanotify_init(0x0, 0x0) fanotify_mark(r1, 0x145, 0x8000020, r0, 0x0) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) [ 518.870813][ T5046] SELinux: policydb version -1845493739 does not match my version range 15-31 [ 518.898856][ T5046] SELinux: failed to load policy 08:25:36 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vhost-net\x00', 0x2, 0x0) poll(&(0x7f0000000280)=[{r0}], 0x1, 0xfffffffffffffffe) munlockall() r1 = semget(0x1, 0x6, 0x4) semctl$IPC_STAT(r1, 0x0, 0x2, &(0x7f0000000000)=""/38) 08:25:36 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) r1 = dup2(r0, r0) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af00, &(0x7f00000000c0)={0x1, r1}) 08:25:36 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) poll(&(0x7f0000000280)=[{r0, 0x0, 0x6400000000000000}], 0x1, 0x20) 08:25:36 executing program 4: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500009302f600000800000007000000402c000000000000090000070000002005000000000000008d8a8d2458580000000000000000000035861c007bfe68a617"], 0x51) 08:25:36 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) r1 = dup2(r0, r0) ioctl$KVM_S390_UCAS_UNMAP(r1, 0x4018ae51, &(0x7f0000000000)={0x7ff, 0x7, 0x10001}) setsockopt$inet_opts(r1, 0x0, 0x9, &(0x7f0000000340)="bc420b40efd41486f64babb47958c273220260bbad41d9b2ca4c06e2693e070164cb3db926b30cb1c5e4e524ed5733bf321772b6c40c9587e22e79e80c3bb2ac5ce22785fb7262ba9dd339854464821a4e8ee889b0af0a01da1c820bd02a737d1143dd54e89938188694748c2fa150d0fae75d66575224edfa2d4b789d37ada5edb523ed2908d984bda1f68b689338ddae8af6ccde8cb2dc67958a0141b288a918646e186f480b87d9682364e59d5e64eb17134ba3cf22ccb04873af2adb89e41c1bcc50c0e7468b2a3d6cfe735cca1c8f", 0xd1) ioctl$VHOST_NET_SET_BACKEND(r1, 0x8008af26, &(0x7f00000000c0)) ioctl$SNDRV_CTL_IOCTL_PCM_INFO(r1, 0xc1205531, &(0x7f0000000100)={0x100000001, 0x1ff, 0x53, 0x7, [], [], [], 0x4, 0x6, 0x400, 0x4, "e77459f4e26b3697fba6dee16f86d4e6"}) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') sendmsg$IPVS_CMD_SET_DEST(r1, &(0x7f0000000300)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10400000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x1c, r2, 0x0, 0x70bd28, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x7}]}, 0x1c}, 0x1, 0x0, 0x0, 0x1}, 0x4000040) 08:25:36 executing program 0: mkdir(&(0x7f0000000200)='./file0\x00', 0x0) r0 = openat$dir(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = fanotify_init(0x0, 0x0) fanotify_mark(r1, 0x145, 0x8000020, r0, 0x0) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) [ 519.560698][ T5166] SELinux: policydb version -1828716523 does not match my version range 15-31 08:25:36 executing program 0: mkdir(&(0x7f0000000200)='./file0\x00', 0x0) r0 = openat$dir(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = fanotify_init(0x0, 0x0) fanotify_mark(r1, 0x145, 0x8000020, r0, 0x0) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) 08:25:36 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) r1 = dup2(r0, r0) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af00, &(0x7f00000000c0)) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(r1, 0x81785501, &(0x7f0000000000)=""/27) [ 519.614256][ T5166] SELinux: failed to load policy 08:25:36 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) poll(&(0x7f0000000280)=[{r0, 0x0, 0xfc01000000000000}], 0x1, 0x20) 08:25:36 executing program 4: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500009402f600000800000007000000402c000000000000090000070000002005000000000000008d8a8d2458580000000000000000000035861c007bfe68a617"], 0x51) 08:25:36 executing program 2: r0 = syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x1, 0x20000) ioctl$EVIOCGEFFECTS(r0, 0x80044584, &(0x7f0000000100)=""/76) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) r2 = dup2(r1, r1) ioctl$VHOST_NET_SET_BACKEND(r2, 0x8008af26, &(0x7f00000000c0)) ioctl$KDGETMODE(r2, 0x4b3b, &(0x7f0000000000)) 08:25:36 executing program 0: mkdir(&(0x7f0000000200)='./file0\x00', 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0, 0x0) fanotify_init(0x0, 0x0) fanotify_mark(0xffffffffffffffff, 0x145, 0x8000020, r0, 0x0) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) [ 519.828985][ T5289] SELinux: policydb version -1811939307 does not match my version range 15-31 [ 519.839964][ T5289] SELinux: failed to load policy 08:25:37 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) r1 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x8, 0x0) getsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r1, 0x84, 0xc, &(0x7f0000000080), &(0x7f00000000c0)=0x4) poll(&(0x7f0000000280)=[{r0}], 0x1, 0xfffffffffffffffe) 08:25:37 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) r1 = dup2(r0, r0) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af00, &(0x7f00000000c0)) 08:25:37 executing program 4: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500009502f600000800000007000000402c000000000000090000070000002005000000000000008d8a8d2458580000000000000000000035861c007bfe68a617"], 0x51) 08:25:37 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) poll(&(0x7f0000000280)=[{r0, 0x0, 0xfefdffff00000000}], 0x1, 0x20) 08:25:37 executing program 0: mkdir(&(0x7f0000000200)='./file0\x00', 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0, 0x0) fanotify_init(0x0, 0x0) fanotify_mark(0xffffffffffffffff, 0x145, 0x8000020, r0, 0x0) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) 08:25:37 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = dup2(r0, r0) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r1, 0xc4c85513, &(0x7f0000000100)={{0xa, 0x1, 0x7fff, 0x40, 'syz1\x00', 0x5}, 0x0, [0xfffffffffffffffe, 0xffffffffffffffe1, 0x5, 0x8, 0x3b11, 0x8, 0x2, 0x1, 0x1000, 0x1, 0x1, 0x2, 0x5, 0x6, 0x8, 0x81, 0x8, 0x6, 0x5, 0xf36, 0x40, 0x2, 0x0, 0x8, 0x3ff, 0xffffffff00000001, 0x9, 0x0, 0x73, 0x6, 0xac, 0x0, 0x4, 0x9, 0x3, 0x7, 0x2, 0x8001, 0xa1ae, 0x40, 0x100000001, 0x40, 0x6, 0xfffffffffffffff7, 0x1f, 0x7f, 0xdca, 0x2, 0x1, 0x1ff, 0x3ff, 0x20, 0x977, 0x7fffffff, 0x81, 0x280000000, 0x814, 0x4, 0x6, 0x0, 0xffffffffffff7fff, 0x80, 0xffffffff, 0x6, 0x7, 0xc000000000000000, 0xfff, 0x546, 0x8, 0x5, 0x7ff, 0x8, 0xd4f, 0x24a, 0x4, 0x6, 0xffffffffffffffe0, 0x7, 0x26, 0x8001, 0x6204a4f8, 0x32, 0x10001, 0x0, 0xa5, 0x8001, 0x9, 0xfed3, 0x7, 0x716, 0x6, 0x7, 0x0, 0x401, 0x5, 0x0, 0x5, 0x6, 0x5, 0x9, 0xfffffffffffffffb, 0x7c3, 0x927b, 0x7, 0x8, 0xa9, 0x0, 0x8, 0x7fff, 0x800, 0x7ff, 0x2, 0x3, 0x8, 0x2, 0xfc, 0x20, 0x3, 0x7, 0x1, 0xa801, 0x10000, 0x442c0000000000, 0x7, 0x9, 0xcd, 0x9, 0x1ff], {0x0, 0x989680}}) ioctl$VHOST_NET_SET_BACKEND(r1, 0x8008af26, &(0x7f00000000c0)) 08:25:37 executing program 1: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x70, &(0x7f0000000100)={0x0, @in={{0x2, 0x4e21, @initdev={0xac, 0x1e, 0x1, 0x0}}}, [0xffffffff, 0x7fffffff, 0x100000000, 0x4, 0x3f, 0x7fff, 0x0, 0x5, 0xffffffffffff0001, 0x5, 0x6, 0x736, 0x2, 0x1, 0x5]}, &(0x7f0000000000)=0x100) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000200)={r1, @in={{0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x12}}}, 0x7ff, 0x8, 0x5, 0x1f, 0x8}, 0x98) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af00, &(0x7f00000000c0)) getsockopt$inet_sctp_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f0000000080), &(0x7f00000002c0)=0x4) write$FUSE_NOTIFY_POLL(r0, &(0x7f0000000040)={0x18, 0x1, 0x0, {0x7fc9}}, 0x18) [ 520.458455][ T5410] SELinux: policydb version -1795162091 does not match my version range 15-31 [ 520.476502][ T5410] SELinux: failed to load policy 08:25:37 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) poll(&(0x7f0000000280)=[{r0}], 0x2, 0x20) 08:25:37 executing program 4: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500009602f600000800000007000000402c000000000000090000070000002005000000000000008d8a8d2458580000000000000000000035861c007bfe68a617"], 0x51) 08:25:37 executing program 0: mkdir(&(0x7f0000000200)='./file0\x00', 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0, 0x0) fanotify_init(0x0, 0x0) fanotify_mark(0xffffffffffffffff, 0x145, 0x8000020, r0, 0x0) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) 08:25:37 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) r1 = dup2(r0, r0) creat(&(0x7f0000000000)='./file0\x00', 0x122) ioctl$VHOST_NET_SET_BACKEND(r1, 0x8008af26, &(0x7f00000000c0)) 08:25:37 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) r1 = dup2(r0, r0) ioctl$EVIOCGABS0(r1, 0x80184540, &(0x7f0000000100)=""/241) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af00, &(0x7f00000000c0)) [ 520.643803][ T5523] SELinux: policydb version -1778384875 does not match my version range 15-31 [ 520.724329][ T5523] SELinux: failed to load policy 08:25:37 executing program 3: r0 = io_uring_setup(0xdad, &(0x7f0000000080)={0x0, 0x0, 0x1, 0x3, 0x366}) readv(r0, &(0x7f0000000180)=[{&(0x7f0000000000)=""/51, 0x33}, {&(0x7f0000000100)=""/109, 0x6d}, {&(0x7f00000002c0)=""/4096, 0x1000}], 0x3) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) poll(&(0x7f0000000280), 0x0, 0xfffffffffffffffe) r2 = dup(r1) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f00000001c0)={0x0}) ioctl$DRM_IOCTL_NEW_CTX(r2, 0x40086425, &(0x7f0000000200)={r3, 0x1}) 08:25:37 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) poll(&(0x7f0000000280)=[{r0}], 0xf, 0x20) 08:25:37 executing program 0: mkdir(&(0x7f0000000200)='./file0\x00', 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0, 0x0) r1 = fanotify_init(0x0, 0x0) fanotify_mark(r1, 0x0, 0x8000020, r0, 0x0) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) 08:25:37 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vhost-net\x00', 0x2, 0x0) r1 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x100, 0x0) r2 = syz_genetlink_get_family_id$net_dm(&(0x7f0000000100)='NET_DM\x00') sendmsg$NET_DM_CMD_STOP(r1, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4840000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x14, r2, 0x300, 0x70bd29, 0x25dfdbfb, {}, ["", "", "", "", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x80}, 0x10) r3 = dup2(r0, r0) ioctl$VHOST_NET_SET_BACKEND(r3, 0x8008af26, &(0x7f00000000c0)) 08:25:37 executing program 4: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500009702f600000800000007000000402c000000000000090000070000002005000000000000008d8a8d2458580000000000000000000035861c007bfe68a617"], 0x51) 08:25:37 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff}) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r0, 0xc0145401, &(0x7f0000000080)={0x2, 0x3, 0x794, 0x1, 0x74e9}) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) r2 = dup2(r1, r1) ioctl$VHOST_NET_SET_BACKEND(r2, 0x4008af00, &(0x7f00000000c0)) io_uring_register$IORING_REGISTER_BUFFERS(r2, 0x0, &(0x7f0000000600)=[{&(0x7f0000000100)=""/171, 0xab}, {&(0x7f00000001c0)=""/233, 0xe9}, {&(0x7f00000002c0)=""/30, 0x1e}, {&(0x7f0000000300)=""/217, 0xd9}, {&(0x7f0000000400)=""/144, 0x90}, {&(0x7f00000004c0)=""/142, 0x8e}, {&(0x7f0000000580)=""/84, 0x54}], 0x7) 08:25:38 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x10001, 0x144) ioctl$SIOCAX25ADDFWD(r1, 0x89ea, &(0x7f0000000200)={@bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}}) r2 = dup2(r0, r0) ioctl$VHOST_NET_SET_BACKEND(r2, 0x4008af00, &(0x7f00000000c0)) getsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r2, 0x84, 0x12, &(0x7f0000000000), &(0x7f0000000080)=0x4) write$binfmt_elf32(r2, &(0x7f0000000240)=ANY=[@ANYBLOB="7f454c46016d0209080000000000000003003f00050000006000000038000000f20200e0090000000800200002000000000009000000000006000000d4ba0000040000003f00000007000000050000005006000004000000f3ffc6f4d68730544b4d208860f6d31ddd80be7377b38af19e60734ea34d15646cdfaf1c15f1c57608f595566d13f1ae7c4100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ba4bf81e00"/394], 0x18a) [ 521.374369][ T5646] SELinux: policydb version -1761607659 does not match my version range 15-31 [ 521.404740][ T5646] SELinux: failed to load policy 08:25:38 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) poll(&(0x7f0000000280)=[{r0}], 0x300, 0x20) 08:25:38 executing program 4: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500009802f600000800000007000000402c000000000000090000070000002005000000000000008d8a8d2458580000000000000000000035861c007bfe68a617"], 0x51) 08:25:38 executing program 0: mkdir(&(0x7f0000000200)='./file0\x00', 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0, 0x0) r1 = fanotify_init(0x0, 0x0) fanotify_mark(r1, 0x0, 0x8000020, r0, 0x0) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) 08:25:38 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhost-net\x00', 0x2, 0x0) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000240)='/dev/dlm_plock\x00', 0x2000, 0x0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f0000000280)={0x0, 0x3, 0x0, 0x5, 0xffffffff}, &(0x7f00000002c0)=0x18) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000000300)={r2, @in={{0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x10}}}, 0x0, 0x6}, &(0x7f00000003c0)=0x90) r3 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x4, 0x608182) write$P9_RLCREATE(r3, &(0x7f00000001c0)={0x18, 0xf, 0x2, {{0x80, 0x1, 0x8}, 0xcb8e}}, 0x18) r4 = dup2(r0, r0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x800, 0x0) accept4$inet6(r4, &(0x7f0000000040)={0xa, 0x0, 0x0, @initdev}, &(0x7f0000000100)=0x1c, 0x800) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r0, 0x40605346, &(0x7f0000000140)={0x8, 0x1, {0x3, 0x2, 0x49, 0x3}}) epoll_create1(0x80000) ioctl$VHOST_NET_SET_BACKEND(r4, 0x8008af26, &(0x7f00000000c0)) 08:25:38 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhost-net\x00', 0x2, 0x0) r1 = dup2(r0, r0) r2 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x2000, 0x0) ioctl$sock_netrom_SIOCADDRT(r2, 0x890b, &(0x7f0000000100)={0x0, @default, @netrom={'nr', 0x0}, 0xfffffffffffffffe, 'syz1\x00', @default, 0x2, 0x0, [@bcast, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @default, @default]}) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af00, &(0x7f00000000c0)) [ 521.574678][ T5766] SELinux: policydb version -1744830443 does not match my version range 15-31 [ 521.657555][ T5766] SELinux: failed to load policy 08:25:38 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) write$P9_RMKNOD(r2, &(0x7f0000000080)={0x14, 0x13, 0x2, {0x10, 0x3, 0x3}}, 0x14) ioctl$VIDIOC_QUERYSTD(r1, 0x8008563f, &(0x7f00000000c0)=0x0) ioctl$VIDIOC_S_STD(r1, 0x40085618, &(0x7f0000000100)=r3) poll(&(0x7f0000000280)=[{r0}], 0x1, 0xfffffffffffffffe) 08:25:38 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) r1 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x2, 0x2) getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(r1, 0x84, 0x74, &(0x7f0000000080)=""/237, &(0x7f0000000180)=0xed) poll(&(0x7f0000000280)=[{r0}], 0x1, 0x20) 08:25:38 executing program 0: mkdir(&(0x7f0000000200)='./file0\x00', 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0, 0x0) r1 = fanotify_init(0x0, 0x0) fanotify_mark(r1, 0x0, 0x8000020, r0, 0x0) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) 08:25:38 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vhost-net\x00', 0x2, 0x0) r1 = dup2(r0, r0) ioctl$VHOST_NET_SET_BACKEND(r1, 0x8008af26, &(0x7f00000000c0)) name_to_handle_at(r1, &(0x7f0000000000)='./file0\x00', &(0x7f0000000100)=ANY=[@ANYBLOB="63000000001000001982cd386a6fe6e5ea030000000000000056ab2e83f30d96abe0a08432dbf28e7bee808e91019af59eed1eafc37943f3f2d95b6a0324135b9cfbba80ed3319119bb5feca5cd9f25d0db2609449d63cb9"], &(0x7f0000000080), 0x1400) ioctl$DRM_IOCTL_RES_CTX(r1, 0xc0106426, &(0x7f00000001c0)={0x2, &(0x7f0000000040)=[{0x0}, {}]}) ioctl$DRM_IOCTL_RM_CTX(r1, 0xc0086421, &(0x7f0000000200)={r2, 0x1}) 08:25:38 executing program 4: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500009902f600000800000007000000402c000000000000090000070000002005000000000000008d8a8d2458580000000000000000000035861c007bfe68a617"], 0x51) 08:25:38 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r0, &(0x7f0000000000)='I', 0x1, 0x0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @local, 0x3}, 0x1c) setsockopt$inet6_buf(r0, 0x29, 0x8000000039, &(0x7f0000000180)="d1020400005800200007000613f32e1c00ce5fe1b471985e", 0x18) sendto$inet6(r0, &(0x7f0000000100)='=', 0x1, 0x0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) listen(r0, 0x2003) accept(r0, 0x0, 0x0) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-net\x00', 0x2, 0x0) r2 = dup2(r1, r1) ioctl$VHOST_NET_SET_BACKEND(r2, 0x4008af00, &(0x7f00000000c0)) bind$rxrpc(r2, &(0x7f0000000040)=@in6={0x21, 0x1, 0x2, 0x1c, {0xa, 0x4e21, 0x0, @local, 0x8}}, 0x24) fsopen(&(0x7f0000000000)='btrfs\x00', 0x1) fstat(r1, &(0x7f0000001580)={0x0, 0x0, 0x0, 0x0, 0x0}) getresuid(&(0x7f0000001600), &(0x7f0000001640)=0x0, &(0x7f0000001680)) ioctl$VIDIOC_S_OUTPUT(r2, 0xc004562f, &(0x7f0000001a80)=0xffffffffffffff1f) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f00000016c0)={{{@in=@broadcast, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in6=@empty}}, &(0x7f00000017c0)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000001800)={{{@in6=@dev, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in=@dev}}, &(0x7f0000001900)=0xe8) r7 = geteuid() syz_mount_image$reiserfs(&(0x7f0000000080)='reiserfs\x00', &(0x7f0000000100)='./file0\x00', 0x3, 0x6, &(0x7f00000014c0)=[{&(0x7f0000000180)="301890dec0189ea1f4a20c515a4d8613a7670079acc7f1588ac4d092c527396be1938d0daf3f517118e15adef2b7dae19551b5c1eb425a01e6098ff6572f35ca17cf46db905f18108531277da7a0c08c9a1d369c0fac89e7050d01d42aadbf7c9e6242f1a74eefae07d37a53bb56a3013e94ae3afc78d6114f26dc141ad9e43005eb8d0c28e99971db437869a333c59cf575c3d11333aae3c9c880397bf0a82c8761916016be26ec6153113bfe480bce4e86cfce652506", 0xb7, 0x5}, {&(0x7f0000000240)="e1b9f8e16d493201919e403bb9b730efd653f9823396041ec73213af476c2d486a9491173caae5a64390efde10db5012a50c90d29f4ade141379b3f7338f3d80aab190f3c6a214741f19f602bdf62f06e8dc06e8b65dad4bca613537a2090e9c0b53922d803f59e47d3e5d03d17f945588192db17d6ff64c896802a2c063475f52aabf3767cff0805b3df35538da5f626d6bcaa2f9c2e27940b185c891509572fb48", 0xa2, 0xd7c}, {&(0x7f0000000300)="5e25c65f7e5a62b89435f06e42c6363827c5a1dcde04f711b28bbabbec4dc4d9187a748d28877e1b4ff9ecd706af63a1b9815e398a32b0e72340137b56411ba7ad2e11ec38fff298e40449707f08df27af014a82d1408a89ef8313062099b07a9ecabeae11982a276319ba20122fa3ac3c86a7d9de6074ee701b6a4c695f8799fc7aee18b8c3fb456a5fe72fb57825110306718eb5234d8da0706a9a950c265b4474b923c993bd28e60ff2ea6cf7b5df5353e5fb30fc1f81c025570b4a", 0xbd, 0x8001}, {&(0x7f00000003c0)="bafcd17fe85c3c71cb7f1fc540adf862", 0x10, 0x80000000}, {&(0x7f0000000400)="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", 0x1000, 0x7cc}, {&(0x7f0000001400)="b2f106e4ac9073d6067ae8d4dedaeac765b4f80973f2ede0eb042b55bc816dbbfe10dfbd8f323881026b3e34bc21de49c6920454f76ec1b740c7f50c7714f5e078e4b877374efa885f03aa7e4df3b82bc80654ba01455f970f9856050e7a539b1d75ff894396c536a4ebafabd1b822955812076eb058325d0cdc1ae2a76bf9f66f281ea1fa01e70460e3967521fb74a82e8c28", 0x93, 0x3f}], 0x1000, &(0x7f0000001940)={[{@hash_r5='hash=r5'}, {@acl='acl'}], [{@smackfsroot={'smackfsroot', 0x3d, 'btrfs\x00'}}, {@smackfstransmute={'smackfstransmute', 0x3d, 'btrfs\x00'}}, {@permit_directio='permit_directio'}, {@fowner_eq={'fowner', 0x3d, r3}}, {@euid_eq={'euid', 0x3d, r4}}, {@fowner_gt={'fowner>', r5}}, {@fowner_gt={'fowner>', r6}}, {@fsuuid={'fsuuid', 0x3d, {[0x7f, 0x77, 0x77, 0x34, 0x61, 0x0, 0x36, 0x65], 0x2d, [0x36, 0x33, 0x76, 0x7f], 0x2d, [0x35, 0x33, 0x7f, 0x7f], 0x2d, [0x66, 0x0, 0x35, 0x39], 0x2d, [0x65, 0x3f, 0x62, 0x65, 0x0, 0x38, 0x65, 0x77]}}}, {@appraise_type='appraise_type=imasig'}, {@uid_eq={'uid', 0x3d, r7}}]}) 08:25:39 executing program 4: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500009a02f600000800000007000000402c000000000000090000070000002005000000000000008d8a8d2458580000000000000000000035861c007bfe68a617"], 0x51) 08:25:39 executing program 0: mkdir(&(0x7f0000000200)='./file0\x00', 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0, 0x0) r1 = fanotify_init(0x0, 0x0) fanotify_mark(r1, 0x145, 0x0, r0, 0x0) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) [ 522.353722][ T5891] SELinux: policydb version -1728053227 does not match my version range 15-31 [ 522.381826][ T5891] SELinux: failed to load policy 08:25:39 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) r1 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x1, 0x0) ioctl$KVM_GET_VCPU_MMAP_SIZE(r1, 0xae04) poll(&(0x7f0000000280)=[{r0}], 0x1, 0x20) 08:25:39 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhost-net\x00', 0x2, 0x0) r1 = dup2(r0, r0) ioctl$VHOST_NET_SET_BACKEND(r1, 0x8008af26, &(0x7f0000000000)) [ 522.472211][ T5984] SELinux: policydb version -1711276011 does not match my version range 15-31 08:25:39 executing program 4: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500009b02f600000800000007000000402c000000000000090000070000002005000000000000008d8a8d2458580000000000000000000035861c007bfe68a617"], 0x51) 08:25:39 executing program 0: mkdir(&(0x7f0000000200)='./file0\x00', 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0, 0x0) r1 = fanotify_init(0x0, 0x0) fanotify_mark(r1, 0x145, 0x0, r0, 0x0) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) [ 522.574496][ T6013] SELinux: policydb version -1694498795 does not match my version range 15-31 08:25:39 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) poll(&(0x7f0000000280)=[{r0}], 0x1, 0xfffffffffffffffe) r1 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x0, 0x2) ioctl$TIOCLINUX5(r1, 0x541c, &(0x7f0000000080)={0x5, 0xfffffffffffffffe, 0xcee, 0x2a25, 0x10000}) 08:25:39 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) poll(&(0x7f0000000000), 0x0, 0xcf) fsetxattr$trusted_overlay_upper(r0, &(0x7f0000000100)='trusted.overlay.upper\x00', &(0x7f0000000140)={0x0, 0xfb, 0x106, 0x4, 0x3ff, "dd288808319468023bf11f166c816e02", "c3e5669e449aa839824fd4e618fffdb399a3703d0bc87d17259ad37bee230152ef1fd9ff160719ed9e76bdb677b62ea4e39550f1147e015135c1fc54e6ebb2d09c30de58d8d22992e3ba1179b1494e976ea100862971f73be5f6930c2510d4dcfe2aab936e3266d164005ef7d3e20f6712d0015e3c0adc6773f2ed13ea4c0ad3cc3dbe26ce9ee1f88a865612ff48bbdc4c7a47c71faab597bf96c50f61c6ab561bc19a7fb555dbb31362892c6b8f65f8a2f1fca87b6ad17375712e4bf748aeeadedf7dd54b42fce18608a8af1e87df6f3b5d3f7e1e05ec317936f9787ec81c3dd3c1e3e4bac1dd9d2f672a18178752d2cb"}, 0x106, 0x1) r1 = syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0x8, 0x4000) getsockopt$inet_sctp6_SCTP_STATUS(r1, 0x84, 0xe, &(0x7f0000000400)={0x0, 0x6bf13d2d, 0x10000, 0x1, 0x1, 0x200, 0x4, 0x8667, {0x0, @in6={{0xa, 0x4e21, 0x3f, @dev={0xfe, 0x80, [], 0x29}, 0x2}}, 0x100, 0x7b, 0x1ff, 0x4f13, 0x4}}, &(0x7f00000004c0)=0xb0) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f00000002c0)={0x0, 0x800, 0x200, 0x1, 0x6, 0xfff, 0x5, 0x4, {r2, @in={{0x2, 0x4e22, @multicast2}}, 0x0, 0x5, 0x3ba, 0xffffffffffffff59, 0x8001}}, &(0x7f0000000380)=0xb0) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r1, 0x84, 0x23, &(0x7f00000003c0)={r3, 0x10a8}, 0x8) socket$xdp(0x2c, 0x3, 0x0) r4 = syz_open_dev$vbi(&(0x7f0000000280)='/dev/vbi#\x00', 0x0, 0x2) ioctl$KVM_GET_DEVICE_ATTR(r4, 0x4018aee2, &(0x7f00000000c0)={0x0, 0x18000000000000, 0x3, &(0x7f0000000080)=0x6}) 08:25:39 executing program 4: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500009c02f600000800000007000000402c000000000000090000070000002005000000000000008d8a8d2458580000000000000000000035861c007bfe68a617"], 0x51) 08:25:39 executing program 0: mkdir(&(0x7f0000000200)='./file0\x00', 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0, 0x0) r1 = fanotify_init(0x0, 0x0) fanotify_mark(r1, 0x145, 0x0, r0, 0x0) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) 08:25:39 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) r1 = dup2(r0, r0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x80840, 0x0) ioctl$VHOST_NET_SET_BACKEND(r1, 0x8008af26, &(0x7f00000000c0)) 08:25:39 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) r1 = dup2(r0, r0) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af00, &(0x7f00000000c0)) pwrite64(r0, &(0x7f0000000000)="67917ebbd1dcca362b7d9564771af5290b699722db94d1988f19", 0x1a, 0x0) ioctl$EVIOCGUNIQ(r1, 0x80404508, &(0x7f0000000100)=""/253) [ 523.231282][ T6135] SELinux: policydb version -1677721579 does not match my version range 15-31 08:25:39 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) r1 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x3, 0x2) ioctl$SG_GET_PACK_ID(r1, 0x227c, &(0x7f0000000080)) r2 = dup2(r0, r0) ioctl$VHOST_NET_SET_BACKEND(r2, 0x4008af00, &(0x7f00000000c0)) 08:25:39 executing program 0: mkdir(&(0x7f0000000200)='./file0\x00', 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0, 0x0) r0 = fanotify_init(0x0, 0x0) fanotify_mark(r0, 0x145, 0x8000020, 0xffffffffffffffff, 0x0) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) [ 523.273919][ T6135] sel_write_load: 2 callbacks suppressed [ 523.273924][ T6135] SELinux: failed to load policy 08:25:40 executing program 4: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500009d02f600000800000007000000402c000000000000090000070000002005000000000000008d8a8d2458580000000000000000000035861c007bfe68a617"], 0x51) 08:25:40 executing program 2: r0 = getgid() r1 = getegid() r2 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/policy\x00', 0x0, 0x0) write$ppp(r2, &(0x7f0000000180)="be4f29547ec5f92c4e740ea9eca2ce9f75f728e9c800ef9d524ef158f31827f153afcd9829faf9d4d4fe5d665c594d356f1c54fd2ee45857e30e646ece6127930cd4d0eace0b84b546a0a177feeb803ff26b032bb466fbecc7a8393f47f2b9e796e4", 0x62) write$FUSE_LSEEK(r2, &(0x7f0000000140)={0x18, 0x0, 0x7, {0x7}}, 0x18) setregid(r0, r1) r3 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) openat$vnet(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vhost-net\x00', 0x2, 0x0) r4 = dup2(r3, r3) ioctl$VHOST_NET_SET_BACKEND(r4, 0x8008af26, &(0x7f00000000c0)={0x3}) getsockopt$TIPC_SRC_DROPPABLE(r4, 0x10f, 0x80, &(0x7f0000000000), &(0x7f0000000080)=0x4) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000240), &(0x7f0000000280)=0x4) 08:25:40 executing program 0: mkdir(&(0x7f0000000200)='./file0\x00', 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0, 0x0) r0 = fanotify_init(0x0, 0x0) fanotify_mark(r0, 0x145, 0x8000020, 0xffffffffffffffff, 0x0) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) 08:25:40 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) r1 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x6, 0x81) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000180)=[@in6={0xa, 0x4e22, 0xfff, @empty, 0x7}, @in={0x2, 0x4e20, @remote}], 0x2c) mkdirat(r1, &(0x7f0000000000)='./file0\x00', 0xa2) r2 = dup2(r0, r0) ioctl$VHOST_NET_SET_BACKEND(r2, 0x4008af00, &(0x7f00000000c0)) [ 523.449315][ T6262] SELinux: policydb version -1660944363 does not match my version range 15-31 [ 523.472426][ T6262] SELinux: failed to load policy 08:25:40 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) getegid() poll(&(0x7f0000000280)=[{r0}], 0x1, 0xfffffffffffffffe) 08:25:40 executing program 4: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500009e02f600000800000007000000402c000000000000090000070000002005000000000000008d8a8d2458580000000000000000000035861c007bfe68a617"], 0x51) 08:25:40 executing program 5: r0 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x3, 0x800) fcntl$setsig(r0, 0xa, 0xd) openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) poll(&(0x7f0000000280), 0x170, 0x20) ioctl$KDGKBLED(r0, 0x4b64, &(0x7f0000000080)) 08:25:40 executing program 0: mkdir(&(0x7f0000000200)='./file0\x00', 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0, 0x0) r0 = fanotify_init(0x0, 0x0) fanotify_mark(r0, 0x145, 0x8000020, 0xffffffffffffffff, 0x0) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) 08:25:40 executing program 1: shutdown(0xffffffffffffffff, 0x1) r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) r1 = dup2(r0, r0) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af00, &(0x7f00000000c0)) 08:25:40 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$team(&(0x7f0000000080)='team\x00') getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000001c0)={{{@in6=@mcast2, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in=@remote}}, &(0x7f00000002c0)=0xe8) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000300)={'team0\x00', 0x0}) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000340)={{{@in=@multicast2, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in6=@initdev}}, &(0x7f0000000440)=0xe8) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000001900)={'team0\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000001940)={'team0\x00', 0x0}) accept4$packet(0xffffffffffffffff, &(0x7f0000001980)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000019c0)=0x14, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f000000c940)=[{{&(0x7f0000008f00)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @random}, 0x80, &(0x7f000000a280)=[{&(0x7f0000008f80)=""/88, 0x58}, {&(0x7f0000009000)=""/30, 0x1e}, {&(0x7f0000009040)=""/206, 0xce}, {&(0x7f0000009140)=""/22, 0x16}, {&(0x7f0000009180)=""/60, 0x3c}, {&(0x7f00000091c0)=""/4096, 0x1000}, {&(0x7f000000a1c0)=""/135, 0x87}], 0x7}, 0x8000}, {{&(0x7f000000a300)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80, &(0x7f000000a740)=[{&(0x7f000000a380)}, {&(0x7f000000a3c0)=""/163, 0xa3}, {&(0x7f000000a480)=""/141, 0x8d}, {&(0x7f000000a540)=""/190, 0xbe}, {&(0x7f000000a600)=""/22, 0x16}, {&(0x7f000000a640)=""/19, 0x13}, {&(0x7f000000a680)=""/169, 0xa9}], 0x7, &(0x7f000000a7c0)=""/117, 0x75}, 0xffffffff}, {{&(0x7f000000a840)=@ipx, 0x80, &(0x7f000000acc0)=[{&(0x7f000000a8c0)=""/249, 0xf9}, {&(0x7f000000a9c0)=""/96, 0x60}, {&(0x7f000000aa40)=""/131, 0x83}, {&(0x7f000000ab00)=""/160, 0xa0}, {&(0x7f000000abc0)=""/97, 0x61}, {&(0x7f000000ac40)=""/107, 0x6b}], 0x6, &(0x7f000000ad40)=""/178, 0xb2}}, {{0x0, 0x0, &(0x7f000000b140)=[{&(0x7f000000ae00)=""/214, 0xd6}, {&(0x7f000000af00)=""/123, 0x7b}, {&(0x7f000000af80)=""/217, 0xd9}, {&(0x7f000000b080)=""/153, 0x99}], 0x4, &(0x7f000000b180)=""/4096, 0x1000}, 0x800}, {{0x0, 0x0, &(0x7f000000c300)=[{&(0x7f000000c180)=""/20, 0x14}, {&(0x7f000000c1c0)=""/16, 0x10}, {&(0x7f000000c200)=""/142, 0x8e}, {&(0x7f000000c2c0)=""/17, 0x11}], 0x4, &(0x7f000000c340)=""/24, 0x18}, 0x4}, {{&(0x7f000000c380)=@pppoe={0x18, 0x0, {0x0, @local}}, 0x80, &(0x7f000000c8c0)=[{&(0x7f000000c400)=""/205, 0xcd}, {&(0x7f000000c500)=""/77, 0x4d}, {&(0x7f000000c580)=""/230, 0xe6}, {&(0x7f000000c680)=""/14, 0xe}, {&(0x7f000000c6c0)=""/99, 0x63}, {&(0x7f000000c740)=""/90, 0x5a}, {&(0x7f000000c7c0)=""/21, 0x15}, {&(0x7f000000c800)=""/155, 0x9b}], 0x8}, 0x3}], 0x6, 0x1, &(0x7f000000cac0)) sendmsg$TEAM_CMD_PORT_LIST_GET(r1, &(0x7f000000cd80)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x48000}, 0xc, &(0x7f000000cd40)={&(0x7f000000cb00)={0x230, r2, 0x600, 0x70bd29, 0x25dfdbfb, {}, [{{0x8, 0x1, r3}, {0x104, 0x2, [{0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r4}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x8}}, {0x8, 0x6, r5}}}, {0x4c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x1c, 0x4, [{0xe72c, 0x2, 0x5, 0x5}, {0x1000, 0x9, 0x7, 0x1}, {0x1, 0x2, 0x2, 0x4dc}]}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x1}}}]}}, {{0x8, 0x1, r6}, {0x78, 0x2, [{0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0xfffffffffffff800}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r7}}}]}}, {{0x8, 0x1, r8}, {0x3c, 0x2, [{0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x7}}}]}}, {{0x8, 0x1, r9}, {0x44, 0x2, [{0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x3}}, {0x8}}}]}}]}, 0x230}, 0x1, 0x0, 0x0, 0x54}, 0x40) r10 = dup2(r0, r0) ioctl$VHOST_NET_SET_BACKEND(r10, 0x8008af26, &(0x7f00000000c0)) 08:25:40 executing program 0: mkdir(&(0x7f0000000200)='./file0\x00', 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0, 0x0) r1 = fanotify_init(0x0, 0x0) fanotify_mark(r1, 0x145, 0x8000020, r0, 0x0) open(0x0, 0x0, 0x0) 08:25:40 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vhost-net\x00', 0x2, 0x0) poll(&(0x7f0000000280)=[{r0}], 0x1, 0x20) syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x7f, 0x8040) [ 524.123321][ T6385] SELinux: policydb version -1644167147 does not match my version range 15-31 [ 524.150710][ T6385] SELinux: failed to load policy 08:25:40 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-net\x00', 0x2, 0x0) openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) r1 = dup2(r0, r0) r2 = semget$private(0x0, 0x6, 0xc8) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000080)={0x3, r1}) semop(r2, &(0x7f0000000040)=[{0x0, 0x1, 0x800}, {0x7, 0x46b}, {0x0, 0x3ff, 0x800}], 0x3) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af00, &(0x7f00000000c0)) 08:25:40 executing program 4: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500009f02f600000800000007000000402c000000000000090000070000002005000000000000008d8a8d2458580000000000000000000035861c007bfe68a617"], 0x51) 08:25:40 executing program 2: exit(0x8) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000480)='/dev/vga_arbiter\x00', 0x210000, 0x0) ioctl$VIDIOC_G_CROP(r0, 0xc014563b, &(0x7f0000000780)={0xe, {0x2, 0x8001, 0x4, 0x9}}) write$vnet(r0, &(0x7f0000000700)={0x1, {&(0x7f0000000640)=""/68, 0x44, &(0x7f00000006c0)=""/9, 0x2, 0x3}}, 0x68) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffffff, 0xc00c642e, &(0x7f0000000000)={0x0, 0x80000, 0xffffffffffffffff}) write$binfmt_elf64(r1, &(0x7f0000000100)=ANY=[@ANYBLOB="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"], 0x108) r2 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vhost-net\x00', 0x2, 0x0) r3 = dup2(r2, r2) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r3, 0x84, 0x6f, &(0x7f00000004c0)={0x0, 0x1c, &(0x7f0000000600)=[@in6={0xa, 0x4e21, 0x1, @mcast1, 0x6}]}, &(0x7f0000000500)=0x10) ioctl$BLKIOMIN(r3, 0x1278, &(0x7f00000005c0)) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r3, 0x84, 0x1, &(0x7f0000000540)={r4, 0x0, 0x80, 0x7ff, 0x3a}, &(0x7f0000000580)=0x14) ioctl$VHOST_NET_SET_BACKEND(r3, 0x8008af26, &(0x7f00000000c0)={0x0, r3}) ioctl$VT_RELDISP(r3, 0x5605) sendmsg$sock(r3, &(0x7f0000000440)={&(0x7f0000000040)=@tipc=@name={0x1e, 0x2, 0x0, {{0x1}}}, 0x80, &(0x7f0000000240)=[{&(0x7f00000002c0)="c6784fd68b813e034b7a76f2a238bba58cafa8e54896c4686e7f87aac8d097b48866c22fba50ceff631751520e74f4f7e13f66095cbf46b6a84335ad0a005491f3dbf5871ce48cd8e9d06e85a311f858f83bd1b71f2aed5e3572b8793533b1247e29cef7431131e3af8aa4baa94fdbb6b68047383b6ba03ce44dccc4eea85d890e374cb2b4c808f785", 0x89}, {&(0x7f0000000380)="46650d15bf017c0427bc3f47f59236971c25256b4cc571f689a834f1b289f06a453705a2a10f631c8d032b1168e4a10c8422e67811cbb0739a6c9d5323bee04760397d54d71ec84005e8d7b05d6ebe0724d5d00a187b881cf394747d294295b3c5a5d3232ecdd78b8227aeaa175be196f1ec8ffe59bfcc24f90b6f1f50de4a14962ee04b11f78bf4b166bcfe7503971df074522d342c5ebd86ad6eae8e79aa2977cf9ad06900443ea7caa42bc870ec825c481f56d6a4636ba6b098", 0xbb}], 0x2}, 0x20044000) 08:25:40 executing program 0: mkdir(&(0x7f0000000200)='./file0\x00', 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0, 0x0) r1 = fanotify_init(0x0, 0x0) fanotify_mark(r1, 0x145, 0x8000020, r0, 0x0) open(0x0, 0x0, 0x0) [ 524.281730][ T6494] SELinux: policydb version -1627389931 does not match my version range 15-31 [ 524.331534][ T6494] SELinux: failed to load policy 08:25:41 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) poll(&(0x7f0000000280)=[{r0}], 0x1, 0xfffffffffffffffe) flock(r0, 0x0) 08:25:41 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) poll(&(0x7f0000000280)=[{r0}], 0x1, 0x20) r1 = accept4(0xffffffffffffffff, &(0x7f0000000080)=@un=@abs, &(0x7f0000000000)=0x80, 0x80800) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') sendmsg$IPVS_CMD_SET_CONFIG(r1, &(0x7f0000000300)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000180)={0xcc, r2, 0x200, 0x70bd2b, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_SERVICE={0x48, 0x1, [@IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e23}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x6}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e22}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x2b}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e24}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x1, 0x12}}]}, @IPVS_CMD_ATTR_SERVICE={0x30, 0x1, [@IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@initdev={0xac, 0x1e, 0x1, 0x0}}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x3}, @IPVS_SVC_ATTR_FWMARK={0x8}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x6}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x1}, @IPVS_CMD_ATTR_DAEMON={0x20, 0x3, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x6}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'bond_slave_1\x00'}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x1}]}, 0xcc}, 0x1, 0x0, 0x0, 0x10}, 0x8001) 08:25:41 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) r1 = dup2(r0, r0) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af00, &(0x7f00000000c0)={0xfffffffffffffffc}) 08:25:41 executing program 4: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e7578150000a002f600000800000007000000402c000000000000090000070000002005000000000000008d8a8d2458580000000000000000000035861c007bfe68a617"], 0x51) 08:25:41 executing program 0: mkdir(&(0x7f0000000200)='./file0\x00', 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0, 0x0) r1 = fanotify_init(0x0, 0x0) fanotify_mark(r1, 0x145, 0x8000020, r0, 0x0) open(0x0, 0x0, 0x0) 08:25:41 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") lookup_dcookie(0x0, 0x0, 0x0) 08:25:41 executing program 4: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e7578150000a102f600000800000007000000402c000000000000090000070000002005000000000000008d8a8d2458580000000000000000000035861c007bfe68a617"], 0x51) [ 525.031294][ T6520] SELinux: policydb version -1610612715 does not match my version range 15-31 [ 525.062729][ T6520] SELinux: failed to load policy 08:25:41 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) r1 = dup2(r0, r0) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af00, &(0x7f00000000c0)) 08:25:41 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) poll(&(0x7f0000000280)=[{r0}], 0x1, 0x20) ioctl$FS_IOC_GETFLAGS(r0, 0x80086601, &(0x7f0000000000)) [ 525.126920][ T6536] SELinux: policydb version -1593835499 does not match my version range 15-31 08:25:41 executing program 0: r0 = socket(0x10, 0x2, 0x0) sendto(r0, &(0x7f0000000140)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x3d}, {&(0x7f00000000c0)=""/85, 0x4e4}, {&(0x7f00000024c0)=""/4096, 0x1048}, {&(0x7f0000000400)=""/120, 0x1500}, {&(0x7f0000000480)=""/60, 0xc6}, {&(0x7f0000000280)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x1de}], 0x8, &(0x7f0000002400)=""/191, 0xffa2}}], 0x4000000000001de, 0x6, &(0x7f0000003700)={0x77359400}) [ 525.186801][ T6536] SELinux: failed to load policy 08:25:41 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) r1 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0xd9, 0x101000) getsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000000080), &(0x7f0000000100)=0x4) ioctl$FUSE_DEV_IOC_CLONE(r1, 0x8004e500, &(0x7f0000000140)=r1) r2 = dup2(r1, r0) ioctl$VHOST_NET_SET_BACKEND(r2, 0x8008af26, &(0x7f00000000c0)) 08:25:41 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) r1 = getpid() fcntl$setownex(r0, 0xf, &(0x7f00000004c0)={0x0, r1}) r2 = syz_open_dev$audion(&(0x7f00000000c0)='/dev/audio#\x00', 0x80, 0x311000) flistxattr(r2, &(0x7f0000000440)=""/71, 0x47) getpeername$netlink(r2, &(0x7f0000000100), &(0x7f0000000140)=0xc) poll(&(0x7f0000000280)=[{r0}], 0x1, 0x20) setsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000400)=@int=0x1000, 0x4) r3 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x9, 0x20000) ioctl$DRM_IOCTL_GET_MAGIC(r3, 0x80046402, &(0x7f0000000080)=0x2) ioctl$SIOCSIFHWADDR(r0, 0x8924, &(0x7f0000000180)={'veth1_to_bridge\x00', @broadcast}) getsockopt$inet6_buf(r2, 0x29, 0xca, &(0x7f00000002c0)=""/192, &(0x7f0000000240)=0xc0) ioctl$UI_DEV_DESTROY(r2, 0x5502) ioctl$PIO_UNIMAP(r2, 0x4b67, &(0x7f00000003c0)={0x7, &(0x7f0000000380)=[{0x6, 0x5}, {0x9, 0x80000000}, {0xa5fe, 0x88}, {0x0, 0x5}, {0x8000, 0x6}, {0xde6}, {0x2, 0x5}]}) getpeername$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000200)=0x1c) 08:25:42 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) r1 = dup(r0) prctl$PR_GET_FPEXC(0xb, &(0x7f0000000080)) ioctl$SIOCGIFHWADDR(r1, 0x8927, &(0x7f0000000000)) poll(&(0x7f0000000280)=[{r0}], 0x1, 0x4) ioctl$SG_SET_COMMAND_Q(r1, 0x2271, &(0x7f00000000c0)) 08:25:42 executing program 4: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e7578150000a202f600000800000007000000402c000000000000090000070000002005000000000000008d8a8d2458580000000000000000000035861c007bfe68a617"], 0x51) 08:25:42 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) r1 = dup2(r0, r0) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af00, &(0x7f0000000000)={0x0, r1}) ioctl$VIDIOC_S_HW_FREQ_SEEK(r0, 0x40305652, &(0x7f0000000080)={0x0, 0x7, 0x10001, 0x9, 0xfffffffffffffff9, 0x81, 0x9}) 08:25:42 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_buf(r1, 0x29, 0x14, &(0x7f0000000040)="ff55d36cffba04365d0000000000000101000000", 0x14) setsockopt$inet6_MCAST_JOIN_GROUP(r1, 0x29, 0x2a, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) setsockopt$inet6_buf(r1, 0x29, 0x15, &(0x7f0000000000)="ff55d36cffba04365d0000000000000101000000", 0x14) 08:25:42 executing program 2: openat$vnet(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_NET_SET_BACKEND(0xffffffffffffffff, 0x8008af26, &(0x7f00000000c0)) 08:25:42 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x2000, 0x0) ioctl$PPPIOCATTACH(r1, 0x4004743d, &(0x7f0000000080)=0x1) poll(&(0x7f0000000280)=[{r0}], 0x1, 0x20) 08:25:42 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) r1 = dup2(r0, r0) ioctl$VHOST_NET_SET_BACKEND(r1, 0x8008af26, &(0x7f00000000c0)={0x1, r1}) open_by_handle_at(r0, &(0x7f0000000100)=ANY=[], 0x4003e) [ 525.900541][ T6769] SELinux: policydb version -1577058283 does not match my version range 15-31 [ 525.920847][ T6769] SELinux: failed to load policy 08:25:42 executing program 1: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af00, &(0x7f00000000c0)) 08:25:42 executing program 0: r0 = syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl(r0, 0x100000c1004111, &(0x7f0000000080)="db5d1b0257b6faa1c3467d746518942f07847ddb50bce8d636") 08:25:42 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) epoll_create1(0x80000) poll(&(0x7f0000000280)=[{r0}], 0x1, 0x20) 08:25:42 executing program 4: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e7578150000a302f600000800000007000000402c000000000000090000070000002005000000000000008d8a8d2458580000000000000000000035861c007bfe68a617"], 0x51) 08:25:42 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/policy\x00', 0x0, 0x0) poll(&(0x7f0000000280)=[{r0}], 0x1, 0xfffffffffffffffe) [ 526.110210][ T6797] SELinux: policydb version -1560281067 does not match my version range 15-31 08:25:42 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) r1 = dup2(r0, r0) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af00, &(0x7f00000000c0)={0x2}) [ 526.157465][ T6797] SELinux: failed to load policy 08:25:42 executing program 0: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)='proc\x00', 0x0, &(0x7f0000000340)='/selinux/commit_pending_bools\x00') 08:25:42 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) accept(0xffffffffffffffff, &(0x7f0000000100)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, &(0x7f0000000000)=0x80) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000080)={0x8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000000180)=0x24) bind$bt_sco(r1, &(0x7f00000002c0)={0x1f, {0x2, 0x5, 0x2, 0x9, 0x0, 0x7}}, 0x8) syz_open_dev$vcsa(&(0x7f0000000300)='/dev/vcsa#\x00', 0x2, 0x1) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000240)={r2, 0x64, &(0x7f00000001c0)=[@in6={0xa, 0x4e21, 0x8, @loopback, 0x3ff}, @in6={0xa, 0x4e21, 0x1000, @mcast1, 0xad7b}, @in6={0xa, 0x4e23, 0x2, @local}, @in={0x2, 0x4e22, @broadcast}]}, &(0x7f0000000280)=0x10) r3 = dup2(r0, r0) ioctl$VHOST_NET_SET_BACKEND(r3, 0x8008af26, &(0x7f00000000c0)) openat$vim2m(0xffffffffffffff9c, &(0x7f0000000340)='/dev/video35\x00', 0x2, 0x0) 08:25:42 executing program 4: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e7578150000a402f600000800000007000000402c000000000000090000070000002005000000000000008d8a8d2458580000000000000000000035861c007bfe68a617"], 0x51) 08:25:42 executing program 5: arch_prctl$ARCH_SET_CPUID(0x1012, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$btrfs(&(0x7f0000000040)='btrfs\x00', &(0x7f0000000200)='./file0\x00', 0x7, 0x7, &(0x7f00000045c0)=[{0x0, 0x0, 0x7}, {&(0x7f0000000300), 0x0, 0x8001}, {&(0x7f0000000380)="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", 0xdf0, 0x7}, {0x0}, {&(0x7f0000002440), 0x0, 0x400}, {0x0, 0x0, 0x7}, {&(0x7f00000025c0), 0x0, 0x319}], 0x0, &(0x7f00000048c0)={[{@thread_pool={'thread_pool'}}, {@fragment_metadata='fragment=metadata'}, {@noflushoncommit='noflushoncommit'}, {@ssd_spread='ssd_spread'}, {@nossd='nossd'}, {@device={'device', 0x3d, './file0'}}, {@rescan_uuid_tree='rescan_uuid_tree'}, {@space_cache_v2='space_cache=v2'}], [{@hash='hash'}, {@appraise='appraise'}, {@fsuuid={'fsuuid', 0x3d, {[0x35, 0x0, 0x63, 0x34, 0x7d, 0x39, 0x0, 0x65], 0x2d, [0x77, 0x0, 0x61], 0x2d, [0x0, 0x32, 0x77, 0x34], 0x2d, [0x36, 0x30, 0x65, 0x38], 0x2d, [0x73, 0x7b, 0x0, 0x0, 0x62, 0x61, 0x39]}}}, {@obj_role={'obj_role', 0x3d, '\'}(wlan0eth1*'}}, {@fowner_gt={'fowner>'}}, {@obj_role={'obj_role', 0x3d, '/dev/swradio#\x00'}}, {@uid_gt={'uid>'}}, {@fscontext={'fscontext', 0x3d, 'unconfined_u'}}]}) r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) poll(&(0x7f0000000280)=[{r0}], 0x1, 0x20) [ 526.316108][ T6911] proc: Unknown parameter '/selinux/commit_pending_bools' [ 526.354482][ T6917] SELinux: policydb version -1543503851 does not match my version range 15-31 08:25:43 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_IDENTITY_MAP_ADDR(r1, 0x4008ae48, &(0x7f00000000c0)) [ 526.382693][ T6927] proc: Unknown parameter '/selinux/commit_pending_bools' [ 526.405452][ T6917] SELinux: failed to load policy 08:25:43 executing program 4: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e7578150000a502f600000800000007000000402c000000000000090000070000002005000000000000008d8a8d2458580000000000000000000035861c007bfe68a617"], 0x51) 08:25:43 executing program 0: 08:25:43 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vhost-net\x00', 0x2, 0x0) r1 = dup2(r0, r0) ioctl$VHOST_NET_SET_BACKEND(r1, 0x8008af26, &(0x7f00000000c0)) 08:25:43 executing program 1: [ 526.581761][ T7032] SELinux: policydb version -1526726635 does not match my version range 15-31 [ 526.619452][ T7032] SELinux: failed to load policy 08:25:43 executing program 0: 08:25:43 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) poll(&(0x7f0000000100), 0x22d2, 0x0) r1 = syz_open_dev$dmmidi(&(0x7f0000000080)='/dev/dmmidi#\x00', 0x2, 0x400000) linkat(r0, &(0x7f0000000000)='./file0\x00', r1, &(0x7f00000000c0)='./file0\x00', 0x1400) 08:25:43 executing program 4: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e7578150000a602f600000800000007000000402c000000000000090000070000002005000000000000008d8a8d2458580000000000000000000035861c007bfe68a617"], 0x51) 08:25:43 executing program 5: r0 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x3, 0x2) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={0x0, r0, 0xd, 0x1}, 0x14) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000000080)={{0x401, 0x119a}, 'port0\x00', 0x0, 0x100000, 0x2, 0xc0000000000, 0x9, 0x1, 0x8, 0x0, 0x5, 0xe35}) poll(&(0x7f0000000280)=[{r1}], 0x1, 0x20) 08:25:43 executing program 1: 08:25:43 executing program 0: 08:25:43 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) r1 = dup2(r0, r0) ioctl$SIOCRSACCEPT(r1, 0x89e3) ioctl$VHOST_NET_SET_BACKEND(r1, 0x8008af26, &(0x7f00000000c0)) 08:25:43 executing program 0: 08:25:43 executing program 1: [ 527.091994][ T7160] SELinux: policydb version -1509949419 does not match my version range 15-31 08:25:43 executing program 4: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e7578150000a702f600000800000007000000402c000000000000090000070000002005000000000000008d8a8d2458580000000000000000000035861c007bfe68a617"], 0x51) 08:25:43 executing program 3: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x800, 0x0) ioctl$DRM_IOCTL_AGP_INFO(r0, 0x80386433, &(0x7f00000002c0)=""/4096) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-net\x00', 0x2, 0x0) poll(&(0x7f0000000280)=[{r1}], 0x1, 0xfffffffffffffffe) syz_extract_tcp_res$synack(&(0x7f0000000000), 0x1, 0x0) 08:25:43 executing program 5: r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x8000, 0x0) ioctl$sock_rose_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={@dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x5, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={'nr', 0x0}, 0x4, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @null]}) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) poll(&(0x7f0000000280)=[{r1}], 0x1, 0x20) ioctl$DRM_IOCTL_FREE_BUFS(r0, 0x4010641a, &(0x7f0000000140)={0x6, &(0x7f0000000100)=[0x23, 0x1a8f, 0x20000008, 0xff9, 0x5, 0x4]}) 08:25:43 executing program 0: 08:25:43 executing program 1: 08:25:43 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/qat_adf_ctl\x00', 0x410c00, 0x0) ioctl$DRM_IOCTL_IRQ_BUSID(r1, 0xc0106403, &(0x7f00000000c0)={0x4, 0x5, 0xffffffff00000001, 0x4}) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0x0) r2 = getpgid(0xffffffffffffffff) fcntl$setown(r1, 0x8, r2) mremap(&(0x7f0000bd5000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f0000414000/0x1000)=nil) r3 = dup2(r0, r0) ioctl$VHOST_NET_SET_BACKEND(r3, 0x8008af26, &(0x7f0000000000)={0xfffffffffffffffd}) [ 527.326721][ T7276] SELinux: policydb version -1493172203 does not match my version range 15-31 08:25:44 executing program 1: 08:25:44 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) poll(&(0x7f0000000280)=[{r0}], 0x1, 0x20) r1 = dup3(r0, r0, 0x80000) accept4$packet(0xffffffffffffffff, &(0x7f0000002800)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000002840)=0x14, 0x80000) setsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000002880)={r2, @multicast2, @remote}, 0xc) 08:25:44 executing program 0: 08:25:44 executing program 4: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e7578150000a802f600000800000007000000402c000000000000090000070000002005000000000000008d8a8d2458580000000000000000000035861c007bfe68a617"], 0x51) 08:25:44 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhost-net\x00', 0x2, 0x0) r1 = dup2(r0, r0) syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x3f, 0x40000) ioctl$VHOST_NET_SET_BACKEND(r1, 0x8008af26, &(0x7f00000000c0)) getpeername$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000100)=0x14) syz_open_dev$sndpcmc(&(0x7f0000000180)='/dev/snd/pcmC#D#c\x00', 0x4, 0x2000) setsockopt$packet_add_memb(r1, 0x107, 0x1, &(0x7f0000000140)={r2, 0x1, 0x6, @random="2e4d2a4b3802"}, 0x10) 08:25:44 executing program 1: 08:25:44 executing program 0: [ 527.595850][ T7397] SELinux: policydb version -1476394987 does not match my version range 15-31 08:25:44 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) poll(&(0x7f0000000280)=[{r0, 0x100000000000}], 0x1, 0xfffffffffffffffe) 08:25:44 executing program 4: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e7578150000a902f600000800000007000000402c000000000000090000070000002005000000000000008d8a8d2458580000000000000000000035861c007bfe68a617"], 0x51) 08:25:44 executing program 5: r0 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x2, 0x2) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) setsockopt$packet_buf(r0, 0x107, 0x0, &(0x7f00000000c0)="98d0cd13ffbcaf33a73e1e29beb2fdca1f5bbdf8f2bb2ffd983ee93bf34c7d2357c9ccd21f069d601e2a577b3dc5c58527cfa9f8fcffd27a8dc0c1974fc8d59c0f629b3fa2c7e82dfd9df351748c8f5eb18776f3f6e100734c4d43eb697c48d16b63be3421f18767da7010c9329206185bfa4dd25ba3cc", 0x77) openat$selinux_member(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/member\x00', 0x2, 0x0) poll(&(0x7f0000000280)=[{r1}], 0x1, 0x20) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f00000003c0)={0xb, @win={{0x5, 0x15, 0x2, 0x8209}, 0x2, 0xfffffffffffffb93, &(0x7f00000001c0)={{0x20, 0x7ded, 0xfa, 0x5}, &(0x7f0000000180)={{0x45, 0x5, 0x4, 0xff}, &(0x7f0000000140)={{0x9ace, 0x5, 0xc9, 0x1000}}}}, 0x0, &(0x7f00000002c0)="e29fbb1572050dae53a60f7db57468480b89bce9abdcdf4248f3c2c8e155a41b25cb243ec5110d1c3ef996b55cea277e47c96e378a628eb722abeac1c89f19a5705fa08caf4a1e769cd87506afd811451cf4ad835a66cdb58f936f5c80c35260abd39a6b0db3feb02fcbb2bac94b6ca2058355fc370f50b6cc04868ca477b9ed16332efba063cf54bdf2e127f5a7eb7ba25c4d5982bffaaf82b2c21f3f20a89a7e7b6837c388b84e6080d81fc4c329e73d0499a926e9412df7bb5c7d6289425fbce9bc81b57a8baa0cf64cba8692b43b42651d84185586e0a6e50264384b", 0x2}}) 08:25:44 executing program 0: 08:25:44 executing program 1: 08:25:44 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000000)=0x0) fcntl$lock(r0, 0x25, &(0x7f0000000080)={0x1, 0x0, 0x8, 0x9, r1}) r2 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) r3 = syz_open_dev$audion(&(0x7f0000000100)='/dev/audio#\x00', 0x81, 0x180) ioctl$IMCTRLREQ(r3, 0x80044945, &(0x7f0000000140)={0x4022, 0x7fffffff, 0x7, 0x100}) r4 = dup2(r2, r2) ioctl$VHOST_NET_SET_BACKEND(r4, 0x8008af26, &(0x7f00000000c0)) 08:25:44 executing program 0: 08:25:44 executing program 1: [ 528.151101][ T26] audit: type=1400 audit(1564302344.767:76): avc: denied { lock } for pid=7515 comm="syz-executor.2" path="socket:[89583]" dev="sockfs" ino=89583 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 [ 528.152449][ T7519] SELinux: policydb version -1459617771 does not match my version range 15-31 08:25:44 executing program 1: 08:25:44 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_stats\x00', 0x0, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f00000000c0)={r1, 0x1d, 0x1, 0x5, &(0x7f0000000080)=[0x0, 0x0, 0x0], 0x3}, 0x20) poll(&(0x7f0000000280)=[{r0}], 0x1, 0x20) 08:25:44 executing program 0: [ 528.318318][ T7519] sel_write_load: 3 callbacks suppressed [ 528.318322][ T7519] SELinux: failed to load policy 08:25:45 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) r1 = dup2(r0, r0) ioctl$KDSIGACCEPT(r1, 0x4b4e, 0x6) ioctl$VHOST_NET_SET_BACKEND(r1, 0x8008af26, &(0x7f00000000c0)) 08:25:45 executing program 3: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x224400, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000480)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000004c0)=0x14) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000500)={'team0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000005c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x20034200}, 0xc, &(0x7f0000000580)={&(0x7f0000000540)=@ipv6_getnetconf={0x2c, 0x52, 0x408, 0x70bd26, 0x25dfdbfd, {}, [@NETCONFA_IFINDEX={0x8, 0x1, r1}, @NETCONFA_IFINDEX={0x8, 0x1, r2}, @NETCONFA_FORWARDING={0x8, 0x2, 0xe649}]}, 0x2c}, 0x1, 0x0, 0x0, 0x80}, 0x4) r3 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/checkreqprot\x00', 0x0, 0x0) r4 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_GET_NODES(r3, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x1c, r4, 0x0, 0x70bd28, 0x25dfdbfd, {}, [""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000003}, 0x0) r5 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vhost-net\x00', 0x2, 0x0) poll(&(0x7f0000000280)=[{r5}], 0x1, 0xfffffffffffffffe) 08:25:45 executing program 1: 08:25:45 executing program 4: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e7578150000aa02f600000800000007000000402c000000000000090000070000002005000000000000008d8a8d2458580000000000000000000035861c007bfe68a617"], 0x51) 08:25:45 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) poll(&(0x7f0000000000)=[{r0, 0x10000002}], 0x20000000000004b1, 0x9) 08:25:45 executing program 0: 08:25:45 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) r1 = dup2(r0, r0) ioctl$VHOST_NET_SET_BACKEND(r1, 0x8008af26, &(0x7f00000000c0)) connect$unix(r1, &(0x7f0000000100)=@abs={0x1, 0x0, 0x4e22}, 0x6e) ioctl$DRM_IOCTL_FREE_BUFS(r1, 0x4010641a, &(0x7f0000000080)={0x4, &(0x7f0000000180)=[0x8d, 0x101, 0x20, 0x1ff]}) 08:25:45 executing program 0: 08:25:45 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000140)='/dev/snapshot\x00', 0x20000, 0x0) poll(&(0x7f0000000280)=[{r0}], 0x1, 0x20) 08:25:45 executing program 1: [ 529.066920][ T7753] SELinux: policydb version -1442840555 does not match my version range 15-31 [ 529.087951][ T7753] SELinux: failed to load policy 08:25:45 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) r1 = dup2(r0, r0) ioctl$VHOST_SET_VRING_ENDIAN(r0, 0x4008af13, &(0x7f0000000000)={0x3, 0x8}) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r1, 0x84, 0xf, &(0x7f0000000100)={0x0, @in6={{0xa, 0x4e20, 0x9, @loopback, 0x8}}, 0x3f, 0xa3, 0x1, 0xaa5, 0x1}, &(0x7f0000000080)=0x98) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f00000001c0)={r2, 0x7, 0x3ff}, 0x8) ioctl$VHOST_NET_SET_BACKEND(r1, 0x8008af26, &(0x7f00000000c0)) 08:25:45 executing program 4: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e7578150000ab02f600000800000007000000402c000000000000090000070000002005000000000000008d8a8d2458580000000000000000000035861c007bfe68a617"], 0x51) 08:25:45 executing program 0: [ 529.312398][ T7871] SELinux: policydb version -1426063339 does not match my version range 15-31 [ 529.342720][ T7871] SELinux: failed to load policy 08:25:46 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-net\x00', 0x2, 0x0) poll(&(0x7f0000000280)=[{r0}], 0x1, 0xfffffffffffffffe) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x1, 0x0) getsockopt$inet_mreqn(r1, 0x0, 0x20, &(0x7f0000000080)={@initdev, @dev, 0x0}, &(0x7f0000000100)=0xc) ioctl$TUNSETIFINDEX(r1, 0x400454da, &(0x7f0000000140)=r2) ioctl$RTC_ALM_SET(r1, 0x40247007, &(0x7f0000000040)={0x38, 0xb, 0x0, 0x7, 0x5, 0xfe, 0x5, 0x8d, 0x1}) 08:25:46 executing program 1: 08:25:46 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) write$P9_ROPEN(r0, &(0x7f00000000c0)={0x18, 0x71, 0x2, {{0x14, 0x0, 0x3}, 0x28000000}}, 0x18) poll(&(0x7f0000000280)=[{r0}], 0x1, 0x20) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio\x00', 0x200, 0x0) ioctl$sock_bt_hidp_HIDPCONNDEL(r1, 0x400448c9, &(0x7f0000000140)={{0xbd, 0x400, 0x0, 0x1ff, 0x3, 0xc0}, 0x3}) r2 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x4000, 0x0) ioctl$SG_GET_SG_TABLESIZE(r2, 0x227f, &(0x7f0000000100)) 08:25:46 executing program 0: 08:25:46 executing program 4: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e7578150000ac02f600000800000007000000402c000000000000090000070000002005000000000000008d8a8d2458580000000000000000000035861c007bfe68a617"], 0x51) 08:25:46 executing program 2: r0 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x7, 0x40) r1 = syz_open_dev$sndpcmp(&(0x7f0000000100)='/dev/snd/pcmC#D#p\x00', 0x5, 0x40000) write$selinux_access(r0, &(0x7f0000000040)={'system_u:object_r:dhcpd_initrc_exec_t:s0', 0x20, '/sbin/dhclient'}, 0x4d) fcntl$F_GET_FILE_RW_HINT(r1, 0x40d, &(0x7f0000000140)) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$VHOST_NET_SET_BACKEND(r2, 0x8008af26, &(0x7f00000000c0)) 08:25:46 executing program 0: 08:25:46 executing program 1: [ 529.937024][ T7987] SELinux: policydb version -1409286123 does not match my version range 15-31 [ 529.955239][ T7987] SELinux: failed to load policy 08:25:46 executing program 4: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e7578150000ad02f600000800000007000000402c000000000000090000070000002005000000000000008d8a8d2458580000000000000000000035861c007bfe68a617"], 0x51) 08:25:46 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) poll(&(0x7f0000000280)=[{r0}], 0x1, 0x20) r1 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/checkreqprot\x00', 0x100, 0x0) ioctl$EVIOCGABS2F(r1, 0x8018456f, &(0x7f0000000080)=""/49) 08:25:46 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) getpeername(0xffffffffffffffff, &(0x7f0000000100)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, &(0x7f0000000080)=0x80) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000000180)={0x0, 0x2f, 0x6, 0xffffffffffff8000, 0x2, 0x1, 0xe31, 0x0, {0x0, @in6={{0xa, 0x4e23, 0x81, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x69ac}}, 0x4b, 0x4, 0x1f, 0x6, 0x5}}, &(0x7f0000000240)=0xb0) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f0000000280)={r2, 0x8, 0x6, 0x3, 0x1, 0x5}, 0xfffffffffffffdb4) r3 = dup2(r0, r0) ioctl$FS_IOC_GETFLAGS(r0, 0x80086601, &(0x7f0000000000)) ioctl$VHOST_NET_SET_BACKEND(r3, 0x8008af26, &(0x7f00000000c0)) lsetxattr$security_selinux(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='security.selinux\x00', &(0x7f0000000340)='system_u:object_r:cert_t:s0\x00', 0x1c, 0x2) 08:25:46 executing program 0: [ 530.170645][ T8105] SELinux: policydb version -1392508907 does not match my version range 15-31 [ 530.218475][ T8105] SELinux: failed to load policy 08:25:47 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) poll(&(0x7f0000000080)=[{r0, 0x4c9}], 0x1fffffffffffff97, 0xfffffffffffffff2) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x11010, r0, 0x4) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x200000, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000001680)={{{@in=@local, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in6=@mcast2}}, &(0x7f0000001780)=0xe8) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000001a00)={{{@in=@remote, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in=@dev}}, &(0x7f0000001b00)=0xe8) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, &(0x7f0000002f80)={@multicast2, @empty, 0x0}, &(0x7f0000002fc0)=0xc) getsockname$packet(0xffffffffffffffff, &(0x7f00000036c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000003700)=0x14) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1c, &(0x7f0000003740)={@remote, 0x0}, &(0x7f0000003780)=0x14) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000003f00)={{{@in=@empty, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in=@remote}}, &(0x7f0000004000)=0xe8) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000004580)={'ip6_vti0\x00', 0x0}) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000004680)={@multicast1, @broadcast, 0x0}, &(0x7f00000046c0)=0xc) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x23, &(0x7f0000004740)={@rand_addr, @broadcast, 0x0}, &(0x7f0000004780)=0xc) sendmmsg$inet(r1, &(0x7f0000006a80)=[{{&(0x7f00000000c0)={0x2, 0x4e23, @loopback}, 0x10, &(0x7f00000001c0)=[{&(0x7f0000000100)="b973028ebd592ed11573a70dcddf149fe70c902ae70278b2805033235574e8e0f3a8275dcde5523d3e8c87cd9aec39bdcc4aa259da5615aa476e84120f09471e8db08408fc6df07f8b41f3a54939fd991a905725051d7911f5819d7a495877546a428eba2d439e9caf9808e112e1e5037838c27d82ca315bc469b964b4915b28fd1171ea1678665266d9d3cd4b4e1e7d745500bcbce0ee691ef46088da850fc220a5d96d7008917f97554bea036b00", 0xaf}], 0x1}}, {{&(0x7f0000000200)={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x21}}, 0x10, &(0x7f0000001600)=[{&(0x7f0000000240)="5d2321cad36bdfe923446efe08f657f181c94785205745fa6ada24692ba50e95f97275ade2ad1a283b4f5e533e42d504d79c54431664c9e57744c1d549277faae90ca36e8ccdac890e88a9fd63f532ee21ab9f986bb0c1085fb7289f8de9defbcef8eb9b8c6b5140c730db0972a89d84d1ab7351bf60519bfc0de9745bc19a6fe5efd4f333cead12ce26f5878e76fc06f8be001e5d81f904bcc5b8bb9e028240877aa605a60d2b822b955ee3e369916b7f90125025da9ad58bfe078e5b8eb35782def72d21ee9359d852722946a2e2bb989abcdf82271e823a81ecda", 0xdc}, {&(0x7f0000000340)="ea6f9b342992a3799bf3ead3c8591eb91f5ba8af38f08113f43f37e0a55820c623beecfa363f3aea7f54e899356d15df6b7d211ef719379f", 0x38}, {&(0x7f0000000380)="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", 0x1000}, {&(0x7f0000001380)="a60dbeddb7305036d7bbeedc8a5fcf3e66230523b6b53e75c6b5670976662cd0665e76dfcb68f8b39063ca3f41ee3577ee1d6211221b4425aa3bb3c25561fd4966076f468fbc852912eb799e30a42d6ea1e5861fc62b29edcec8400fc58c2683445e7cda9570f98a219d7009b9345bae3cc71850fe629bc83de1043ea538626e51921d220dc77ea4aa52e4caad6af0899afcda", 0x93}, {&(0x7f0000001440)="fc0a368199e2e06aad12ba85bf6fb5a97c3888686a651877c8957e1e7e276e49b07c4b48d8047221d2cfdb806b3f5ddda5e8576a907835c19285a1a4753c942424139c5dcc9e1eff0586591c40fb7fcba5cd0eafc514a71b54bdaaa961", 0x5d}, {&(0x7f00000014c0)="21734fa1c578a61c032916aacf011d435be88866cc80130155d682efa5afcb163148e21f680f6e39a40a7cba249aeef9cf85434fb2be382b25f24bb154480ff3028cc0c3c1aad82d2e7303b038d4a73d7d4192134c65ce1f2aafb5fe1e7631878637822bd13a88fdaf16c9889f0583546390da1b65e44993e78e84d7d2adf369bb484cfbcaf987f0f31d3424850859e5ebaa", 0x92}, {&(0x7f0000001580)="ae3a68e92daf0984c3a19fb08b871178b12334feb4fec676258f2208c8a1a2518a9f476862c9e646bb2b6ba0cbb6f5ce5944543a4b2e9ea3283dab0e3380d5f342b67582ba1e528d391a6dc900002ac6ade88f234cd2fca1abc9ea7d3de05d661cb6ff5ff7d058a1d8949c08913d0c757787738fd65b72f248", 0x79}], 0x7, &(0x7f0000001b40)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r2, @dev={0xac, 0x14, 0x14, 0x1b}, @multicast2}}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x7}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r3, @remote, @rand_addr=0xfffffffffffffffd}}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x3ff}}, @ip_tos_u8={{0x11}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x6}}], 0xa0}}, {{&(0x7f0000001c00)={0x2, 0x4e24, @loopback}, 0x10, &(0x7f0000002f00)=[{&(0x7f0000001c40)="9e0b95e660a6cf0f38b14f351f50148026c8c27701afa85651a2a09a85e63c51b810d791", 0x24}, {&(0x7f0000001c80)="16c5cbacc045c0db2b24f6c16927ff888da003771246ee", 0x17}, {&(0x7f0000001cc0)="744b158414997a19e4d44d3c759b0199127353e5f47317d819be49aca6ee08c6f5b3be793f47866412197d90c8578110d491faa7728eee50080df4d99a61912269f224dd369292664b47245b5cce9b2f75cf06bc3cdfe28e13cbfc26b491c1be90e70ccbd9d56320e6cf5ee7853ec8e55071c0cc190917b8ab410a59f87e3660d3600f57e7724e49b70a043ea82b7dcb2dcd268c15be822c8134c06322a7edd8c9a07e5c7f76953e62b9d05e699a508a470d79f9ff5d076f68aeff4143c5911879de0f6dc1133a16306b92736bdde5a1e09da932c675ee3a", 0xd8}, {&(0x7f0000001dc0)="5495819b065e4aed493b38a605676b28398a6990b448eaf2f6c6fbaafd544f8493f3b445e76c42bd3421867981bd379b984e48867683202f8e334f01644694ded1ff173ab1259985cb9618a7168d", 0x4e}, {&(0x7f0000001e40)="d23510108f96551004de8eeec6dcffc34bf3c321dc8b86c901b7e2299b36ab9702d70ca055e9c71720ec0814216a99b295773b653075facc69246f05dbe5c89dd17d7b3efb704473e88fd5c218b62800bf19dad0778e7d3644a17ca68e06b4fda16b6bdd3cd8912fc77beebaeda72775fb33b8f4665892d1ac114cac8531acbd00bc243788c9db35bf9bd60c8109438f5ba91db29b4e12dbf5634b9ed06020a5e58125a1860a4ddb9f06a12d719e12a0addb222a61a03254b39d20a10ba6da", 0xbf}, {&(0x7f0000001f00)="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", 0x1000}], 0x6, &(0x7f0000003000)=[@ip_tos_u8={{0x11, 0x0, 0x1, 0x9f}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x2}}, @ip_ttl={{0x14, 0x0, 0x2, 0xfff}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r4, @multicast1, @empty}}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x101}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x726}}, @ip_retopts={{0x90, 0x0, 0x7, {[@timestamp={0x44, 0x38, 0x7ff, 0x0, 0x9, [{[], 0x6}, {[], 0x88}, {[], 0x96}, {[], 0x8}, {[@multicast2], 0xffffffffffffffff}, {[@remote], 0x9}, {[@initdev={0xac, 0x1e, 0x1, 0x0}], 0x6d}, {[], 0x3a}, {[@loopback], 0x6}]}, @rr={0x7, 0x13, 0x5, [@loopback, @empty, @loopback, @multicast2]}, @noop, @end, @ra={0x94, 0x6, 0xfffffffffffffffb}, @generic={0x0, 0x6, "688f9292"}, @rr={0x7, 0x7, 0xffff, [@multicast1]}, @lsrr={0x83, 0x1f, 0x3, [@local, @local, @initdev={0xac, 0x1e, 0x0, 0x0}, @remote, @remote, @broadcast, @empty]}]}}}], 0x128}}, {{&(0x7f0000003140)={0x2, 0x4e20, @local}, 0x10, &(0x7f0000003440)=[{&(0x7f0000003180)="0fee62d8b8870fd56f61bb224709e59d91f72475bab92845fa05f632e470eb84df2ced0dc91366d523054ad28e679ffbb779275ae6a9a72a1c9444a27ab65ac7fd88b60fb0d42b24ba113e916d1c7732a8fbcfdbd79d66a5cd6e7b342750ead43b521c230b4872534a0346d591af89e9a6e9", 0x72}, {&(0x7f0000003200)="866e6eaf3b8c3eb99f3430d084553655764e74a39e6830cc738113e8069da555c7267b48ee38297f0e7b0cc45fe7b5bda58689a25469135271d0fdbf8c5be0d82d74abd5a6d4703072b821ec2e", 0x4d}, {&(0x7f0000003280)="b1727a73197c8e259f36c1cd1b324f7aec5b80ed829924ee6618b593f5d34d3e33b6a7ed90404d47043256c217556becd241d85d6a493609e996b9b5e0037d15f493db072783470272545c67e07c3a6f0aa08e1461e1c0ab48bd72d7e632492d5389fe0cf6464cb01d34a83a4958b2a0", 0x70}, {&(0x7f0000003300)="a61284f01886c1b2757f52672717638b5df700a17f24ecdd9cdf4df9973e62de045ab16fdada17968dba294ec0443b1c9141c47702818fbd220dedb190e297d4f7e8e73db136099bab3fe85191a075d84a6f44f3018bdd7a72c29d3fec3b685f0a5b7250091506372434ded1f8284432115beec93ddee28af7defdc85a985b501f021f8ea680b0f7fb4d747930a19c14370aedc261e84578da6812214f5f0bee18379baf5e3a244b861092dbe55e10", 0xaf}, {&(0x7f00000033c0)="cd15d1ee2617e2dbc5082020b7ba6f94e851e4eff2b0bd8508be1aee896e21d4335b8efd5e074b5ef4280627c524e8025a63c29e4fe71972c3695142310f6fc3b8c78b6fb14d056ade063bb9deb3065fce8777", 0x53}], 0x5, &(0x7f00000034c0)=[@ip_tos_u8={{0x11, 0x0, 0x1, 0x8000000000}}, @ip_retopts={{0x78, 0x0, 0x7, {[@ra={0x94, 0x6, 0x6}, @timestamp={0x44, 0xc, 0x4f, 0x3, 0x101, [{[], 0x10001}, {[], 0x6}]}, @cipso={0x86, 0x53, 0x7, [{0x7, 0xd, "ed056ee9101ab7c4f7b8ba"}, {0x6, 0x4, "31c0"}, {0x7, 0xb, "53da0228d14d141860"}, {0x7, 0x7, "8148af33f4"}, {0x7, 0xa, "8f161a27b31edd13"}, {0x6, 0x2}, {0x7, 0x6, "6956e1c6"}, {0x5, 0x12, "49a661961916fc2f9e68989dd3af8c80"}, {0x7, 0x6, "b6e7a30b"}]}]}}}], 0x90}}, {{&(0x7f0000003580)={0x2, 0x4e24, @broadcast}, 0x10, &(0x7f0000003680)=[{&(0x7f00000035c0)="aea7a9590ed8a73ac2b5edb13c1966e0eb8f995e15f64564cd471f4a36178865da78a2393d65917f03f9601d034bc13d56acc31f9208e8a62da3244542d8b71d39f261cb4347ac158ca9652d4c4041b6e6d6fe47c2bb9ec5a9c65301cdfa4fdf0cbebc5d99225976c8b717fddd47392710223429332280284236324f8fc0fa5e3890", 0x82}], 0x1, &(0x7f00000037c0)=[@ip_retopts={{0x10}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x1}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x2}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x24000000000000}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r5, @broadcast, @empty}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r6, @remote, @remote}}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x37137a09}}], 0xb0}}, {{&(0x7f0000003880)={0x2, 0x4e21, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, &(0x7f0000003d80)=[{&(0x7f00000038c0)="cb1496c918706175775abb95b64b323e108bd89a6e8aa400fddd0bfed0717d2918734130f5af10e73eecb4dfc7ba2a06d7f2c97492ec1a0af7c95b2e674dbb73ace9ffb1929782", 0x47}, {&(0x7f0000003940)="6902b8a74c13c0f9b24939d7c4e566ba71d814f0ba2744e62d9526a69c66ae88735f1eb99554bb072008e1d83df0acd0602c9891057e5923b255ff5ca46f451f1cf5172dc308ce9e60c1225607d2e2a460f4861c15179f3070a0b18b6a4231a4ecebe90c97f38337b96dc636171644eef6faf04b3331518115825558e1fc0c19c6891e626d4953fa790a8066a23cd1633bfdc3934b7a9205ee7156a30fa0483725f91c3187312ea5869a4149b984e09de8c70fec7f9d17cfe54682888aa3627b2449b147da1908e0e72f9713a92c06e4", 0xd0}, {&(0x7f0000003a40)="60a7861813b3aae783a205226e26f8de3df3c5d94b6750e5640edef9df7944f6e1e2dd24b505ca7ca3b806b04b2e33dea57d24c98db0de72923693d4f493b2a9193e6529bc2950b2d1759894f33ad94037d00834", 0x54}, {&(0x7f0000003ac0)="7cc9b177c09f86f0ac4207913f32d2b18a9080e74abba808675b46f32f963c1836eaeb3dce5a166159e574e35205b5e826fdcea90b2009f17389157534a27c31dd07372d61c3add49217afbc38c610718a002879e18835a3107cf5995e9dc257383b2edf44ced5654fc829c04b20f4c8e98d245e996a8695738b4b63776f4d279966c543ca7b5aa6225e68ba80be6681f879daa11b0c06bdedd60915dccf11a801943d31022fd9571caeaedec0484922f17d726e558f521b5f37f6e176d263d51374fa996a9f91dfc098c30a9a43a9a920df0f893f4c467fd68e8ac7b35080ca5d674b", 0xe3}, {&(0x7f0000003bc0)="87d1bdc6ec48396057c84fd407aeed90894afedb574ef0025797db56d172759ff20b4bbd61e97c76c6ff928cb1ef63747e4daad748df8308a7659da59b78", 0x3e}, {&(0x7f0000003c00)="105622cef2dc2e47cfafb9738f0e385cce09a6f834dc054eefbfebe235637cf91ee12db15a5b6237a3d87a6ee6b6d422cb8e286b6bc459cef24ac8f1d44a42b4ce3415fb4fbc11f3c1b3ddab74ff60c4ec9313d0f85fabe2171ef15f0703f95e0cb189a3ea94e80ffeb203a9f6e8b66643b2ba52ebf23a2b2cb7108f1f8f1207f70821075a97f2516600e291494ac9b9f8ba8af701d83952ca8894b943d1908c15aeabb188e66444ba79221442d19099ae1148c9f1af21ddebf3da64ef272714566b562ba29699960252e70baed50e87391897dff5292190efdcf8000e92d75eddaaa5627062a4ac3e", 0xe9}, {&(0x7f0000003d00)="f4e09c98d1493e833a34e3c6ac63a06baacfddb9742f8cb56c9489d2230956ab4bc4dedac8b5d34698808c0db961e64c4883a1eb05e8470b22f1055500c0348377299d563955b236e6f06645b36c8af12e853cc4cf0d96b9aa9d970a", 0x5c}], 0x7, &(0x7f0000004040)=[@ip_retopts={{0xd0, 0x0, 0x7, {[@rr={0x7, 0x13, 0x6, [@rand_addr=0x3a, @empty, @dev={0xac, 0x14, 0x14, 0x27}, @remote]}, @ra={0x94, 0x6, 0x100}, @lsrr={0x83, 0x23, 0x9, [@initdev={0xac, 0x1e, 0x1, 0x0}, @multicast2, @broadcast, @empty, @multicast2, @multicast1, @broadcast, @empty]}, @end, @cipso={0x86, 0x1b, 0x82d7, [{0x7, 0x10, "8aa22fc2d5181f2e08c0e44b4222"}, {0x0, 0x5, "53ae57"}]}, @rr={0x7, 0xb, 0x0, [@multicast1, @rand_addr=0xfffffffffffffffe]}, @cipso={0x86, 0x4a, 0x8, [{0x5, 0x2}, {0x7, 0x4, "9896"}, {0x7, 0xa, "9f3d7343816c4e67"}, {0x6, 0x11, "d843c57abfb31518c794727b59690c"}, {0x1, 0x5, "8b732a"}, {0x0, 0x7, "69bc145330"}, {0x7, 0x6, "8ea21c80"}, {0x0, 0xf, "943ad90cebe9e14096fc24499d"}, {0x7, 0x2}]}, @end, @rr={0x7, 0xf, 0x8, [@dev={0xac, 0x14, 0x14, 0x100000000}, @broadcast, @loopback]}]}}}, @ip_ttl={{0x14, 0x0, 0x2, 0xfff}}, @ip_ttl={{0x14, 0x0, 0x2, 0xffffffffffffffff}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x6}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x8}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x46}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x20}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r7, @empty, @multicast1}}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x4}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x6}}], 0x1b0}}, {{&(0x7f0000004200)={0x2, 0x4e21, @broadcast}, 0x10, &(0x7f0000004540)=[{&(0x7f0000004240)="856805ffa96a073ebb42b8748590ee7167e72ac02f68b1ca9d32cc13d0ec2ed97d4cc488796e4c9c3d5a807e362e12c08078207c59a35724a4ac6eb0db706bd2efd978c12e5945c6fe78be65369a3370a215c89c82c773d7f8faddca12b4d9bf810ff90fc821dc0237dffa9f881d71b32cf4392913d5f0e3211ecb4cedea17f931927039706794d1471b99ebdd9ac65d434eb0723dfdf18306a068047a21eb1bdbcc9478087a40900d2b9c9c78f120a2c966a13347a715168fea2d06a57dad0ee1322f4e3d6f", 0xc6}, {&(0x7f0000004340)="0c983d5336ce9244ebae362fa4e13609b76c90a50dd4b8e5093480bce5160c05f60036161cf4be1b8f3bcec77b1cfa120856fe299870ae220aee3ca356be5f8eed7c734fc57f1e19b5f45ab03ff452ee53d15a900588c6c7c37593556a41beb687130ca9cd107777afa3572f72856845df513819e88ac92558b83ef7ae475baf1453c3261822b0cf97d796058d3bbfc99fb7b6d31cf460387cf8e9caab799fbbc4bfa706e5dc25c3d404f032c608fd2d03df42c1e25735", 0xb7}, {&(0x7f0000004400)="affafbb5cd443c40911a28ce98ef28118eee441bf065324908385412b27a41b5fd16ff33ce8fc8bcfae0240ff100fcfa4a2dfec64df4e5b5e2801b0327d508486b69953d3a8678618c6b9b0289513b19243a480163a4a42fcd0c57", 0x5b}, {&(0x7f0000004480)="8766d610927c79dd29e64b59f3e664f6b11f5b12f5cd4107a660c75f835a7d3e0e710325b1d34a1b9faa89fb22d7cc78a3ccde9ff528c9cb56d4aad03ac7d236bfcc8b5e37e307d7b6823ef2d6a6118df819040c7c7c7aa94c1658bda26ee0ff305f57deb809355537c0cb2ae97ead2cefd2640640e0a4d4680faf8630dea819d49681000ccbf70182143c46c28e5b48623d28527c7617d287d88f9435bf5a71", 0xa0}], 0x4, &(0x7f00000047c0)=[@ip_retopts={{0x48, 0x0, 0x7, {[@generic={0x94, 0x11, "d3a3d7ad879bb55251205a7ab2ed1b"}, @rr={0x7, 0x13, 0x63, [@dev={0xac, 0x14, 0x14, 0x23}, @remote, @loopback, @dev={0xac, 0x14, 0x14, 0x17}]}, @ssrr={0x89, 0x13, 0x10001, [@remote, @rand_addr=0xffff, @dev={0xac, 0x14, 0x14, 0x29}, @multicast1]}]}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r8, @dev={0xac, 0x14, 0x14, 0xe}, @loopback}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r9, @empty, @local}}}, @ip_retopts={{0x54, 0x0, 0x7, {[@timestamp={0x44, 0x18, 0x7, 0x3, 0x88, [{[], 0xfffffffffffffffd}, {[], 0x8}, {[@multicast2], 0x20}, {[], 0x101}]}, @cipso={0x86, 0x2b, 0xfffffffffffffc01, [{0x2, 0x12, "4cc68f8c1bc279d6ea22888170a9832c"}, {0x6, 0xe, "fe26d3fbb21b3dab35ea649a"}, {0x2, 0x2}, {0x0, 0x3, "dc"}]}]}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r10, @multicast2, @empty}}}], 0x100}}, {{&(0x7f00000048c0)={0x2, 0x4e20, @loopback}, 0x10, &(0x7f00000069c0)=[{&(0x7f0000004900)="26a9e79bfdfa9dc82f66c592639aaccf6ecd7613332337ca5449feefcc24f2d5ba20da6b9c96ccfc31bf2ca7e33f2a91f1881599b48be0a76605ea3e8974072f020b30461f5627364e78be2b57f627bd9c98e2df77441b845d2d5064cfa7bf7e7bc946c8617a852fb6964e10a307d0a54bd6400e857d3710be2bd457269c9f79c02286c3f4bca8fb2c2c4bab4ee7754edb97d511eb093383f418cc2b524f6219840631a07f1331", 0xa7}, {&(0x7f00000049c0)="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", 0x1000}, {&(0x7f00000059c0)="ddf83974e214c9e7c938a8a894e3a440ea7056447e40f6a6626e71ad6707d2d76a7e70e8fc08263e22dc430126488bc08f9910ef034dc0768944d1ca2609e4960c7a088371e129595e2767e26ff6ff29dc5a95ca5691ab48ba81041c0637878fc4ff5878befb751ef1103546782b1eebf2b9220422464c189e980f562279bdf6ce96a5d83de103e83e7a4b7eb895af09d94080c363f02d1a207eecebd94042c78619feefa82b8f19f68d8204bc336e0ae0526476b4ca4be20ad51c7f2d86ce7019555b42df5766a3e52b3f563b933ae0b89727b7fbd7da3360596406d9d383f0463980b8713baa27fcf6a537e72b60d1c5e5f35bf46cba090b5ccb27e55b06e48e27bda56205bc6867a71eb5f070e1603e40c454173b85a3022fef6db327ec5838b5c77354a74e07758dfa150565215e012ae7dc00cf961d2881560d70449dbce1952bfd609e2c9fcaa9b606762cbbc5e06934a14dd890ccf3023e0fad66f2880e25228f5cefd88017dc59a3b8409f1703f9b6ef99a9c0011cbaf568194cfe08eaf9a7676b446f5a220bf812e2d40b5104e9529d98a5e37e94409e6d43efc817bb813ec269c88673b12381e3af7a8b4bd4f7a83ebb7be76aef1b92a1a0ba9ccf8a27757da438347525388f98a8f3e120812f70a984ae0853a23a7ed20f3a346ec501fae68adc77c4b67f5ad4395c31a569b41fbf82b113fef3c71e26a10eee0657de86aec29d860f021805657eedacb83dd88717796e82d220abf910c43cb7d29e3da6d3dc51b3a27ed9d64bdb2c755083ff6652f1d11cb4be3390ae723f3b4c3d16f13fbbb340575eeb3f2048f9fb8cace4b25a6b26bf75296283fca610a398be19de17b516bf5a049baad2f351a7ddf9656aa1d053953aef8989c0aa8b17099673e1b3f8bfe7e2dd5fbc1cb0a50d8da2fae8aab42bbaf89ff3d61e1bc66a18cc0d6dc47fc2fe41a6fc220d634219a572514b9453141040f4b53f881b37094f4a2d706739309ad97a25610accbfa58e88ad2b97c4f150d20d348fb21166e9b0b62707ad8b889647cdeeb83668bf430daf45c55ed7b7f69743a36b34147b24b8be68a3c7ea11cb0a8c75ccda591018ce59bc553a780e7f90e41e9732eb4d5ec60d991b666ee01268fe5f0134a4ff1d6f6ac5f4a1aab68414fbe3e0af1e5e1dbc8a03b7d78e9cf918aa636a77dad31000323172e6ac76bd4bb32a12247b4edd8ab46a89145f288e271d4817736d8871e2d9826ef5533bbac289f4085efadfaadf93c0d8be491e5a0bc7ea9f8f26cce918347d50e1828edd1063336c2d604d62ef23cdf84948e1cb84a155fa4c4bd68c4a8101afbb9d108ef143e40cd07456ca27cb95e0a8832b95281c4e59f8c8bb4e0d49001d0a10fa31b694708d7b57cbc78f87301497db334b72de064672861db8ee9a09c5a0526e062b876c5bfb2631d7ff8fed072f265d2aa7bbc5861aaea0c7f9b067a75f43d27cba251f176c95f5dfa3f5cf3afa72ad84a4c974b64025cd6de0f57d439f147733b4a27c32116fd96de27165ab7f7d227b3a9356b7190c4f038771a9c33a89a19bece0c8890c86c8d968dfb8df34833285bf64b890911228061b623b810383e2fbaed21659dcb0255b0f1f7f564a4606dd399c5f3fe48b702f2ddffa13ca8f65d2183f589811ce6118262f25bd0c95c3e53cfba354b4265cda0ed3d52863700757f5e62551a05def6f4a645f1864d25d6a938deeb7ff221b33c48d3537b1fb196685b1a60e0384dfc4e4812ab316c9f8dc0f16518d3d2064596a8a70dac8c2962ceb66b5246238f13585fc07ce446251b0ac27aa7abe3d3fd64950db825b44369d1f5cfa4da252b7f0112721cee08fdeabf7e08629e42c3a8368512166feebc38092d85926c8a70f7d2408fc2bce28abbe01a25ab39ad1b2e71d2837c3823774babeddff8acc953007c2ef1571ad4c55ab2762aca3e31c9e96332434f2584302c36adefceb7bdf70ee14b57da1efe4954af90ed44bfddbcd95c5d414210001ca1ad81c7c0e5d42a82db93196d2a166887e7d7caad072e5de624a57a10c6982520e99670ec8cf0304e68e785cea888cff2e743dfe98bf29ced148cdd3556c9f8c20f387964db2decdfac68565f480cf55252e70503534d06df8f962d10c36a5a7084042827eed8a83537d3782ba22aa8e1ace4060017038c53cb786abc36c54f043f490337aee150867a2df31830687d95eba6db6f3155da0c53912452bdfdbc19440676d0281b0f3ca0b9865b8423237365f981fcbade660fe172ecd9d7e3d2ed6456efd55d9cca8b2760b3066eae0621c7584641a386c5d29b8299674b47fc80fd047791938d9fc428c025e2f6506c7a78dde953d11484c50e392f81db667174aec7641e5bad649b0072b7f939f237d05ae2ed3961aad462f9e63f4d15b4301755f4506b6563bbe46420237d68f9b08117352f7a0daf8091f49c9f95f6e6a88ae018a97da49e484ddf1c8231e9b737dc5bd53c67ad8220efad9c0982f84e6a26e648608620496e894271e20dda1f98be304e39637a54a649126535fe62a2a018301f392015f60a810a0179f1095c9be83d0e348329d0948ccf4d816e27e1fed5f10607cba77f522854663c65bf4d7b7d0aa91f5aa23e50a5e557b732e7bd95f229c14bd81049e1be5fa1ffc12ffcfeddbfdefe8bc9319a2f203518d8baa217d817970d1066cf05c6f51d9f87704922bbff057705e46725d6593ad695d1a2886597fe6055ee420c57158e0bdc646612519ec4629dcb66dbe66d93fef02ca13dd3ce2adb89f2c4bb5091fb4d4a21db1ef29d70ce8e9d3f5d1f26b77f59019925f72f06f3d727f4ae61dd5c76be94404b481bcd5d694b6177a4ab206e92420668e55e2396124bd814fc82c70923a950c6420ea0e567b47e2f833ecc82a8960f308244a13ab663aa930f30a833ee773295975c1008c512a2d32f0de746c0baf22eab20a6730fa106a040f5159cc97b2d3441bcf6196b18ae4ed1be8186ffc009ce0f8132d10e335a6398795d73696d80af32d62fd162dbacadad26ca5e26866f012e26c316ad7d19b8045d134d59312848037ef2f63e7640db595819604d752c5276b275d59f20e3a3d68fef966ac8f515ee6f19fb2b244441edd9f267d3b0474386b88ea9c03a85f20347109a5d9e22c2f53c047c8f10c89756d33b6298921e6c0c070512620c3d0375ef4caa65a96e039ec5185ac4ebbcc9bcaafcde522505c4fa0f7febb916bffc78176329a88479d6b3c84b5d07cd103b0ee2b2141ee7e9782c465f0c5acb606293a36249fba2568057b7641b3865e44c97abd04e3ad52fbd75b0058dad536af0b24b90292087f2de8a705d1e1091c1f65ddd0ea89507d5542a9a2d8c49a477379153a08f611f58b7fe5dbaa64b52d9a385fdbf5be60c0d98df521f4ff758e62da7be90bb677322573e3c5b46307e01a68751de81753b200e490986be9dadd8693fbf948f1f9ae0a96d2fd1c087cd7199892e47128e285ee73fbfaae20b6515f2a18fc9c387c0af150355a70a62f1c4b512386fe9550fb60aea8c3924e34e169f8c6462b2d2d1b4da5b118e0af6c932035cb0b5d27c0831d3ab9d257e3916e813df4aa6d942b8476753be721db72fe2966a0c06534649c25d94eea3d55fcc8860dd0a300c35f9f6dc05ad04eda99a188f995b12bb4b84c84dbf5eab3b433d144629e4129ee27b1067c9430d6ed91ecb1fabd2aa226b26e0d82cae166f59e8a6ce7914e62241f5de2752cb8f9540c7d3fa765de65925604feb0caf887109f5f5d8d42e319dd318a1a4e4ff5ad4629a2c053b9ef5617669a1dd77e4af6ae7472e529b9ceea80ca27f71bb4f22e1c73bfcaa27c136944f2958f03a9ff0dff3e2310a12d6a1a0700ec791cd6f810dcdb802c3296bede059e6d1dd4bc67c54778cb9d9023585b92a8d57b989dd8267ab24297ff7a5d4a0280f342b8cd0e71d3bea6d08933c5720ab711e1032c59840927d68d5edd1a27a898a0bce1fd26832483d11e5ed7aa663f1791cc789a95b22e62863df34086cc89e545602d30abf66f9d69d9e6ed5f57864b9986702d7b97026fff6c0e126b264b3f8300a67493eb675990b43270efc42b6e4fda490680b1e3c6a23a5b12b28f51a2b6e0a6db1d7da50b13a77add897d1fb7bf0979260cac0d6fe329d84b47c6c62f2c62754fa8d0837dd9ade40cbb815e969382c4dc502cffcb93d7c2f9a3583bfe1f69a1be8cb6c963e638e0dc840a7a3a7e1574de5364c32dd85b707c23287bc8da7a6e3ecaf7856b3d5ba81ca2755637c3e1019970cacd28923312ae0b6fae45a8ba0c3108c1015739d593f8c24e43b18b8914b5ea17eeaad73e636ea5ed548fa685dcfeda793b5b8700a65a7952a4b38af0f23c6ecdb340cf2242e5d63fb73a7840753b2ce3e710cb7f043a6bb4faa432ea1145115b6203be9fa5f24b86180969d34043845f2971f13d61b97f0052cfb5f93c8e956e5e6683f755f3d52429c89429283444d6aeab4db00bff1276eef10f763a772af71647940c3c2b093e356c3b9aff64dac0dfdeb445c7197435ee7835a9f7a6259661702ed36b0fafe134cda3154da64345cb89387a69115cc87798e0959659b7e1c246a38e9ebe4116607f382edf6d666403238b669e5496005a06e329c963eb1121282b90149772b9dbf0559b5f4c901f3f3f0dbbede1988c39d63dc46efe602534c022db51a7620741d9408e3314c3ea5511bb786ccd89aded4109c25bd50fb755bb87ba9765397ef111d15eac5901b6457fde60469a4068e78db611dd4d62a69629a7caf961846e35ede7ebb820b7e41908d448d36a65563e29eb6cff99c88d86fffe4f1b7be12798f28b96f76212baf22f85e2ceff5a143cbb950cc3bee7723835e940f091cb9b5b34523da6e56d999580217af99b83908acff3acc87afbdc30df4bc3573340c0747179dc1e8a928deff22461435ad4db5083a7ed1ccd58260c6ec4938d1ca0ae6a2d798770b3d75dedd5ed1d6b283b61ce2088b254eb1974d3e64c63b1e51a5d2f8768587872346f8ffad6109dcf19d1506e731a77b0788fead317d0b59039d38a593fde82fbb529881bf902b8d6b1dc42bfeeb56d867887172e6d2cf58ff60575c8bb770026cd9422921730d639da90b6b5f2d2f81d24cfded7b2f00e510aefae8f47c242e60e63fdcfff3bc3bcb0c81fc077fca1a237a58ef14737b77858bae5e4afc76bda1304e90e00a4aa94ce85db22e27dd3652fc6fbc152c7c7a53f114fb4fb0a48f0a1ce8303b4ed7b5c46c5408e1e6483b841d09d541fc76d45229b99f3a233f04cd9254d211cac7cd633928f2a6ab56ab4f8f0f373e97a55197ffea4e4add02160a307d2591ecf939f928f9f7aa4b3ff9aabeda581e12949756771ce0aba88162facf952872b147d261b08d565315ffe9d0895dfbece41204db14d9ef484c1c0baf54418224e80e11258b06c6beed5373add776f2ca997c0faed115b7bedcd22d4eb7baaa2950b808b8f500b58f185dbec37eebd4e232bc748f2b5810c50521f883c630eec939fd1a7de43c5eb54b5c1a30b43241fab50e225c4f1a1604faa10648c8db74a6ab304402546fbefa70a9d7a9268c071c8970ae413c097ac818fd7d51b7545d9219862080e279e05c6d958aa9737f82bceae4fffca7bb32779d7843a9c5ad9719df231d29b61c58460a2cdb9da60244c7137285dfecc841bc061187d6eeb1f7855b879af2ebbb939f0718e08d3dc3cbc9a0e615e3beec4f2b84a996d34416ec6fcdbc5cc05", 0x1000}], 0x3, &(0x7f0000006a00)=[@ip_tos_u8={{0x11, 0x0, 0x1, 0x100}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x3}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x3f}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x8}}, @ip_ttl={{0x14, 0x0, 0x2, 0x5}}], 0x78}}], 0x8, 0x4000) 08:25:47 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vhost-net\x00', 0x2, 0x0) r1 = dup2(r0, r0) ioctl$VHOST_NET_SET_BACKEND(r1, 0x8008af26, &(0x7f00000000c0)) 08:25:47 executing program 1: 08:25:47 executing program 0: r0 = io_uring_setup(0x20c, &(0x7f0000000100)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000000)=""/16, 0x1}, {&(0x7f0000000200)=""/196, 0x83d7}], 0x2) socketpair$unix(0x1, 0x8000000000001, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) io_uring_register$IORING_UNREGISTER_BUFFERS(r0, 0x1, 0x0, 0x0) 08:25:47 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) r1 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x3, 0x20000) ioctl$LOOP_CLR_FD(r1, 0x4c01) poll(&(0x7f0000000280)=[{r0}], 0x1, 0x20) 08:25:47 executing program 4: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e7578150000ae02f600000800000007000000402c000000000000090000070000002005000000000000008d8a8d2458580000000000000000000035861c007bfe68a617"], 0x51) 08:25:47 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="140000000301a35101421500000000000000c00e4b495ddea532a7981fbbd10964b6cca0fecde12d0f6ab67c067510d3f010afae878a74d6e01c34fa3098d12f7e5dfbcf4f9c101a8e5809ed968bf10cc3e7918ee61b6f332f82cab95ea047571796875e20"], 0x65}}, 0x0) [ 530.816446][ T8223] SELinux: policydb version -1375731691 does not match my version range 15-31 08:25:47 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-net\x00', 0x2, 0x0) poll(&(0x7f0000000280)=[{r0}], 0x1, 0x20) [ 530.866376][ T8223] SELinux: failed to load policy 08:25:47 executing program 3: openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) poll(&(0x7f0000000000), 0x275, 0x4) 08:25:47 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000440)='/dev/vhost-net\x00', 0x2, 0x0) r1 = dup2(r0, r0) ioctl$VHOST_NET_SET_BACKEND(r1, 0x8008af26, &(0x7f00000000c0)) 08:25:47 executing program 4: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e7578150000af02f600000800000007000000402c000000000000090000070000002005000000000000008d8a8d2458580000000000000000000035861c007bfe68a617"], 0x51) 08:25:47 executing program 0: r0 = io_uring_setup(0x20c, &(0x7f0000000100)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000000)=""/16, 0x1}, {&(0x7f0000000200)=""/196, 0x83d7}], 0x2) socketpair$unix(0x1, 0x8000000000001, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) io_uring_register$IORING_UNREGISTER_BUFFERS(r0, 0x1, 0x0, 0x0) 08:25:47 executing program 5: poll(&(0x7f0000000280)=[{}], 0x1, 0x20) [ 531.025247][ T8346] SELinux: policydb version -1358954475 does not match my version range 15-31 [ 531.052175][ T8346] SELinux: failed to load policy 08:25:47 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) poll(&(0x7f0000000280)=[{r0}], 0x1, 0xfffffffffffffffe) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x20000, 0x0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f0000000140)={0x0, 0x91, "6affc8ea3c2a231b79bce02b4c20a8546b898d8145744ccb7de0bdc36f25f11bccf6e3daee679994c748436aad71401c5eb9c07d70b543396130d756dff0a9156ba8247b7de2563b02da3dd1968d8d6a21e8689fe4e3f5a7cfdc3759fef54ac6597c5076bae505ad04e3801e6b717e752b1bf3cce67e1702013220b35bd1ac497b3012603e8199f2f934fd3c4b2f86928a"}, &(0x7f0000000200)=0x99) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r1, 0x84, 0xf, &(0x7f00000002c0)={r2, @in={{0x2, 0x4e24, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x9, 0x0, 0x2da, 0x1a, 0x7b}, &(0x7f0000000240)=0x98) 08:25:47 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") mkdir(&(0x7f0000000380)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)='configfs\x00', 0x0, 0x0) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0, 0x0) r2 = fanotify_init(0x0, 0x0) fanotify_mark(r2, 0x45, 0x8000020, r1, 0x0) 08:25:47 executing program 4: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e7578150000b002f600000800000007000000402c000000000000090000070000002005000000000000008d8a8d2458580000000000000000000035861c007bfe68a617"], 0x51) 08:25:47 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vhost-net\x00', 0x2, 0x0) r1 = dup2(r0, r0) sendmsg$key(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000180)={0x2, 0x15, 0xb5a, 0x2, 0x14, 0x0, 0x70bd27, 0x25dfdbff, [@sadb_x_sec_ctx={0x12, 0x18, 0x75f, 0x2, 0x83, "5333d04367b3b5b0873d57b1c884fc65af6dcc923465b65988087c2a37c80cd6b24162323c694af96e3b45b45dce11f50f1fd1bb5ceeef10ddae4f06e236f701eb357f7f9cfdaf271c693b76d7ebf30be8758c3166510c1e6e516b775f88a70c5a6b2ef188c6a7048520fd449ca1952cf88ea21430951766fc595c8947ad6d87f5c68c"}]}, 0xa0}}, 0x10) ioctl$VHOST_NET_SET_BACKEND(r1, 0x8008af26, &(0x7f00000000c0)) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000080)={0x9, &(0x7f0000000000)=[{0x400, 0x1, 0xffffffff, 0x8}, {0x5, 0x7, 0x9, 0x8000}, {0x80000000, 0x7, 0x7, 0xfffffffffffffe01}, {0x1, 0x1f, 0x6, 0x5}, {0x3ff, 0x5, 0x10000}, {0x8895, 0x9, 0x2, 0x401}, {0x2, 0x80, 0x8001, 0x9a85}, {0x100000001, 0x0, 0x9, 0xa77}, {0x4ff, 0x387809b5, 0x1, 0x8}]}, 0x10) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000140)={{&(0x7f0000ffa000/0x3000)=nil, 0x3000}, 0x2}) openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) 08:25:47 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) r1 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/mls\x00', 0x0, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(r1, 0x0, 0x482, &(0x7f00000002c0)=""/4096, &(0x7f0000000080)=0x1000) poll(&(0x7f0000000280)=[{r0}], 0x1, 0x20) setsockopt$bt_hci_HCI_FILTER(r1, 0x0, 0x2, &(0x7f0000000240)={0x8000, 0x9, 0x36d915f1, 0x7f}, 0x10) r2 = syz_open_dev$radio(&(0x7f00000000c0)='/dev/radio#\x00', 0x2, 0x2) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000000100)={0x32c, 0x8000, 0x9, 0x8, 0x0}, &(0x7f0000000140)=0x10) ioctl$VIDIOC_G_EDID(r1, 0xc0285628, &(0x7f0000000200)={0x0, 0x2, 0xffffffff80000000, [], &(0x7f00000001c0)=0x20}) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r2, 0x84, 0x7b, &(0x7f0000000180)={r3, 0x7}, 0x8) 08:25:47 executing program 0: r0 = io_uring_setup(0x20c, &(0x7f0000000100)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000000)=""/16, 0x1}, {&(0x7f0000000200)=""/196, 0x83d7}], 0x2) socketpair$unix(0x1, 0x8000000000001, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) io_uring_register$IORING_UNREGISTER_BUFFERS(r0, 0x1, 0x0, 0x0) [ 531.265427][ T8463] SELinux: policydb version -1342177259 does not match my version range 15-31 [ 531.333484][ T8463] SELinux: failed to load policy 08:25:48 executing program 1: socketpair$unix(0x1, 0x100000000001, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) write$FUSE_STATFS(r3, &(0x7f0000000180)={0x60}, 0x60) splice(r0, 0x0, r3, 0x0, 0x8ec0, 0x0) write$FUSE_OPEN(r3, &(0x7f0000000140)={0x20}, 0x20) read$FUSE(r2, &(0x7f0000003340), 0x173) close(r1) 08:25:48 executing program 4: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e7578150000b102f600000800000007000000402c000000000000090000070000002005000000000000008d8a8d2458580000000000000000000035861c007bfe68a617"], 0x51) 08:25:48 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) poll(&(0x7f0000000280)=[{r0}], 0x1, 0x20) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000180)='/dev/full\x00', 0x800, 0x0) r2 = dup(r1) getsockopt$inet6_mreq(r2, 0x29, 0x1b, &(0x7f0000000000)={@local}, &(0x7f0000000080)=0x14) getresgid(&(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)) 08:25:48 executing program 0: r0 = io_uring_setup(0x20c, &(0x7f0000000100)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000000)=""/16, 0x1}, {&(0x7f0000000200)=""/196, 0x83d7}], 0x2) socketpair$unix(0x1, 0x8000000000001, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) io_uring_register$IORING_UNREGISTER_BUFFERS(r0, 0x1, 0x0, 0x0) 08:25:48 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vhost-net\x00', 0x2, 0x0) r1 = fcntl$getown(r0, 0x9) fcntl$lock(r0, 0x27, &(0x7f0000000000)={0x0, 0x3, 0x7fff, 0x0, r1}) r2 = dup2(r0, r0) ioctl$VHOST_NET_SET_BACKEND(r2, 0x8008af26, &(0x7f00000000c0)={0xfffffffffffffffd, r2}) [ 531.475290][ T8581] SELinux: policydb version -1325400043 does not match my version range 15-31 [ 531.487285][ T8581] SELinux: failed to load policy 08:25:48 executing program 4: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e7578150000b202f600000800000007000000402c000000000000090000070000002005000000000000008d8a8d2458580000000000000000000035861c007bfe68a617"], 0x51) [ 531.634798][ T8656] SELinux: policydb version -1308622827 does not match my version range 15-31 [ 531.652455][ T8656] SELinux: failed to load policy 08:25:48 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) poll(&(0x7f0000000280)=[{r0}], 0x1, 0xfffffffffffffffe) r1 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$KDSKBMETA(r1, 0x4b63, &(0x7f0000000140)=0xffffffff) ioctl$VHOST_SET_LOG_BASE(r0, 0x4008af04, &(0x7f00000000c0)=&(0x7f00000001c0)) openat$vnet(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$sock_inet6_udp_SIOCINQ(r1, 0x541b, &(0x7f0000000180)) 08:25:48 executing program 5: prctl$PR_CAPBSET_DROP(0x18, 0x24) r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) poll(&(0x7f0000000280)=[{r0}], 0x1, 0x20) r1 = dup2(r0, r0) r2 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/mls\x00', 0x0, 0x0) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, &(0x7f0000000080)={0x6, r2, 0x1}) 08:25:48 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) dup2(r0, r0) ioctl$VHOST_NET_SET_BACKEND(r0, 0x8008af26, &(0x7f0000000000)={0x3}) 08:25:48 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x5) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000080)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x98) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000280)={0x0, @in={{0x2, 0xa000000, @empty}}}, 0x98) 08:25:48 executing program 4: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e7578150000b302f600000800000007000000402c000000000000090000070000002005000000000000008d8a8d2458580000000000000000000035861c007bfe68a617"], 0x51) 08:25:48 executing program 0: r0 = io_uring_setup(0x20c, &(0x7f0000000100)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000000)=""/16, 0x1}, {&(0x7f0000000200)=""/196, 0x83d7}], 0x2) socketpair$unix(0x1, 0x8000000000001, 0x0, &(0x7f0000000380)) io_uring_register$IORING_UNREGISTER_BUFFERS(r0, 0x1, 0x0, 0x0) 08:25:48 executing program 4: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e7578150000b402f600000800000007000000402c000000000000090000070000002005000000000000008d8a8d2458580000000000000000000035861c007bfe68a617"], 0x51) [ 532.032297][ T8714] SELinux: policydb version -1291845611 does not match my version range 15-31 08:25:48 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) poll(&(0x7f0000000080)=[{r0}, {r0, 0x60bbcd4e5a3e2bdb}, {r0, 0x1}], 0x1f7, 0x1e) 08:25:48 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) r1 = dup2(r0, r0) ioctl$sock_netrom_SIOCADDRT(r1, 0x890b, &(0x7f0000000100)={0x0, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={'rose', 0x0}, 0x0, 'syz1\x00', @default, 0x401, 0x5, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @bcast, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}) ioctl$VHOST_NET_SET_BACKEND(r1, 0x8008af26, &(0x7f00000000c0)={0x3}) ioctl$PPPIOCGNPMODE(r1, 0xc008744c, &(0x7f0000000000)={0xc22b, 0x3}) [ 532.158651][ T8826] SELinux: policydb version -1275068395 does not match my version range 15-31 08:25:48 executing program 0: r0 = io_uring_setup(0x20c, &(0x7f0000000100)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000000)=""/16, 0x1}, {&(0x7f0000000200)=""/196, 0x83d7}], 0x2) socketpair$unix(0x1, 0x8000000000001, 0x0, &(0x7f0000000380)) io_uring_register$IORING_UNREGISTER_BUFFERS(r0, 0x1, 0x0, 0x0) 08:25:48 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x1, 0x0) poll(&(0x7f0000000280)=[{r0}], 0x1, 0x20) 08:25:48 executing program 4: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e7578150000b502f600000800000007000000402c000000000000090000070000002005000000000000008d8a8d2458580000000000000000000035861c007bfe68a617"], 0x51) [ 532.346299][ T8917] SELinux: policydb version -1258291179 does not match my version range 15-31 08:25:49 executing program 3: r0 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x5, 0x10000) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f00000002c0)={0x0, 0x800}, &(0x7f0000000300)=0x8) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000340)={r1, 0x8, 0x7, 0x0, 0xfb, 0x7}, &(0x7f0000000380)=0x14) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0}, &(0x7f00000000c0)=0xc) getresgid(&(0x7f0000000100)=0x0, &(0x7f0000000140), &(0x7f0000000180)) write$FUSE_ENTRY(r0, &(0x7f00000001c0)={0x90, 0xfffffffffffffffe, 0x1, {0x5, 0x3, 0x1000, 0x6eb463f0, 0x5d62, 0x9, {0x4, 0x82, 0x80, 0xfffffffffffffffb, 0x7f, 0xc00, 0x2, 0x6ca, 0x1, 0x7, 0xa3f, r2, r3, 0xfffffffffffffffc, 0x5}}}, 0x90) r4 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) r5 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000400)='IPVS\x00') sendmsg$IPVS_CMD_GET_INFO(r0, &(0x7f0000000500)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x1440000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000440)={0x80, r5, 0x0, 0x70bd2c, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_DAEMON={0xc, 0x3, [@IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x3}]}, @IPVS_CMD_ATTR_DAEMON={0x48, 0x3, [@IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x10001}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e23}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @dev={0xfe, 0x80, [], 0x26}}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x1}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x2}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @local}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e21}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x1}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x2}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x5}]}, 0x80}}, 0x800) poll(&(0x7f0000000280)=[{r4}], 0x1, 0xfffffffffffffffe) 08:25:49 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) r1 = dup2(r0, r0) recvfrom$ax25(r1, &(0x7f0000000000)=""/59, 0x3b, 0x40010103, &(0x7f0000000100)={{0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x2}, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @null, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}]}, 0x48) ioctl$RTC_EPOCH_READ(r1, 0x8008700d, &(0x7f0000000180)) ioctl$VHOST_NET_SET_BACKEND(r1, 0x8008af26, &(0x7f00000000c0)) inotify_init() inotify_add_watch(r1, &(0x7f0000000080)='./file0\x00', 0x200) 08:25:49 executing program 4: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e7578150000b602f600000800000007000000402c000000000000090000070000002005000000000000008d8a8d2458580000000000000000000035861c007bfe68a617"], 0x51) 08:25:49 executing program 1: r0 = io_uring_setup(0x20c, &(0x7f0000000100)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000000)=""/16, 0x1}, {&(0x7f0000000200)=""/196, 0x83d7}], 0x2) socketpair$unix(0x1, 0x8000000000001, 0x0, &(0x7f0000000380)) io_uring_register$IORING_UNREGISTER_BUFFERS(r0, 0x1, 0x0, 0x0) 08:25:49 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000080)={&(0x7f0000000000)='./file0\x00'}, 0x10) poll(&(0x7f0000000280)=[{r0}], 0x1, 0x20) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x101000, 0x0) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f0000000440)={0x0, @in6={{0xa, 0x4e22, 0xffffffffffffffff, @mcast1, 0x4}}}, &(0x7f0000000500)=0x84) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r1, 0x84, 0x66, &(0x7f00000001c0)={r2, 0x1f}, &(0x7f0000000200)=0x8) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f00000002c0)={r3, @in={{0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1b}}}}, &(0x7f0000000240)=0x84) sync() getsockopt$inet_sctp_SCTP_GET_ASSOC_NUMBER(r1, 0x84, 0x1c, &(0x7f0000000140), &(0x7f0000000180)=0x4) lsetxattr$security_smack_entry(&(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='security.SMACK64IPIN\x00', &(0x7f0000000400)='\x00', 0x1, 0x2) unlinkat(r1, &(0x7f0000000100)='./file0\x00', 0x200) 08:25:49 executing program 0: r0 = io_uring_setup(0x20c, &(0x7f0000000100)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000000)=""/16, 0x1}, {&(0x7f0000000200)=""/196, 0x83d7}], 0x2) socketpair$unix(0x1, 0x8000000000001, 0x0, &(0x7f0000000380)) io_uring_register$IORING_UNREGISTER_BUFFERS(r0, 0x1, 0x0, 0x0) 08:25:49 executing program 4: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e7578150000b702f600000800000007000000402c000000000000090000070000002005000000000000008d8a8d2458580000000000000000000035861c007bfe68a617"], 0x51) [ 532.935818][ T8959] SELinux: policydb version -1241513963 does not match my version range 15-31 08:25:49 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) r1 = dup2(r0, r0) getdents64(r1, &(0x7f0000000000)=""/43, 0x2b) ioctl$VHOST_NET_SET_BACKEND(r1, 0x8008af26, &(0x7f00000000c0)={0x0, r1}) 08:25:49 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) poll(&(0x7f0000000280)=[{r0}], 0x1, 0x20) readahead(r0, 0x4, 0x60) r1 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x4c0000) getsockopt$bt_BT_DEFER_SETUP(r1, 0x112, 0x7, &(0x7f0000000080)=0x1, &(0x7f00000000c0)=0x4) ioctl$VIDIOC_S_DV_TIMINGS(r1, 0xc0845657, &(0x7f0000000100)={0x0, @bt={0xfffffffffffff001, 0x5, 0x1, 0x2, 0x7, 0x20, 0x4, 0x0, 0x0, 0x2, 0x7, 0x2f1, 0x120000000000, 0x80000000, 0x5, 0x10}}) 08:25:49 executing program 4: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e7578150000b802f600000800000007000000402c000000000000090000070000002005000000000000008d8a8d2458580000000000000000000035861c007bfe68a617"], 0x51) [ 533.023324][ T9066] SELinux: policydb version -1224736747 does not match my version range 15-31 08:25:49 executing program 0: r0 = io_uring_setup(0x20c, &(0x7f0000000100)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000000)=""/16, 0x1}, {&(0x7f0000000200)=""/196, 0x83d7}], 0x2) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) io_uring_register$IORING_UNREGISTER_BUFFERS(r0, 0x1, 0x0, 0x0) 08:25:49 executing program 1: r0 = io_uring_setup(0x20c, &(0x7f0000000100)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000000)=""/16, 0x1}, {&(0x7f0000000200)=""/196, 0x83d7}], 0x2) socketpair$unix(0x1, 0x8000000000001, 0x0, &(0x7f0000000380)) io_uring_register$IORING_UNREGISTER_BUFFERS(r0, 0x1, 0x0, 0x0) [ 533.156306][ T9076] SELinux: policydb version -1207959531 does not match my version range 15-31 08:25:50 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/commit_pending_bools\x00', 0x1, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000180)={0xffffffffffffffff}, 0x106, 0x8}}, 0x20) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r1, &(0x7f0000000200)={0xb, 0x10, 0xfa00, {&(0x7f00000000c0), r2, 0x7}}, 0x18) poll(&(0x7f0000000000)=[{r0, 0x4}], 0x2000000000000083, 0xfffffffffffffffe) recvmmsg(0xffffffffffffffff, &(0x7f00000007c0)=[{{&(0x7f0000000280)=@hci={0x1f, 0x0}, 0x80, &(0x7f00000006c0)=[{&(0x7f0000000300)=""/87, 0x57}, {&(0x7f0000000380)=""/35, 0x23}, {&(0x7f00000003c0)=""/239, 0xef}, {&(0x7f00000004c0)=""/227, 0xe3}, {&(0x7f00000005c0)=""/244, 0xf4}], 0x5, &(0x7f0000000740)=""/124, 0x7c}, 0x2}], 0x1, 0x10040, 0x0) r4 = getpgrp(0x0) syz_open_procfs$namespace(r4, &(0x7f0000000880)='ns/mnt\x00') fstat(r1, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet_mreqn(r1, 0x0, 0x20, &(0x7f0000005d40)={@dev, @multicast2, 0x0}, &(0x7f0000005d80)=0xc) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000005dc0)={{{@in6, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in6=@local}}, &(0x7f0000005ec0)=0xe8) sendmsg$nl_xfrm(r1, &(0x7f0000006180)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x40000914}, 0xc, &(0x7f0000006140)={&(0x7f0000005f00)=@delpolicy={0x20c, 0x14, 0x2, 0x70bd2d, 0x25dfdbfb, {{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, @in=@remote, 0x4e23, 0x5, 0x4e21, 0x3, 0xa, 0x80, 0x80, 0x21, r3, r5}, 0x6e6bbb, 0x2}, [@replay_esn_val={0x20, 0x17, {0x1, 0x7fffffff, 0x70bd2b, 0x70bd2c, 0x70bd2a, 0x8001, [0x9]}}, @policy={0xac, 0x7, {{@in6=@mcast1, @in=@local, 0x4e20, 0x0, 0x4e24, 0x9, 0x2, 0x20, 0x0, 0x33, r6, r7}, {0x0, 0xad, 0x1, 0xed, 0x10001, 0xce, 0xfff}, {0x0, 0x6, 0x1, 0xb45}, 0x1000000, 0x6e6bb7, 0x1, 0x1, 0x0, 0x2}}, @tmpl={0xc4, 0x5, [{{@in6=@ipv4={[], [], @broadcast}, 0x4d6, 0x3e}, 0xa, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x3505, 0x4, 0x3, 0x5, 0x10001, 0x8, 0x401}, {{@in6=@empty, 0x4d3, 0x3c}, 0xa, @in6=@ipv4={[], [], @multicast1}, 0x3502, 0x6, 0x3, 0x1ff, 0x80, 0x9, 0x7}, {{@in=@broadcast, 0x4d6, 0x3f}, 0xa, @in=@multicast1, 0x3504, 0x0, 0x3, 0x2, 0x7, 0x10001}]}, @user_kmaddress={0x2c, 0x13, {@in=@loopback, @in=@local, 0x0, 0x2}}]}, 0x20c}, 0x1, 0x0, 0x0, 0x80}, 0x4000004) 08:25:50 executing program 4: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e7578150000b902f600000800000007000000402c000000000000090000070000002005000000000000008d8a8d2458580000000000000000000035861c007bfe68a617"], 0x51) 08:25:50 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) r1 = dup2(r0, r0) getpeername$unix(r1, &(0x7f0000000100), &(0x7f0000000000)=0x6e) ioctl$VHOST_NET_SET_BACKEND(r1, 0x8008af26, &(0x7f00000000c0)) 08:25:50 executing program 5: r0 = accept4$rose(0xffffffffffffffff, &(0x7f0000000080)=@full={0xb, @dev, @default, 0x0, [@null, @bcast, @rose, @null, @null, @null]}, &(0x7f00000000c0)=0x40, 0x80800) ioctl$SIOCRSGL2CALL(r0, 0x89e5, &(0x7f0000000100)=@netrom) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cachefiles\x00', 0x101000, 0x0) r2 = syz_open_dev$mice(&(0x7f0000000140)='/dev/input/mice\x00', 0x0, 0x80000) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f0000000180)={0x0, r2}) poll(&(0x7f0000000000)=[{}], 0x0, 0x4) 08:25:50 executing program 0: r0 = io_uring_setup(0x20c, &(0x7f0000000100)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000000)=""/16, 0x1}, {&(0x7f0000000200)=""/196, 0x83d7}], 0x2) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) io_uring_register$IORING_UNREGISTER_BUFFERS(r0, 0x1, 0x0, 0x0) 08:25:50 executing program 1: r0 = io_uring_setup(0x20c, &(0x7f0000000100)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000000)=""/16, 0x1}, {&(0x7f0000000200)=""/196, 0x83d7}], 0x2) socketpair$unix(0x1, 0x8000000000001, 0x0, &(0x7f0000000380)) io_uring_register$IORING_UNREGISTER_BUFFERS(r0, 0x1, 0x0, 0x0) 08:25:50 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x40, 0x0) getsockname$inet6(r1, &(0x7f0000000040), &(0x7f0000000080)=0x1c) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000140)={0x0, 0x0, @pic={0x4, 0x8, 0x4, 0x9, 0x3, 0x8000, 0x101, 0x1, 0xca1, 0xf72b, 0x9, 0x7fff, 0x100000001, 0x4, 0x2, 0x3f}}) r2 = dup3(r0, r1, 0x80000) poll(&(0x7f0000000280)=[{r0}], 0x1, 0x20) syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) bind(r2, &(0x7f00000002c0)=@tipc=@name={0x1e, 0x2, 0x3, {{0x43, 0x3}}}, 0x80) 08:25:50 executing program 4: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e7578150000ba02f600000800000007000000402c000000000000090000070000002005000000000000008d8a8d2458580000000000000000000035861c007bfe68a617"], 0x51) [ 533.818051][ T9198] SELinux: policydb version -1191182315 does not match my version range 15-31 [ 533.839692][ T9198] sel_write_load: 6 callbacks suppressed [ 533.839700][ T9198] SELinux: failed to load policy 08:25:50 executing program 3: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/mixer\x00', 0x12000, 0x0) r1 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000100)='/dev/video37\x00', 0x2, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='9p\x00', 0x0, &(0x7f0000000380)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@access_any='access=any'}, {@cachetag={'cachetag'}}, {@cache_mmap='cache=mmap'}], [{@obj_user={'obj_user', 0x3d, '\\vboxnet0securitycpuset'}}, {@fsuuid={'fsuuid', 0x3d, {[0x76, 0x0, 0x37, 0x63, 0x39, 0x0, 0x33, 0x31], 0x2d, [0x64, 0x62, 0x77, 0x33], 0x2d, [0x61, 0x37, 0x0, 0x62], 0x2d, [0x35, 0x62, 0x7f, 0x77], 0x2d, [0x73, 0x73, 0x3d, 0x77, 0x0, 0x61, 0x38, 0x65]}}}]}}) ioctl$VIDIOC_ENUM_FRAMEINTERVALS(r0, 0xc034564b, &(0x7f0000000200)={0x1b, 0x3a75566f, 0xde, 0xfc9, 0x2, @discrete={0x0, 0xffffffffffff1bcc}}) r2 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) poll(&(0x7f0000000280)=[{r2}], 0x1, 0xfffffffffffffffe) 08:25:50 executing program 1: r0 = io_uring_setup(0x20c, &(0x7f0000000100)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000000)=""/16, 0x1}, {&(0x7f0000000200)=""/196, 0x83d7}], 0x2) io_uring_register$IORING_UNREGISTER_BUFFERS(r0, 0x1, 0x0, 0x0) 08:25:50 executing program 0: r0 = io_uring_setup(0x20c, &(0x7f0000000100)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000000)=""/16, 0x1}, {&(0x7f0000000200)=""/196, 0x83d7}], 0x2) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) io_uring_register$IORING_UNREGISTER_BUFFERS(r0, 0x1, 0x0, 0x0) 08:25:50 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) r1 = dup2(r0, r0) memfd_create(&(0x7f0000000000)='-\x00', 0x3) ioctl$VHOST_NET_SET_BACKEND(r1, 0x8008af26, &(0x7f00000000c0)) 08:25:50 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) accept(0xffffffffffffffff, &(0x7f0000000100)=@in6={0xa, 0x0, 0x0, @initdev}, &(0x7f0000000180)=0x80) r1 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x85ae, 0x200200) bind$isdn_base(r1, &(0x7f0000000080)={0x22, 0x8, 0x5, 0x1afc000000000000, 0x1}, 0x6) poll(&(0x7f0000000280)=[{r0}], 0x1, 0x20) 08:25:50 executing program 4: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e7578150000bb02f600000800000007000000402c000000000000090000070000002005000000000000008d8a8d2458580000000000000000000035861c007bfe68a617"], 0x51) [ 534.072041][ T9324] SELinux: policydb version -1174405099 does not match my version range 15-31 [ 534.106983][ T9324] SELinux: failed to load policy 08:25:50 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) r1 = dup2(r0, r0) ioctl$VHOST_NET_SET_BACKEND(r1, 0x8008af26, &(0x7f00000000c0)) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x73, &(0x7f0000000100)={0x0, 0x42, 0x0, 0x2114306b, 0x7}, &(0x7f0000000140)=0x18) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x73, &(0x7f0000000180)={r2, 0x1, 0x20, 0xff, 0x100000001}, &(0x7f00000001c0)=0x18) 08:25:50 executing program 1: r0 = io_uring_setup(0x20c, &(0x7f0000000100)) io_uring_register$IORING_UNREGISTER_BUFFERS(r0, 0x1, 0x0, 0x0) 08:25:50 executing program 0: r0 = io_uring_setup(0x20c, &(0x7f0000000100)) socketpair$unix(0x1, 0x8000000000001, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) io_uring_register$IORING_UNREGISTER_BUFFERS(r0, 0x1, 0x0, 0x0) [ 534.204717][ T9434] SELinux: policydb version -1157627883 does not match my version range 15-31 [ 534.263326][ T9434] SELinux: failed to load policy 08:25:50 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/btrfs-control\x00', 0x400000, 0x0) ioctl$UI_SET_SWBIT(r1, 0x4004556d, 0x7) poll(&(0x7f0000000280)=[{r0}], 0x1, 0x20) getresuid(&(0x7f0000000000), &(0x7f00000000c0), &(0x7f0000000100)) ioctl$VIDIOC_S_PARM(r1, 0xc0cc5616, &(0x7f0000000140)={0x7, @capture={0x0, 0x1, {0x5, 0xfffffffffffffffd}, 0x6}}) 08:25:50 executing program 4: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e7578150000bc02f600000800000007000000402c000000000000090000070000002005000000000000008d8a8d2458580000000000000000000035861c007bfe68a617"], 0x51) 08:25:51 executing program 1: r0 = io_uring_setup(0x20c, &(0x7f0000000100)) io_uring_register$IORING_UNREGISTER_BUFFERS(r0, 0x1, 0x0, 0x0) [ 534.403982][ T9550] SELinux: policydb version -1140850667 does not match my version range 15-31 [ 534.473313][ T9550] SELinux: failed to load policy 08:25:51 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) r1 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/policy\x00', 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000080)={{{@in=@initdev, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in=@local}}, &(0x7f0000000180)=0xe8) ioctl$SIOCAX25GETUID(r1, 0x89e0, &(0x7f00000001c0)={0x3, @null, r2}) poll(&(0x7f0000000280)=[{r0}], 0x1, 0xfffffffffffffffe) 08:25:51 executing program 0: r0 = io_uring_setup(0x20c, &(0x7f0000000100)) socketpair$unix(0x1, 0x8000000000001, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) io_uring_register$IORING_UNREGISTER_BUFFERS(r0, 0x1, 0x0, 0x0) 08:25:51 executing program 5: openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) poll(&(0x7f0000000280), 0x0, 0x20) r0 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x8000, 0x80) write$UHID_INPUT2(r0, &(0x7f0000000080)={0xc, 0x6, "105d1a9e3cdc"}, 0xc) 08:25:51 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) r1 = dup2(r0, r0) ioctl$VHOST_NET_SET_BACKEND(r1, 0x8008af26, &(0x7f00000000c0)) getsockname$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) 08:25:51 executing program 4: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e7578150000bd02f600000800000007000000402c000000000000090000070000002005000000000000008d8a8d2458580000000000000000000035861c007bfe68a617"], 0x51) 08:25:51 executing program 1: r0 = io_uring_setup(0x20c, &(0x7f0000000100)) io_uring_register$IORING_UNREGISTER_BUFFERS(r0, 0x1, 0x0, 0x0) [ 534.872044][ T9571] SELinux: policydb version -1124073451 does not match my version range 15-31 [ 534.881682][ T9571] SELinux: failed to load policy 08:25:51 executing program 4: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e7578150000be02f600000800000007000000402c000000000000090000070000002005000000000000008d8a8d2458580000000000000000000035861c007bfe68a617"], 0x51) 08:25:51 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm_plock\x00', 0x2, 0x0) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') sendmsg$TIPC_NL_NODE_GET(r1, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x64, r2, 0x400, 0x70bd25, 0x25dfdbfe, {}, [@TIPC_NLA_NET={0x50, 0x7, [@TIPC_NLA_NET_ADDR={0x8}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x3f}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x7}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x2}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x4}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x9}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x9}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x40}]}]}, 0x64}, 0x1, 0x0, 0x0, 0x20000040}, 0x4040000) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000000240)={{0xffffffffffffffff, 0x3, 0x5, 0x3, 0xffff}}) arch_prctl$ARCH_MAP_VDSO_32(0x2002, 0x7) poll(&(0x7f0000000000)=[{r0, 0x4}], 0x1, 0x20021) 08:25:51 executing program 1: io_uring_register$IORING_REGISTER_BUFFERS(0xffffffffffffffff, 0x0, &(0x7f0000000540)=[{&(0x7f0000000000)=""/16, 0x1}, {&(0x7f0000000200)=""/196, 0x83d7}], 0x2) io_uring_register$IORING_UNREGISTER_BUFFERS(0xffffffffffffffff, 0x1, 0x0, 0x0) 08:25:51 executing program 2: socketpair(0xb, 0xb, 0x401, &(0x7f0000000080)) r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) r1 = dup2(r0, r0) ioctl$VHOST_NET_SET_BACKEND(r1, 0x8008af26, &(0x7f00000000c0)) syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x2, 0x2) fcntl$getown(r0, 0x9) 08:25:51 executing program 0: r0 = io_uring_setup(0x20c, &(0x7f0000000100)) socketpair$unix(0x1, 0x8000000000001, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) io_uring_register$IORING_UNREGISTER_BUFFERS(r0, 0x1, 0x0, 0x0) 08:25:51 executing program 1: io_uring_register$IORING_REGISTER_BUFFERS(0xffffffffffffffff, 0x0, &(0x7f0000000540)=[{&(0x7f0000000000)=""/16, 0x1}, {&(0x7f0000000200)=""/196, 0x83d7}], 0x2) io_uring_register$IORING_UNREGISTER_BUFFERS(0xffffffffffffffff, 0x1, 0x0, 0x0) [ 535.026010][ T9682] SELinux: policydb version -1107296235 does not match my version range 15-31 [ 535.060795][ T9682] SELinux: failed to load policy 08:25:52 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-net\x00', 0x2, 0x0) poll(&(0x7f0000000280)=[{r0}], 0x20000000000001c1, 0xfffffffffffffffe) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$P9_RWRITE(r1, &(0x7f0000000080)={0xb, 0x77, 0x2, 0xd6d0}, 0xb) 08:25:52 executing program 4: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e7578150000bf02f600000800000007000000402c000000000000090000070000002005000000000000008d8a8d2458580000000000000000000035861c007bfe68a617"], 0x51) 08:25:52 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhost-net\x00', 0x2, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f0000000000)='SEG6\x00') r1 = dup2(r0, r0) openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/load\x00', 0x2, 0x0) ioctl$VHOST_NET_SET_BACKEND(r1, 0x8008af26, &(0x7f00000000c0)) 08:25:52 executing program 1: io_uring_register$IORING_REGISTER_BUFFERS(0xffffffffffffffff, 0x0, &(0x7f0000000540)=[{&(0x7f0000000000)=""/16, 0x1}, {&(0x7f0000000200)=""/196, 0x83d7}], 0x2) io_uring_register$IORING_UNREGISTER_BUFFERS(0xffffffffffffffff, 0x1, 0x0, 0x0) 08:25:52 executing program 0: io_uring_register$IORING_REGISTER_BUFFERS(0xffffffffffffffff, 0x0, &(0x7f0000000540)=[{&(0x7f0000000000)=""/16, 0x1}, {&(0x7f0000000200)=""/196, 0x83d7}], 0x2) socketpair$unix(0x1, 0x8000000000001, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) io_uring_register$IORING_UNREGISTER_BUFFERS(0xffffffffffffffff, 0x1, 0x0, 0x0) 08:25:52 executing program 1: r0 = io_uring_setup(0x0, &(0x7f0000000100)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000000)=""/16, 0x1}, {&(0x7f0000000200)=""/196, 0x83d7}], 0x2) io_uring_register$IORING_UNREGISTER_BUFFERS(r0, 0x1, 0x0, 0x0) [ 535.777365][ T9808] SELinux: policydb version -1090519019 does not match my version range 15-31 [ 535.789955][ T9808] SELinux: failed to load policy 08:25:52 executing program 0: io_uring_register$IORING_REGISTER_BUFFERS(0xffffffffffffffff, 0x0, &(0x7f0000000540)=[{&(0x7f0000000000)=""/16, 0x1}, {&(0x7f0000000200)=""/196, 0x83d7}], 0x2) socketpair$unix(0x1, 0x8000000000001, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) io_uring_register$IORING_UNREGISTER_BUFFERS(0xffffffffffffffff, 0x1, 0x0, 0x0) 08:25:52 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhost-net\x00', 0x2, 0x0) r1 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x2, 0x200) ioctl$VFIO_GET_API_VERSION(r1, 0x3b64) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000040)=@assoc_value, &(0x7f00000000c0)=0x8) poll(&(0x7f0000000280)=[{r0}], 0x1, 0x20) 08:25:52 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) r1 = dup2(r0, r0) ioctl$SIOCAX25ADDFWD(r1, 0x89ea, &(0x7f0000000000)={@bcast, @default}) ioctl$VHOST_NET_SET_BACKEND(r1, 0x8008af26, &(0x7f00000000c0)) 08:25:52 executing program 4: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e7578150000c002f600000800000007000000402c000000000000090000070000002005000000000000008d8a8d2458580000000000000000000035861c007bfe68a617"], 0x51) 08:25:52 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) poll(&(0x7f0000000280)=[{r0}], 0x1, 0xfffffffffffffffe) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000000c0)={&(0x7f00000002c0)={0x121c, 0x3b, 0x20, 0x70bd27, 0x25dfdbfc, {0x18}, [@nested={0x11e4, 0x76, [@typed={0x8, 0x7a, @u32=0x3b9af16d}, @generic="aff9a8d09ddfaca543ceebcea41a286d17f807b70c6153c2481f3e6c5ccd3997213ab896273c035982affed3782d28b3fa762852910936940bf4d4fe100228ad08a6d9a066162055f960a48f00b65cfe54be56c4d7b3bbb7bc87d2a1bf1b4fdaa74f46063519538fb313a0fafccd9aa746d2e3bd19020cdb15852e39473cc1318ebdddc4225047b064b0bf3e38f25e5b69fe6c44d8babc4bbd9b67bedb97bc1b1769abf04092483c801fe4e91c8b361466182a5fc8a0bfee3000a4f6624dc8325dd8cc887a1ef8b695e991f75c1dcfac0ad4a19138e1484ea2c3e2d90977d8fcda96a652efe438ce39505c85a8a2a2bef0e2ca2b65", @typed={0x10, 0x93, @str='](vboxnet1\x00'}, @typed={0x14, 0x6b, @ipv6=@empty}, @generic="e3e10b8e3314ef73926347794d3527b42e5b70c9a449e83fb8ae8a1beba1700b28aa7c7985d4", @generic="052ff81dce1e14800e3708aa3b1304e91c72b6894ffaf89fd403d9325ec72a4c7331428f19e324d98401ee81f06b4ee4c3c6f3ee4da26f530b32c8161e47ff88a4cd974a99335d1b6029d9300f5aa6eb867a3cd74957e0911c7494ea58a82bba844fc684267a841c3b43139c38bc1037f8bd9fbdcee87e45ccb7604f592dae67f3c16cf70efd2315c4a5f6d21ab5", @generic="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", @typed={0x8, 0x55, @u32=0x1}]}, @generic="905a1392ae6f6b4c469d117040156c20ab885f8d119946cdb5969e45adde7d33b52d"]}, 0x121c}, 0x1, 0x0, 0x0, 0x80}, 0x40000) 08:25:52 executing program 0: io_uring_register$IORING_REGISTER_BUFFERS(0xffffffffffffffff, 0x0, &(0x7f0000000540)=[{&(0x7f0000000000)=""/16, 0x1}, {&(0x7f0000000200)=""/196, 0x83d7}], 0x2) socketpair$unix(0x1, 0x8000000000001, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) io_uring_register$IORING_UNREGISTER_BUFFERS(0xffffffffffffffff, 0x1, 0x0, 0x0) 08:25:52 executing program 1: r0 = io_uring_setup(0x0, &(0x7f0000000100)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000000)=""/16, 0x1}, {&(0x7f0000000200)=""/196, 0x83d7}], 0x2) io_uring_register$IORING_UNREGISTER_BUFFERS(r0, 0x1, 0x0, 0x0) [ 536.002701][ T9828] SELinux: policydb version -1073741803 does not match my version range 15-31 [ 536.040012][ T9828] SELinux: failed to load policy 08:25:52 executing program 4: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e7578150000c102f600000800000007000000402c000000000000090000070000002005000000000000008d8a8d2458580000000000000000000035861c007bfe68a617"], 0x51) 08:25:52 executing program 2: timer_create(0x5, &(0x7f0000000000)={0x0, 0xa, 0x4, @thr={&(0x7f0000000100)="5df09e9e1925e5fc22ed0f62186836190d4747eadefff6f80c8b48731f35c6551034df1677d7a9abcb2977de9bfbf7c1caa91539abfaee02d182a3a34862ef892f186bc4eedac89a96141a6de477cb545a2e16b71a7a537689463a77e7eeef53be2fefac3e4759c21569eb92f36b31a506fc849a0cd2b8827d680b2bac4d5f37cf1f658fddfd1e577170aa3f54c52ba4b46768e88b94a00eda86d4cf0bc5b264f553eb6180ac25234a611fb32adf20a733b3cc13da39f50cd3cde2308629aaa22d1d43e1126781e773142b390b851ec258144ebde228eb74882bd5", &(0x7f0000000200)="d4c2b8fc5ef68f0cfec2c4955293bdd2ac5359dfada806b5f07651f38aacd6cfd053e1b18ecdc45c86e93de77501a667a6853f2a2dade9997b3821a9234752822b7b2883c172dea42510478152bb346fccf1fdcf6bdd509b9d31c88455f24ec7645c953e"}}, &(0x7f0000000080)=0x0) timer_delete(r0) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) r2 = dup2(r1, r1) ioctl$VHOST_NET_SET_BACKEND(r2, 0x8008af26, &(0x7f00000000c0)) setsockopt$l2tp_PPPOL2TP_SO_SENDSEQ(r2, 0x111, 0x3, 0x1, 0x4) 08:25:52 executing program 0: r0 = io_uring_setup(0x0, &(0x7f0000000100)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000000)=""/16, 0x1}, {&(0x7f0000000200)=""/196, 0x83d7}], 0x2) socketpair$unix(0x1, 0x8000000000001, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) io_uring_register$IORING_UNREGISTER_BUFFERS(r0, 0x1, 0x0, 0x0) 08:25:52 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhost-net\x00', 0x2, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) ioctl$DRM_IOCTL_GET_CAP(r1, 0xc010640c, &(0x7f0000000100)={0x7, 0x100000000}) r2 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x0, 0x2) ioctl$LOOP_SET_DIRECT_IO(r2, 0x4c08, 0x1f) poll(&(0x7f0000000280)=[{r0}], 0x1, 0x20) openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/current\x00', 0x2, 0x0) 08:25:52 executing program 1: r0 = io_uring_setup(0x0, &(0x7f0000000100)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000000)=""/16, 0x1}, {&(0x7f0000000200)=""/196, 0x83d7}], 0x2) io_uring_register$IORING_UNREGISTER_BUFFERS(r0, 0x1, 0x0, 0x0) [ 536.206590][ T9945] SELinux: policydb version -1056964587 does not match my version range 15-31 [ 536.277378][ T9945] SELinux: failed to load policy 08:25:52 executing program 1: r0 = io_uring_setup(0x20c, 0x0) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000000)=""/16, 0x1}, {&(0x7f0000000200)=""/196, 0x83d7}], 0x2) io_uring_register$IORING_UNREGISTER_BUFFERS(r0, 0x1, 0x0, 0x0) 08:25:52 executing program 4: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e7578150000c202f600000800000007000000402c000000000000090000070000002005000000000000008d8a8d2458580000000000000000000035861c007bfe68a617"], 0x51) 08:25:52 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) r1 = dup2(r0, r0) ioctl$VHOST_NET_SET_BACKEND(r1, 0x8008af26, &(0x7f00000000c0)) 08:25:53 executing program 0: r0 = io_uring_setup(0x0, &(0x7f0000000100)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000000)=""/16, 0x1}, {&(0x7f0000000200)=""/196, 0x83d7}], 0x2) socketpair$unix(0x1, 0x8000000000001, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) io_uring_register$IORING_UNREGISTER_BUFFERS(r0, 0x1, 0x0, 0x0) [ 536.515613][T10122] SELinux: policydb version -1040187371 does not match my version range 15-31 [ 536.543033][T10122] SELinux: failed to load policy 08:25:53 executing program 3: shmctl$SHM_LOCK(0x0, 0xb) r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) poll(&(0x7f0000000280)=[{r0}], 0x1, 0xfffffffffffffffe) 08:25:53 executing program 5: openat$vnet(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-net\x00', 0x2, 0x0) r0 = syz_open_dev$sndpcmp(&(0x7f0000000080)='/dev/snd/pcmC#D#p\x00', 0x23, 0x8041) getsockopt(r0, 0x1, 0x80000001, &(0x7f0000000140)=""/117, &(0x7f0000000100)=0x75) ioctl$TUNSETOWNER(r0, 0x400454cc, 0xffffffffffffffff) ioctl$KDSETLED(r0, 0x4b32, 0xbd) poll(&(0x7f0000000000), 0x13c, 0x20) 08:25:53 executing program 1: r0 = io_uring_setup(0x20c, 0x0) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000000)=""/16, 0x1}, {&(0x7f0000000200)=""/196, 0x83d7}], 0x2) io_uring_register$IORING_UNREGISTER_BUFFERS(r0, 0x1, 0x0, 0x0) 08:25:53 executing program 0: r0 = io_uring_setup(0x0, &(0x7f0000000100)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000000)=""/16, 0x1}, {&(0x7f0000000200)=""/196, 0x83d7}], 0x2) socketpair$unix(0x1, 0x8000000000001, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) io_uring_register$IORING_UNREGISTER_BUFFERS(r0, 0x1, 0x0, 0x0) 08:25:53 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhost-net\x00', 0x2, 0x0) r1 = dup2(r0, r0) ioctl$VHOST_NET_SET_BACKEND(r1, 0x8008af26, &(0x7f0000000000)={0x1, r1}) 08:25:53 executing program 4: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e7578150000c302f600000800000007000000402c000000000000090000070000002005000000000000008d8a8d2458580000000000000000000035861c007bfe68a617"], 0x51) 08:25:53 executing program 1: r0 = io_uring_setup(0x20c, 0x0) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000000)=""/16, 0x1}, {&(0x7f0000000200)=""/196, 0x83d7}], 0x2) io_uring_register$IORING_UNREGISTER_BUFFERS(r0, 0x1, 0x0, 0x0) 08:25:53 executing program 0: r0 = io_uring_setup(0x20c, 0x0) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000000)=""/16, 0x1}, {&(0x7f0000000200)=""/196, 0x83d7}], 0x2) socketpair$unix(0x1, 0x8000000000001, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) io_uring_register$IORING_UNREGISTER_BUFFERS(r0, 0x1, 0x0, 0x0) 08:25:53 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) poll(&(0x7f0000000280)=[{r0}], 0x1, 0x20) ioctl$EVIOCGPHYS(0xffffffffffffffff, 0x80404507, &(0x7f00000000c0)=""/3) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='schedstat\x00') unlinkat(r1, &(0x7f0000000080)='./file0\x00', 0x200) fchdir(r0) fremovexattr(r0, &(0x7f00000001c0)=@known='system.posix_acl_default\x00') [ 536.890975][T10195] SELinux: policydb version -1023410155 does not match my version range 15-31 08:25:53 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) r1 = dup2(r0, r0) ioctl$VHOST_NET_SET_BACKEND(r1, 0x8008af26, &(0x7f00000000c0)) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) futex(&(0x7f0000000000)=0x2, 0x4, 0x2, &(0x7f0000000100)={r2, r3+30000000}, &(0x7f0000000140)=0x1, 0x0) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f0000000200)={0x0, 0xffffffffffffe583}, &(0x7f0000000240)=0x8) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f0000000280)={r4}, &(0x7f00000002c0)=0x8) 08:25:53 executing program 4: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e7578150000c402f600000800000007000000402c000000000000090000070000002005000000000000008d8a8d2458580000000000000000000035861c007bfe68a617"], 0x51) 08:25:53 executing program 1: r0 = io_uring_setup(0x20c, &(0x7f0000000100)) io_uring_register$IORING_REGISTER_BUFFERS(0xffffffffffffffff, 0x0, &(0x7f0000000540)=[{&(0x7f0000000000)=""/16, 0x1}, {&(0x7f0000000200)=""/196, 0x83d7}], 0x2) io_uring_register$IORING_UNREGISTER_BUFFERS(r0, 0x1, 0x0, 0x0) [ 537.130308][T10337] SELinux: policydb version -1006632939 does not match my version range 15-31 08:25:54 executing program 3: openat$vnet(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vhost-net\x00', 0x2, 0x0) poll(&(0x7f0000000000), 0x0, 0xfffffffbfffffffe) r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x0, 0x0) bind$netrom(r0, &(0x7f0000000080)={{0x3, @null, 0x3}, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null]}, 0x48) ioctl$NBD_SET_SOCK(r0, 0xab00, r0) ioctl$KVM_SET_CLOCK(r0, 0x4030ae7b, &(0x7f0000000040)={0x1190, 0x953b}) 08:25:54 executing program 5: openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000340)='/selinux/policy\x00', 0x0, 0x0) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x101000, 0x0) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000080)={0x0, 0xfffffffffffeffff, 0x3, 0x3}, &(0x7f00000000c0)=0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x70, &(0x7f0000000100)={r1, @in={{0x2, 0x4e21, @remote}}, [0x6, 0x0, 0x0, 0x26f, 0xffff, 0x10000, 0x400, 0x3, 0x0, 0x0, 0x44b, 0x7f, 0x8, 0x100000000, 0x3ff]}, &(0x7f0000000200)=0x100) r2 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) poll(&(0x7f0000000280)=[{r2}], 0x1, 0x20) getsockname$ax25(r0, &(0x7f00000002c0)={{0x3, @bcast}, [@default, @rose, @rose, @remote, @bcast, @netrom, @bcast, @netrom]}, &(0x7f0000000240)=0x48) 08:25:54 executing program 0: r0 = io_uring_setup(0x20c, 0x0) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000000)=""/16, 0x1}, {&(0x7f0000000200)=""/196, 0x83d7}], 0x2) socketpair$unix(0x1, 0x8000000000001, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) io_uring_register$IORING_UNREGISTER_BUFFERS(r0, 0x1, 0x0, 0x0) 08:25:54 executing program 4: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e7578150000c502f600000800000007000000402c000000000000090000070000002005000000000000008d8a8d2458580000000000000000000035861c007bfe68a617"], 0x51) 08:25:54 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhost-net\x00', 0x2, 0x0) r1 = dup2(r0, r0) syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x1, 0x2000) ioctl$VHOST_NET_SET_BACKEND(r1, 0x8008af26, &(0x7f00000000c0)) 08:25:54 executing program 1: r0 = io_uring_setup(0x20c, &(0x7f0000000100)) io_uring_register$IORING_REGISTER_BUFFERS(0xffffffffffffffff, 0x0, &(0x7f0000000540)=[{&(0x7f0000000000)=""/16, 0x1}, {&(0x7f0000000200)=""/196, 0x83d7}], 0x2) io_uring_register$IORING_UNREGISTER_BUFFERS(r0, 0x1, 0x0, 0x0) 08:25:54 executing program 0: r0 = io_uring_setup(0x20c, 0x0) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000000)=""/16, 0x1}, {&(0x7f0000000200)=""/196, 0x83d7}], 0x2) socketpair$unix(0x1, 0x8000000000001, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) io_uring_register$IORING_UNREGISTER_BUFFERS(r0, 0x1, 0x0, 0x0) 08:25:54 executing program 4: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e7578150000c602f600000800000007000000402c000000000000090000070000002005000000000000008d8a8d2458580000000000000000000035861c007bfe68a617"], 0x51) [ 537.768415][T10424] SELinux: policydb version -989855723 does not match my version range 15-31 08:25:54 executing program 1: r0 = io_uring_setup(0x20c, &(0x7f0000000100)) io_uring_register$IORING_REGISTER_BUFFERS(0xffffffffffffffff, 0x0, &(0x7f0000000540)=[{&(0x7f0000000000)=""/16, 0x1}, {&(0x7f0000000200)=""/196, 0x83d7}], 0x2) io_uring_register$IORING_UNREGISTER_BUFFERS(r0, 0x1, 0x0, 0x0) 08:25:54 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) r1 = dup2(r0, r0) ioctl$VHOST_NET_SET_BACKEND(r1, 0x8008af26, &(0x7f00000000c0)) 08:25:54 executing program 5: openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) 08:25:54 executing program 0: r0 = io_uring_setup(0x20c, &(0x7f0000000100)) io_uring_register$IORING_REGISTER_BUFFERS(0xffffffffffffffff, 0x0, &(0x7f0000000540)=[{&(0x7f0000000000)=""/16, 0x1}, {&(0x7f0000000200)=""/196, 0x83d7}], 0x2) socketpair$unix(0x1, 0x8000000000001, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) io_uring_register$IORING_UNREGISTER_BUFFERS(r0, 0x1, 0x0, 0x0) [ 537.903316][T10537] SELinux: policydb version -973078507 does not match my version range 15-31 08:25:55 executing program 3: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0xcc) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x41, 0x0) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000001140)={0x0, 0x80}, &(0x7f0000001180)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r1, 0x84, 0x17, &(0x7f00000011c0)={r2, 0x3a2a, 0x94, "082c0c32b058927ab54cfee499e56500db1e4f7a31ecf0281aa9cfd5460a9a611a11eb980f1f9d8d453ad17e0744332ab2638c4fec67b222299b9e7dc30952c620d1cc555ee1f119de84b6725365a1f3871c3364dcad6a79555ca596aa5050b1953a81daef75651d54aab5b05328575a380b46e7ac4c106c5ab43ebf9887436820c907018fdfc31485821cc6fbf7a07a217035b8"}, 0x9c) setsockopt$RDS_GET_MR_FOR_DEST(0xffffffffffffffff, 0x114, 0x7, &(0x7f0000001080)={@pppol2tpin6={0x18, 0x1, {0x0, r0, 0x4, 0x3, 0x4, 0x2, {0xa, 0x4e24, 0x1, @dev={0xfe, 0x80, [], 0x16}, 0x1c0}}}, {&(0x7f0000000040)=""/4096, 0x1000}, &(0x7f0000001040), 0x4}, 0xa0) 08:25:55 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) poll(&(0x7f0000000280)=[{r0}], 0x1, 0x20) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x200000, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000080)={0x8000, 0x4, 0x10001, 0x9, 0x0}, &(0x7f00000000c0)=0x10) setsockopt$inet_sctp_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f0000000100)={r2, 0x800}, 0x8) 08:25:55 executing program 4: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e7578150000c702f600000800000007000000402c000000000000090000070000002005000000000000008d8a8d2458580000000000000000000035861c007bfe68a617"], 0x51) 08:25:55 executing program 1: r0 = io_uring_setup(0x20c, &(0x7f0000000100)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_BUFFERS(r0, 0x1, 0x0, 0x0) 08:25:55 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-net\x00', 0x2, 0x0) r1 = dup2(r0, r0) ioctl$VHOST_NET_SET_BACKEND(r1, 0x8008af26, &(0x7f00000000c0)) 08:25:55 executing program 0: r0 = io_uring_setup(0x20c, &(0x7f0000000100)) io_uring_register$IORING_REGISTER_BUFFERS(0xffffffffffffffff, 0x0, &(0x7f0000000540)=[{&(0x7f0000000000)=""/16, 0x1}, {&(0x7f0000000200)=""/196, 0x83d7}], 0x2) socketpair$unix(0x1, 0x8000000000001, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) io_uring_register$IORING_UNREGISTER_BUFFERS(r0, 0x1, 0x0, 0x0) 08:25:55 executing program 4: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e7578150000c802f600000800000007000000402c000000000000090000070000002005000000000000008d8a8d2458580000000000000000000035861c007bfe68a617"], 0x51) [ 538.640851][T10666] SELinux: policydb version -956301291 does not match my version range 15-31 08:25:55 executing program 2: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) write$FUSE_NOTIFY_DELETE(r0, &(0x7f0000000000)={0x29, 0x6, 0x0, {0x0, 0x1}}, 0x29) accept4$packet(r0, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000100)=0x14, 0x80800) ioctl$VHOST_NET_SET_BACKEND(r0, 0x8008af26, &(0x7f00000000c0)) 08:25:55 executing program 3: r0 = syz_open_dev$midi(&(0x7f00000000c0)='/dev/midi#\x00', 0x6, 0x0) setsockopt$ax25_int(r0, 0x101, 0x5, &(0x7f0000000080)=0x5, 0x4) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) poll(&(0x7f0000000280)=[{r1}], 0x1, 0xfffffffffffffffe) 08:25:55 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) poll(&(0x7f0000000280)=[{r0}], 0x1, 0x20) 08:25:55 executing program 0: r0 = io_uring_setup(0x20c, &(0x7f0000000100)) io_uring_register$IORING_REGISTER_BUFFERS(0xffffffffffffffff, 0x0, &(0x7f0000000540)=[{&(0x7f0000000000)=""/16, 0x1}, {&(0x7f0000000200)=""/196, 0x83d7}], 0x2) socketpair$unix(0x1, 0x8000000000001, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) io_uring_register$IORING_UNREGISTER_BUFFERS(r0, 0x1, 0x0, 0x0) 08:25:55 executing program 1: r0 = io_uring_setup(0x20c, &(0x7f0000000100)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_BUFFERS(r0, 0x1, 0x0, 0x0) [ 538.856877][T10787] SELinux: policydb version -939524075 does not match my version range 15-31 [ 538.891496][T10787] sel_write_load: 5 callbacks suppressed [ 538.891501][T10787] SELinux: failed to load policy 08:25:55 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) r1 = dup2(r0, r0) ioctl$VHOST_NET_SET_BACKEND(r1, 0x8008af26, &(0x7f00000000c0)) ioctl$sock_bt_cmtp_CMTPCONNADD(r1, 0x400443c8, &(0x7f0000000000)={r1, 0x7}) 08:25:55 executing program 4: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e7578150000c902f600000800000007000000402c000000000000090000070000002005000000000000008d8a8d2458580000000000000000000035861c007bfe68a617"], 0x51) 08:25:55 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) getsockopt$netlink(r0, 0x10e, 0x6, &(0x7f00000001c0)=""/95, &(0x7f0000000240)=0x5f) r1 = open(&(0x7f0000000180)='./file0\x00', 0x800, 0x90) connect$rxrpc(r1, &(0x7f0000001340)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x21}}}, 0x24) r2 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x1b3, 0x80040) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000001480)=ANY=[@ANYRES32=0x0, @ANYBLOB="0800040001000200ff0141f509488526adea0dd0a479f322bb547d44a911aa441e6f409c659b55b1045d1fc74fbd1d34a03370d0e35433989416a7f9434e5ae5754994125ec161ff19424a96cbe4c2793f67cd75ae3cff000000bbf74047edb60aec4c4caa78e6df42c21e46cdc430c74923c2f974f3f166afde19220c11fa5b3c5aba45734fc528c4d37dbc231cc228ae3423a2da1a8c9159fc4e1b25881f8c356bea815c1347eb5c253f8258b8f23c2e0c99c305e0e5e37d4daf682a052301bcf7ffffffffffffff00000000"], &(0x7f00000000c0)=0x10) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r2, 0x84, 0x78, &(0x7f0000000100)=r3, 0x4) write$FUSE_WRITE(r2, &(0x7f0000000140)={0x18, 0x0, 0x6, {0xfff}}, 0x18) openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000001380)={0x0, 0x4, 0x4, 0x400}) poll(&(0x7f0000000280)=[{r1, 0xfffffffffffffffe}], 0x1, 0x2020) recvfrom$ax25(r2, &(0x7f00000002c0)=""/4096, 0x1000, 0x42, &(0x7f00000012c0)={{0x3, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, 0x2}, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @bcast, @bcast]}, 0x48) ioctl$TIOCMGET(r2, 0x5415, &(0x7f0000000080)) 08:25:55 executing program 1: r0 = io_uring_setup(0x20c, &(0x7f0000000100)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_BUFFERS(r0, 0x1, 0x0, 0x0) [ 538.992120][T10908] SELinux: policydb version -922746859 does not match my version range 15-31 [ 539.007026][ T26] audit: type=1400 audit(1564302355.617:77): avc: denied { getopt } for pid=10909 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 [ 539.023325][T10908] SELinux: failed to load policy 08:25:55 executing program 0: r0 = io_uring_setup(0x20c, &(0x7f0000000100)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x8000000000001, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) io_uring_register$IORING_UNREGISTER_BUFFERS(r0, 0x1, 0x0, 0x0) 08:25:55 executing program 4: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e7578150000ca02f600000800000007000000402c000000000000090000070000002005000000000000008d8a8d2458580000000000000000000035861c007bfe68a617"], 0x51) 08:25:55 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) r1 = dup2(r0, r0) ioctl$VHOST_NET_SET_BACKEND(r1, 0x8008af26, &(0x7f00000000c0)) ioctl$KVM_GET_DIRTY_LOG(r1, 0x4010ae42, &(0x7f0000000040)={0x103ff, 0x0, &(0x7f0000ffb000/0x4000)=nil}) [ 539.167467][T11029] SELinux: policydb version -905969643 does not match my version range 15-31 [ 539.176985][T11029] SELinux: failed to load policy 08:25:55 executing program 1: r0 = io_uring_setup(0x20c, &(0x7f0000000100)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000000)=""/16, 0x10}], 0x1) io_uring_register$IORING_UNREGISTER_BUFFERS(r0, 0x1, 0x0, 0x0) 08:25:56 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) fcntl$getown(r0, 0x9) poll(&(0x7f0000000280)=[{r0}], 0x1, 0xfffffffffffffffe) 08:25:56 executing program 4: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e7578150000cb02f600000800000007000000402c000000000000090000070000002005000000000000008d8a8d2458580000000000000000000035861c007bfe68a617"], 0x51) 08:25:56 executing program 0: r0 = io_uring_setup(0x20c, &(0x7f0000000100)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x8000000000001, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) io_uring_register$IORING_UNREGISTER_BUFFERS(r0, 0x1, 0x0, 0x0) 08:25:56 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) r1 = dup2(r0, r0) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_GET_NODES(r1, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000200)={0x1c, r2, 0x0, 0x70bd27, 0x25dfdbfb, {}, [""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000010}, 0x4040840) ioctl$VHOST_NET_SET_BACKEND(r1, 0x8008af26, &(0x7f00000000c0)={0x8000}) write$USERIO_CMD_SET_PORT_TYPE(r1, &(0x7f0000000000)={0x1, 0x4c0c1a16}, 0x2) 08:25:56 executing program 1: r0 = io_uring_setup(0x20c, &(0x7f0000000100)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000000)=""/16, 0x10}], 0x1) io_uring_register$IORING_UNREGISTER_BUFFERS(r0, 0x1, 0x0, 0x0) [ 539.682611][T11183] SELinux: policydb version -889192427 does not match my version range 15-31 [ 539.702147][T11183] SELinux: failed to load policy 08:25:56 executing program 4: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e7578150000cc02f600000800000007000000402c000000000000090000070000002005000000000000008d8a8d2458580000000000000000000035861c007bfe68a617"], 0x51) [ 539.784041][T11296] SELinux: policydb version -872415211 does not match my version range 15-31 [ 539.794208][T11296] SELinux: failed to load policy 08:25:56 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) r1 = syz_open_dev$swradio(&(0x7f0000000080)='/dev/swradio#\x00', 0x1, 0x2) setsockopt$packet_tx_ring(r1, 0x107, 0xd, &(0x7f00000000c0)=@req3={0x6, 0x7, 0x936, 0x7, 0x2, 0x4, 0x80}, 0x1c) poll(&(0x7f0000000000)=[{r0, 0x1000}, {r0, 0x110}, {r0, 0x80e1}, {r0, 0x8}], 0x4, 0x5) 08:25:56 executing program 1: r0 = io_uring_setup(0x20c, &(0x7f0000000100)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000000)=""/16, 0x10}], 0x1) io_uring_register$IORING_UNREGISTER_BUFFERS(r0, 0x1, 0x0, 0x0) 08:25:56 executing program 2: mkdir(&(0x7f0000000200)='./file0\x00', 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0, 0x0) r1 = fanotify_init(0x0, 0x0) fanotify_mark(r1, 0x0, 0x8000020, r0, 0x0) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) 08:25:56 executing program 4: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e7578150000cd02f600000800000007000000402c000000000000090000070000002005000000000000008d8a8d2458580000000000000000000035861c007bfe68a617"], 0x51) 08:25:56 executing program 0: r0 = io_uring_setup(0x20c, &(0x7f0000000100)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x8000000000001, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) io_uring_register$IORING_UNREGISTER_BUFFERS(r0, 0x1, 0x0, 0x0) 08:25:56 executing program 4: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e7578150000ce02f600000800000007000000402c000000000000090000070000002005000000000000008d8a8d2458580000000000000000000035861c007bfe68a617"], 0x51) [ 539.923158][T11306] SELinux: policydb version -855637995 does not match my version range 15-31 [ 539.940110][T11306] SELinux: failed to load policy [ 540.044648][T11318] SELinux: policydb version -838860779 does not match my version range 15-31 [ 540.066229][T11318] SELinux: failed to load policy 08:25:57 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-net\x00', 0x2, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x402800, 0x0) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000080)={0x3, r1}) poll(&(0x7f0000000280)=[{r0}], 0x1, 0x20) ioctl$BLKZEROOUT(r1, 0x127f, &(0x7f0000000040)={0x8b, 0x3ff}) prctl$PR_GET_SPECULATION_CTRL(0x34, 0x0, 0x8) 08:25:57 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) poll(&(0x7f0000000280)=[{r0}], 0x1, 0xfffffffffffffffe) pwritev(r0, &(0x7f0000000340)=[{}, {&(0x7f0000000080)="7253b5fe0932b8759c2e86b05c7606a0ab9bca86d7d6b3890592ed0e443e0f9ab6e9f446b65068b341b9ea177deea8dade21d35517e6d4f7b2e2f19fdb4bddd30e85efef416623785f2aaa11ca9aa5b096fe47e680065852f8b96b75b7adc05bf245541f26e957cd05629f98c83d6fc8ad76949067986cac0912b9b1659549e73b72343dc0711a9529ea7427b0f9823efee0a32898b0d6d6d0781ae51f66ed61b49e110695d6fb4df20ffd580a913228ac8ca774176359ac3c07326e071ece0a8cb0dcfd5d947b0e94c8349c843b6e77e8405e1344c5ef8a431da709299e25a31ea56453c528c0e75333a8111c64", 0xee}, {&(0x7f0000000180)="ca1f4c80b49610358981763e6154bb0f3ff02f420309c279e8dcfe072f442f9551b42965e21a458d317e7a5f9cd66686053e9fe68cf4fb49d3f3bc07996eff3072e37c90d0ffe8eaa0da308814726c1137be1c33393c8f48d248935dacd3d6d402823b509dab00e07a97c958c3488669610798db98b469b3382bb6bcc6fa2acfd74c28944add32e58595462933a393df1bac247dcc1e935a32e0f19f88bc28d1a6fe7feffed90ed54599cac456ee5f7d86ff733591adf23538d8818d24dc3f0c99", 0xc1}, {&(0x7f00000002c0)="7f1795819867e71d9857198fb7cede5174d271e1b2c6138ca071ecf68cb054f3a70561fbf187c6d84fa5293d748131a790b0ae6ea012872830e4ffb45b1a20c35c4668fae08f0c40dc58d011", 0x4c}], 0x4, 0x0) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x80, 0x0) ioctl$TIOCGETD(r1, 0x5424, &(0x7f0000000380)) 08:25:57 executing program 0: r0 = io_uring_setup(0x20c, &(0x7f0000000100)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000000)=""/16, 0x10}], 0x1) socketpair$unix(0x1, 0x8000000000001, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) io_uring_register$IORING_UNREGISTER_BUFFERS(r0, 0x1, 0x0, 0x0) 08:25:57 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) poll(&(0x7f0000000280)=[{r0}], 0x1, 0xfffffffffffffffe) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x100, 0x0) ioctl$PPPIOCSFLAGS(r1, 0x40047459, &(0x7f0000000080)=0x40) 08:25:57 executing program 1: r0 = io_uring_setup(0x20c, &(0x7f0000000100)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000000)=""/16, 0x10}, {0x0}], 0x2) io_uring_register$IORING_UNREGISTER_BUFFERS(r0, 0x1, 0x0, 0x0) 08:25:57 executing program 4: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e7578150000cf02f600000800000007000000402c000000000000090000070000002005000000000000008d8a8d2458580000000000000000000035861c007bfe68a617"], 0x51) 08:25:57 executing program 4: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e7578150000d002f600000800000007000000402c000000000000090000070000002005000000000000008d8a8d2458580000000000000000000035861c007bfe68a617"], 0x51) [ 540.614882][T11331] SELinux: policydb version -822083563 does not match my version range 15-31 [ 540.628348][T11331] SELinux: failed to load policy 08:25:57 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x40000, 0x0) ioctl$RTC_ALM_READ(r1, 0x80247008, &(0x7f0000000080)) poll(&(0x7f0000000280)=[{r0}], 0x1, 0x20) seccomp(0x0, 0x0, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x75, 0x3, 0x200, 0xfff}]}) 08:25:57 executing program 4: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e7578150000d102f600000800000007000000402c000000000000090000070000002005000000000000008d8a8d2458580000000000000000000035861c007bfe68a617"], 0x51) [ 540.678051][T11345] SELinux: policydb version -805306347 does not match my version range 15-31 [ 540.689876][T11345] SELinux: failed to load policy 08:25:57 executing program 1: r0 = io_uring_setup(0x20c, &(0x7f0000000100)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000000)=""/16, 0x10}, {0x0}], 0x2) io_uring_register$IORING_UNREGISTER_BUFFERS(r0, 0x1, 0x0, 0x0) 08:25:57 executing program 4: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e7578150000d202f600000800000007000000402c000000000000090000070000002005000000000000008d8a8d2458580000000000000000000035861c007bfe68a617"], 0x51) 08:25:57 executing program 0: r0 = io_uring_setup(0x20c, &(0x7f0000000100)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000000540), 0x0) socketpair$unix(0x1, 0x8000000000001, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) io_uring_register$IORING_UNREGISTER_BUFFERS(r0, 0x1, 0x0, 0x0) [ 540.746691][T11403] SELinux: policydb version -788529131 does not match my version range 15-31 [ 540.756052][T11403] SELinux: failed to load policy 08:25:57 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) poll(&(0x7f0000000280)=[{r0}], 0x1, 0xfffffffffffffffe) pwritev(r0, &(0x7f0000000340)=[{}, {&(0x7f0000000080)="7253b5fe0932b8759c2e86b05c7606a0ab9bca86d7d6b3890592ed0e443e0f9ab6e9f446b65068b341b9ea177deea8dade21d35517e6d4f7b2e2f19fdb4bddd30e85efef416623785f2aaa11ca9aa5b096fe47e680065852f8b96b75b7adc05bf245541f26e957cd05629f98c83d6fc8ad76949067986cac0912b9b1659549e73b72343dc0711a9529ea7427b0f9823efee0a32898b0d6d6d0781ae51f66ed61b49e110695d6fb4df20ffd580a913228ac8ca774176359ac3c07326e071ece0a8cb0dcfd5d947b0e94c8349c843b6e77e8405e1344c5ef8a431da709299e25a31ea56453c528c0e75333a8111c64", 0xee}, {&(0x7f0000000180)="ca1f4c80b49610358981763e6154bb0f3ff02f420309c279e8dcfe072f442f9551b42965e21a458d317e7a5f9cd66686053e9fe68cf4fb49d3f3bc07996eff3072e37c90d0ffe8eaa0da308814726c1137be1c33393c8f48d248935dacd3d6d402823b509dab00e07a97c958c3488669610798db98b469b3382bb6bcc6fa2acfd74c28944add32e58595462933a393df1bac247dcc1e935a32e0f19f88bc28d1a6fe7feffed90ed54599cac456ee5f7d86ff733591adf23538d8818d24dc3f0c99", 0xc1}, {&(0x7f00000002c0)="7f1795819867e71d9857198fb7cede5174d271e1b2c6138ca071ecf68cb054f3a70561fbf187c6d84fa5293d748131a790b0ae6ea012872830e4ffb45b1a20c35c4668fae08f0c40dc58d011", 0x4c}], 0x4, 0x0) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x80, 0x0) ioctl$TIOCGETD(r1, 0x5424, &(0x7f0000000380)) 08:25:57 executing program 4: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e7578150000d302f600000800000007000000402c000000000000090000070000002005000000000000008d8a8d2458580000000000000000000035861c007bfe68a617"], 0x51) [ 540.895476][T11461] SELinux: policydb version -771751915 does not match my version range 15-31 [ 540.956231][T11501] SELinux: policydb version -754974699 does not match my version range 15-31 08:25:58 executing program 3 (fault-call:4 fault-nth:0): mkdir(&(0x7f0000000200)='./file0\x00', 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0, 0x0) r1 = fanotify_init(0x0, 0x0) fanotify_mark(r1, 0x145, 0x8000020, r0, 0x0) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) 08:25:58 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) poll(&(0x7f00000000c0)=[{r0, 0x2}, {r0, 0x10}, {r0, 0x7af073da01500576}], 0x3cf, 0x2000020) 08:25:58 executing program 1: r0 = io_uring_setup(0x20c, &(0x7f0000000100)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000000)=""/16, 0x10}, {0x0}], 0x2) io_uring_register$IORING_UNREGISTER_BUFFERS(r0, 0x1, 0x0, 0x0) 08:25:58 executing program 0: r0 = io_uring_setup(0x20c, &(0x7f0000000100)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000000540), 0x0) socketpair$unix(0x1, 0x8000000000001, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) io_uring_register$IORING_UNREGISTER_BUFFERS(r0, 0x1, 0x0, 0x0) 08:25:58 executing program 4: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e7578150000d402f600000800000007000000402c000000000000090000070000002005000000000000008d8a8d2458580000000000000000000035861c007bfe68a617"], 0x51) 08:25:58 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) poll(&(0x7f0000000280)=[{r0}], 0x1, 0xfffffffffffffffe) pwritev(r0, &(0x7f0000000340)=[{}, {&(0x7f0000000080)="7253b5fe0932b8759c2e86b05c7606a0ab9bca86d7d6b3890592ed0e443e0f9ab6e9f446b65068b341b9ea177deea8dade21d35517e6d4f7b2e2f19fdb4bddd30e85efef416623785f2aaa11ca9aa5b096fe47e680065852f8b96b75b7adc05bf245541f26e957cd05629f98c83d6fc8ad76949067986cac0912b9b1659549e73b72343dc0711a9529ea7427b0f9823efee0a32898b0d6d6d0781ae51f66ed61b49e110695d6fb4df20ffd580a913228ac8ca774176359ac3c07326e071ece0a8cb0dcfd5d947b0e94c8349c843b6e77e8405e1344c5ef8a431da709299e25a31ea56453c528c0e75333a8111c64", 0xee}, {&(0x7f0000000180)="ca1f4c80b49610358981763e6154bb0f3ff02f420309c279e8dcfe072f442f9551b42965e21a458d317e7a5f9cd66686053e9fe68cf4fb49d3f3bc07996eff3072e37c90d0ffe8eaa0da308814726c1137be1c33393c8f48d248935dacd3d6d402823b509dab00e07a97c958c3488669610798db98b469b3382bb6bcc6fa2acfd74c28944add32e58595462933a393df1bac247dcc1e935a32e0f19f88bc28d1a6fe7feffed90ed54599cac456ee5f7d86ff733591adf23538d8818d24dc3f0c99", 0xc1}, {&(0x7f00000002c0)="7f1795819867e71d9857198fb7cede5174d271e1b2c6138ca071ecf68cb054f3a70561fbf187c6d84fa5293d748131a790b0ae6ea012872830e4ffb45b1a20c35c4668fae08f0c40dc58d011", 0x4c}], 0x4, 0x0) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x80, 0x0) ioctl$TIOCGETD(r1, 0x5424, &(0x7f0000000380)) 08:25:58 executing program 4: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e7578150000d502f600000800000007000000402c000000000000090000070000002005000000000000008d8a8d2458580000000000000000000035861c007bfe68a617"], 0x51) 08:25:58 executing program 5: r0 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x8194, 0x1) ioctl$CAPI_NCCI_GETUNIT(r0, 0x80044327, &(0x7f0000000080)=0x6) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) poll(&(0x7f0000000280)=[{r1}], 0x1, 0x20) [ 541.476099][T11580] SELinux: policydb version -738197483 does not match my version range 15-31 [ 541.539309][T11585] FAULT_INJECTION: forcing a failure. [ 541.539309][T11585] name failslab, interval 1, probability 0, space 0, times 0 [ 541.573165][T11639] SELinux: policydb version -721420267 does not match my version range 15-31 [ 541.580999][T11585] CPU: 1 PID: 11585 Comm: syz-executor.3 Not tainted 5.3.0-rc1+ #79 [ 541.590151][T11585] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 541.600214][T11585] Call Trace: [ 541.603518][T11585] dump_stack+0x172/0x1f0 [ 541.607862][T11585] should_fail.cold+0xa/0x15 [ 541.612462][T11585] ? fault_create_debugfs_attr+0x180/0x180 [ 541.618272][T11585] ? page_to_nid.part.0+0x20/0x20 [ 541.623300][T11585] ? ___might_sleep+0x163/0x280 [ 541.628152][T11585] __should_failslab+0x121/0x190 [ 541.628167][T11585] should_failslab+0x9/0x14 [ 541.628179][T11585] kmem_cache_alloc+0x2aa/0x710 [ 541.628206][T11585] ? __kasan_check_write+0x14/0x20 [ 541.647574][T11585] ? __mutex_unlock_slowpath+0xf8/0x6b0 [ 541.653135][T11585] getname_flags+0xd6/0x5b0 [ 541.657681][T11585] getname+0x1a/0x20 [ 541.661587][T11585] do_sys_open+0x2c9/0x5d0 [ 541.666013][T11585] ? filp_open+0x80/0x80 [ 541.670267][T11585] ? switch_fpu_return+0x1fa/0x4f0 [ 541.675400][T11585] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 541.682178][T11585] __x64_sys_open+0x7e/0xc0 [ 541.686724][T11585] do_syscall_64+0xfd/0x6a0 [ 541.691240][T11585] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 541.697332][T11585] RIP: 0033:0x459829 [ 541.701237][T11585] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 541.721032][T11585] RSP: 002b:00007fa912c14c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000002 [ 541.729459][T11585] RAX: ffffffffffffffda RBX: 00007fa912c14c90 RCX: 0000000000459829 08:25:58 executing program 1: r0 = io_uring_setup(0x20c, &(0x7f0000000100)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000200)=""/196, 0xc4}], 0x1) io_uring_register$IORING_UNREGISTER_BUFFERS(r0, 0x1, 0x0, 0x0) 08:25:58 executing program 4: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e7578150000d602f600000800000007000000402c000000000000090000070000002005000000000000008d8a8d2458580000000000000000000035861c007bfe68a617"], 0x51) 08:25:58 executing program 4: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e7578150000d702f600000800000007000000402c000000000000090000070000002005000000000000008d8a8d2458580000000000000000000035861c007bfe68a617"], 0x51) 08:25:58 executing program 2 (fault-call:2 fault-nth:0): r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) r1 = dup2(r0, r0) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af00, &(0x7f00000000c0)={0x0, r1}) [ 541.737434][T11585] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000020000080 [ 541.742016][T11680] SELinux: policydb version -704643051 does not match my version range 15-31 [ 541.745407][T11585] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 541.745416][T11585] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fa912c156d4 [ 541.745425][T11585] R13: 00000000004f8ddf R14: 00000000004daad8 R15: 0000000000000005 08:25:58 executing program 3 (fault-call:4 fault-nth:1): mkdir(&(0x7f0000000200)='./file0\x00', 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0, 0x0) r1 = fanotify_init(0x0, 0x0) fanotify_mark(r1, 0x145, 0x8000020, r0, 0x0) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) 08:25:58 executing program 0: r0 = io_uring_setup(0x20c, &(0x7f0000000100)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000000540), 0x0) socketpair$unix(0x1, 0x8000000000001, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) io_uring_register$IORING_UNREGISTER_BUFFERS(r0, 0x1, 0x0, 0x0) 08:25:58 executing program 1: r0 = io_uring_setup(0x20c, &(0x7f0000000100)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000200)=""/196, 0xc4}], 0x1) io_uring_register$IORING_UNREGISTER_BUFFERS(r0, 0x1, 0x0, 0x0) [ 541.873780][T11705] SELinux: policydb version -687865835 does not match my version range 15-31 [ 541.922158][T11709] FAULT_INJECTION: forcing a failure. [ 541.922158][T11709] name failslab, interval 1, probability 0, space 0, times 0 08:25:58 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) poll(&(0x7f0000000280)=[{r0}], 0x1, 0x20) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dlm-control\x00', 0x4000, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000240)={0xffffffffffffffff}, 0x106, 0x9}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000300)={0x3, 0x40, 0xfa00, {{0xa, 0x4e24, 0xfffffffffffefffc, @remote, 0xfffffffffffffffd}, {0xa, 0x4e24, 0x5, @mcast2, 0x5}, r2, 0x7ff}}, 0x48) r3 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/mls\x00', 0x0, 0x0) r4 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vsock\x00', 0x8000, 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r4, 0x40505330, &(0x7f0000000180)={{0x400, 0xffffffff}, {0x8001, 0x2}, 0x34, 0x5, 0x6}) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x117, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_DISCONNECT(r3, &(0x7f0000000100)={0xa, 0x4, 0xfa00, {r5}}, 0xc) ioctl$SIOCGIFMTU(r4, 0x8921, &(0x7f0000000380)) [ 541.962972][T11711] FAULT_INJECTION: forcing a failure. [ 541.962972][T11711] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 541.976214][T11711] CPU: 0 PID: 11711 Comm: syz-executor.3 Not tainted 5.3.0-rc1+ #79 [ 541.984201][T11711] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 541.994259][T11711] Call Trace: [ 541.997561][T11711] dump_stack+0x172/0x1f0 [ 542.001905][T11711] should_fail.cold+0xa/0x15 [ 542.006508][T11711] ? fault_create_debugfs_attr+0x180/0x180 08:25:58 executing program 4: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e7578150000d802f600000800000007000000402c000000000000090000070000002005000000000000008d8a8d2458580000000000000000000035861c007bfe68a617"], 0x51) [ 542.012324][T11711] should_fail_alloc_page+0x50/0x60 [ 542.017535][T11711] __alloc_pages_nodemask+0x1a1/0x8f0 [ 542.022912][T11711] ? __alloc_pages_slowpath+0x2520/0x2520 [ 542.028637][T11711] ? fs_reclaim_acquire.part.0+0x30/0x30 [ 542.034360][T11711] ? __kasan_check_read+0x11/0x20 [ 542.039392][T11711] ? fault_create_debugfs_attr+0x180/0x180 [ 542.043822][T11717] SELinux: policydb version -671088619 does not match my version range 15-31 [ 542.045214][T11711] cache_grow_begin+0x90/0xd20 08:25:58 executing program 4: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e7578150000d902f600000800000007000000402c000000000000090000070000002005000000000000008d8a8d2458580000000000000000000035861c007bfe68a617"], 0x51) [ 542.045235][T11711] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 542.045255][T11711] kmem_cache_alloc+0x64e/0x710 [ 542.071599][T11711] ? __kasan_check_write+0x14/0x20 [ 542.078244][T11711] getname_flags+0xd6/0x5b0 [ 542.082796][T11711] getname+0x1a/0x20 [ 542.086698][T11711] do_sys_open+0x2c9/0x5d0 [ 542.091126][T11711] ? filp_open+0x80/0x80 [ 542.095876][T11711] ? switch_fpu_return+0x1fa/0x4f0 [ 542.102227][T11711] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 542.108307][T11711] __x64_sys_open+0x7e/0xc0 [ 542.112825][T11711] do_syscall_64+0xfd/0x6a0 [ 542.117351][T11711] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 542.123715][T11711] RIP: 0033:0x459829 [ 542.127720][T11711] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 542.137307][T11720] SELinux: policydb version -654311403 does not match my version range 15-31 08:25:58 executing program 4: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e7578150000da02f600000800000007000000402c000000000000090000070000002005000000000000008d8a8d2458580000000000000000000035861c007bfe68a617"], 0x51) 08:25:58 executing program 0: r0 = io_uring_setup(0x20c, &(0x7f0000000100)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000000540)=[{0x0}], 0x1) socketpair$unix(0x1, 0x8000000000001, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) io_uring_register$IORING_UNREGISTER_BUFFERS(r0, 0x1, 0x0, 0x0) [ 542.147611][T11711] RSP: 002b:00007fa912c14c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000002 [ 542.147625][T11711] RAX: ffffffffffffffda RBX: 00007fa912c14c90 RCX: 0000000000459829 [ 542.147632][T11711] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000020000080 [ 542.147638][T11711] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 542.147645][T11711] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fa912c156d4 [ 542.147652][T11711] R13: 00000000004f8ddf R14: 00000000004daad8 R15: 0000000000000005 [ 542.207229][T11715] Unknown ioctl 1079006000 [ 542.216967][T11715] Unknown ioctl 35105 [ 542.221239][T11709] CPU: 1 PID: 11709 Comm: syz-executor.2 Not tainted 5.3.0-rc1+ #79 [ 542.230798][T11709] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 542.230804][T11709] Call Trace: [ 542.230827][T11709] dump_stack+0x172/0x1f0 [ 542.230845][T11709] should_fail.cold+0xa/0x15 [ 542.230861][T11709] ? fault_create_debugfs_attr+0x180/0x180 [ 542.230875][T11709] ? lock_downgrade+0x920/0x920 [ 542.230890][T11709] ? ___might_sleep+0x163/0x280 [ 542.230907][T11709] __should_failslab+0x121/0x190 [ 542.230922][T11709] should_failslab+0x9/0x14 [ 542.230933][T11709] __kmalloc+0x2e0/0x770 [ 542.230947][T11709] ? mark_held_locks+0xf0/0xf0 [ 542.230962][T11709] ? _parse_integer+0x190/0x190 [ 542.230976][T11709] ? tomoyo_realpath_from_path+0xcd/0x7b0 [ 542.230991][T11709] tomoyo_realpath_from_path+0xcd/0x7b0 [ 542.231007][T11709] ? tomoyo_path_number_perm+0x193/0x520 [ 542.231026][T11709] tomoyo_path_number_perm+0x1dd/0x520 [ 542.231049][T11709] ? tomoyo_path_number_perm+0x193/0x520 [ 542.254771][T11709] ? tomoyo_execute_permission+0x4a0/0x4a0 [ 542.254789][T11709] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 542.254811][T11709] ? ___might_sleep+0x163/0x280 [ 542.265527][T11709] ? selinux_file_mprotect+0x620/0x620 [ 542.265540][T11709] ? __fget+0x384/0x560 [ 542.265559][T11709] ? ksys_dup3+0x3e0/0x3e0 [ 542.284139][T11709] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 542.284155][T11709] ? fput_many+0x12c/0x1a0 [ 542.284178][T11709] tomoyo_file_ioctl+0x23/0x30 [ 542.293794][T11709] security_file_ioctl+0x77/0xc0 [ 542.316277][T11709] ksys_ioctl+0x57/0xd0 [ 542.316293][T11709] __x64_sys_ioctl+0x73/0xb0 [ 542.316316][T11709] do_syscall_64+0xfd/0x6a0 [ 542.327743][T11709] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 542.327754][T11709] RIP: 0033:0x459829 [ 542.327770][T11709] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 08:25:59 executing program 3 (fault-call:4 fault-nth:2): mkdir(&(0x7f0000000200)='./file0\x00', 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0, 0x0) r1 = fanotify_init(0x0, 0x0) fanotify_mark(r1, 0x145, 0x8000020, r0, 0x0) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) [ 542.327777][T11709] RSP: 002b:00007f31501f6c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 542.327790][T11709] RAX: ffffffffffffffda RBX: 00007f31501f6c90 RCX: 0000000000459829 [ 542.327797][T11709] RDX: 00000000200000c0 RSI: 000000004008af00 RDI: 0000000000000003 [ 542.327813][T11709] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 542.432833][T11709] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f31501f76d4 [ 542.432841][T11709] R13: 00000000004c47bf R14: 00000000004d89d8 R15: 0000000000000004 [ 542.446811][T11730] SELinux: policydb version -637534187 does not match my version range 15-31 [ 542.485942][T11718] Unknown ioctl 1079006000 [ 542.492341][T11733] FAULT_INJECTION: forcing a failure. [ 542.492341][T11733] name failslab, interval 1, probability 0, space 0, times 0 [ 542.505532][T11733] CPU: 1 PID: 11733 Comm: syz-executor.3 Not tainted 5.3.0-rc1+ #79 [ 542.506017][T11736] Unknown ioctl 35105 [ 542.513519][T11733] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 542.513525][T11733] Call Trace: [ 542.513550][T11733] dump_stack+0x172/0x1f0 [ 542.513572][T11733] should_fail.cold+0xa/0x15 [ 542.513588][T11733] ? is_bpf_text_address+0xd3/0x170 [ 542.513607][T11733] ? fault_create_debugfs_attr+0x180/0x180 [ 542.513625][T11733] ? page_to_nid.part.0+0x20/0x20 [ 542.513643][T11733] ? ___might_sleep+0x163/0x280 [ 542.513661][T11733] __should_failslab+0x121/0x190 [ 542.513678][T11733] should_failslab+0x9/0x14 [ 542.513703][T11733] kmem_cache_alloc+0x2aa/0x710 [ 542.513720][T11733] ? stack_trace_save+0xac/0xe0 [ 542.513735][T11733] ? stack_trace_consume_entry+0x190/0x190 [ 542.513752][T11733] __alloc_file+0x27/0x340 [ 542.513775][T11733] alloc_empty_file+0x72/0x170 [ 542.536330][T11709] ERROR: Out of memory at tomoyo_realpath_from_path. [ 542.540421][T11733] path_openat+0xef/0x4630 [ 542.540438][T11733] ? __kasan_kmalloc.constprop.0+0xcf/0xe0 [ 542.540450][T11733] ? kasan_slab_alloc+0xf/0x20 [ 542.540462][T11733] ? kmem_cache_alloc+0x121/0x710 [ 542.540474][T11733] ? getname_flags+0xd6/0x5b0 [ 542.540487][T11733] ? getname+0x1a/0x20 [ 542.540498][T11733] ? do_sys_open+0x2c9/0x5d0 [ 542.540517][T11733] ? __x64_sys_open+0x7e/0xc0 [ 542.642260][T11733] ? do_syscall_64+0xfd/0x6a0 [ 542.647976][T11733] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 542.654027][T11733] ? __isolate_free_page+0x4c0/0x4c0 [ 542.659306][T11733] ? __kasan_check_read+0x11/0x20 [ 542.664335][T11733] ? path_lookupat.isra.0+0x8d0/0x8d0 [ 542.669695][T11733] ? __kasan_check_read+0x11/0x20 [ 542.674710][T11733] ? __alloc_pages_nodemask+0x576/0x8f0 [ 542.680351][T11733] ? cache_grow_end+0xa4/0x190 [ 542.685102][T11733] ? __kasan_check_read+0x11/0x20 [ 542.690111][T11733] ? __sanitizer_cov_trace_cmp4+0x16/0x20 [ 542.695818][T11733] do_filp_open+0x1a1/0x280 [ 542.700308][T11733] ? may_open_dev+0x100/0x100 [ 542.704980][T11733] ? lock_downgrade+0x920/0x920 [ 542.709841][T11733] ? rwlock_bug.part.0+0x90/0x90 [ 542.715296][T11733] ? __alloc_fd+0x35/0x620 [ 542.719865][T11733] ? __kasan_check_read+0x11/0x20 [ 542.724980][T11733] ? do_raw_spin_unlock+0x57/0x270 [ 542.730092][T11733] ? _raw_spin_unlock+0x2d/0x50 [ 542.734935][T11733] ? __alloc_fd+0x487/0x620 [ 542.739442][T11733] do_sys_open+0x3fe/0x5d0 [ 542.743854][T11733] ? filp_open+0x80/0x80 [ 542.748084][T11733] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 542.754150][T11733] __x64_sys_open+0x7e/0xc0 [ 542.758673][T11733] do_syscall_64+0xfd/0x6a0 [ 542.763200][T11733] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 542.769173][T11733] RIP: 0033:0x459829 [ 542.773075][T11733] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 542.793428][T11733] RSP: 002b:00007fa912c14c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000002 [ 542.802232][T11733] RAX: ffffffffffffffda RBX: 00007fa912c14c90 RCX: 0000000000459829 [ 542.810281][T11733] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000020000080 08:25:59 executing program 4: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e7578150000db02f600000800000007000000402c000000000000090000070000002005000000000000008d8a8d2458580000000000000000000035861c007bfe68a617"], 0x51) [ 542.818861][T11733] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 542.826831][T11733] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fa912c156d4 [ 542.835066][T11733] R13: 00000000004f8ddf R14: 00000000004daad8 R15: 0000000000000005 08:25:59 executing program 1: r0 = io_uring_setup(0x20c, &(0x7f0000000100)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000200)=""/196, 0xc4}], 0x1) io_uring_register$IORING_UNREGISTER_BUFFERS(r0, 0x1, 0x0, 0x0) 08:25:59 executing program 2 (fault-call:2 fault-nth:1): r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) r1 = dup2(r0, r0) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af00, &(0x7f00000000c0)={0x0, r1}) 08:25:59 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f00000001c0)={0xb, 0x6, &(0x7f0000000080)=@framed={{0x18, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x614e}, [@exit, @alu={0x4, 0xfffffffffffffeff, 0xb, 0x3, 0x6, 0x80, 0xfffffffffffffffc}, @generic={0x10000, 0x1ff, 0x6, 0x8000, 0x7}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x0, 0x0, 0x41000, 0x2, [], 0x0, 0x14, 0xffffffffffffffff, 0x8, &(0x7f0000000100)={0x1, 0x5}, 0x8, 0x10, &(0x7f0000000140)={0x1, 0xb, 0x1f, 0x1e37}, 0x10}, 0x70) fcntl$F_SET_RW_HINT(r0, 0x40c, &(0x7f0000000240)) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vhost-net\x00', 0x2, 0x0) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x400000, 0x0) setsockopt$inet_sctp_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3, 0x5, 0x1000, 0x3, 0x10000, 0xd01a, 0x8000, 0x9, 0x1, 0xffffffff00000000}, 0xb) poll(&(0x7f0000000280)=[{r1}], 0x1, 0x20) [ 542.895041][T11739] SELinux: policydb version -620756971 does not match my version range 15-31 08:25:59 executing program 3 (fault-call:4 fault-nth:3): mkdir(&(0x7f0000000200)='./file0\x00', 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0, 0x0) r1 = fanotify_init(0x0, 0x0) fanotify_mark(r1, 0x145, 0x8000020, r0, 0x0) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) 08:25:59 executing program 0: r0 = io_uring_setup(0x20c, &(0x7f0000000100)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000000540)=[{0x0}], 0x1) socketpair$unix(0x1, 0x8000000000001, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) io_uring_register$IORING_UNREGISTER_BUFFERS(r0, 0x1, 0x0, 0x0) [ 542.999713][T11745] FAULT_INJECTION: forcing a failure. [ 542.999713][T11745] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 543.012960][T11745] CPU: 1 PID: 11745 Comm: syz-executor.2 Not tainted 5.3.0-rc1+ #79 [ 543.020942][T11745] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 543.031197][T11745] Call Trace: [ 543.034505][T11745] dump_stack+0x172/0x1f0 [ 543.038870][T11745] should_fail.cold+0xa/0x15 [ 543.041443][T11751] FAULT_INJECTION: forcing a failure. [ 543.041443][T11751] name failslab, interval 1, probability 0, space 0, times 0 [ 543.043560][T11745] ? fault_create_debugfs_attr+0x180/0x180 [ 543.043581][T11745] ? lock_downgrade+0x920/0x920 [ 543.043606][T11745] should_fail_alloc_page+0x50/0x60 [ 543.072238][T11745] __alloc_pages_nodemask+0x1a1/0x8f0 [ 543.077710][T11745] ? __alloc_pages_slowpath+0x2520/0x2520 [ 543.083432][T11745] ? avc_has_extended_perms+0x8e4/0x10f0 [ 543.089073][T11745] ? unwind_get_return_address+0x61/0xa0 [ 543.094711][T11745] ? profile_setup.cold+0xbb/0xbb [ 543.099839][T11745] ? fault_create_debugfs_attr+0x180/0x180 [ 543.105649][T11745] ? lock_downgrade+0x920/0x920 [ 543.110595][T11745] cache_grow_begin+0x90/0xd20 [ 543.115405][T11745] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 543.121856][T11745] __kmalloc+0x6b2/0x770 [ 543.126132][T11745] ? mark_held_locks+0xf0/0xf0 [ 543.130902][T11745] ? tomoyo_realpath_from_path+0xcd/0x7b0 [ 543.136731][T11745] tomoyo_realpath_from_path+0xcd/0x7b0 [ 543.142282][T11745] ? tomoyo_path_number_perm+0x193/0x520 [ 543.147934][T11745] tomoyo_path_number_perm+0x1dd/0x520 [ 543.153398][T11745] ? tomoyo_path_number_perm+0x193/0x520 [ 543.159035][T11745] ? tomoyo_execute_permission+0x4a0/0x4a0 [ 543.164853][T11745] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 543.171108][T11745] ? ___might_sleep+0x163/0x280 [ 543.175977][T11745] ? selinux_file_mprotect+0x620/0x620 [ 543.181446][T11745] ? __fget+0x384/0x560 [ 543.186128][T11745] ? ksys_dup3+0x3e0/0x3e0 [ 543.190546][T11745] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 543.196791][T11745] ? fput_many+0x12c/0x1a0 [ 543.201212][T11745] tomoyo_file_ioctl+0x23/0x30 [ 543.205995][T11745] security_file_ioctl+0x77/0xc0 [ 543.211024][T11745] ksys_ioctl+0x57/0xd0 [ 543.215390][T11745] __x64_sys_ioctl+0x73/0xb0 [ 543.219991][T11745] do_syscall_64+0xfd/0x6a0 [ 543.224496][T11745] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 543.230413][T11745] RIP: 0033:0x459829 [ 543.234334][T11745] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 543.254473][T11745] RSP: 002b:00007f31501f6c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 543.262893][T11745] RAX: ffffffffffffffda RBX: 00007f31501f6c90 RCX: 0000000000459829 [ 543.270974][T11745] RDX: 00000000200000c0 RSI: 000000004008af00 RDI: 0000000000000003 [ 543.279048][T11745] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 543.287117][T11745] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f31501f76d4 [ 543.295185][T11745] R13: 00000000004c47bf R14: 00000000004d89d8 R15: 0000000000000004 [ 543.303221][T11751] CPU: 0 PID: 11751 Comm: syz-executor.3 Not tainted 5.3.0-rc1+ #79 [ 543.311563][T11751] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 543.311568][T11751] Call Trace: [ 543.311590][T11751] dump_stack+0x172/0x1f0 [ 543.311608][T11751] should_fail.cold+0xa/0x15 [ 543.311631][T11751] ? fault_create_debugfs_attr+0x180/0x180 [ 543.334633][T11751] ? page_to_nid.part.0+0x20/0x20 [ 543.334650][T11751] ? ___might_sleep+0x163/0x280 [ 543.334673][T11751] __should_failslab+0x121/0x190 [ 543.350587][T11751] should_failslab+0x9/0x14 [ 543.360278][T11751] kmem_cache_alloc+0x2aa/0x710 [ 543.360291][T11751] ? memcg_kmem_put_cache+0x3e/0x50 [ 543.360303][T11751] ? kmem_cache_alloc+0x314/0x710 [ 543.360319][T11751] security_file_alloc+0x39/0x170 [ 543.360343][T11751] __alloc_file+0xde/0x340 [ 543.375580][T11751] alloc_empty_file+0x72/0x170 [ 543.389750][T11751] path_openat+0xef/0x4630 [ 543.389766][T11751] ? __kasan_kmalloc.constprop.0+0xcf/0xe0 08:26:00 executing program 4: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e7578150000dc02f600000800000007000000402c000000000000090000070000002005000000000000008d8a8d2458580000000000000000000035861c007bfe68a617"], 0x51) [ 543.389786][T11751] ? kasan_slab_alloc+0xf/0x20 [ 543.404860][T11751] ? kmem_cache_alloc+0x121/0x710 [ 543.409887][T11751] ? getname_flags+0xd6/0x5b0 [ 543.414568][T11751] ? getname+0x1a/0x20 [ 543.418641][T11751] ? do_sys_open+0x2c9/0x5d0 [ 543.423244][T11751] ? __x64_sys_open+0x7e/0xc0 [ 543.427930][T11751] ? do_syscall_64+0xfd/0x6a0 [ 543.432634][T11751] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 543.438709][T11751] ? __isolate_free_page+0x4c0/0x4c0 [ 543.444013][T11751] ? __kasan_check_read+0x11/0x20 [ 543.449045][T11751] ? path_lookupat.isra.0+0x8d0/0x8d0 [ 543.454516][T11751] ? __kasan_check_read+0x11/0x20 [ 543.459730][T11751] ? __alloc_pages_nodemask+0x576/0x8f0 [ 543.465376][T11751] ? cache_grow_end+0xa4/0x190 [ 543.470156][T11751] ? __kasan_check_read+0x11/0x20 [ 543.475211][T11751] ? __sanitizer_cov_trace_cmp4+0x16/0x20 [ 543.480948][T11751] do_filp_open+0x1a1/0x280 [ 543.485463][T11751] ? may_open_dev+0x100/0x100 [ 543.490153][T11751] ? lock_downgrade+0x920/0x920 [ 543.495018][T11751] ? rwlock_bug.part.0+0x90/0x90 08:26:00 executing program 4: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e7578150000dd02f600000800000007000000402c000000000000090000070000002005000000000000008d8a8d2458580000000000000000000035861c007bfe68a617"], 0x51) [ 543.499964][T11751] ? __alloc_fd+0x35/0x620 [ 543.503288][T11760] SELinux: policydb version -603979755 does not match my version range 15-31 [ 543.504386][T11751] ? __kasan_check_read+0x11/0x20 [ 543.504402][T11751] ? do_raw_spin_unlock+0x57/0x270 [ 543.504426][T11751] ? _raw_spin_unlock+0x2d/0x50 [ 543.528210][T11751] ? __alloc_fd+0x487/0x620 [ 543.532730][T11751] do_sys_open+0x3fe/0x5d0 [ 543.537295][T11751] ? filp_open+0x80/0x80 [ 543.541547][T11751] ? switch_fpu_return+0x1fa/0x4f0 [ 543.546676][T11751] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 543.552838][T11751] __x64_sys_open+0x7e/0xc0 [ 543.552854][T11751] do_syscall_64+0xfd/0x6a0 [ 543.552869][T11751] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 543.552879][T11751] RIP: 0033:0x459829 [ 543.552893][T11751] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 543.552900][T11751] RSP: 002b:00007fa912c14c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000002 08:26:00 executing program 3 (fault-call:4 fault-nth:4): mkdir(&(0x7f0000000200)='./file0\x00', 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0, 0x0) r1 = fanotify_init(0x0, 0x0) fanotify_mark(r1, 0x145, 0x8000020, r0, 0x0) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) [ 543.552913][T11751] RAX: ffffffffffffffda RBX: 00007fa912c14c90 RCX: 0000000000459829 [ 543.552929][T11751] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000020000080 [ 543.589128][T11763] SELinux: policydb version -587202539 does not match my version range 15-31 [ 543.591754][T11751] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 543.591763][T11751] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fa912c156d4 [ 543.591771][T11751] R13: 00000000004f8ddf R14: 00000000004daad8 R15: 0000000000000005 08:26:00 executing program 2 (fault-call:2 fault-nth:2): r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) r1 = dup2(r0, r0) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af00, &(0x7f00000000c0)={0x0, r1}) 08:26:00 executing program 4: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e7578150000de02f600000800000007000000402c000000000000090000070000002005000000000000008d8a8d2458580000000000000000000035861c007bfe68a617"], 0x51) 08:26:00 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) poll(&(0x7f0000000280)=[{r0}], 0x1, 0x20) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(0xffffffffffffffff, 0x84, 0x12, &(0x7f0000000080), 0x4) 08:26:00 executing program 0: r0 = io_uring_setup(0x20c, &(0x7f0000000100)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000000540)=[{0x0}], 0x1) socketpair$unix(0x1, 0x8000000000001, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) io_uring_register$IORING_UNREGISTER_BUFFERS(r0, 0x1, 0x0, 0x0) 08:26:00 executing program 1: r0 = io_uring_setup(0x20c, &(0x7f0000000100)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000000540)=[{0x0}, {&(0x7f0000000200)=""/196, 0xc4}], 0x2) io_uring_register$IORING_UNREGISTER_BUFFERS(r0, 0x1, 0x0, 0x0) [ 543.740457][T11766] FAULT_INJECTION: forcing a failure. [ 543.740457][T11766] name failslab, interval 1, probability 0, space 0, times 0 [ 543.820360][T11766] CPU: 0 PID: 11766 Comm: syz-executor.3 Not tainted 5.3.0-rc1+ #79 [ 543.828419][T11766] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 543.829080][T11775] SELinux: policydb version -570425323 does not match my version range 15-31 [ 543.838594][T11766] Call Trace: [ 543.838621][T11766] dump_stack+0x172/0x1f0 [ 543.838641][T11766] should_fail.cold+0xa/0x15 [ 543.838658][T11766] ? fault_create_debugfs_attr+0x180/0x180 [ 543.838674][T11766] ? kernel_text_address+0x73/0xf0 [ 543.838691][T11766] ? ___might_sleep+0x163/0x280 [ 543.838711][T11766] __should_failslab+0x121/0x190 [ 543.838729][T11766] should_failslab+0x9/0x14 [ 543.838750][T11766] __kmalloc+0x2e0/0x770 [ 543.889741][T11766] ? __kasan_check_read+0x11/0x20 [ 543.894862][T11766] ? tomoyo_realpath_from_path+0xcd/0x7b0 [ 543.900676][T11766] tomoyo_realpath_from_path+0xcd/0x7b0 [ 543.905895][T11775] sel_write_load: 12 callbacks suppressed [ 543.905905][T11775] SELinux: failed to load policy 08:26:00 executing program 4: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e7578150000df02f600000800000007000000402c000000000000090000070000002005000000000000008d8a8d2458580000000000000000000035861c007bfe68a617"], 0x51) [ 543.906239][T11766] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 543.906265][T11766] tomoyo_check_open_permission+0x2a8/0x3f0 [ 543.906288][T11766] ? tomoyo_path_number_perm+0x520/0x520 [ 543.934751][T11766] ? ___might_sleep+0x163/0x280 [ 543.939620][T11766] ? inode_has_perm+0x230/0x230 [ 543.944481][T11766] ? rwlock_bug.part.0+0x4c/0x90 [ 543.949861][T11766] ? lockref_get+0x16/0x60 [ 543.954330][T11766] tomoyo_file_open+0xa9/0xd0 [ 543.959038][T11766] security_file_open+0x71/0x300 [ 543.964079][T11766] do_dentry_open+0x373/0x1250 [ 543.968898][T11766] ? chown_common+0x5c0/0x5c0 [ 543.973578][T11766] ? inode_permission+0xb4/0x560 [ 543.978613][T11766] vfs_open+0xa0/0xd0 [ 543.982604][T11766] path_openat+0x10e9/0x4630 [ 543.987466][T11766] ? __kasan_kmalloc.constprop.0+0xcf/0xe0 [ 543.993630][T11766] ? kasan_slab_alloc+0xf/0x20 [ 543.998499][T11766] ? kmem_cache_alloc+0x121/0x710 [ 544.003533][T11766] ? getname_flags+0xd6/0x5b0 [ 544.008224][T11766] ? getname+0x1a/0x20 [ 544.012299][T11766] ? do_sys_open+0x2c9/0x5d0 [ 544.016906][T11766] ? path_lookupat.isra.0+0x8d0/0x8d0 [ 544.021951][T11885] SELinux: policydb version -553648107 does not match my version range 15-31 [ 544.022291][T11766] ? __alloc_pages_nodemask+0x576/0x8f0 [ 544.022306][T11766] ? cache_grow_end+0xa4/0x190 [ 544.022319][T11766] ? __kasan_check_read+0x11/0x20 [ 544.022343][T11766] ? __sanitizer_cov_trace_cmp4+0x16/0x20 [ 544.043507][T11885] SELinux: failed to load policy [ 544.046491][T11766] do_filp_open+0x1a1/0x280 [ 544.046509][T11766] ? may_open_dev+0x100/0x100 [ 544.046526][T11766] ? rwlock_bug.part.0+0x90/0x90 08:26:00 executing program 4: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e7578150000e002f600000800000007000000402c000000000000090000070000002005000000000000008d8a8d2458580000000000000000000035861c007bfe68a617"], 0x51) [ 544.046548][T11766] ? __kasan_check_read+0x11/0x20 [ 544.077905][T11766] ? do_raw_spin_unlock+0x57/0x270 [ 544.083032][T11766] ? _raw_spin_unlock+0x2d/0x50 [ 544.087891][T11766] ? __alloc_fd+0x487/0x620 [ 544.092410][T11766] do_sys_open+0x3fe/0x5d0 [ 544.096838][T11766] ? filp_open+0x80/0x80 [ 544.101096][T11766] ? switch_fpu_return+0x1fa/0x4f0 [ 544.108559][T11766] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 544.108575][T11766] __x64_sys_open+0x7e/0xc0 [ 544.108592][T11766] do_syscall_64+0xfd/0x6a0 [ 544.108607][T11766] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 544.108617][T11766] RIP: 0033:0x459829 [ 544.108632][T11766] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 544.108639][T11766] RSP: 002b:00007fa912c14c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000002 [ 544.119216][T11766] RAX: ffffffffffffffda RBX: 00007fa912c14c90 RCX: 0000000000459829 08:26:00 executing program 3 (fault-call:4 fault-nth:5): mkdir(&(0x7f0000000200)='./file0\x00', 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0, 0x0) r1 = fanotify_init(0x0, 0x0) fanotify_mark(r1, 0x145, 0x8000020, r0, 0x0) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) [ 544.119224][T11766] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000020000080 [ 544.119231][T11766] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 544.119238][T11766] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fa912c156d4 [ 544.119245][T11766] R13: 00000000004f8ddf R14: 00000000004daad8 R15: 0000000000000005 [ 544.132228][T11766] ERROR: Out of memory at tomoyo_realpath_from_path. [ 544.165244][T11888] SELinux: policydb version -536870891 does not match my version range 15-31 08:26:00 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) r1 = dup2(r0, r0) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af00, &(0x7f00000000c0)={0x0, r1}) [ 544.220341][T11888] SELinux: failed to load policy 08:26:00 executing program 0: r0 = io_uring_setup(0x20c, &(0x7f0000000100)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000000)=""/16, 0x10}], 0x1) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) io_uring_register$IORING_UNREGISTER_BUFFERS(r0, 0x1, 0x0, 0x0) 08:26:00 executing program 1: r0 = io_uring_setup(0x20c, &(0x7f0000000100)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000000540)=[{0x0}, {&(0x7f0000000200)=""/196, 0xc4}], 0x2) io_uring_register$IORING_UNREGISTER_BUFFERS(r0, 0x1, 0x0, 0x0) 08:26:00 executing program 4: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e7578150000e102f600000800000007000000402c000000000000090000070000002005000000000000008d8a8d2458580000000000000000000035861c007bfe68a617"], 0x51) 08:26:00 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-control\x00', 0x2400, 0x0) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f00000000c0)=@assoc_id=0x0, &(0x7f0000000100)=0x4) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f00000001c0)={r2, 0x58, &(0x7f0000000140)=[@in={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x15}}, @in6={0xa, 0x4e20, 0x4, @mcast2, 0x2}, @in={0x2, 0x4e20, @local}, @in6={0xa, 0x4e20, 0x7, @remote, 0x400}]}, &(0x7f0000000200)=0x10) poll(&(0x7f0000000280)=[{r0}], 0x1, 0x20) ioctl$EXT4_IOC_GROUP_EXTEND(r0, 0x40086607, &(0x7f0000000000)) 08:26:01 executing program 3: mkdir(&(0x7f0000000200)='./file0\x00', 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0, 0x0) r1 = fanotify_init(0x0, 0x0) fanotify_mark(r1, 0x145, 0x8000020, r0, 0x0) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) [ 544.412813][T11904] SELinux: policydb version -520093675 does not match my version range 15-31 08:26:01 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) r1 = dup2(r0, r0) ioctl$VHOST_NET_SET_BACKEND(r1, 0x2, &(0x7f00000000c0)={0x0, r1}) [ 544.474064][T11904] SELinux: failed to load policy 08:26:01 executing program 4: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e7578150000e202f600000800000007000000402c000000000000090000070000002005000000000000008d8a8d2458580000000000000000000035861c007bfe68a617"], 0x51) 08:26:01 executing program 1: r0 = io_uring_setup(0x20c, &(0x7f0000000100)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000000540)=[{0x0}, {&(0x7f0000000200)=""/196, 0xc4}], 0x2) io_uring_register$IORING_UNREGISTER_BUFFERS(r0, 0x1, 0x0, 0x0) 08:26:01 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) splice(r0, &(0x7f00000000c0), r0, &(0x7f0000000100), 0x8, 0x2) poll(&(0x7f0000000280)=[{r0}], 0x1, 0x20) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x801, 0x0) r2 = pkey_alloc(0x0, 0x3) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f0000000180)={0x0, @in6={{0xa, 0x4e21, 0x6, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x7}}}, &(0x7f0000000080)=0x84) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f0000000240)=ANY=[@ANYRES32=r3, @ANYBLOB="00ff000200000000"], &(0x7f00000002c0)=0xc) pkey_free(r2) ioctl$VFIO_IOMMU_GET_INFO(r1, 0x3b70, &(0x7f0000000140)={0x10}) 08:26:01 executing program 0: r0 = io_uring_setup(0x20c, &(0x7f0000000100)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000000)=""/16, 0x10}], 0x1) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) io_uring_register$IORING_UNREGISTER_BUFFERS(r0, 0x1, 0x0, 0x0) 08:26:01 executing program 3: mkdir(&(0x7f0000000200)='./file0\x00', 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0, 0x0) r1 = fanotify_init(0x0, 0x0) fanotify_mark(r1, 0x145, 0x8000020, r0, 0x0) open(&(0x7f0000000080)='./file0\x00', 0x2, 0x0) [ 544.614666][T12021] SELinux: policydb version -503316459 does not match my version range 15-31 [ 544.647054][T12021] SELinux: failed to load policy 08:26:01 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) r1 = dup2(r0, r0) ioctl$VHOST_NET_SET_BACKEND(r1, 0x10, &(0x7f00000000c0)={0x0, r1}) 08:26:01 executing program 4: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e7578150000e302f600000800000007000000402c000000000000090000070000002005000000000000008d8a8d2458580000000000000000000035861c007bfe68a617"], 0x51) [ 544.765796][T12029] Unknown ioctl 15216 08:26:01 executing program 0: r0 = io_uring_setup(0x20c, &(0x7f0000000100)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000000)=""/16, 0x10}], 0x1) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) io_uring_register$IORING_UNREGISTER_BUFFERS(r0, 0x1, 0x0, 0x0) 08:26:01 executing program 1: r0 = io_uring_setup(0x20c, &(0x7f0000000100)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000000)=""/16, 0x1}, {&(0x7f0000000200)=""/196, 0x83d7}], 0x2) io_uring_register$IORING_UNREGISTER_BUFFERS(0xffffffffffffffff, 0x1, 0x0, 0x0) 08:26:01 executing program 3: mkdir(&(0x7f0000000200)='./file0\x00', 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0, 0x0) r1 = fanotify_init(0x0, 0x0) fanotify_mark(r1, 0x145, 0x8000020, r0, 0x0) open(&(0x7f0000000080)='./file0\x00', 0x3, 0x0) [ 544.841741][T12062] Unknown ioctl 15216 [ 544.855131][T12111] SELinux: policydb version -486539243 does not match my version range 15-31 08:26:01 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) poll(&(0x7f0000000280)=[{r0}], 0x1, 0x20) r1 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x7, 0x270001) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x1, &(0x7f00000000c0)={0xffffffffffffffff}, 0x113, 0x7}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(r1, &(0x7f0000000140)={0x12, 0x10, 0xfa00, {&(0x7f0000000080), r2, r0}}, 0x18) 08:26:01 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) r1 = dup2(r0, r0) ioctl$VHOST_NET_SET_BACKEND(r1, 0x127b, &(0x7f00000000c0)={0x0, r1}) [ 544.912398][T12111] SELinux: failed to load policy 08:26:01 executing program 4: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e7578150000e402f600000800000007000000402c000000000000090000070000002005000000000000008d8a8d2458580000000000000000000035861c007bfe68a617"], 0x51) 08:26:01 executing program 0: r0 = io_uring_setup(0x20c, &(0x7f0000000100)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000000)=""/16, 0x10}], 0x1) socketpair$unix(0x1, 0x8000000000001, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) io_uring_register$IORING_UNREGISTER_BUFFERS(r0, 0x1, 0x0, 0x0) 08:26:01 executing program 3: mkdir(&(0x7f0000000200)='./file0\x00', 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0, 0x0) r1 = fanotify_init(0x0, 0x0) fanotify_mark(r1, 0x145, 0x8000020, r0, 0x0) open(&(0x7f0000000080)='./file0\x00', 0x4, 0x0) 08:26:01 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x84000, 0x0) r2 = getpid() ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r1, 0xc1105511, &(0x7f0000000100)={{0x5, 0x3, 0xffffffffffff0001, 0x0, 'syz1\x00', 0x2}, 0x6, 0x3, 0x9, r2, 0x8, 0x121, 'syz1\x00', &(0x7f0000000080)=['(\x00', '/dev/vhost-net\x00', '\'\x00', '\x9c[[{ppp1securityem0\x00', '[*.\'{\x00', '.\x00', '.\x00', '&keyringkeyring}userlokeyringposix_acl_access(GPL/+selinux\\:\x00'], 0x6e, [], [0x4, 0x401, 0x6, 0x680aeba1]}) poll(&(0x7f0000000280)=[{r0}], 0xba, 0x20) 08:26:01 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) r1 = dup2(r0, r0) ioctl$VHOST_NET_SET_BACKEND(r1, 0x227c, &(0x7f00000000c0)={0x0, r1}) 08:26:01 executing program 1: r0 = io_uring_setup(0x20c, &(0x7f0000000100)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000000)=""/16, 0x1}, {&(0x7f0000000200)=""/196, 0x83d7}], 0x2) io_uring_register$IORING_UNREGISTER_BUFFERS(0xffffffffffffffff, 0x1, 0x0, 0x0) [ 545.112939][T12266] SELinux: policydb version -469762027 does not match my version range 15-31 [ 545.148681][T12266] SELinux: failed to load policy 08:26:01 executing program 4: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e7578150000e502f600000800000007000000402c000000000000090000070000002005000000000000008d8a8d2458580000000000000000000035861c007bfe68a617"], 0x51) 08:26:01 executing program 0: r0 = io_uring_setup(0x20c, &(0x7f0000000100)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000000)=""/16, 0x10}], 0x1) socketpair$unix(0x1, 0x8000000000001, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) io_uring_register$IORING_UNREGISTER_BUFFERS(r0, 0x1, 0x0, 0x0) 08:26:01 executing program 3: mkdir(&(0x7f0000000200)='./file0\x00', 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0, 0x0) r1 = fanotify_init(0x0, 0x0) fanotify_mark(r1, 0x145, 0x8000020, r0, 0x0) open(&(0x7f0000000080)='./file0\x00', 0x5, 0x0) 08:26:01 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) r1 = dup2(r0, r0) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4b47, &(0x7f00000000c0)={0x0, r1}) 08:26:02 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) poll(&(0x7f0000000000)=[{r0}], 0x1, 0x20) [ 545.332891][T12381] SELinux: policydb version -452984811 does not match my version range 15-31 [ 545.366627][T12381] SELinux: failed to load policy 08:26:02 executing program 4: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e7578150000e602f600000800000007000000402c000000000000090000070000002005000000000000008d8a8d2458580000000000000000000035861c007bfe68a617"], 0x51) 08:26:02 executing program 1: r0 = io_uring_setup(0x20c, &(0x7f0000000100)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000000)=""/16, 0x1}, {&(0x7f0000000200)=""/196, 0x83d7}], 0x2) io_uring_register$IORING_UNREGISTER_BUFFERS(0xffffffffffffffff, 0x1, 0x0, 0x0) 08:26:02 executing program 3: mkdir(&(0x7f0000000200)='./file0\x00', 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0, 0x0) r1 = fanotify_init(0x0, 0x0) fanotify_mark(r1, 0x145, 0x8000020, r0, 0x0) open(&(0x7f0000000080)='./file0\x00', 0x6, 0x0) 08:26:02 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) poll(&(0x7f0000000280)=[{r0}], 0x1, 0x20) openat$vnet(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000000)=0x3) r1 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0xac, 0x208000) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x7, 0x30}, &(0x7f0000000140)=0xc) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r1, 0x84, 0x71, &(0x7f0000000180)={r2, 0x3}, &(0x7f00000001c0)=0x8) [ 545.502370][T12396] SELinux: policydb version -436207595 does not match my version range 15-31 [ 545.534289][T12396] SELinux: failed to load policy 08:26:02 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) r1 = dup2(r0, r0) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4b49, &(0x7f00000000c0)={0x0, r1}) 08:26:02 executing program 4: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e7578150000e702f600000800000007000000402c000000000000090000070000002005000000000000008d8a8d2458580000000000000000000035861c007bfe68a617"], 0x51) 08:26:02 executing program 0: r0 = io_uring_setup(0x20c, &(0x7f0000000100)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000000)=""/16, 0x10}], 0x1) socketpair$unix(0x1, 0x8000000000001, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) io_uring_register$IORING_UNREGISTER_BUFFERS(r0, 0x1, 0x0, 0x0) [ 545.694270][T12514] SELinux: policydb version -419430379 does not match my version range 15-31 08:26:02 executing program 1 (fault-call:2 fault-nth:0): r0 = io_uring_setup(0x20c, &(0x7f0000000100)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000000)=""/16, 0x1}, {&(0x7f0000000200)=""/196, 0x83d7}], 0x2) io_uring_register$IORING_UNREGISTER_BUFFERS(r0, 0x1, 0x0, 0x0) 08:26:02 executing program 3: mkdir(&(0x7f0000000200)='./file0\x00', 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0, 0x0) r1 = fanotify_init(0x0, 0x0) fanotify_mark(r1, 0x145, 0x8000020, r0, 0x0) open(&(0x7f0000000080)='./file0\x00', 0x7, 0x0) [ 545.753938][T12514] SELinux: failed to load policy 08:26:02 executing program 4: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e7578150000e802f600000800000007000000402c000000000000090000070000002005000000000000008d8a8d2458580000000000000000000035861c007bfe68a617"], 0x51) 08:26:02 executing program 5: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/mixer\x00', 0x0, 0x0) poll(&(0x7f0000000280)=[{}], 0x1, 0x20) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x80000, 0x0) ioctl$KVM_INTERRUPT(r1, 0x4004ae86, &(0x7f0000000040)=0x7) r2 = fcntl$getown(r0, 0x9) r3 = fcntl$getown(r0, 0x9) kcmp$KCMP_EPOLL_TFD(r2, r3, 0x7, r0, &(0x7f00000000c0)={r1, r1, 0xfff}) 08:26:02 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) r1 = dup2(r0, r0) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4c00, &(0x7f00000000c0)={0x0, r1}) 08:26:02 executing program 0: r0 = io_uring_setup(0x20c, &(0x7f0000000100)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000000)=""/16, 0x10}], 0x1) socketpair$unix(0x1, 0x8000000000001, 0x0, &(0x7f0000000380)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) io_uring_register$IORING_UNREGISTER_BUFFERS(r0, 0x1, 0x0, 0x0) [ 545.925622][T12636] SELinux: policydb version -402653163 does not match my version range 15-31 08:26:02 executing program 3: mkdir(&(0x7f0000000200)='./file0\x00', 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0, 0x0) r1 = fanotify_init(0x0, 0x0) fanotify_mark(r1, 0x145, 0x8000020, r0, 0x0) open(&(0x7f0000000080)='./file0\x00', 0x8, 0x0) 08:26:02 executing program 4: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e7578150000e902f600000800000007000000402c000000000000090000070000002005000000000000008d8a8d2458580000000000000000000035861c007bfe68a617"], 0x51) 08:26:02 executing program 1: r0 = io_uring_setup(0x20c, &(0x7f0000000100)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000000)=""/16, 0x1}, {&(0x7f0000000200)=""/196, 0x83d7}], 0x2) io_uring_register$IORING_UNREGISTER_BUFFERS(r0, 0x1, 0x0, 0x0) 08:26:02 executing program 5: openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) r0 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/policy\x00', 0x0, 0x0) fcntl$getownex(r0, 0x10, &(0x7f00000000c0)={0x0, 0x0}) fcntl$setown(r0, 0x8, r1) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00') sendmsg$TIPC_NL_NAME_TABLE_GET(r0, &(0x7f0000000380)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x64}, 0xc, &(0x7f0000000340)={&(0x7f0000000180)={0x18c, r2, 0x800, 0x70bd25, 0x25dfdbfb, {}, [@TIPC_NLA_NET={0x50, 0x7, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0x1f89a8b}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x7}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0xc6}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x3}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x1}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x9}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x1000}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x1}]}, @TIPC_NLA_MEDIA={0xb0, 0x5, [@TIPC_NLA_MEDIA_PROP={0x34, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x101}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x20}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4269}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x4c, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0xba48}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x80000001}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7fffffff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x4}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7fff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xaa}]}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xec3}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}]}]}, @TIPC_NLA_NODE={0x14, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x1a66200000000000}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_NET={0x44, 0x7, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x8001}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0xfff}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x8}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x100000001}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x1f}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x7}]}, @TIPC_NLA_NET={0x1c, 0x7, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x1}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x7}, @TIPC_NLA_NET_ADDR={0x8}]}, @TIPC_NLA_LINK={0x4}]}, 0x18c}, 0x1, 0x0, 0x0, 0x20004080}, 0x8000) ioctl$KDGKBSENT(r0, 0x4b48, &(0x7f0000000080)={0x0, 0x401, 0x100000000}) [ 546.086688][T12697] SELinux: policydb version -385875947 does not match my version range 15-31 08:26:02 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) r1 = dup2(r0, r0) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4c01, &(0x7f00000000c0)={0x0, r1}) 08:26:02 executing program 4: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e7578150000ea02f600000800000007000000402c000000000000090000070000002005000000000000008d8a8d2458580000000000000000000035861c007bfe68a617"], 0x51) 08:26:02 executing program 3: mkdir(&(0x7f0000000200)='./file0\x00', 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0, 0x0) r1 = fanotify_init(0x0, 0x0) fanotify_mark(r1, 0x145, 0x8000020, r0, 0x0) open(&(0x7f0000000080)='./file0\x00', 0x300, 0x0) 08:26:02 executing program 5: r0 = accept$alg(0xffffffffffffffff, 0x0, 0x0) r1 = getpgid(0xffffffffffffffff) fcntl$lock(r0, 0x25, &(0x7f00000000c0)={0x3, 0x0, 0x0, 0x2, r1}) r2 = openat$vnet(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vhost-net\x00', 0x2, 0x0) tee(r2, r2, 0xff2, 0x8) poll(&(0x7f0000000280)=[{r2}], 0x1, 0x20) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000040)={&(0x7f0000000000)='./file0\x00', 0x0, 0x8}, 0x10) 08:26:02 executing program 0: r0 = io_uring_setup(0x20c, &(0x7f0000000100)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000000)=""/16, 0x10}], 0x1) socketpair$unix(0x1, 0x8000000000001, 0x0, &(0x7f0000000380)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) io_uring_register$IORING_UNREGISTER_BUFFERS(r0, 0x1, 0x0, 0x0) 08:26:02 executing program 1: r0 = io_uring_setup(0x20c, &(0x7f0000000100)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000000)=""/16, 0x1}, {&(0x7f0000000200)=""/196, 0x83d7}], 0x2) io_uring_register$IORING_UNREGISTER_BUFFERS(r0, 0x2, 0x0, 0x0) 08:26:03 executing program 4: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e7578150000eb02f600000800000007000000402c000000000000090000070000002005000000000000008d8a8d2458580000000000000000000035861c007bfe68a617"], 0x51) 08:26:03 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) poll(&(0x7f0000000280)=[{r0}], 0x1, 0x20) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x446100, 0x0) ioctl$SIOCAX25NOUID(r1, 0x89e3, &(0x7f0000000080)=0x1) 08:26:03 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) r1 = dup2(r0, r0) ioctl$VHOST_NET_SET_BACKEND(r1, 0x5407, &(0x7f00000000c0)={0x0, r1}) 08:26:03 executing program 3: mkdir(&(0x7f0000000200)='./file0\x00', 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0, 0x0) r1 = fanotify_init(0x0, 0x0) fanotify_mark(r1, 0x145, 0x8000020, r0, 0x0) open(&(0x7f0000000080)='./file0\x00', 0x500, 0x0) [ 546.486521][T12886] SELinux: policydb version -352321515 does not match my version range 15-31 08:26:03 executing program 0: r0 = io_uring_setup(0x20c, &(0x7f0000000100)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000000)=""/16, 0x10}], 0x1) socketpair$unix(0x1, 0x8000000000001, 0x0, &(0x7f0000000380)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) io_uring_register$IORING_UNREGISTER_BUFFERS(r0, 0x1, 0x0, 0x0) 08:26:03 executing program 1: r0 = io_uring_setup(0x20c, &(0x7f0000000100)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000000)=""/16, 0x1}, {&(0x7f0000000200)=""/196, 0x83d7}], 0x2) io_uring_register$IORING_UNREGISTER_BUFFERS(r0, 0x3, 0x0, 0x0) 08:26:03 executing program 3: mkdir(&(0x7f0000000200)='./file0\x00', 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0, 0x0) r1 = fanotify_init(0x0, 0x0) fanotify_mark(r1, 0x145, 0x8000020, r0, 0x0) open(&(0x7f0000000080)='./file0\x00', 0x600, 0x0) 08:26:03 executing program 4: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e7578150000ec02f600000800000007000000402c000000000000090000070000002005000000000000008d8a8d2458580000000000000000000035861c007bfe68a617"], 0x51) 08:26:03 executing program 5: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$smack_current(r0, &(0x7f0000000140)='*vmnet1ppp1]@user%-keyring\x00', 0x1b) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/status\x00', 0x0, 0x0) accept$packet(r1, &(0x7f0000000080), &(0x7f00000000c0)=0x14) openat$vnet(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vhost-net\x00', 0x2, 0x0) 08:26:03 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) r1 = dup2(r0, r0) ioctl$VHOST_NET_SET_BACKEND(r1, 0x540a, &(0x7f00000000c0)={0x0, r1}) [ 546.736241][T13011] SELinux: policydb version -335544299 does not match my version range 15-31 08:26:03 executing program 0: r0 = io_uring_setup(0x20c, &(0x7f0000000100)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000000)=""/16, 0x10}], 0x1) socketpair$unix(0x1, 0x8000000000001, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) io_uring_register$IORING_UNREGISTER_BUFFERS(r0, 0x1, 0x0, 0x0) 08:26:03 executing program 4: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e7578150000ed02f600000800000007000000402c000000000000090000070000002005000000000000008d8a8d2458580000000000000000000035861c007bfe68a617"], 0x51) 08:26:03 executing program 3: mkdir(&(0x7f0000000200)='./file0\x00', 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0, 0x0) r1 = fanotify_init(0x0, 0x0) fanotify_mark(r1, 0x145, 0x8000020, r0, 0x0) open(&(0x7f0000000080)='./file0\x00', 0x700, 0x0) 08:26:03 executing program 1: r0 = io_uring_setup(0x20c, &(0x7f0000000100)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000000)=""/16, 0x1}, {&(0x7f0000000200)=""/196, 0x83d7}], 0x2) io_uring_register$IORING_UNREGISTER_BUFFERS(r0, 0x4, 0x0, 0x0) 08:26:03 executing program 5: openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-net\x00', 0x2, 0x0) poll(&(0x7f0000000280)=[{r0}], 0x1, 0x20) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/commit_pending_bools\x00', 0x1, 0x0) setsockopt$IP_VS_SO_SET_EDITDEST(r1, 0x0, 0x489, &(0x7f00000000c0)={{0x2f, @empty, 0x4e23, 0x3, 'fo\x00', 0x34, 0x7, 0x4a}, {@local, 0x4e20, 0x10000, 0xfffffffffffffff9, 0x1, 0x401}}, 0x44) 08:26:03 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) r1 = dup2(r0, r0) ioctl$VHOST_NET_SET_BACKEND(r1, 0x541b, &(0x7f00000000c0)={0x0, r1}) [ 546.962434][T13132] SELinux: policydb version -318767083 does not match my version range 15-31 08:26:03 executing program 0: r0 = io_uring_setup(0x20c, &(0x7f0000000100)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000000)=""/16, 0x10}], 0x1) socketpair$unix(0x1, 0x8000000000001, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) io_uring_register$IORING_UNREGISTER_BUFFERS(r0, 0x1, 0x0, 0x0) 08:26:03 executing program 3: mkdir(&(0x7f0000000200)='./file0\x00', 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0, 0x0) r1 = fanotify_init(0x0, 0x0) fanotify_mark(r1, 0x145, 0x8000020, r0, 0x0) open(&(0x7f0000000080)='./file0\x00', 0x4000, 0x0) 08:26:03 executing program 4: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e7578150000ee02f600000800000007000000402c000000000000090000070000002005000000000000008d8a8d2458580000000000000000000035861c007bfe68a617"], 0x51) 08:26:03 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) r1 = dup2(r0, r0) ioctl$VHOST_NET_SET_BACKEND(r1, 0x5421, &(0x7f00000000c0)={0x0, r1}) 08:26:03 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) r1 = syz_open_dev$radio(&(0x7f00000001c0)='/dev/radio#\x00', 0x0, 0x2) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000200)={{{@in6, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in=@initdev}}, &(0x7f0000000000)=0xe8) getgroups(0x6, &(0x7f0000000300)=[0xee00, 0xee01, 0xee00, 0x0, 0xee00, 0xee01]) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000ec0)={{{@in6=@initdev, @in6=@remote}}, {{@in=@empty}, 0x0, @in=@broadcast}}, &(0x7f0000000fc0)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000340)={{{@in=@initdev, @in6=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in6=@loopback}}, &(0x7f0000000440)=0xe8) r5 = getgid() r6 = getuid() lstat(&(0x7f0000000480)='./file0\x00', &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f00000007c0)={{{@in6=@loopback, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}}}, &(0x7f00000004c0)=0xe8) getgroups(0x5, &(0x7f00000008c0)=[0xffffffffffffffff, 0xee00, 0xee01, 0xee01, 0xee00]) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000900)={0x0, 0x0}, &(0x7f0000000940)=0xc) r11 = getegid() getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000980)={{{@in6=@loopback, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}}}, &(0x7f0000000a80)=0xe8) stat(&(0x7f0000000ac0)='./file0\x00', &(0x7f0000000b00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000b80)='./file0\x00', &(0x7f0000000bc0)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r1, &(0x7f0000000c40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getresuid(&(0x7f0000000cc0), &(0x7f0000000d00), &(0x7f0000000d40)=0x0) fstat(r0, &(0x7f0000000d80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000e00)='./file0\x00', &(0x7f0000000e40)={0x0, 0x0, 0x0, 0x0, 0x0}) r19 = getegid() write$FUSE_DIRENTPLUS(r1, &(0x7f00000014c0)=ANY=[@ANYBLOB="e005000000000000050000000000000004000000000000000100000000000000060000000000000001fcffffffffffff090000008000000002000000000000000800000000000000ff7f000000000000ff03000000000000ff0100000000000020000000000000000000000002000000080000000800000009000000", @ANYRES32=r2, @ANYRES32=r3, @ANYBLOB="ff0100000200000000000000010000000000000000000000000000000c000000e00000002f6465762f726164696f230000000000050000000000000001000000000000000200000000000000040000000000000000000000010400000400000000000000070000000000000004000000000000000000000000000000020000000000000008000000000000009409000000000080070000000900000000000000", @ANYRES32=r4, @ANYRES32=r5, @ANYBLOB="06000000090000000000000005000000000000007f000000000000000f000000030000002f6465762f76686f73742d6e6574000001000000000000000000000000000000d00000000000000007000000000000000800000000000000010000000000000001000000000000000100000000000000080000000000000009000000000000000300000000000000010000007b0a0000400000000000000001040000", @ANYRES32=r6, @ANYRES32=r7, @ANYBLOB="0100010005000000000000000100000000000000837f00000000000000000000330f00000600000000000000020000000000000040000000000000000200000000000000800000001a00000001000000000000000000000001000000a900000000000000060000000000000009000000000000000300000000000000020000000004000020000000efdb000007000000", @ANYRES32=r8, @ANYRES32=r9, @ANYBLOB="090000000001000000000000064464000000000081000004000000000f000000e7c43c9e63c6f59d6a79010000002f6465762f76686f73742d6e65740000060000000000000001000000000000000008000000000000070000000000000086cf00000900000002000000000000000500000000000000400000a6ab1b910000000000000300000000000000420c0000000000090b00000600400001000000018000"/170, @ANYRES32=r10, @ANYRES32=r11, @ANYBLOB="00020000ffffff7f00000000010000000000000000040000000000000c000000040000002f6465762f726164696f23000000000026c16e37000000000100000000000000ff0f00000000000011e80000000000005e0700000500000001000000000000000300000000000000ffffffff00000000ffffff7f00000000040000000000000003000000000000000080000002000000050000000300000001000000", @ANYRES32=r12, @ANYRES32=r13, @ANYBLOB="010000000200000000000000000000000000000002000000000000000f0000008db900002f6465762f76686f73742d6e657400000200000000000000000000000000000001150000000000000080ffffffffffff3f0000000900000004000000000000000100000000000000f60f0000000000000900000000000000070000000000000000040000000000009b040000030000000600000004000000ff7f0000", @ANYRES32=r14, @ANYRES32=r15, @ANYBLOB="090000005702000000000000040000000000000007000000000000000c000000ff0300002f6465762f726164696f230000000000010000000000000002000000000000000400000000000000400000000000000009000000af1cffff02000000000000000100000000000000ff0f000000000000030000000000000002000000000000000600000000000000010e0000f7ffffff010000000000008001000000", @ANYRES32=r16, @ANYRES32=r17, @ANYBLOB="f2c100000800000000000000020000000000000004000000000000000700000079000000406367726f757000040000000000000003000000000000000000000000540100020000000000000001000080ffffffff00000000000000000100000001000000fdffffffffffffff0400000000000000fbffffffffffffff00000000000000000800000000800000e40e00000004000003000000", @ANYRES32=r18, @ANYRES32=r19, @ANYBLOB="020000003a43000000000000050000000000000000000000010000000c000000010000002f6465762f726164696f230000000000"], 0x5e0) r20 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_PUBL_GET(r1, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10800000}, 0xc, &(0x7f0000000100)={&(0x7f0000000500)=ANY=[@ANYBLOB="840100005aa8478abf0fd1c47da010dea86c742729cd6d0b67a7d18436cacd7a2d8313df00526cd366b00839696c1676e98e8aafa5305b2335b7687196d674ef09f1ccb21ffc518973e40f62b657c5a7bf71d6a07e6886ca0013a88bc15e1f4a27dbd2650ece15197b34cf7b5f2d8f07e49b910f59e54babfefcb188bbad8935fc02103c7963d1e5c0ba9a129afffd02f322844ed61817665734c7b7b3cdf230e4e063613c5837a7620acaff11ec284a68d26e639c61ee56fd8f9b84322a89", @ANYRES16=r20, @ANYBLOB="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"], 0x184}, 0x1, 0x0, 0x0, 0x1}, 0x0) poll(&(0x7f0000000180)=[{r0, 0x2}], 0x2000000000000316, 0x800000000028f8) [ 547.142009][T13248] SELinux: policydb version -301989867 does not match my version range 15-31 08:26:03 executing program 1: r0 = io_uring_setup(0x20c, &(0x7f0000000100)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000000)=""/16, 0x1}, {&(0x7f0000000200)=""/196, 0x83d7}], 0x2) io_uring_register$IORING_UNREGISTER_BUFFERS(r0, 0x5, 0x0, 0x0) 08:26:03 executing program 3: mkdir(&(0x7f0000000200)='./file0\x00', 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0, 0x0) r1 = fanotify_init(0x0, 0x0) fanotify_mark(r1, 0x145, 0x8000020, r0, 0x0) open(&(0x7f0000000080)='./file0\x00', 0xff00, 0x0) 08:26:03 executing program 4: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e7578150000ef02f600000800000007000000402c000000000000090000070000002005000000000000008d8a8d2458580000000000000000000035861c007bfe68a617"], 0x51) 08:26:03 executing program 0: r0 = io_uring_setup(0x20c, &(0x7f0000000100)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000000)=""/16, 0x10}], 0x1) socketpair$unix(0x1, 0x8000000000001, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) io_uring_register$IORING_UNREGISTER_BUFFERS(r0, 0x1, 0x0, 0x0) 08:26:04 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) poll(&(0x7f0000000280)=[{r0}], 0x1, 0x20) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x400, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) setxattr$security_selinux(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000240)='security.selinux\x00', &(0x7f00000002c0)='system_u:object_r:update_modules_exec_t:s0\x00', 0x2b, 0x3) ioctl$KVM_TRANSLATE(r1, 0xc018ae85, &(0x7f0000000200)={0x100004, 0x6004, 0x2, 0xa8a, 0xffffffffffff8000}) r5 = socket$inet_udplite(0x2, 0x2, 0x88) unlinkat(r1, &(0x7f0000000180)='./file0\x00', 0x200) ioctl$EVIOCGABS0(r1, 0x80184540, &(0x7f0000000440)=""/93) ioctl(r5, 0x1000008912, &(0x7f00000000c0)="11dca5055e0bcfe47bf070") ioctl$KVM_ENABLE_CAP_CPU(r4, 0x4008ae89, &(0x7f0000000100)={0x7b, 0x0, [0xc0000101, 0x0, 0xc0010015], [0xc1]}) connect$caif(r1, &(0x7f0000000080)=@util={0x25, "3b3c772be254476f7fa181182bcee9a4"}, 0x18) [ 547.346544][T13267] SELinux: policydb version -285212651 does not match my version range 15-31 08:26:04 executing program 3: mkdir(&(0x7f0000000200)='./file0\x00', 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0, 0x0) r1 = fanotify_init(0x0, 0x0) fanotify_mark(r1, 0x145, 0x8000020, r0, 0x0) open(&(0x7f0000000080)='./file0\x00', 0x1000000, 0x0) 08:26:04 executing program 1: r0 = io_uring_setup(0x20c, &(0x7f0000000100)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000000)=""/16, 0x1}, {&(0x7f0000000200)=""/196, 0x83d7}], 0x2) io_uring_register$IORING_UNREGISTER_BUFFERS(r0, 0x9, 0x0, 0x0) 08:26:04 executing program 4: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e7578150000f002f600000800000007000000402c000000000000090000070000002005000000000000008d8a8d2458580000000000000000000035861c007bfe68a617"], 0x51) 08:26:04 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) r1 = dup2(r0, r0) ioctl$VHOST_NET_SET_BACKEND(r1, 0x5429, &(0x7f00000000c0)={0x0, r1}) [ 547.553133][T13379] kvm [13377]: vcpu0, guest rIP: 0xfff0 disabled perfctr wrmsr: 0xc1 data 0x0 08:26:04 executing program 0: r0 = io_uring_setup(0x20c, &(0x7f0000000100)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000000)=""/16, 0x10}], 0x1) socketpair$unix(0x1, 0x8000000000001, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) io_uring_register$IORING_UNREGISTER_BUFFERS(0xffffffffffffffff, 0x1, 0x0, 0x0) [ 547.600564][T13392] SELinux: policydb version -268435435 does not match my version range 15-31 [ 547.635966][T13395] kvm [13377]: vcpu0, guest rIP: 0xfff0 disabled perfctr wrmsr: 0xc1 data 0x0 08:26:04 executing program 4: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e7578150000f102f600000800000007000000402c000000000000090000070000002005000000000000008d8a8d2458580000000000000000000035861c007bfe68a617"], 0x51) 08:26:04 executing program 3: mkdir(&(0x7f0000000200)='./file0\x00', 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0, 0x0) r1 = fanotify_init(0x0, 0x0) fanotify_mark(r1, 0x145, 0x8000020, r0, 0x0) open(&(0x7f0000000080)='./file0\x00', 0x2000000, 0x0) 08:26:04 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000200)='/dev/cachefiles\x00', 0x8000, 0x0) r2 = open(&(0x7f00000001c0)='./file0\x00', 0x101002, 0x1) write$FUSE_NOTIFY_RETRIEVE(r1, &(0x7f0000000000)={0x30, 0x5, 0x0, {0x0, 0x1, 0xec49, 0x5}}, 0x30) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r1, 0xc10c5541, &(0x7f0000000080)={0x7ff, 0xcfb, 0x7, 0x0, 0x0, [], [], [], 0x8001}) poll(&(0x7f0000000280)=[{r0}], 0x1, 0x20) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f00000003c0)=ANY=[@ANYBLOB="090000000000000084c20000000032427e377b00000300000008000000030000000000000002000000000000000200000000000000a34600000000000000000000000000000000000000000000080000000000000000000000000000000300000000000000090000000000000001000000000000000000000000000000000000000000000004000000000000000000000000000000000000000000380008000000000000003c0800000000000000000000000000000000000000000000011000"/205]) r3 = dup2(r2, r2) write$ppp(r3, &(0x7f00000004c0)="c82c00d88cae622c1f19659b7c149638058778107ef6f74b7dd70a79f5fe24aa6760e577c5068c9b759a92beb2424d3412826634eabb9f595b5ac24d153c54b74ec1b0cf0e788983b06040d2273a750c29baec6120bc9a7945ff3f3f58813f9f2b8d1fa807914dac66d0e9b1e328fe092c5fd78366fb9b9a4ac9d6fb987d0ee766364e63adfe550aa4ab70f41a79bfdcfdac86b0deba71f50a951e8a0a43e75ce803e830af1ac62b77a63f0a1a03e8e368f82da4e82c42f7ed4159ea9f77ad2fbdc41394c9d31a0c510162e6b4aaa22949423c89142a9e2c75add8ce1539c39486bfaef2389a3990538e7a2c13410edeef092fdd00131107fc132727278ae5b9a6cf07746789ec671d04c11a04e6479bbb20c7639a20f48780edfd03ff765305a022bf913cdc1a550138ba868e3868f980028949c7585502ba3e75ce9f86710e14ee403a8964be0091b84adbb8ec1abcb198f6f04f67bc8b553991e15c093e352ba561e2918a529d5c266767b283255048c7d7db57a2f0f6543097bf4250771f5836f75e5d38cb7ba6ab4ab1726bdedff18b2835860c9131a5f956f7248fd13aa1a62dc1137e5f89700d4f3b04b4d109016b832cdcd421302426db6a4176c78818eb96b9f1cd83dba23d31099ca05e94358e522e766114be49937868d713e90fe862e52c370519e93db0d98419b5b4ebf8b9be488c28d568a47b5436a5760984f36824727a11df46853848e1c31a19a106947f71bcbe99b0fb8a5b9627d2e16ed8c804fbe889523705b8696c30c46b28fa5bd10142903585a2f902771bbb5ecd63a2f80cc836394f872d73df73d44b847660152c0b88012ba3a4e914c8fdb5e3e8b271839fb193dba5bad50df6f24244bca4b5dfd888d6d07566a05c65d72d8cb02d3f9de1e33d6691e7ef4a018f858aa2bf6be21afd9127d569f95feec7222ca0a15a37ad0f8f4292e6cb7e329a9bfaf48d074d7dadf7a489b04ca8bc4453fd9620138abe2a8187000dd8bf923f7ff3e7ef6efdb58d67cda57938c987aa87c5cb84f2002dcc6cb869ba8793e297f0e7bb6e13c4e6a9fb247e5c3ae4c801119defe0e96e6353544c0ee3856f398e59717c200c0c9ebd08cd87df23e758704ad76619284944d6caeab25d700f41c9fc2bb01551182587b5c8e5dd867ea5f358f2e7a84d099b7b2188141c2516b82a994ed7927ff820da3d3663ae549a6a598df1547ed57cb6f7f01e2f64bfeefa10997103b0160ba3933813c9a2bed5844af8e2677c35f2bcf3ddd70930ec2f95ced0ae8f3a7606f537e5f7a406b58fd0729e9978e2faf446d8fd22df1f44b14c0883d3c49792aa9e699be57c24c8288871cfc6a0557098d8d04a53cbf017fe2ce2949bc56efc6a2dae20d6b898cd1a100a5fd82ade4ecc3580080e79ef2baa34658a7851f4b9790cbffd11b2c0b2ab22b3d1918de92f264245326b31ce973f989a0a1308720dc64285837972ea4dc7e50017725c13dafed92199ab0ab9e8c088b7057f66b8489eaa5994137d2bc647222ad9e58e9641891e3f70f378bf62a0335adf50aba6f1da3271e3c6046952cb8cc2af8db6fb04fa0aff20c36eab8f18b583fb9385d4ef913a4fa8eba88bfbe6c1dc7f723908abff95f6cb3ecb320fee99ef73f33d387d7883f2797fd00ca708eaf49b335088463f3c2e866c2417e629631bf715fa8d0f057d4803a1c7c9330daf02eb6c86351a315b324541a05131bf1bcab68c6a55354820aea1c0ba6c4d7dd55a6f45c9040bde4e6a14b2bda8e3ceaa9694019795c168c9c7a8de77724e197157912a19ab2b66899c0190f87d3ee445bdaec51f9537add339eabc1c7d765483ec97a0341cfdcbf0c40d83874aaae00765f4fe62ca10908b41ef3e2443836f6a107dd00358b9756b1612fece04bea8df13119453a15a27321963ee4fb3a32aa144f7ce319514552d86bdf2a989d88c5ae6332caec308a3b713cca8a39193e889ff5a61adad1d346705395a49199a3cb0be0730878b20d1864bbeb01c52b0b4e1f1e15b9b8b4219f3a47b8e9cf6226033844273c5d08167197964ea1b79b25082f10d4c93cf0ac6fd6d66330687b72e1e4873ef1c9c41bdc594460ee45e26b60913ac1d08a048f13bfd85aaf0a79be34ba608ff7f400a01153462b9b97237b441492f0de491890740c7ea87fdbb249b21f52b55c2ac55cad024827db4c1a5c75515844e1a8f2d0f7e1e8db6ad337ca33718875d0f30862b79119ac51c5465bbea663d1eddb1964511944f692d50edb7d5f488cec5bcd2c6346928c4bf80b0e05bb0a59f7e83c79c6d658595bde7f23cc4ac5700413e5c57dbb0ff30ddf750be8d71588f3f89c1e1c450bfd7618b521ca08f7fc11af54cc78dfc19b7850f60bd6789a395c6c8143f11f63f366f7ef3e30fc0428d018d65748ad76a7ff7eec1af22e211f86ecacb8b663a3dd396ab9167d47e85922183604415a6590fbe016e790b9dbaacf8c89bd7b390d21241f34dbfa57c06ea568618cbe4b57d55b697b086d7e7d95987c67f472f9ba186d09f9c9bd0395e299bf49707504468b15131c9d39e0d62b18bdcddb1fc166622cfe680c0910ba1efa44fd84ebd1fde4722fab152fda75d51621b0ed5958ec3586eff220f517f68d5b39e19600db972c7dc7c695f0f661fa27af0235b6236f92042fd64f59e0976c434b5319ad65821a113333c76285c4c8c1c3f094c1be834867a87d758238170bb5a4f194d23b48ee31ae4fbbc2c1e5f831ad36bb8dda0fbe7bb44b740d1791ef73620f0465874e58ee912a99428068f732216e292fb48ca1408d07b1c95550ec0bb766d839f33e2e06529931b672fdf33403eb7c84a4f01a228593d1e3712ce4238199921227140ef64f1a82fb187d7a276989f0c705f43194cd9f8e30b195a9f2a092d99c19485bc0083f01f8ddd85f2f9a5ba9475b6776e390960e71c11fd7e4ecd9aa24642244a81f59c8ad43e29aa8fec41144c43cacfeebedefdf906a7dc916d1c2309f8477ccba5b36458808d4d673da65a27f741708200178b553abce14ed0baf480e5b4ade1e8c5ba0a2358905461c5b0b9630eced58fd7748eb0b95cbca36a835eb6ae50dae042c2be61a04d6cf1952ae1721dbc34089cd0b1b4ed253fec999f210664ba676b2513f076189c7bfebd5eabde09a276db4e6e408007d0b27e6dbe43fa78a70b598f088deee54d497d5832d45e0a446cb74634aae7f0f9288d0645c5630687b18917a4a7dba8950b4c58aa1861a8af6d57d5b7f0f414d930db0d2ae3dbde3a080e881ac51d12c96af59494d4fe671b6792eac49d126fa67559ead03bcec6356fa7826b85d6bef547eaa44e321954663dceb54106db287f30a7b725c9c99980679f44b5e4d3602ea311b44cbfaa7e181c6740839db7aa2841fe45f69e90a992a24bd4b699b7eb48be2c82b60ae607839362a956c6ac12fce02cb083cf98ab30c987e2d51bec011b77cb780011210e1c50fdf09442273754ec8651a2e3543afa389d67ab37d15767156348fcd61a26a7b8cc61c31c663b4c52ad9993b6cc7f1cd6b35177cb8d0c240fbccb89a67781f32fe3b1b28afda93f9d62ca7be763422429687372520a6a0acc9345e4e5c04ac2cb69c9e81dc5d2dfb5fb92b11ffef091c217ecfebe7f6837ef136e0872aeefe70b832a1d6fd4ddce40d87934c7b7dfcc45fbad52f47c45b0e52d2234203c70ee8fadc6ba7e5319f60ee00cc7c07208b957e6fd67c9de7e9f18d0b428840ce2e5595f824fcf3f738a37d0ab75e145667f9b0d86cd6122aaa4cdfb93baad16fee29b0233f0c796363a1559cec8f92f30897930ec7e94ef56a2e92241fcc699679aefa784dbdbc2c9928894ee81f8599ed9c104614914cf749e9293e0799a25c4bcfa5029bde6f3b3a638d057c8e18ac7088f7d866ce675f78fae175d52f7c49b55acad27e02784eac9c7793f294055c85cd372a570142a4b1531338dacee051f762cc5392527402faaf7653366ea4a7bb22ef07cba5e36614edd73593e8f29a0676d10852d7fc6501ab65dd1b103eb56fb409a8cb70b5522264b990b4d92d2fb4b848c305839e4756e3deb72e79727c32278a6526d9527e92442678b2428682276102d9ded5bdeb8ae7a25fa97036247eaf3e179486ce109dd80cc657f744961ce1186d223e0d1c91ffeb8ccce89744c6e8a1e6eb8c7868c7d24baa701e14d956e572e72f359bd6e864aa1470ac55f1acf39335d69ae3cf16ca33de0ae2b7671bb410287fe00bff8b69dd78a7f0943b76608ce06c274d23b72d2ba8761afe90e5b6b39d34c18f972d8bc5e9a2deaa3f564dc8e8343cc28a061943f79514b4f71185ac306e8984b7f389c82d6710028ff5713947170f77fa7450d3f620a8111f1337e90b499219982b4fb76070f0b0f46771abf8851ba8cea5fd682e7772884de85def24d16b5b594c0891615f2b0d4f724b4f8fe8362a3ef420283d057a8e2e98f8b428e6f3268069e1fd518ab2219f9e48dfc2b5c6dc315a7c1e92d6d46f24a526e1dffe91c4ab049b6f9012c365415a7cabed8c6a02681af4d20ecec0afa63db1c50d8ed0ce07d9a5e30816874ea07ec5455963bd2d75c8656fec9cc17a744742ebb832ca821c6293d4fb3c1f392f50cc8c7d0e921aa63c5b230923895082653693cbece59aa0c51cba1838090e072878b57b7683c6f9c5bfafd5b61c6523de40c616a5f0695bb29f583c171aaea28331cbb0c1bb70dea11cc7cfc7096c5e5f9a83d515764aa25e01665084395481a81b105fc9b0e182931cc58c9ffd4a665f225429fafd5a455b1d915ab27ccf0e1b2f88463614101cbc5f316c304f7cf4b23eaed1d26c3924de6a836eabaa12494188007fceda594b6e4127913a7d4c38067f5132aab22bdddcc05929a30589cee8aedfad50b3e3f70fbe3c14693fe319f9a33fa1712ab1595bf9bbf088413ce1cdb816ebd6e14f504c002e954aad09660171af243f1198a85d7ab5196cc2f5f923856a804f00db2ff46f6a2ce280a556107929aeab1baebca617e7efe1bace277b072d8f58554e528300b73a265ce254fcab6fd4b1125aaf5e6fc420820c0e121771869ca189bf8025f67d631ede81ba56936a4ba0ddbafc387e856fc05b34e2beec8afffc629a01cf79b9dc7b82da3a485ba8552159480f0e5906785b3a2c90b4281a8866cd87606eaf15366f7773e093b76ff6cfcadc03a6748ca87c42df6275fb85b5d15a56bd85b260a406bcb935812a834a01d862849b25a19891eb61a3a9b267d64e4370c1db44eec09c3b53722cc7d3a108bc0d3fff912f8b3f668f6565392327e7ab69a5897426b17b166fd5ea71d10def0d61b9424951a9477c3ca7aed14464fb0b52f3247c0d9bedcbf79b100565591203abdfbb53ff7cf057c20fc2bc66b618ad73b9b18826a6a09150fbd93004bc50266d28086618ddb164fd512a41f4c391de882314ce5c50e20c8055550339c95733a61213fae1a98257fde276e31078ddcb83f7575b77a8f920edaa2952a877d587136f1e8981f1e5798a02a2fdd72ed8e8431dcebe3ebc84c06dfae18a3eb078c0293a0fc6db2c511e19f7125f7831a230997d106e4443a1d8912f0d09c0ab3c2bfca4beec02e4ed5b3e6150918a4cfaf36af5a150a23185dc51b0d5fddc62d3a898cbef6cafa14d6b496e91a50e19c528d8b99f20fd6fcabc6b31a4041b058410d038100cd2c26b8d5fa15deaf19fd83858dffa79da9c1693b433170013ef1726d92fb38d95a091779ad049efb2b61d05fabb9df", 0x1000) ioctl$RNDADDENTROPY(r1, 0x40085203, &(0x7f00000002c0)={0x6c389f34, 0xd8, "31eb3f01beb9d9f76a928270b637acacafed2d97633d52a86e59dd9d7b913e7f5a3eacf8378ca32539a818e27c42a27be1e6ba081cb847c883a1f3f3b6963b74858a146d1f0dd23d9967fd5c3a84ed7de76ae02d288313387917d82dec0c892e2857c6816d04a28404f207d29f9fae2c8709a8c9b290f6d3cc1fba5de04aee6cb401b97f9bd1dd62dcc2e78c87e77b79586bd08e6aba642f2695eb7c90d7ba27d05d8f07633205b19076af4a31f18b14bdd25f19bcde4912c7f2e1bd979a29a2ee13d29c9fc5feace55fa80a0e97f24c2d0dbe124f3784ac"}) 08:26:04 executing program 1: r0 = io_uring_setup(0x20c, &(0x7f0000000100)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000000)=""/16, 0x1}, {&(0x7f0000000200)=""/196, 0x83d7}], 0x2) io_uring_register$IORING_UNREGISTER_BUFFERS(r0, 0x300, 0x0, 0x0) 08:26:04 executing program 0: r0 = io_uring_setup(0x20c, &(0x7f0000000100)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000000)=""/16, 0x10}], 0x1) socketpair$unix(0x1, 0x8000000000001, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) io_uring_register$IORING_UNREGISTER_BUFFERS(0xffffffffffffffff, 0x1, 0x0, 0x0) [ 547.785485][T13506] SELinux: policydb version -251658219 does not match my version range 15-31 08:26:04 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) r1 = dup2(r0, r0) ioctl$VHOST_NET_SET_BACKEND(r1, 0x5450, &(0x7f00000000c0)={0x0, r1}) 08:26:04 executing program 4: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e7578150000f202f600000800000007000000402c000000000000090000070000002005000000000000008d8a8d2458580000000000000000000035861c007bfe68a617"], 0x51) 08:26:04 executing program 3: mkdir(&(0x7f0000000200)='./file0\x00', 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0, 0x0) r1 = fanotify_init(0x0, 0x0) fanotify_mark(r1, 0x145, 0x8000020, r0, 0x0) open(&(0x7f0000000080)='./file0\x00', 0x3000000, 0x0) 08:26:04 executing program 0: r0 = io_uring_setup(0x20c, &(0x7f0000000100)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000000)=""/16, 0x10}], 0x1) socketpair$unix(0x1, 0x8000000000001, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) io_uring_register$IORING_UNREGISTER_BUFFERS(0xffffffffffffffff, 0x1, 0x0, 0x0) 08:26:04 executing program 5: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x800, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r0, 0xc018620c, &(0x7f0000000140)={0x2}) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ubi_ctrl\x00', 0x2000, 0x0) syz_open_dev$usbmon(&(0x7f0000000100)='/dev/usbmon#\x00', 0x202, 0x1ff) poll(&(0x7f0000000100), 0x200000000000048b, 0x6) [ 548.034171][T13550] SELinux: policydb version -234881003 does not match my version range 15-31 08:26:04 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) r1 = dup2(r0, r0) ioctl$VHOST_NET_SET_BACKEND(r1, 0x5451, &(0x7f00000000c0)={0x0, r1}) 08:26:04 executing program 1: r0 = io_uring_setup(0x20c, &(0x7f0000000100)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000000)=""/16, 0x1}, {&(0x7f0000000200)=""/196, 0x83d7}], 0x2) io_uring_register$IORING_UNREGISTER_BUFFERS(r0, 0x1, 0x2, 0x0) 08:26:04 executing program 4: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e7578150000f302f600000800000007000000402c000000000000090000070000002005000000000000008d8a8d2458580000000000000000000035861c007bfe68a617"], 0x51) 08:26:04 executing program 3: mkdir(&(0x7f0000000200)='./file0\x00', 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0, 0x0) r1 = fanotify_init(0x0, 0x0) fanotify_mark(r1, 0x145, 0x8000020, r0, 0x0) open(&(0x7f0000000080)='./file0\x00', 0x4000000, 0x0) [ 548.199508][T13658] QAT: Invalid ioctl 08:26:04 executing program 0 (fault-call:4 fault-nth:0): r0 = io_uring_setup(0x20c, &(0x7f0000000100)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000000)=""/16, 0x10}], 0x1) socketpair$unix(0x1, 0x8000000000001, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) io_uring_register$IORING_UNREGISTER_BUFFERS(r0, 0x1, 0x0, 0x0) [ 548.221275][T13675] SELinux: policydb version -218103787 does not match my version range 15-31 08:26:04 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) r1 = dup2(r0, r0) ioctl$VHOST_NET_SET_BACKEND(r1, 0x5452, &(0x7f00000000c0)={0x0, r1}) [ 548.285864][T13658] QAT: Invalid ioctl 08:26:04 executing program 4: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e7578150000f402f600000800000007000000402c000000000000090000070000002005000000000000008d8a8d2458580000000000000000000035861c007bfe68a617"], 0x51) 08:26:05 executing program 3: mkdir(&(0x7f0000000200)='./file0\x00', 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0, 0x0) r1 = fanotify_init(0x0, 0x0) fanotify_mark(r1, 0x145, 0x8000020, r0, 0x0) open(&(0x7f0000000080)='./file0\x00', 0x5000000, 0x0) 08:26:05 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) poll(&(0x7f0000000280)=[{r0}], 0x1, 0x20) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x8000, 0x0) fsetxattr$trusted_overlay_upper(r0, &(0x7f0000000080)='trusted.overlay.upper\x00', &(0x7f00000000c0)=ANY=[@ANYBLOB="00fbc20281fe6d3407e44a7ed9858d9491d5bc1e1ab43d81114439b9d25638b6ca64755e44ad3d51b4a3d3d543a7decdb1fdbbe6643728f9d269c8a7124f911588224d63351df4332cd15e6e693da8979f40645881857d138e74c073d1febccf57bf6359b8721b00646d9b7fb8db7ea80aeda37648fd7e9972af4ddc99dd3671194a190c1ade3640907ec1e4fd83b1bd23ed6ab9eedbee476378307a8c2fcd3070c2f0bb0677acbf261e650d4001730ffe57679f56ccd63c368dcb28e7dd5323b74c"], 0xc2, 0x2) [ 548.416767][T13844] SELinux: policydb version -201326571 does not match my version range 15-31 08:26:05 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) r1 = dup2(r0, r0) ioctl$VHOST_NET_SET_BACKEND(r1, 0x5460, &(0x7f00000000c0)={0x0, r1}) 08:26:05 executing program 1: r0 = io_uring_setup(0x20c, &(0x7f0000000100)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000000)=""/16, 0x1}, {&(0x7f0000000200)=""/196, 0x83d7}], 0x2) io_uring_register$IORING_UNREGISTER_BUFFERS(r0, 0x1, 0x4000, 0x0) 08:26:05 executing program 4: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e7578150000f502f600000800000007000000402c000000000000090000070000002005000000000000008d8a8d2458580000000000000000000035861c007bfe68a617"], 0x51) 08:26:05 executing program 0: r0 = io_uring_setup(0x20c, &(0x7f0000000100)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000000)=""/16, 0x10}], 0x1) socketpair$unix(0x1, 0x8000000000001, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) io_uring_register$IORING_UNREGISTER_BUFFERS(r0, 0x1, 0x0, 0x0) 08:26:05 executing program 3: mkdir(&(0x7f0000000200)='./file0\x00', 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0, 0x0) r1 = fanotify_init(0x0, 0x0) fanotify_mark(r1, 0x145, 0x8000020, r0, 0x0) open(&(0x7f0000000080)='./file0\x00', 0x6000000, 0x0) 08:26:05 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) r1 = open(&(0x7f0000000080)='./file0\x00', 0x400000, 0x4) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f00000000c0)={0x0, 0x3bff}, &(0x7f0000000100)=0x8) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x18, &(0x7f0000000140)={r2, 0x1f}, 0x8) poll(&(0x7f0000000280)=[{r0}], 0x1, 0x20) 08:26:05 executing program 4: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e7578150000f602f600000800000007000000402c000000000000090000070000002005000000000000008d8a8d2458580000000000000000000035861c007bfe68a617"], 0x51) [ 548.675066][T13953] SELinux: policydb version -184549355 does not match my version range 15-31 08:26:05 executing program 3: mkdir(&(0x7f0000000200)='./file0\x00', 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0, 0x0) r1 = fanotify_init(0x0, 0x0) fanotify_mark(r1, 0x145, 0x8000020, r0, 0x0) open(&(0x7f0000000080)='./file0\x00', 0x7000000, 0x0) 08:26:05 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) r1 = dup2(r0, r0) ioctl$VHOST_NET_SET_BACKEND(r1, 0x5501, &(0x7f00000000c0)={0x0, r1}) 08:26:05 executing program 0: r0 = io_uring_setup(0x20c, &(0x7f0000000100)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000000)=""/16, 0x10}], 0x1) socketpair$unix(0x1, 0x8000000000001, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) io_uring_register$IORING_UNREGISTER_BUFFERS(r0, 0x2, 0x0, 0x0) 08:26:05 executing program 4: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e7578150000f702f600000800000007000000402c000000000000090000070000002005000000000000008d8a8d2458580000000000000000000035861c007bfe68a617"], 0x51) [ 548.759861][T14009] SELinux: policydb version -167772139 does not match my version range 15-31 08:26:05 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) openat$capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/capi20\x00', 0x103080, 0x0) r1 = socket(0xb, 0x3, 0x5) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/commit_pending_bools\x00', 0x1, 0x0) setsockopt$inet_udp_encap(r1, 0x11, 0x64, &(0x7f0000000180)=0x4, 0x2) poll(&(0x7f0000000280)=[{r0}], 0x1, 0x20) 08:26:05 executing program 1: r0 = io_uring_setup(0x20c, &(0x7f0000000100)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000000)=""/16, 0x1}, {&(0x7f0000000200)=""/196, 0x83d7}], 0x2) io_uring_register$IORING_UNREGISTER_BUFFERS(r0, 0x1, 0x2000000, 0x0) 08:26:05 executing program 3: mkdir(&(0x7f0000000200)='./file0\x00', 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0, 0x0) r1 = fanotify_init(0x0, 0x0) fanotify_mark(r1, 0x145, 0x8000020, r0, 0x0) open(&(0x7f0000000080)='./file0\x00', 0x8000000, 0x0) [ 548.957557][T14027] SELinux: policydb version -150994923 does not match my version range 15-31 [ 548.971296][T14027] sel_write_load: 14 callbacks suppressed [ 548.971300][T14027] SELinux: failed to load policy 08:26:05 executing program 4: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e7578150000f802f600000800000007000000402c000000000000090000070000002005000000000000008d8a8d2458580000000000000000000035861c007bfe68a617"], 0x51) 08:26:05 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) r1 = dup2(r0, r0) ioctl$VHOST_NET_SET_BACKEND(r1, 0x6364, &(0x7f00000000c0)={0x0, r1}) 08:26:05 executing program 3: mkdir(&(0x7f0000000200)='./file0\x00', 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0, 0x0) r1 = fanotify_init(0x0, 0x0) fanotify_mark(r1, 0x145, 0x8000020, r0, 0x0) open(&(0x7f0000000080)='./file0\x00', 0x40000000, 0x0) 08:26:05 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x440000, 0x0) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DEST(r1, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x30, r2, 0x0, 0x70bd2a, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_DAEMON={0xc, 0x3, [@IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x2}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x6}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x4}]}, 0x30}}, 0x0) poll(&(0x7f0000000000)=[{r0}], 0x2000000000000005, 0x1d) 08:26:05 executing program 1: r0 = io_uring_setup(0x20c, &(0x7f0000000100)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000000)=""/16, 0x1}, {&(0x7f0000000200)=""/196, 0x83d7}], 0x2) io_uring_register$IORING_UNREGISTER_BUFFERS(r0, 0x1, 0x40000000, 0x0) [ 549.071931][T14153] SELinux: policydb version -134217707 does not match my version range 15-31 [ 549.101328][T14153] SELinux: failed to load policy 08:26:05 executing program 4: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e7578150000f902f600000800000007000000402c000000000000090000070000002005000000000000008d8a8d2458580000000000000000000035861c007bfe68a617"], 0x51) 08:26:05 executing program 0: r0 = io_uring_setup(0x20c, &(0x7f0000000100)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000000)=""/16, 0x10}], 0x1) socketpair$unix(0x1, 0x8000000000001, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) io_uring_register$IORING_UNREGISTER_BUFFERS(r0, 0x3, 0x0, 0x0) 08:26:05 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) r1 = dup2(r0, r0) ioctl$VHOST_NET_SET_BACKEND(r1, 0x7001, &(0x7f00000000c0)={0x0, r1}) 08:26:05 executing program 3: mkdir(&(0x7f0000000200)='./file0\x00', 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0, 0x0) r1 = fanotify_init(0x0, 0x0) fanotify_mark(r1, 0x145, 0x8000020, r0, 0x0) open(&(0x7f0000000080)='./file0\x00', 0xf6ffffff, 0x0) 08:26:05 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x10041, 0x0) poll(&(0x7f0000000280)=[{r0}], 0x1, 0x20) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/commit_pending_bools\x00', 0x1, 0x0) sendto$inet6(r1, &(0x7f0000000140)="a054d97645060161390bf16a8eb9b146838a1eb7a75cc34d93557682b30ad7c70617e8a7cdced9266b", 0x29, 0x400c0, 0x0, 0x0) r2 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$SCSI_IOCTL_GET_BUS_NUMBER(r2, 0x5386, &(0x7f00000000c0)) [ 549.312336][T14280] SELinux: policydb version -117440491 does not match my version range 15-31 [ 549.343228][T14280] SELinux: failed to load policy 08:26:06 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) r1 = dup2(r0, r0) ioctl$VHOST_NET_SET_BACKEND(r1, 0x890b, &(0x7f00000000c0)={0x0, r1}) 08:26:06 executing program 4: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e7578150000fa02f600000800000007000000402c000000000000090000070000002005000000000000008d8a8d2458580000000000000000000035861c007bfe68a617"], 0x51) 08:26:06 executing program 1: r0 = io_uring_setup(0x20c, &(0x7f0000000100)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000000)=""/16, 0x1}, {&(0x7f0000000200)=""/196, 0x83d7}], 0x2) io_uring_register$IORING_UNREGISTER_BUFFERS(r0, 0x1, 0x200000000000000, 0x0) 08:26:06 executing program 0: r0 = io_uring_setup(0x20c, &(0x7f0000000100)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000000)=""/16, 0x10}], 0x1) socketpair$unix(0x1, 0x8000000000001, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) io_uring_register$IORING_UNREGISTER_BUFFERS(r0, 0x4, 0x0, 0x0) 08:26:06 executing program 5: openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) poll(&(0x7f0000000280), 0x1a9, 0x948) [ 549.546401][T14417] SELinux: policydb version -100663275 does not match my version range 15-31 [ 549.561160][T14417] SELinux: failed to load policy 08:26:06 executing program 3: mkdir(&(0x7f0000000200)='./file0\x00', 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0, 0x0) r1 = fanotify_init(0x0, 0x0) fanotify_mark(r1, 0x145, 0x8000020, r0, 0x0) open(&(0x7f0000000080)='./file0\x00', 0xfeffffff, 0x0) 08:26:06 executing program 4: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e7578150000fb02f600000800000007000000402c000000000000090000070000002005000000000000008d8a8d2458580000000000000000000035861c007bfe68a617"], 0x51) 08:26:06 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) poll(&(0x7f0000000280)=[{r0}], 0x1, 0x20) openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) 08:26:06 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) r1 = dup2(r0, r0) ioctl$VHOST_NET_SET_BACKEND(r1, 0x8912, &(0x7f00000000c0)={0x0, r1}) 08:26:06 executing program 1: r0 = io_uring_setup(0x20c, &(0x7f0000000100)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000000)=""/16, 0x1}, {&(0x7f0000000200)=""/196, 0x83d7}], 0x2) io_uring_register$IORING_UNREGISTER_BUFFERS(r0, 0x1, 0x4000000000000000, 0x0) [ 549.725613][T14532] SELinux: policydb version -83886059 does not match my version range 15-31 08:26:06 executing program 3: mkdir(&(0x7f0000000200)='./file0\x00', 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0, 0x0) r1 = fanotify_init(0x0, 0x0) fanotify_mark(r1, 0x145, 0x8000020, r0, 0x0) open(&(0x7f0000000080)='./file0\x00', 0xff000000, 0x0) [ 549.787534][T14532] SELinux: failed to load policy 08:26:06 executing program 0: r0 = io_uring_setup(0x20c, &(0x7f0000000100)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000000)=""/16, 0x10}], 0x1) socketpair$unix(0x1, 0x8000000000001, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) io_uring_register$IORING_UNREGISTER_BUFFERS(r0, 0x5, 0x0, 0x0) 08:26:06 executing program 4: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e7578150000fc02f600000800000007000000402c000000000000090000070000002005000000000000008d8a8d2458580000000000000000000035861c007bfe68a617"], 0x51) 08:26:06 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000001580)='/dev/sg#\x00', 0x0, 0x5) writev(r0, &(0x7f00000001c0)=[{&(0x7f0000000140)="ae88bff8240000005a90f57f07703aeff0f64ebbee07961704b284c598858fd7ed4676a0735162982566a83cf89431fa", 0x30}, {&(0x7f00000000c0)="53000000d0e591bfa84d457700000000003a270fcc4d4f8a214980715cb275fcf851d8927292cee6603b81745ded1cd05a66bdefcdded8ce5d5e9a022100000000bfe30500"/88, 0x58}], 0x2) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x20000, 0x0) ioctl$TCXONC(r2, 0x540a, 0x0) poll(&(0x7f0000000280)=[{r1}], 0x1, 0x20) 08:26:06 executing program 3: mkdir(&(0x7f0000000200)='./file0\x00', 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0, 0x0) r1 = fanotify_init(0x0, 0x0) fanotify_mark(r1, 0x145, 0x8000020, r0, 0x0) open(&(0x7f0000000080)='./file0\x00', 0xfffffff6, 0x0) 08:26:06 executing program 1: r0 = io_uring_setup(0x20c, &(0x7f0000000100)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000000)=""/16, 0x1}, {&(0x7f0000000200)=""/196, 0x83d7}], 0x2) io_uring_register$IORING_UNREGISTER_BUFFERS(r0, 0x1, 0x0, 0x2) [ 549.988672][T14628] SELinux: policydb version -67108843 does not match my version range 15-31 08:26:06 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) r1 = dup2(r0, r0) ioctl$VHOST_NET_SET_BACKEND(r1, 0x8933, &(0x7f00000000c0)={0x0, r1}) [ 550.065392][T14628] SELinux: failed to load policy 08:26:06 executing program 4: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e7578150000fd02f600000800000007000000402c000000000000090000070000002005000000000000008d8a8d2458580000000000000000000035861c007bfe68a617"], 0x51) 08:26:06 executing program 3: mkdir(&(0x7f0000000200)='./file0\x00', 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0, 0x0) r1 = fanotify_init(0x0, 0x0) fanotify_mark(r1, 0x145, 0x8000020, r0, 0x0) open(&(0x7f0000000080)='./file0\x00', 0xfffffffe, 0x0) 08:26:06 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$KVM_TRANSLATE(r0, 0xc018ae85, &(0x7f0000000000)={0x4, 0x2002, 0x0, 0x6, 0x3}) poll(&(0x7f0000000280)=[{r0}], 0x1, 0x20) r1 = syz_open_dev$cec(&(0x7f0000000080)='/dev/cec#\x00', 0x2, 0x2) getpeername$tipc(r1, &(0x7f00000000c0), &(0x7f0000000100)=0x10) 08:26:06 executing program 0: r0 = io_uring_setup(0x20c, &(0x7f0000000100)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000000)=""/16, 0x10}], 0x1) socketpair$unix(0x1, 0x8000000000001, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) io_uring_register$IORING_UNREGISTER_BUFFERS(r0, 0x300, 0x0, 0x0) 08:26:06 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) r1 = dup2(r0, r0) ioctl$VHOST_NET_SET_BACKEND(r1, 0x894c, &(0x7f00000000c0)={0x0, r1}) 08:26:06 executing program 3: mkdir(&(0x7f0000000200)='./file0\x00', 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0, 0x0) r1 = fanotify_init(0x0, 0x0) fanotify_mark(r1, 0x145, 0x8000020, r0, 0x0) open(&(0x7f0000000080)='./file0\x00', 0x1000000000000, 0x0) 08:26:06 executing program 4: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e7578150000fe02f600000800000007000000402c000000000000090000070000002005000000000000008d8a8d2458580000000000000000000035861c007bfe68a617"], 0x51) [ 550.291560][T14782] SELinux: policydb version -50331627 does not match my version range 15-31 [ 550.315525][T14782] SELinux: failed to load policy 08:26:07 executing program 5: ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, &(0x7f0000000000)={0x0, 0x80000, 0xffffffffffffffff}) fcntl$F_GET_RW_HINT(r0, 0x40b, &(0x7f0000000080)) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) poll(&(0x7f0000000280)=[{r1}], 0x1, 0x20) 08:26:07 executing program 1: r0 = io_uring_setup(0x20c, &(0x7f0000000100)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000000)=""/16, 0x1}, {&(0x7f0000000200)=""/196, 0x83d7}], 0x2) io_uring_register$IORING_UNREGISTER_BUFFERS(r0, 0x1, 0x0, 0x4000) 08:26:07 executing program 3: mkdir(&(0x7f0000000200)='./file0\x00', 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0, 0x0) r1 = fanotify_init(0x0, 0x0) fanotify_mark(r1, 0x145, 0x8000020, r0, 0x0) open(&(0x7f0000000080)='./file0\x00', 0x100000000000000, 0x0) [ 550.473661][T14845] SELinux: policydb version -33554411 does not match my version range 15-31 [ 550.491038][T14845] SELinux: failed to load policy 08:26:07 executing program 0: r0 = io_uring_setup(0x20c, &(0x7f0000000100)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000000)=""/16, 0x10}], 0x1) socketpair$unix(0x1, 0x8000000000001, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) io_uring_register$IORING_UNREGISTER_BUFFERS(r0, 0x1, 0x2, 0x0) 08:26:07 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) r1 = dup2(r0, r0) ioctl$VHOST_NET_SET_BACKEND(r1, 0x89a1, &(0x7f00000000c0)={0x0, r1}) 08:26:07 executing program 4: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e7578150000ff02f600000800000007000000402c000000000000090000070000002005000000000000008d8a8d2458580000000000000000000035861c007bfe68a617"], 0x51) 08:26:07 executing program 3: mkdir(&(0x7f0000000200)='./file0\x00', 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0, 0x0) r1 = fanotify_init(0x0, 0x0) fanotify_mark(r1, 0x145, 0x8000020, r0, 0x0) open(&(0x7f0000000080)='./file0\x00', 0x200000000000000, 0x0) 08:26:07 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) poll(&(0x7f0000000280)=[{r0}], 0x1, 0x5) [ 550.665875][T14918] SELinux: policydb version -16777195 does not match my version range 15-31 [ 550.693465][T14918] SELinux: failed to load policy 08:26:07 executing program 3: mkdir(&(0x7f0000000200)='./file0\x00', 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0, 0x0) r1 = fanotify_init(0x0, 0x0) fanotify_mark(r1, 0x145, 0x8000020, r0, 0x0) open(&(0x7f0000000080)='./file0\x00', 0x300000000000000, 0x0) 08:26:07 executing program 4: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000003f600000800000007000000402c000000000000090000070000002005000000000000008d8a8d2458580000000000000000000035861c007bfe68a617"], 0x51) 08:26:07 executing program 1: r0 = io_uring_setup(0x20c, &(0x7f0000000100)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000000)=""/16, 0x1}, {&(0x7f0000000200)=""/196, 0x83d7}], 0x2) io_uring_register$IORING_UNREGISTER_BUFFERS(r0, 0x1, 0x0, 0x2000000) 08:26:07 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) r1 = dup2(r0, r0) ioctl$VHOST_NET_SET_BACKEND(r1, 0x9205, &(0x7f00000000c0)={0x0, r1}) 08:26:07 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x4000) ioctl$SG_GET_SCSI_ID(r1, 0x2276, &(0x7f0000000080)) poll(&(0x7f0000000280)=[{r0}], 0x1, 0x20) [ 550.872795][T15038] SELinux: failed to load policy 08:26:07 executing program 3: mkdir(&(0x7f0000000200)='./file0\x00', 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0, 0x0) r1 = fanotify_init(0x0, 0x0) fanotify_mark(r1, 0x145, 0x8000020, r0, 0x0) open(&(0x7f0000000080)='./file0\x00', 0x400000000000000, 0x0) 08:26:07 executing program 0: r0 = io_uring_setup(0x20c, &(0x7f0000000100)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000000)=""/16, 0x10}], 0x1) socketpair$unix(0x1, 0x8000000000001, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) io_uring_register$IORING_UNREGISTER_BUFFERS(r0, 0x1, 0x3f00, 0x0) 08:26:07 executing program 4: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000103f600000800000007000000402c000000000000090000070000002005000000000000008d8a8d2458580000000000000000000035861c007bfe68a617"], 0x51) 08:26:07 executing program 5: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000300)='/dev/full\x00', 0x200000, 0x0) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) poll(&(0x7f0000000280)=[{r1}], 0x1, 0x20) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_PREFER_SUBDEVICE(r0, 0x40045542, &(0x7f0000000340)=0x4) r2 = syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0xa5da, 0x0) ioctl$VIDIOC_EXPBUF(r2, 0xc0405610, &(0x7f00000002c0)={0x8, 0x8, 0x9, 0x80000, r2}) ioctl$IMGETVERSION(r2, 0x80044942, &(0x7f00000000c0)) ioctl$sock_inet6_udp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000380)) setxattr$security_evm(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='security.evm\x00', &(0x7f0000000180)=@md5={0x1, "6286845da491f970bff9506c02592141"}, 0x11, 0x3) r3 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video36\x00', 0x2, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r2, 0xc0a85320, &(0x7f00000001c0)={{0x9, 0x8}, 'port1\x00', 0xb0, 0x20, 0x401, 0x4c, 0xf0e, 0x4, 0x7, 0x0, 0x2, 0xffffffff7fffffff}) ioctl$VIDIOC_RESERVED(r3, 0x5601, 0x0) 08:26:07 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) r1 = dup2(r0, r0) ioctl$VHOST_NET_SET_BACKEND(r1, 0xae01, &(0x7f00000000c0)={0x0, r1}) 08:26:07 executing program 1: r0 = io_uring_setup(0x20c, &(0x7f0000000100)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000000)=""/16, 0x1}, {&(0x7f0000000200)=""/196, 0x83d7}], 0x2) io_uring_register$IORING_UNREGISTER_BUFFERS(r0, 0x1, 0x0, 0x40000000) [ 551.087399][T15157] SELinux: policydb version 16777237 does not match my version range 15-31 08:26:07 executing program 4: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000203f600000800000007000000402c000000000000090000070000002005000000000000008d8a8d2458580000000000000000000035861c007bfe68a617"], 0x51) 08:26:07 executing program 3: mkdir(&(0x7f0000000200)='./file0\x00', 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0, 0x0) r1 = fanotify_init(0x0, 0x0) fanotify_mark(r1, 0x145, 0x8000020, r0, 0x0) open(&(0x7f0000000080)='./file0\x00', 0x500000000000000, 0x0) 08:26:07 executing program 0: r0 = io_uring_setup(0x20c, &(0x7f0000000100)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000000)=""/16, 0x10}], 0x1) socketpair$unix(0x1, 0x8000000000001, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) io_uring_register$IORING_UNREGISTER_BUFFERS(r0, 0x1, 0x4000, 0x0) [ 551.240659][T15171] SELinux: policydb version 33554453 does not match my version range 15-31 08:26:07 executing program 4: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000303f600000800000007000000402c000000000000090000070000002005000000000000008d8a8d2458580000000000000000000035861c007bfe68a617"], 0x51) 08:26:07 executing program 5: r0 = syz_open_dev$cec(&(0x7f0000000080)='/dev/cec#\x00', 0x0, 0x2) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x8, 0x40010, r0, 0x0) fsetxattr$trusted_overlay_opaque(r0, &(0x7f0000000180)='trusted.overlay.opaque\x00', &(0x7f00000001c0)='y\x00', 0x2, 0x2) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000000)=0x0) getpriority(0x0, r1) ioctl$SIOCX25SCALLUSERDATA(r0, 0x89e5, &(0x7f00000000c0)={0x8, "5089e7a320211c63fa7d9b2c2f400213d2ee3a579109cc51407e0af7779d1b7c5135a74a294f67f00cf7300f7e87a0489f7f192ae1e8525c6037fed005dcae5cbf9b77745351b4d1ec18ef84e5841dcc129dc7ef7d79a8f023e06c6a634f1c8f8b88bd7513f0343ad05407534d8c530eadaabf1a30bcb247e234d9cfbc42c2ca"}) r2 = openat$vnet(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VIDIOC_G_PRIORITY(r0, 0x80045643, 0x3) poll(&(0x7f0000000280)=[{r2}], 0x1, 0x20) 08:26:08 executing program 3: mkdir(&(0x7f0000000200)='./file0\x00', 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0, 0x0) r1 = fanotify_init(0x0, 0x0) fanotify_mark(r1, 0x145, 0x8000020, r0, 0x0) open(&(0x7f0000000080)='./file0\x00', 0x600000000000000, 0x0) [ 551.354559][T15255] SELinux: policydb version 50331669 does not match my version range 15-31 08:26:08 executing program 4: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000403f600000800000007000000402c000000000000090000070000002005000000000000008d8a8d2458580000000000000000000035861c007bfe68a617"], 0x51) 08:26:08 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) r1 = dup2(r0, r0) ioctl$VHOST_NET_SET_BACKEND(r1, 0xae41, &(0x7f00000000c0)={0x0, r1}) 08:26:08 executing program 1: r0 = io_uring_setup(0x20c, &(0x7f0000000100)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000000)=""/16, 0x1}, {&(0x7f0000000200)=""/196, 0x83d7}], 0x2) io_uring_register$IORING_UNREGISTER_BUFFERS(r0, 0x1, 0x0, 0x200000000000000) 08:26:08 executing program 3: mkdir(&(0x7f0000000200)='./file0\x00', 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0, 0x0) r1 = fanotify_init(0x0, 0x0) fanotify_mark(r1, 0x145, 0x8000020, r0, 0x0) open(&(0x7f0000000080)='./file0\x00', 0x700000000000000, 0x0) 08:26:08 executing program 0: r0 = io_uring_setup(0x20c, &(0x7f0000000100)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000000)=""/16, 0x10}], 0x1) socketpair$unix(0x1, 0x8000000000001, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) io_uring_register$IORING_UNREGISTER_BUFFERS(r0, 0x1, 0x2000000, 0x0) [ 551.523649][T15297] SELinux: policydb version 67108885 does not match my version range 15-31 08:26:08 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) poll(&(0x7f0000000080)=[{r0, 0x20}], 0x0, 0x23) 08:26:08 executing program 4: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000503f600000800000007000000402c000000000000090000070000002005000000000000008d8a8d2458580000000000000000000035861c007bfe68a617"], 0x51) 08:26:08 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) r1 = dup2(r0, r0) ioctl$VHOST_NET_SET_BACKEND(r1, 0xae60, &(0x7f00000000c0)={0x0, r1}) 08:26:08 executing program 3: mkdir(&(0x7f0000000200)='./file0\x00', 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0, 0x0) r1 = fanotify_init(0x0, 0x0) fanotify_mark(r1, 0x145, 0x8000020, r0, 0x0) open(&(0x7f0000000080)='./file0\x00', 0x800000000000000, 0x0) [ 551.763856][T15425] SELinux: policydb version 83886101 does not match my version range 15-31 08:26:08 executing program 0: r0 = io_uring_setup(0x20c, &(0x7f0000000100)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000000)=""/16, 0x10}], 0x1) socketpair$unix(0x1, 0x8000000000001, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) io_uring_register$IORING_UNREGISTER_BUFFERS(r0, 0x1, 0x3f000000, 0x0) 08:26:08 executing program 5: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x20000, 0x0) fsmount(r0, 0x1, 0x70) openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) poll(&(0x7f0000000280), 0x36b, 0x20) 08:26:08 executing program 1: r0 = io_uring_setup(0x20c, &(0x7f0000000100)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000000)=""/16, 0x1}, {&(0x7f0000000200)=""/196, 0x83d7}], 0x2) io_uring_register$IORING_UNREGISTER_BUFFERS(r0, 0x1, 0x0, 0x4000000000000000) 08:26:08 executing program 4: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000603f600000800000007000000402c000000000000090000070000002005000000000000008d8a8d2458580000000000000000000035861c007bfe68a617"], 0x51) 08:26:08 executing program 3: mkdir(&(0x7f0000000200)='./file0\x00', 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0, 0x0) r1 = fanotify_init(0x0, 0x0) fanotify_mark(r1, 0x145, 0x8000020, r0, 0x0) open(&(0x7f0000000080)='./file0\x00', 0x4000000000000000, 0x0) 08:26:08 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) r1 = dup2(r0, r0) ioctl$VHOST_NET_SET_BACKEND(r1, 0xaf01, &(0x7f00000000c0)={0x0, r1}) [ 551.940150][T15520] SELinux: policydb version 100663317 does not match my version range 15-31 08:26:08 executing program 4: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000703f600000800000007000000402c000000000000090000070000002005000000000000008d8a8d2458580000000000000000000035861c007bfe68a617"], 0x51) 08:26:08 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) poll(&(0x7f0000000280)=[{r0}], 0x1, 0x20) socket(0x10, 0x80000, 0x4) 08:26:08 executing program 3: mkdir(&(0x7f0000000200)='./file0\x00', 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0, 0x0) r1 = fanotify_init(0x0, 0x0) fanotify_mark(r1, 0x145, 0x8000020, r0, 0x0) open(&(0x7f0000000080)='./file0\x00', 0xf6ffffff00000000, 0x0) [ 552.124396][T15653] SELinux: policydb version 117440533 does not match my version range 15-31 08:26:08 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) r1 = dup2(r0, r0) ioctl$VHOST_NET_SET_BACKEND(r1, 0xaf02, &(0x7f00000000c0)={0x0, r1}) 08:26:08 executing program 1: r0 = io_uring_setup(0x20c, &(0x7f0000000100)) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-control\x00', 0xc0000, 0x0) getsockopt$inet_int(r1, 0x0, 0xb, &(0x7f0000000080), &(0x7f00000000c0)=0x4) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000000)=""/16, 0x1}, {&(0x7f0000000200)=""/196, 0x83d7}], 0x2) io_uring_register$IORING_UNREGISTER_BUFFERS(r0, 0x1, 0x0, 0x0) 08:26:08 executing program 0: r0 = io_uring_setup(0x20c, &(0x7f0000000100)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000000)=""/16, 0x10}], 0x1) socketpair$unix(0x1, 0x8000000000001, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) io_uring_register$IORING_UNREGISTER_BUFFERS(r0, 0x1, 0x40000000, 0x0) 08:26:08 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) write$binfmt_misc(r0, &(0x7f0000000080)={'syz1', "5fe7bd7e61fd92b2297eb35b1d90b8bc9b460fa2cf9cae50d2865ffa264bed2079a575566c3c63584082119d1c747813462cbc25cc98642ad8f0e4bd6af5e0b58e664f35004e74da1d3ae994a065bad05276b1cdc0b76a11822803b53139191fe6cb2777529c7b238f30946cb52b5f615a017ea85541d0cceda9640938d2883234d997035b1b776aa307890d94bd0e0e48634fa7dbcca8ab417f9946a48e1715b6a3c2e40d6fe34f120e8d118d919627c2ff076f47fd52764cff"}, 0xbe) r1 = getpgrp(0xffffffffffffffff) wait4(r1, &(0x7f0000000240), 0x80000000, &(0x7f00000003c0)) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x10001, 0x0) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000140)={0x0, 0x5, 0xfb, 0x3, 0x18, 0x7c}, &(0x7f0000000180)=0x14) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r2, 0x84, 0x1a, &(0x7f00000002c0)={r3, 0xf4, "c6c9dd39b5d38f2ca1e11bdefc15a142acd2f00047d9e2314f4c5049b366357231f82d143dea14b55561e833a9d9a4b564c39a3fc3cdd6098fbf3924ee06cc4201450896b5a3c9ecb9818ed36e7fe99a36e2c96055898d9157412b5db8f48b1703d64ca4ac5817e906d1028e2033c4afc0ba68854b40a13484cd7ff067933dba070dbe199cf61ca892859edac1538d1e56a5ff46765ff2d894205ac7e8f678f70d2b9dd4eb0c1ceebcdde512d3a099f21b6a23634d81ff3e2c9697f54267e14ad459f244944c02c4b1eec299581b82c6a2e4f46de8a2af8f19177782d052012cac1ad6b9b7ece53b902110348cce638b622a15a8"}, &(0x7f00000001c0)=0xfc) socket$key(0xf, 0x3, 0x2) ioctl$TIOCGRS485(r2, 0x542e, &(0x7f0000000200)) poll(&(0x7f0000000280)=[{r0, 0xfffffffffffffffe}], 0x1, 0x20) 08:26:08 executing program 4: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000803f600000800000007000000402c000000000000090000070000002005000000000000008d8a8d2458580000000000000000000035861c007bfe68a617"], 0x51) 08:26:08 executing program 3: mkdir(&(0x7f0000000200)='./file0\x00', 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0, 0x0) r1 = fanotify_init(0x0, 0x0) fanotify_mark(r1, 0x145, 0x8000020, r0, 0x0) open(&(0x7f0000000080)='./file0\x00', 0xfeffffff00000000, 0x0) 08:26:09 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) r1 = dup2(r0, r0) ioctl$VHOST_NET_SET_BACKEND(r1, 0x400454ca, &(0x7f00000000c0)={0x0, r1}) 08:26:09 executing program 5: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/mixer\x00', 0x400, 0x0) connect$tipc(r0, &(0x7f0000000200)=@nameseq={0x1e, 0x1, 0x3, {0x1, 0x2, 0x2}}, 0x10) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) poll(&(0x7f0000000280)=[{r1}], 0x1, 0x20) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x40, 0x0) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f00000002c0)='IPVS\x00') sendmsg$IPVS_CMD_DEL_SERVICE(r2, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x58, r3, 0x320, 0x70bd2a, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_DEST={0x2c, 0x2, [@IPVS_DEST_ATTR_TUN_PORT={0x8, 0xe, 0x4e23}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x101}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x10000}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x8}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x10001}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x3}]}, 0x58}, 0x1, 0x0, 0x0, 0x40004}, 0x4000000) [ 552.470780][T15789] SELinux: policydb version 134217749 does not match my version range 15-31 08:26:09 executing program 1: r0 = io_uring_setup(0x20c, &(0x7f0000000100)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000580)=""/4096, 0x1000}, {&(0x7f0000000040)=""/36, 0x24}, {&(0x7f0000000080)=""/109, 0x6d}, {&(0x7f0000000300)=""/167, 0xa7}, {&(0x7f00000003c0)=""/138, 0x8a}], 0x10000000000002d9) io_uring_register$IORING_UNREGISTER_BUFFERS(r0, 0x1, 0x0, 0x0) 08:26:09 executing program 3: mkdir(&(0x7f0000000200)='./file0\x00', 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0, 0x0) r1 = fanotify_init(0x0, 0x0) fanotify_mark(r1, 0x145, 0x8000020, r0, 0x0) open(&(0x7f0000000080)='./file0\x00', 0xff00000000000000, 0x0) 08:26:09 executing program 0: r0 = io_uring_setup(0x20c, &(0x7f0000000100)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000000)=""/16, 0x10}], 0x1) socketpair$unix(0x1, 0x8000000000001, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) io_uring_register$IORING_UNREGISTER_BUFFERS(r0, 0x1, 0x200000000000000, 0x0) 08:26:09 executing program 4: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000903f600000800000007000000402c000000000000090000070000002005000000000000008d8a8d2458580000000000000000000035861c007bfe68a617"], 0x51) 08:26:09 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) r1 = dup2(r0, r0) ioctl$VHOST_NET_SET_BACKEND(r1, 0x40049409, &(0x7f00000000c0)={0x0, r1}) 08:26:09 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x301040, 0x0) getsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f00000000c0)=@sack_info={0x0, 0x6, 0x9}, &(0x7f0000000100)=0xc) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000000140)={r2, @in6={{0xa, 0x4e21, 0x1, @local, 0x6}}, 0x800}, 0x90) poll(&(0x7f0000000280)=[{r0}], 0x1, 0x20) 08:26:09 executing program 4: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000a03f600000800000007000000402c000000000000090000070000002005000000000000008d8a8d2458580000000000000000000035861c007bfe68a617"], 0x51) [ 552.682307][T15903] SELinux: policydb version 150994965 does not match my version range 15-31 08:26:09 executing program 3: mkdir(&(0x7f0000000200)='./file0\x00', 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0, 0x0) r1 = fanotify_init(0x0, 0x0) fanotify_mark(r1, 0x145, 0x8000020, r0, 0x0) open(&(0x7f0000000080)='./file0\x00', 0xffffffff00000000, 0x0) 08:26:09 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) r1 = dup2(r0, r0) ioctl$VHOST_NET_SET_BACKEND(r1, 0x40086602, &(0x7f00000000c0)={0x0, r1}) 08:26:09 executing program 1: r0 = io_uring_setup(0x20c, &(0x7f0000000100)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000000)=""/16, 0x1}, {&(0x7f0000000200)=""/196, 0x83d7}], 0x2) io_uring_register$IORING_UNREGISTER_BUFFERS(r0, 0x1, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_BUFFERS(r0, 0x1, 0x0, 0x0) 08:26:09 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) poll(&(0x7f0000000000)=[{r0}], 0x1, 0x317) fcntl$setlease(r0, 0x400, 0x2cc48cea00d2e434) [ 552.838588][T16021] SELinux: policydb version 167772181 does not match my version range 15-31 08:26:09 executing program 0: r0 = io_uring_setup(0x20c, &(0x7f0000000100)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000000)=""/16, 0x10}], 0x1) socketpair$unix(0x1, 0x8000000000001, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) io_uring_register$IORING_UNREGISTER_BUFFERS(r0, 0x1, 0x3f00000000000000, 0x0) 08:26:09 executing program 4: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000b03f600000800000007000000402c000000000000090000070000002005000000000000008d8a8d2458580000000000000000000035861c007bfe68a617"], 0x51) 08:26:09 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) r1 = dup2(r0, r0) ioctl$VHOST_NET_SET_BACKEND(r1, 0x40087602, &(0x7f00000000c0)={0x0, r1}) 08:26:09 executing program 3: mkdir(&(0x7f0000000200)='./file0\x00', 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0, 0x0) r1 = fanotify_init(0x0, 0x0) fanotify_mark(r1, 0x145, 0x8000020, r0, 0x0) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x2) [ 553.070515][T16142] SELinux: policydb version 184549397 does not match my version range 15-31 08:26:09 executing program 1: r0 = io_uring_setup(0x20c, &(0x7f0000000100)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000000)=""/16, 0x1}, {&(0x7f0000000200)=""/196, 0x83d7}], 0x2) io_uring_register$IORING_UNREGISTER_BUFFERS(r0, 0x1, 0x0, 0x0) arch_prctl$ARCH_MAP_VDSO_64(0x2003, 0xb1) r1 = syz_open_dev$media(&(0x7f0000000040)='/dev/media#\x00', 0xe58, 0x14000) ioctl$VHOST_SET_LOG_BASE(r1, 0x4008af04, &(0x7f0000000300)=&(0x7f0000000340)) 08:26:09 executing program 4: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000c03f600000800000007000000402c000000000000090000070000002005000000000000008d8a8d2458580000000000000000000035861c007bfe68a617"], 0x51) 08:26:09 executing program 0: r0 = io_uring_setup(0x20c, &(0x7f0000000100)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000000)=""/16, 0x10}], 0x1) socketpair$unix(0x1, 0x8000000000001, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) io_uring_register$IORING_UNREGISTER_BUFFERS(r0, 0x1, 0x4000000000000000, 0x0) 08:26:09 executing program 3: mkdir(&(0x7f0000000200)='./file0\x00', 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0, 0x0) r1 = fanotify_init(0x0, 0x0) fanotify_mark(r1, 0x145, 0x8000020, r0, 0x0) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x3) 08:26:09 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) r1 = dup2(r0, r0) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af02, &(0x7f00000000c0)={0x0, r1}) [ 553.256311][T16257] SELinux: policydb version 201326613 does not match my version range 15-31 08:26:09 executing program 4: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000d03f600000800000007000000402c000000000000090000070000002005000000000000008d8a8d2458580000000000000000000035861c007bfe68a617"], 0x51) 08:26:10 executing program 3: mkdir(&(0x7f0000000200)='./file0\x00', 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0, 0x0) r1 = fanotify_init(0x0, 0x0) fanotify_mark(r1, 0x145, 0x8000020, r0, 0x0) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x4) [ 553.436811][T16379] SELinux: policydb version 218103829 does not match my version range 15-31 08:26:10 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) poll(&(0x7f0000000280)=[{r0}], 0x1, 0x20) r1 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x4, 0x200) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r1, 0x28, 0x2, &(0x7f0000000080)=0x2, 0x8) 08:26:10 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) r1 = dup2(r0, r0) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af03, &(0x7f00000000c0)={0x0, r1}) 08:26:10 executing program 3: mkdir(&(0x7f0000000200)='./file0\x00', 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0, 0x0) r1 = fanotify_init(0x0, 0x0) fanotify_mark(r1, 0x145, 0x8000020, r0, 0x0) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x5) 08:26:10 executing program 4: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000e03f600000800000007000000402c000000000000090000070000002005000000000000008d8a8d2458580000000000000000000035861c007bfe68a617"], 0x51) 08:26:10 executing program 1: exit(0x0) r0 = io_uring_setup(0x20c, &(0x7f0000000100)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000000)=""/16, 0x1}, {&(0x7f0000000200)=""/196, 0x83d7}], 0x2) io_uring_register$IORING_UNREGISTER_BUFFERS(r0, 0x1, 0x0, 0x0) 08:26:10 executing program 0: r0 = io_uring_setup(0x20c, &(0x7f0000000100)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000000)=""/16, 0x10}], 0x1) socketpair$unix(0x1, 0x8000000000001, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) io_uring_register$IORING_UNREGISTER_BUFFERS(r0, 0x1, 0x0, 0x2) 08:26:10 executing program 4: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000f03f600000800000007000000402c000000000000090000070000002005000000000000008d8a8d2458580000000000000000000035861c007bfe68a617"], 0x51) [ 553.843218][T16395] SELinux: policydb version 234881045 does not match my version range 15-31 08:26:10 executing program 3: mkdir(&(0x7f0000000200)='./file0\x00', 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0, 0x0) r1 = fanotify_init(0x0, 0x0) fanotify_mark(r1, 0x145, 0x8000020, r0, 0x0) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x6) 08:26:10 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) r1 = dup2(r0, r0) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af04, &(0x7f00000000c0)={0x0, r1}) 08:26:10 executing program 4: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500001003f600000800000007000000402c000000000000090000070000002005000000000000008d8a8d2458580000000000000000000035861c007bfe68a617"], 0x51) [ 553.931474][T16507] SELinux: policydb version 251658261 does not match my version range 15-31 08:26:10 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vhost-net\x00', 0x2, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0xf, &(0x7f0000000000)='/dev/vhost-net\x00'}, 0x30) r2 = socket$vsock_dgram(0x28, 0x2, 0x0) r3 = fcntl$getown(r2, 0x9) tgkill(r1, r3, 0x28) poll(&(0x7f0000000280)=[{r0}], 0x1, 0x20) 08:26:10 executing program 0: r0 = io_uring_setup(0x20c, &(0x7f0000000100)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000000)=""/16, 0x10}], 0x1) socketpair$unix(0x1, 0x8000000000001, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) io_uring_register$IORING_UNREGISTER_BUFFERS(r0, 0x1, 0x0, 0x3f00) 08:26:10 executing program 3: mkdir(&(0x7f0000000200)='./file0\x00', 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0, 0x0) r1 = fanotify_init(0x0, 0x0) fanotify_mark(r1, 0x145, 0x8000020, r0, 0x0) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x7) 08:26:10 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VIDIOC_S_MODULATOR(r0, 0x40445637, &(0x7f0000000080)={0x8000, "034ea7b995ca5801cc251c8cb49a6d7a86818b7dd5a248e1ac2fbf9eb3994e69", 0x120, 0x7, 0x2d, 0x2, 0x7}) poll(&(0x7f0000000280)=[{r0}], 0x1, 0x20) fremovexattr(r0, &(0x7f0000000000)=@known='system.posix_acl_default\x00') 08:26:10 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) r1 = dup2(r0, r0) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af05, &(0x7f00000000c0)={0x0, r1}) [ 554.125299][T16532] SELinux: policydb version 268435477 does not match my version range 15-31 [ 554.156281][T16532] sel_write_load: 15 callbacks suppressed [ 554.156287][T16532] SELinux: failed to load policy 08:26:10 executing program 3: mkdir(&(0x7f0000000200)='./file0\x00', 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0, 0x0) r1 = fanotify_init(0x0, 0x0) fanotify_mark(r1, 0x145, 0x8000020, r0, 0x0) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x8) 08:26:11 executing program 1: r0 = io_uring_setup(0x20c, &(0x7f0000000100)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000000)=""/16, 0x1}, {&(0x7f0000000200)=""/196, 0x83d7}], 0x2) io_uring_register$IORING_UNREGISTER_BUFFERS(r0, 0x1, 0x0, 0x0) socket$caif_seqpacket(0x25, 0x5, 0x4) 08:26:11 executing program 4: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500001103f600000800000007000000402c000000000000090000070000002005000000000000008d8a8d2458580000000000000000000035861c007bfe68a617"], 0x51) 08:26:11 executing program 5: r0 = socket$isdn_base(0x22, 0x3, 0x0) pread64(r0, &(0x7f0000000000)=""/37, 0x25, 0x0) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vhost-net\x00', 0x2, 0x0) poll(&(0x7f0000000280)=[{r1}], 0x1, 0x20) 08:26:11 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) r1 = dup2(r0, r0) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af06, &(0x7f00000000c0)={0x0, r1}) 08:26:11 executing program 3: mkdir(&(0x7f0000000200)='./file0\x00', 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0, 0x0) r1 = fanotify_init(0x0, 0x0) fanotify_mark(r1, 0x145, 0x8000020, r0, 0x0) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x300) 08:26:11 executing program 0: r0 = io_uring_setup(0x20c, &(0x7f0000000100)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000000)=""/16, 0x10}], 0x1) socketpair$unix(0x1, 0x8000000000001, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) io_uring_register$IORING_UNREGISTER_BUFFERS(r0, 0x1, 0x0, 0x4000) [ 554.853737][T16758] SELinux: policydb version 285212693 does not match my version range 15-31 [ 554.865599][T16758] SELinux: failed to load policy 08:26:11 executing program 4: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500001203f600000800000007000000402c000000000000090000070000002005000000000000008d8a8d2458580000000000000000000035861c007bfe68a617"], 0x51) 08:26:11 executing program 3: mkdir(&(0x7f0000000200)='./file0\x00', 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0, 0x0) r1 = fanotify_init(0x0, 0x0) fanotify_mark(r1, 0x145, 0x8000020, r0, 0x0) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x500) 08:26:11 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-control\x00', 0x200000, 0x0) mkdirat(r1, &(0x7f0000000080)='./file0\x00', 0x0) poll(&(0x7f0000000280)=[{r0}], 0x1, 0x20) 08:26:11 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) r1 = dup2(r0, r0) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af07, &(0x7f00000000c0)={0x0, r1}) 08:26:11 executing program 0: r0 = io_uring_setup(0x20c, &(0x7f0000000100)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000000)=""/16, 0x10}], 0x1) socketpair$unix(0x1, 0x8000000000001, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) io_uring_register$IORING_UNREGISTER_BUFFERS(r0, 0x1, 0x0, 0x2000000) 08:26:11 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) poll(&(0x7f0000000280)=[{r0}], 0x1, 0x20) r1 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0xffff, 0x400000) ioctl$sock_inet_udp_SIOCINQ(r1, 0x541b, &(0x7f0000000080)) [ 555.051667][T16879] SELinux: policydb version 301989909 does not match my version range 15-31 [ 555.116914][T16879] SELinux: failed to load policy 08:26:11 executing program 1: r0 = io_uring_setup(0x20c, &(0x7f0000000100)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000000)=""/16, 0x1}, {&(0x7f0000000200)=""/196, 0x83d7}], 0x2) r1 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_STREAMOFF(r1, 0x40045613, &(0x7f0000000080)=0x800) io_uring_register$IORING_UNREGISTER_BUFFERS(r0, 0x1, 0x0, 0x0) 08:26:11 executing program 3: mkdir(&(0x7f0000000200)='./file0\x00', 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0, 0x0) r1 = fanotify_init(0x0, 0x0) fanotify_mark(r1, 0x145, 0x8000020, r0, 0x0) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x600) 08:26:11 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) r1 = dup2(r0, r0) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af08, &(0x7f00000000c0)={0x0, r1}) 08:26:11 executing program 4: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500001303f600000800000007000000402c000000000000090000070000002005000000000000008d8a8d2458580000000000000000000035861c007bfe68a617"], 0x51) 08:26:11 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) r1 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x7fffffff, 0x189000) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000000c0)={{{@in6=@mcast1, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in6=@mcast1}}, &(0x7f00000001c0)=0xe8) sendmsg$nl_route(r1, &(0x7f0000000300)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000200)=@delneigh={0x44, 0x1d, 0x4, 0x70bd2a, 0x25dfdbfd, {0x2, 0x0, 0x0, r2, 0x24, 0x2, 0x5}, [@NDA_PORT={0x8, 0x6, 0x4e20}, @NDA_SRC_VNI={0x8, 0xb, 0x3}, @NDA_LLADDR={0xc, 0x2, @local}, @NDA_LLADDR={0xc, 0x2, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}}]}, 0x44}, 0x1, 0x0, 0x0, 0x4}, 0x810) ioctl$MON_IOCX_GET(r1, 0x40189206, &(0x7f0000000440)={&(0x7f0000000340), &(0x7f0000000380)=""/139, 0x8b}) poll(&(0x7f0000000280)=[{r0}], 0x20000000000000cb, 0x20) [ 555.292598][T17002] SELinux: policydb version 318767125 does not match my version range 15-31 08:26:11 executing program 3: mkdir(&(0x7f0000000200)='./file0\x00', 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0, 0x0) r1 = fanotify_init(0x0, 0x0) fanotify_mark(r1, 0x145, 0x8000020, r0, 0x0) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x700) 08:26:11 executing program 0: r0 = io_uring_setup(0x20c, &(0x7f0000000100)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000000)=""/16, 0x10}], 0x1) socketpair$unix(0x1, 0x8000000000001, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) io_uring_register$IORING_UNREGISTER_BUFFERS(r0, 0x1, 0x0, 0x3f000000) [ 555.338388][T17002] SELinux: failed to load policy 08:26:12 executing program 4: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500001403f600000800000007000000402c000000000000090000070000002005000000000000008d8a8d2458580000000000000000000035861c007bfe68a617"], 0x51) 08:26:12 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) r1 = dup2(r0, r0) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af25, &(0x7f00000000c0)={0x0, r1}) 08:26:12 executing program 1: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x22401, 0x0) ioctl$IMGETDEVINFO(r0, 0x80044944, &(0x7f0000000440)={0x1}) r1 = io_uring_setup(0x20c, &(0x7f0000000100)) getsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000180)={0x0, 0x7, 0x80000001, 0x3, 0x568, 0x10000}, &(0x7f00000001c0)=0x14) setsockopt$inet_sctp_SCTP_AUTH_KEY(r0, 0x84, 0x17, &(0x7f0000000300)=ANY=[@ANYRES32=r2, @ANYBLOB="050037007faf8b439291d2bb237b07ce467a7af6e51889e7593b5bf6afe145c780d63300bc7a9f0862831ebb120e07872a3ef7325c2c67f9ef16b8"], 0x3f) io_uring_register$IORING_REGISTER_BUFFERS(r1, 0x0, &(0x7f0000000540)=[{&(0x7f0000000000)=""/16, 0x1}, {&(0x7f0000000200)=""/196, 0x83d7}], 0x2) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r0, 0x894b, &(0x7f0000000080)) io_uring_register$IORING_UNREGISTER_BUFFERS(r1, 0x1, 0x0, 0x0) 08:26:12 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) poll(&(0x7f0000000280)=[{r0}], 0x1, 0x20) syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x800) [ 555.510917][T17120] SELinux: policydb version 335544341 does not match my version range 15-31 [ 555.557984][T17120] SELinux: failed to load policy 08:26:12 executing program 4: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500001503f600000800000007000000402c000000000000090000070000002005000000000000008d8a8d2458580000000000000000000035861c007bfe68a617"], 0x51) 08:26:12 executing program 3: mkdir(&(0x7f0000000200)='./file0\x00', 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0, 0x0) r1 = fanotify_init(0x0, 0x0) fanotify_mark(r1, 0x145, 0x8000020, r0, 0x0) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x4000) 08:26:12 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-net\x00', 0x2, 0x0) poll(&(0x7f0000000280)=[{r0}], 0x1, 0x20) 08:26:12 executing program 0: r0 = io_uring_setup(0x20c, &(0x7f0000000100)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000000)=""/16, 0x10}], 0x1) socketpair$unix(0x1, 0x8000000000001, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) io_uring_register$IORING_UNREGISTER_BUFFERS(r0, 0x1, 0x0, 0x40000000) [ 555.670337][T17223] SELinux: policydb version 352321557 does not match my version range 15-31 [ 555.694359][T17223] SELinux: failed to load policy 08:26:12 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) r1 = dup2(r0, r0) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f00000000c0)={0x0, r1}) 08:26:12 executing program 1: r0 = io_uring_setup(0x20c, &(0x7f0000000100)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000000)=""/16, 0x1}, {&(0x7f0000000200)=""/196, 0x83d7}], 0x2) io_uring_register$IORING_UNREGISTER_BUFFERS(r0, 0x1, 0x0, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, &(0x7f0000000080)={&(0x7f0000ffa000/0x4000)=nil, 0x4000}, &(0x7f00000000c0)=0x10) 08:26:12 executing program 4: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500001603f600000800000007000000402c000000000000090000070000002005000000000000008d8a8d2458580000000000000000000035861c007bfe68a617"], 0x51) 08:26:12 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) poll(&(0x7f0000000280)=[{r0}], 0x1, 0x20) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x61, 0x550574da5ddae877) ioctl$VIDIOC_TRY_FMT(r1, 0xc0d05640, &(0x7f0000000080)={0xe, @pix={0x1000, 0x2, 0x0, 0x7, 0x5, 0x7, 0xa, 0x6, 0x1, 0x4, 0x2}}) 08:26:12 executing program 3: mkdir(&(0x7f0000000200)='./file0\x00', 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0, 0x0) r1 = fanotify_init(0x0, 0x0) fanotify_mark(r1, 0x145, 0x8000020, r0, 0x0) open(&(0x7f0000000080)='./file0\x00', 0x0, 0xff00) [ 555.881975][T17259] SELinux: policydb version 369098773 does not match my version range 15-31 [ 555.898191][T17259] SELinux: failed to load policy 08:26:12 executing program 4: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500001703f600000800000007000000402c000000000000090000070000002005000000000000008d8a8d2458580000000000000000000035861c007bfe68a617"], 0x51) 08:26:12 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) r1 = dup2(r0, r0) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008ff00, &(0x7f00000000c0)={0x0, r1}) [ 556.017415][T17374] SELinux: policydb version 385875989 does not match my version range 15-31 08:26:12 executing program 0: r0 = io_uring_setup(0x20c, &(0x7f0000000100)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000000)=""/16, 0x10}], 0x1) socketpair$unix(0x1, 0x8000000000001, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) io_uring_register$IORING_UNREGISTER_BUFFERS(r0, 0x1, 0x0, 0x200000000000000) 08:26:12 executing program 5: r0 = io_uring_setup(0x20c, &(0x7f0000000100)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000000)=""/16, 0x1}, {&(0x7f0000000200)=""/196, 0x83d7}], 0x2) io_uring_register$IORING_UNREGISTER_BUFFERS(r0, 0x1, 0x0, 0x200000000000000) 08:26:12 executing program 3: mkdir(&(0x7f0000000200)='./file0\x00', 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0, 0x0) r1 = fanotify_init(0x0, 0x0) fanotify_mark(r1, 0x145, 0x8000020, r0, 0x0) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x1000000) [ 556.076493][T17374] SELinux: failed to load policy 08:26:12 executing program 4: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500001803f600000800000007000000402c000000000000090000070000002005000000000000008d8a8d2458580000000000000000000035861c007bfe68a617"], 0x51) 08:26:12 executing program 1: r0 = io_uring_setup(0x20c, &(0x7f0000000100)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)=""/16, 0x10}, {&(0x7f0000000400)=""/196, 0xc4}], 0x2) r1 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/mls\x00', 0x0, 0x0) ioctl$KVM_SET_CPUID2(r1, 0x4008ae90, &(0x7f0000000180)={0x5, 0x0, [{0xc000001f, 0x3f, 0x2, 0x40000, 0x0, 0x3, 0xfe00000000000000}, {0xd, 0x1ff, 0x1, 0x401, 0x8, 0x2, 0xffffffffffff7fff}, {0x4, 0x2, 0x3, 0x2, 0x4, 0x91d, 0x4}, {0x0, 0x5, 0x2, 0x7fff, 0x5, 0x1, 0x1000}, {0xc0000007, 0x5, 0x1, 0xfffffffffffffcca, 0xc00000000, 0x7, 0x4}]}) r2 = accept4$x25(r1, 0x0, &(0x7f0000000080)=0x19a, 0x80000) io_uring_register$IORING_UNREGISTER_BUFFERS(r2, 0x1, 0x0, 0x0) 08:26:12 executing program 3: mkdir(&(0x7f0000000200)='./file0\x00', 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0, 0x0) r1 = fanotify_init(0x0, 0x0) fanotify_mark(r1, 0x145, 0x8000020, r0, 0x0) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x2000000) 08:26:12 executing program 4: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500001903f600000800000007000000402c000000000000090000070000002005000000000000008d8a8d2458580000000000000000000035861c007bfe68a617"], 0x51) [ 556.261340][T17427] SELinux: policydb version 402653205 does not match my version range 15-31 [ 556.272028][T17427] SELinux: failed to load policy 08:26:12 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) r1 = dup2(r0, r0) ioctl$VHOST_NET_SET_BACKEND(r1, 0x40107447, &(0x7f00000000c0)={0x0, r1}) 08:26:13 executing program 3: mkdir(&(0x7f0000000200)='./file0\x00', 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0, 0x0) r1 = fanotify_init(0x0, 0x0) fanotify_mark(r1, 0x145, 0x8000020, r0, 0x0) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x3000000) 08:26:13 executing program 5: r0 = io_uring_setup(0x20c, &(0x7f0000000100)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000000)=""/16, 0x10}], 0x1) socketpair$unix(0x1, 0x8000000000001, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) io_uring_register$IORING_UNREGISTER_BUFFERS(r0, 0x5, 0x0, 0x0) [ 556.389294][T17506] SELinux: policydb version 419430421 does not match my version range 15-31 08:26:13 executing program 1: r0 = syz_open_dev$audion(&(0x7f0000000500)='/dev/audio#\x00', 0x161, 0x200) setsockopt$inet_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000580)=@gcm_128={{0x304}, "845205bd7a0cb0a3", "34b9914d65ddf289a1118760747fdbfa", "dfa21117", "d1b79d315d64e3a2"}, 0x28) r1 = open(&(0x7f0000000080)='./file0\x00', 0x4000, 0x1) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f00000003c0)={0x0, @in6={{0xa, 0x4e23, 0x8, @rand_addr="4deee549aeac4271e7fc01efdb61fcb4", 0x3}}, [0x392, 0x8, 0x55, 0x8, 0x5, 0x100000001, 0x3, 0xc34, 0x0, 0x5, 0x1f, 0xf3d, 0x3f, 0x1, 0x2]}, &(0x7f00000000c0)=0x100) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000000180)=@sack_info={r2, 0x20, 0x4000000000000000}, 0xc) r3 = io_uring_setup(0x2000020c, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x400000000000}) io_uring_register$IORING_REGISTER_BUFFERS(r3, 0x0, &(0x7f0000000540)=[{&(0x7f0000000000)=""/16, 0x1}, {&(0x7f0000000200)=""/196, 0x83d7}], 0x2) io_uring_register$IORING_UNREGISTER_BUFFERS(r3, 0x1, 0x0, 0x0) r4 = syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0x8, 0x2) ioctl$NBD_SET_SOCK(r4, 0xab00, r4) ioctl$BLKROGET(r4, 0x125e, &(0x7f00000001c0)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000004c0)) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f00000005c0)={r2, 0x2, 0x7, [0x2, 0xcc, 0x4b3, 0x1, 0x732, 0x20, 0x72]}, &(0x7f0000000600)=0x16) sendto$x25(r4, &(0x7f0000000300)="5707e70ad91d04c5024706a86554cf049c13f14a64f0e94ca620eb63c186b3741f65b0d746f9ae819a6c6f4ea625ab32e399d70399085cad7c01862b256e93c08d567900d8294a12a68c07e878ecb259b962503605c58b55b6aaf4d79a20d06c11c381e8a0bc2521da94a0d974f86d8bf7a7083b813fef66f8967c9a19f419cc3706701804887b24cf2204b97f3b6446af9bd456ab30f1", 0x97, 0x10, 0x0, 0x0) 08:26:13 executing program 0: r0 = io_uring_setup(0x20c, &(0x7f0000000100)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000000)=""/16, 0x10}], 0x1) socketpair$unix(0x1, 0x8000000000001, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) io_uring_register$IORING_UNREGISTER_BUFFERS(r0, 0x1, 0x0, 0x3f00000000000000) [ 556.447830][T17506] SELinux: failed to load policy 08:26:13 executing program 4: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500001a03f600000800000007000000402c000000000000090000070000002005000000000000008d8a8d2458580000000000000000000035861c007bfe68a617"], 0x51) 08:26:13 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) r1 = dup2(r0, r0) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4010ae74, &(0x7f00000000c0)={0x0, r1}) 08:26:13 executing program 1: r0 = io_uring_setup(0x20e, &(0x7f0000000100)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000000)=""/16, 0x1}, {&(0x7f0000000200)=""/196, 0x83d7}], 0x2) r1 = syz_open_dev$media(&(0x7f0000000080)='/dev/media#\x00', 0x15ac3c7d, 0x0) ioctl$NBD_CLEAR_SOCK(r1, 0xab04) getsockopt$inet_dccp_buf(r1, 0x21, 0xcc, &(0x7f0000000580)=""/142, &(0x7f0000000480)=0x2fc) ioctl$KVM_ASSIGN_DEV_IRQ(r1, 0x4040ae70, &(0x7f0000000180)={0x5, 0x20, 0x9, 0x1}) ioctl$KVM_GET_MSRS(r1, 0xc008ae88, &(0x7f0000000300)={0x8, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}]}) io_uring_register$IORING_UNREGISTER_BUFFERS(r0, 0x1, 0x0, 0x0) r2 = syz_open_dev$midi(&(0x7f0000000040)='/dev/midi#\x00', 0x2, 0x408000) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r2, 0x40042409, 0x0) ioctl$BLKROTATIONAL(r2, 0x127e, &(0x7f00000000c0)) 08:26:13 executing program 3: mkdir(&(0x7f0000000200)='./file0\x00', 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0, 0x0) r1 = fanotify_init(0x0, 0x0) fanotify_mark(r1, 0x145, 0x8000020, r0, 0x0) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x4000000) 08:26:13 executing program 5 (fault-call:2 fault-nth:0): r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_OWNER(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 08:26:13 executing program 4: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500001b03f600000800000007000000402c000000000000090000070000002005000000000000008d8a8d2458580000000000000000000035861c007bfe68a617"], 0x51) [ 556.814879][T17682] FAULT_INJECTION: forcing a failure. [ 556.814879][T17682] name failslab, interval 1, probability 0, space 0, times 0 [ 556.841275][T17682] CPU: 1 PID: 17682 Comm: syz-executor.5 Not tainted 5.3.0-rc1+ #79 [ 556.849287][T17682] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 556.859336][T17682] Call Trace: [ 556.859361][T17682] dump_stack+0x172/0x1f0 [ 556.859383][T17682] should_fail.cold+0xa/0x15 [ 556.859407][T17682] ? fault_create_debugfs_attr+0x180/0x180 [ 556.877386][T17682] ? lock_downgrade+0x920/0x920 [ 556.882256][T17682] ? ___might_sleep+0x163/0x280 [ 556.887127][T17682] __should_failslab+0x121/0x190 [ 556.892080][T17682] should_failslab+0x9/0x14 [ 556.896584][T17682] __kmalloc+0x2e0/0x770 [ 556.900831][T17682] ? mark_held_locks+0xf0/0xf0 [ 556.905601][T17682] ? _parse_integer+0x190/0x190 08:26:13 executing program 0: r0 = io_uring_setup(0x20c, &(0x7f0000000100)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000000)=""/16, 0x10}], 0x1) socketpair$unix(0x1, 0x8000000000001, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) io_uring_register$IORING_UNREGISTER_BUFFERS(r0, 0x1, 0x0, 0x4000000000000000) [ 556.910457][T17682] ? tomoyo_realpath_from_path+0xcd/0x7b0 [ 556.916182][T17682] tomoyo_realpath_from_path+0xcd/0x7b0 [ 556.921736][T17682] ? tomoyo_path_number_perm+0x193/0x520 [ 556.927380][T17682] tomoyo_path_number_perm+0x1dd/0x520 [ 556.927403][T17747] SELinux: policydb version 452984853 does not match my version range 15-31 [ 556.932838][T17682] ? tomoyo_path_number_perm+0x193/0x520 [ 556.932857][T17682] ? tomoyo_execute_permission+0x4a0/0x4a0 [ 556.932873][T17682] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 556.932895][T17682] ? ___might_sleep+0x163/0x280 [ 556.964127][T17682] ? selinux_file_mprotect+0x620/0x620 [ 556.969566][T17682] ? __fget+0x384/0x560 [ 556.973707][T17682] ? ksys_dup3+0x3e0/0x3e0 [ 556.978106][T17682] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 556.984322][T17682] ? fput_many+0x12c/0x1a0 [ 556.988720][T17682] tomoyo_file_ioctl+0x23/0x30 [ 556.993487][T17682] security_file_ioctl+0x77/0xc0 [ 556.998418][T17682] ksys_ioctl+0x57/0xd0 [ 557.002552][T17682] __x64_sys_ioctl+0x73/0xb0 [ 557.007122][T17682] do_syscall_64+0xfd/0x6a0 [ 557.011607][T17682] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 557.017477][T17682] RIP: 0033:0x459829 [ 557.021351][T17682] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 557.040930][T17682] RSP: 002b:00007f554fe37c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 557.049330][T17682] RAX: ffffffffffffffda RBX: 00007f554fe37c90 RCX: 0000000000459829 [ 557.057297][T17682] RDX: 0000000020000140 RSI: 000000004028af11 RDI: 0000000000000003 08:26:13 executing program 3: mkdir(&(0x7f0000000200)='./file0\x00', 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0, 0x0) r1 = fanotify_init(0x0, 0x0) fanotify_mark(r1, 0x145, 0x8000020, r0, 0x0) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x5000000) 08:26:13 executing program 4: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500001c03f600000800000007000000402c000000000000090000070000002005000000000000008d8a8d2458580000000000000000000035861c007bfe68a617"], 0x51) 08:26:13 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) r1 = dup2(r0, r0) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4020565a, &(0x7f00000000c0)={0x0, r1}) [ 557.065287][T17682] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 557.073235][T17682] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f554fe386d4 [ 557.081182][T17682] R13: 00000000004c486c R14: 00000000004d8a80 R15: 0000000000000004 [ 557.099456][T17682] ERROR: Out of memory at tomoyo_realpath_from_path. 08:26:13 executing program 5 (fault-call:2 fault-nth:1): r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_OWNER(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 08:26:13 executing program 1: r0 = io_uring_setup(0x20c, &(0x7f0000000100)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000000)=""/16, 0x1}, {&(0x7f0000000200)=""/196, 0x83d7}], 0x2) io_uring_register$IORING_UNREGISTER_BUFFERS(r0, 0x1, 0x0, 0x0) r1 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/enforce\x00', 0x40, 0x0) ioctl$VIDIOC_S_TUNER(r1, 0x4054561e, &(0x7f0000000080)={0x10000, "36aa7a56478569794e6250db24672b23015b64cc0367f06803c4ff97b921d8f2", 0x137dedb796f5171d, 0x1000, 0x6, 0x2, 0x5, 0x4, 0x2, 0x9ae}) [ 557.215331][T17762] SELinux: policydb version 469762069 does not match my version range 15-31 08:26:13 executing program 3: mkdir(&(0x7f0000000200)='./file0\x00', 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0, 0x0) r1 = fanotify_init(0x0, 0x0) fanotify_mark(r1, 0x145, 0x8000020, r0, 0x0) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x6000000) 08:26:13 executing program 0: r0 = io_uring_setup(0x20c, &(0x7f0000000100)) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000000)=""/16, 0x10}], 0x1) socketpair$unix(0x1, 0x8000000000001, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm_plock\x00', 0x101000, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x4001ff) ioctl$RTC_EPOCH_SET(r1, 0x4008700e, 0x40) io_uring_register$IORING_UNREGISTER_BUFFERS(r0, 0x1, 0x0, 0x0) [ 557.335777][T17847] FAULT_INJECTION: forcing a failure. [ 557.335777][T17847] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 557.349006][T17847] CPU: 0 PID: 17847 Comm: syz-executor.5 Not tainted 5.3.0-rc1+ #79 [ 557.356989][T17847] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 557.367058][T17847] Call Trace: [ 557.370411][T17847] dump_stack+0x172/0x1f0 [ 557.374746][T17847] should_fail.cold+0xa/0x15 [ 557.379332][T17847] ? fault_create_debugfs_attr+0x180/0x180 08:26:13 executing program 4: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500001d03f600000800000007000000402c000000000000090000070000002005000000000000008d8a8d2458580000000000000000000035861c007bfe68a617"], 0x51) 08:26:14 executing program 4: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500001e03f600000800000007000000402c000000000000090000070000002005000000000000008d8a8d2458580000000000000000000035861c007bfe68a617"], 0x51) [ 557.385141][T17847] ? lock_downgrade+0x920/0x920 [ 557.388603][T17878] SELinux: policydb version 486539285 does not match my version range 15-31 [ 557.390001][T17847] should_fail_alloc_page+0x50/0x60 [ 557.390016][T17847] __alloc_pages_nodemask+0x1a1/0x8f0 [ 557.390032][T17847] ? __alloc_pages_slowpath+0x2520/0x2520 [ 557.390054][T17847] ? avc_has_extended_perms+0x8e4/0x10f0 [ 557.420637][T17847] ? unwind_get_return_address+0x61/0xa0 [ 557.426271][T17847] ? profile_setup.cold+0xbb/0xbb [ 557.431299][T17847] ? fault_create_debugfs_attr+0x180/0x180 [ 557.431315][T17847] ? lock_downgrade+0x920/0x920 [ 557.431332][T17847] cache_grow_begin+0x90/0xd20 [ 557.431355][T17847] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 557.446728][T17847] __kmalloc+0x6b2/0x770 [ 557.446745][T17847] ? mark_held_locks+0xf0/0xf0 [ 557.446762][T17847] ? tomoyo_realpath_from_path+0xcd/0x7b0 [ 557.446783][T17847] tomoyo_realpath_from_path+0xcd/0x7b0 [ 557.473251][T17847] ? tomoyo_path_number_perm+0x193/0x520 [ 557.478902][T17847] tomoyo_path_number_perm+0x1dd/0x520 [ 557.484377][T17847] ? tomoyo_path_number_perm+0x193/0x520 [ 557.490035][T17847] ? tomoyo_execute_permission+0x4a0/0x4a0 [ 557.495854][T17847] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 557.502115][T17847] ? ___might_sleep+0x163/0x280 [ 557.507005][T17847] ? selinux_file_mprotect+0x620/0x620 [ 557.512465][T17847] ? __fget+0x384/0x560 [ 557.515125][T17885] SELinux: policydb version 503316501 does not match my version range 15-31 [ 557.516624][T17847] ? ksys_dup3+0x3e0/0x3e0 [ 557.516640][T17847] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 08:26:14 executing program 4: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500001f03f600000800000007000000402c000000000000090000070000002005000000000000008d8a8d2458580000000000000000000035861c007bfe68a617"], 0x51) [ 557.516655][T17847] ? fput_many+0x12c/0x1a0 [ 557.516671][T17847] tomoyo_file_ioctl+0x23/0x30 [ 557.516695][T17847] security_file_ioctl+0x77/0xc0 [ 557.550142][T17847] ksys_ioctl+0x57/0xd0 [ 557.554308][T17847] __x64_sys_ioctl+0x73/0xb0 [ 557.558903][T17847] do_syscall_64+0xfd/0x6a0 [ 557.563414][T17847] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 557.569305][T17847] RIP: 0033:0x459829 [ 557.573209][T17847] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 557.592810][T17847] RSP: 002b:00007f554fe37c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 557.592825][T17847] RAX: ffffffffffffffda RBX: 00007f554fe37c90 RCX: 0000000000459829 [ 557.592835][T17847] RDX: 0000000020000140 RSI: 000000004028af11 RDI: 0000000000000003 [ 557.592842][T17847] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 557.592851][T17847] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f554fe386d4 08:26:14 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) r1 = dup2(r0, r0) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4020940d, &(0x7f00000000c0)={0x0, r1}) 08:26:14 executing program 3: mkdir(&(0x7f0000000200)='./file0\x00', 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0, 0x0) r1 = fanotify_init(0x0, 0x0) fanotify_mark(r1, 0x145, 0x8000020, r0, 0x0) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x7000000) [ 557.592867][T17847] R13: 00000000004c486c R14: 00000000004d8a80 R15: 0000000000000004 [ 557.633037][T17888] SELinux: policydb version 520093717 does not match my version range 15-31 08:26:14 executing program 5 (fault-call:2 fault-nth:2): r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_OWNER(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 08:26:14 executing program 4: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500002003f600000800000007000000402c000000000000090000070000002005000000000000008d8a8d2458580000000000000000000035861c007bfe68a617"], 0x51) 08:26:14 executing program 1: r0 = io_uring_setup(0x20c, &(0x7f0000000100)) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x2, 0x0) sendmsg$inet_sctp(r1, &(0x7f00000004c0)={&(0x7f0000000080)=@in={0x2, 0x4e20, @rand_addr=0xffffffffffff0001}, 0x10, &(0x7f0000000400)=[{&(0x7f00000000c0)="d69c80602366d8cad776a89fc8ba702d77a57e435e657b129dabe18d74315bcd", 0x20}, {&(0x7f0000000180)="79c33170005fcb1466bd0fb1901db660ad72c72c135f91114818731572ae527de06f421cfb3b1a6bd86135339d83bcad1bde336641b7d3b25929d71a5916a6ddddf85cc0ec3ce34d803d700f661ce4094fa8e23b32ef8ba82ee5a26f290ae89f353404b1c652e903cf1f925e0dccaeacf63a8e3b3ea11c56575b", 0x7a}, {&(0x7f0000000300)="27d056c48016e7a3e0e1e138d4a48eb24c372082b568a2f1215a325f52d05425b26ecf8c1e5bf2f145c148ddf9e2310978744d041e96846d56b4165a16961973e8a712f06ecbb6ff23c5d7a16cd25c96861a8c022ab63eae74d38c4fee2ed0136a050f99d5574d98c5644980f9eddd9a89e82883c13f150d626b90f88b516f9facca3f9693aac3f5783c220a1b7f79b06cd18696c03d1a7eb5200254f096a41e5e6b41824bcdffa0cc4ad0f31f90e4285397457bdc51cba3be913379061dc5dc1ad73fb09a3cd14c4bc4958b3e8c51854fec7d842154c3db59ea1acc6e4f72d6aecbe6cc69a21d4a537dba208eb9d314d4abdc3516268ee27f", 0xf9}], 0x3, &(0x7f0000000440)=[@dstaddrv4={0x18, 0x84, 0x7, @multicast1}, @dstaddrv6={0x20, 0x84, 0x8, @loopback}, @init={0x18, 0x84, 0x0, {0x1ff, 0x0, 0x8b7, 0x2}}], 0x50, 0x40000}, 0x0) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000000)=""/16, 0x1}, {&(0x7f0000000200)=""/196, 0x83d7}], 0x2) io_uring_register$IORING_UNREGISTER_BUFFERS(r0, 0x1, 0x0, 0x0) 08:26:14 executing program 3: mkdir(&(0x7f0000000200)='./file0\x00', 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0, 0x0) r1 = fanotify_init(0x0, 0x0) fanotify_mark(r1, 0x145, 0x8000020, r0, 0x0) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x8000000) 08:26:14 executing program 0: r0 = io_uring_setup(0x20c, &(0x7f0000000100)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000000)=""/16, 0x10}], 0x1) socketpair$unix(0x1, 0x8000000000001, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/enforce\x00', 0x2800, 0x0) ioctl$TIOCGPKT(r2, 0x80045438, &(0x7f00000000c0)) io_uring_register$IORING_UNREGISTER_BUFFERS(r0, 0x1, 0x0, 0x0) r3 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x2, 0x2) ioctl$KVM_GET_XSAVE(r3, 0x9000aea4, &(0x7f0000000580)) 08:26:14 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) r1 = dup2(r0, r0) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, r1}) [ 557.891820][T18004] SELinux: policydb version 536870933 does not match my version range 15-31 08:26:14 executing program 4: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500002103f600000800000007000000402c000000000000090000070000002005000000000000008d8a8d2458580000000000000000000035861c007bfe68a617"], 0x51) 08:26:14 executing program 3: mkdir(&(0x7f0000000200)='./file0\x00', 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0, 0x0) r1 = fanotify_init(0x0, 0x0) fanotify_mark(r1, 0x145, 0x8000020, r0, 0x0) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x40000000) [ 558.012324][T18057] FAULT_INJECTION: forcing a failure. [ 558.012324][T18057] name failslab, interval 1, probability 0, space 0, times 0 [ 558.036240][T18057] CPU: 1 PID: 18057 Comm: syz-executor.5 Not tainted 5.3.0-rc1+ #79 [ 558.044232][T18057] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 558.054307][T18057] Call Trace: [ 558.057604][T18057] dump_stack+0x172/0x1f0 [ 558.061953][T18057] should_fail.cold+0xa/0x15 [ 558.066553][T18057] ? fault_create_debugfs_attr+0x180/0x180 [ 558.072365][T18057] ? ___might_sleep+0x163/0x280 [ 558.077556][T18057] __should_failslab+0x121/0x190 [ 558.082504][T18057] should_failslab+0x9/0x14 [ 558.087012][T18057] __kmalloc+0x2e0/0x770 [ 558.091280][T18057] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 558.097406][T18125] SELinux: policydb version 553648149 does not match my version range 15-31 [ 558.097536][T18057] ? d_absolute_path+0x11b/0x170 [ 558.111210][T18057] ? __d_path+0x140/0x140 [ 558.115564][T18057] ? tomoyo_encode2.part.0+0xf5/0x400 [ 558.120933][T18057] tomoyo_encode2.part.0+0xf5/0x400 [ 558.126131][T18057] tomoyo_encode+0x2b/0x50 [ 558.130536][T18057] tomoyo_realpath_from_path+0x1d3/0x7b0 [ 558.136167][T18057] tomoyo_path_number_perm+0x1dd/0x520 [ 558.141628][T18057] ? tomoyo_path_number_perm+0x193/0x520 [ 558.147269][T18057] ? tomoyo_execute_permission+0x4a0/0x4a0 [ 558.153077][T18057] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 558.159579][T18057] ? ___might_sleep+0x163/0x280 [ 558.164453][T18057] ? selinux_file_mprotect+0x620/0x620 [ 558.169935][T18057] ? __fget+0x384/0x560 [ 558.174111][T18057] ? ksys_dup3+0x3e0/0x3e0 [ 558.178534][T18057] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 558.185260][T18057] ? fput_many+0x12c/0x1a0 [ 558.189702][T18057] tomoyo_file_ioctl+0x23/0x30 [ 558.194495][T18057] security_file_ioctl+0x77/0xc0 [ 558.199438][T18057] ksys_ioctl+0x57/0xd0 [ 558.203600][T18057] __x64_sys_ioctl+0x73/0xb0 [ 558.208197][T18057] do_syscall_64+0xfd/0x6a0 08:26:14 executing program 3: mkdir(&(0x7f0000000200)='./file0\x00', 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0, 0x0) r1 = fanotify_init(0x0, 0x0) fanotify_mark(r1, 0x145, 0x8000020, r0, 0x0) open(&(0x7f0000000080)='./file0\x00', 0x0, 0xf6ffffff) 08:26:14 executing program 4: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500002203f600000800000007000000402c000000000000090000070000002005000000000000008d8a8d2458580000000000000000000035861c007bfe68a617"], 0x51) [ 558.212716][T18057] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 558.218610][T18057] RIP: 0033:0x459829 [ 558.222514][T18057] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 558.231649][T18132] SELinux: policydb version 570425365 does not match my version range 15-31 [ 558.242115][T18057] RSP: 002b:00007f554fe37c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 08:26:14 executing program 4: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500002303f600000800000007000000402c000000000000090000070000002005000000000000008d8a8d2458580000000000000000000035861c007bfe68a617"], 0x51) 08:26:14 executing program 0: r0 = io_uring_setup(0x20c, &(0x7f0000000100)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000000)=""/16, 0x10}], 0x1) r1 = syz_open_dev$media(&(0x7f0000000040)='/dev/media#\x00', 0x1, 0x800) ioctl$EVIOCSABS20(r1, 0x401845e0, &(0x7f0000000080)={0xf5, 0x2, 0x7fffffff, 0x8, 0x1, 0xddc}) socketpair$unix(0x1, 0x8000000000001, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) unshare(0x40000) io_uring_register$IORING_UNREGISTER_BUFFERS(r0, 0x1, 0x0, 0x0) [ 558.242129][T18057] RAX: ffffffffffffffda RBX: 00007f554fe37c90 RCX: 0000000000459829 [ 558.242138][T18057] RDX: 0000000020000140 RSI: 000000004028af11 RDI: 0000000000000003 [ 558.242146][T18057] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 558.242153][T18057] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f554fe386d4 [ 558.242161][T18057] R13: 00000000004c486c R14: 00000000004d8a80 R15: 0000000000000004 [ 558.254301][T18057] ERROR: Out of memory at tomoyo_realpath_from_path. 08:26:15 executing program 5 (fault-call:2 fault-nth:3): r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_OWNER(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 08:26:15 executing program 3: mkdir(&(0x7f0000000200)='./file0\x00', 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0, 0x0) r1 = fanotify_init(0x0, 0x0) fanotify_mark(r1, 0x145, 0x8000020, r0, 0x0) open(&(0x7f0000000080)='./file0\x00', 0x0, 0xfeffffff) 08:26:15 executing program 1: r0 = io_uring_setup(0x20c, &(0x7f0000000100)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000000)=""/16, 0x1}, {&(0x7f0000000200)=""/196, 0x83d7}], 0x2) io_uring_register$IORING_UNREGISTER_BUFFERS(r0, 0x1, 0x0, 0x0) fchdir(r0) 08:26:15 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) r1 = dup2(r0, r0) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4040ae9e, &(0x7f00000000c0)={0x0, r1}) [ 558.388132][T18139] SELinux: policydb version 587202581 does not match my version range 15-31 08:26:15 executing program 4: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500002403f600000800000007000000402c000000000000090000070000002005000000000000008d8a8d2458580000000000000000000035861c007bfe68a617"], 0x51) [ 558.542672][T18181] FAULT_INJECTION: forcing a failure. [ 558.542672][T18181] name failslab, interval 1, probability 0, space 0, times 0 [ 558.556243][T18181] CPU: 1 PID: 18181 Comm: syz-executor.5 Not tainted 5.3.0-rc1+ #79 [ 558.564247][T18181] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 558.564253][T18181] Call Trace: [ 558.564276][T18181] dump_stack+0x172/0x1f0 [ 558.564298][T18181] should_fail.cold+0xa/0x15 [ 558.564336][T18181] ? fault_create_debugfs_attr+0x180/0x180 [ 558.592328][T18181] ? page_to_nid.part.0+0x20/0x20 [ 558.597369][T18181] ? ___might_sleep+0x163/0x280 [ 558.602222][T18181] __should_failslab+0x121/0x190 [ 558.602240][T18181] should_failslab+0x9/0x14 [ 558.602254][T18181] kmem_cache_alloc_trace+0x2d3/0x790 [ 558.602275][T18181] ? __might_fault+0xfb/0x1e0 [ 558.617066][T18181] do_mmu_notifier_register+0xab/0x4e0 [ 558.617086][T18181] mmu_notifier_register+0x23/0x30 [ 558.617107][T18181] vhost_vring_ioctl+0x858/0x1d70 [ 558.627219][T18181] ? vhost_dev_stop+0x2f0/0x2f0 [ 558.627239][T18181] ? tomoyo_path_number_perm+0x214/0x520 [ 558.627266][T18181] ? lock_downgrade+0x920/0x920 [ 558.653218][T18181] vhost_net_ioctl+0x1097/0x1960 [ 558.658167][T18181] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 558.664413][T18181] ? tomoyo_path_number_perm+0x263/0x520 [ 558.670054][T18181] ? vhost_zerocopy_callback+0x300/0x300 [ 558.675693][T18181] ? tomoyo_execute_permission+0x4a0/0x4a0 [ 558.680170][T18262] SELinux: policydb version 603979797 does not match my version range 15-31 [ 558.681533][T18181] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 558.681557][T18181] ? ___might_sleep+0x163/0x280 [ 558.681585][T18181] ? vhost_zerocopy_callback+0x300/0x300 [ 558.707027][T18181] do_vfs_ioctl+0xdb6/0x13e0 [ 558.711624][T18181] ? ioctl_preallocate+0x210/0x210 [ 558.716743][T18181] ? selinux_file_mprotect+0x620/0x620 [ 558.722265][T18181] ? __fget+0x384/0x560 [ 558.726427][T18181] ? ksys_dup3+0x3e0/0x3e0 [ 558.727076][T18264] SELinux: policydb version 620757013 does not match my version range 15-31 [ 558.730845][T18181] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 558.730861][T18181] ? fput_many+0x12c/0x1a0 [ 558.730878][T18181] ? tomoyo_file_ioctl+0x23/0x30 [ 558.730893][T18181] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 558.730927][T18181] ? security_file_ioctl+0x8d/0xc0 [ 558.766573][T18181] ksys_ioctl+0xab/0xd0 [ 558.770750][T18181] __x64_sys_ioctl+0x73/0xb0 [ 558.775374][T18181] do_syscall_64+0xfd/0x6a0 [ 558.779882][T18181] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 558.785774][T18181] RIP: 0033:0x459829 08:26:15 executing program 3: mkdir(&(0x7f0000000200)='./file0\x00', 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0, 0x0) r1 = fanotify_init(0x0, 0x0) fanotify_mark(r1, 0x145, 0x8000020, r0, 0x0) open(&(0x7f0000000080)='./file0\x00', 0x0, 0xff000000) 08:26:15 executing program 4: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500002503f600000800000007000000402c000000000000090000070000002005000000000000008d8a8d2458580000000000000000000035861c007bfe68a617"], 0x51) 08:26:15 executing program 4: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500002603f600000800000007000000402c000000000000090000070000002005000000000000008d8a8d2458580000000000000000000035861c007bfe68a617"], 0x51) 08:26:15 executing program 3: mkdir(&(0x7f0000000200)='./file0\x00', 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0, 0x0) r1 = fanotify_init(0x0, 0x0) fanotify_mark(r1, 0x145, 0x8000020, r0, 0x0) open(&(0x7f0000000080)='./file0\x00', 0x0, 0xfffffff6) [ 558.789668][T18181] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 558.809276][T18181] RSP: 002b:00007f554fe37c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 558.809289][T18181] RAX: ffffffffffffffda RBX: 00007f554fe37c90 RCX: 0000000000459829 [ 558.809297][T18181] RDX: 0000000020000140 RSI: 000000004028af11 RDI: 0000000000000003 [ 558.809304][T18181] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 08:26:15 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) r1 = dup2(r0, r0) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4068aea3, &(0x7f00000000c0)={0x0, r1}) [ 558.809322][T18181] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f554fe386d4 [ 558.828666][T18267] SELinux: policydb version 637534229 does not match my version range 15-31 [ 558.833664][T18181] R13: 00000000004c486c R14: 00000000004d8a80 R15: 0000000000000004 [ 558.888846][T11007] BUG: Bad rss-counter state mm:00000000bc6fbd41 idx:0 val:8704 [ 558.896507][T11007] BUG: Bad rss-counter state mm:00000000bc6fbd41 idx:1 val:11 [ 558.904098][T11007] BUG: non-zero pgtables_bytes on freeing mm: 139264 [ 558.935938][T18151] ================================================================== [ 558.944039][T18151] BUG: KASAN: use-after-free in unmap_page_range+0x1e26/0x2170 [ 558.951576][T18151] Read of size 8 at addr ffff88805ef2b050 by task syz-executor.5/18151 [ 558.959808][T18151] [ 558.962142][T18151] CPU: 0 PID: 18151 Comm: syz-executor.5 Not tainted 5.3.0-rc1+ #79 [ 558.970106][T18151] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 558.980174][T18151] Call Trace: [ 558.983477][T18151] dump_stack+0x172/0x1f0 [ 558.987804][T18151] ? unmap_page_range+0x1e26/0x2170 [ 558.993050][T18151] print_address_description.cold+0xd4/0x306 [ 558.999020][T18151] ? unmap_page_range+0x1e26/0x2170 [ 558.999033][T18151] ? unmap_page_range+0x1e26/0x2170 [ 558.999046][T18151] __kasan_report.cold+0x1b/0x36 [ 558.999060][T18151] ? unmap_page_range+0x1e26/0x2170 [ 558.999074][T18151] kasan_report+0x12/0x17 [ 558.999094][T18151] __asan_report_load8_noabort+0x14/0x20 [ 559.029481][T18151] unmap_page_range+0x1e26/0x2170 [ 559.034519][T18151] ? vm_normal_page_pmd+0x420/0x420 [ 559.039722][T18151] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 559.039748][T18151] ? uprobe_munmap+0xad/0x320 [ 559.039767][T18151] unmap_single_vma+0x19d/0x300 [ 559.050658][T18151] unmap_vmas+0x135/0x280 [ 559.050673][T18151] ? zap_vma_ptes+0x110/0x110 [ 559.050691][T18151] ? __kasan_check_write+0x14/0x20 [ 559.050703][T18151] exit_mmap+0x2ba/0x530 [ 559.050715][T18151] ? __ia32_sys_munmap+0x80/0x80 [ 559.050744][T18151] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 08:26:15 executing program 4: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500002703f600000800000007000000402c000000000000090000070000002005000000000000008d8a8d2458580000000000000000000035861c007bfe68a617"], 0x51) [ 559.085530][T18151] ? __khugepaged_exit+0xcf/0x410 [ 559.090561][T18151] mmput+0x179/0x4d0 [ 559.094464][T18151] do_exit+0x84e/0x2eb0 [ 559.098652][T18151] ? migrate_swap_stop+0x990/0x9b0 [ 559.103774][T18151] ? mm_update_next_owner+0x640/0x640 [ 559.109164][T18151] ? lock_downgrade+0x920/0x920 [ 559.114040][T18151] ? trace_hardirqs_on+0x67/0x240 [ 559.119068][T18151] ? __kasan_check_read+0x11/0x20 [ 559.124093][T18151] do_group_exit+0x135/0x360 [ 559.128684][T18151] __x64_sys_exit_group+0x44/0x50 [ 559.133737][T18151] do_syscall_64+0xfd/0x6a0 [ 559.138248][T18151] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 559.144135][T18151] RIP: 0033:0x459829 [ 559.148033][T18151] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 559.149705][T18379] SELinux: policydb version 654311445 does not match my version range 15-31 [ 559.167630][T18151] RSP: 002b:00007ffcde4f4a78 EFLAGS: 00000246 ORIG_RAX: 00000000000000e7 [ 559.167644][T18151] RAX: ffffffffffffffda RBX: 000000000000001e RCX: 0000000000459829 [ 559.167652][T18151] RDX: 0000000000413511 RSI: fffffffffffffff7 RDI: 0000000000000000 [ 559.167660][T18151] RBP: 0000000000000000 R08: 000000004d2c04f5 R09: 00007ffcde4f4ad0 [ 559.167668][T18151] R10: 000000004d2c04f1 R11: 0000000000000246 R12: 0000000000000001 [ 559.167675][T18151] R13: 00007ffcde4f4ad0 R14: 0000000000000001 R15: 00007ffcde4f4ae0 [ 559.167688][T18151] [ 559.167695][T18151] Allocated by task 11007: [ 559.167709][T18151] save_stack+0x23/0x90 [ 559.167722][T18151] __kasan_kmalloc.constprop.0+0xcf/0xe0 [ 559.167733][T18151] kasan_slab_alloc+0xf/0x20 [ 559.167743][T18151] kmem_cache_alloc+0x121/0x710 [ 559.167755][T18151] dup_mm+0x8a/0x1430 [ 559.167775][T18151] copy_process+0x28b7/0x6b00 [ 559.179450][T18379] sel_write_load: 12 callbacks suppressed [ 559.179455][T18379] SELinux: failed to load policy [ 559.185244][T18151] _do_fork+0x146/0xfa0 [ 559.185256][T18151] __x64_sys_clone+0x18d/0x250 [ 559.185269][T18151] do_syscall_64+0xfd/0x6a0 [ 559.185289][T18151] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 559.227388][T18151] [ 559.235924][T18151] Freed by task 11007: [ 559.235942][T18151] save_stack+0x23/0x90 [ 559.235954][T18151] __kasan_slab_free+0x102/0x150 [ 559.235972][T18151] kasan_slab_free+0xe/0x10 [ 559.309337][T18151] kmem_cache_free+0x86/0x320 [ 559.313992][T18151] __mmdrop+0x238/0x320 [ 559.318134][T18151] finish_task_switch+0x457/0x720 [ 559.323185][T18151] __schedule+0x75d/0x1580 [ 559.327629][T18151] schedule+0xa8/0x270 [ 559.332131][T18151] do_nanosleep+0x201/0x6a0 [ 559.336632][T18151] hrtimer_nanosleep+0x2a6/0x570 [ 559.341547][T18151] __x64_sys_nanosleep+0x1a6/0x220 [ 559.346635][T18151] do_syscall_64+0xfd/0x6a0 [ 559.351141][T18151] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 559.357001][T18151] [ 559.359315][T18151] The buggy address belongs to the object at ffff88805ef2b000 [ 559.359315][T18151] which belongs to the cache mm_struct(81:syz5) of size 1496 [ 559.374047][T18151] The buggy address is located 80 bytes inside of [ 559.374047][T18151] 1496-byte region [ffff88805ef2b000, ffff88805ef2b5d8) [ 559.387287][T18151] The buggy address belongs to the page: [ 559.392896][T18151] page:ffffea00017bca80 refcount:1 mapcount:0 mapping:ffff888099486000 index:0x0 compound_mapcount: 0 [ 559.403799][T18151] flags: 0x1fffc0000010200(slab|head) [ 559.409158][T18151] raw: 01fffc0000010200 ffff88809bca8548 ffffea000168f188 ffff888099486000 [ 559.417734][T18151] raw: 0000000000000000 ffff88805ef2a300 0000000100000004 0000000000000000 [ 559.426304][T18151] page dumped because: kasan: bad access detected [ 559.432686][T18151] [ 559.434992][T18151] Memory state around the buggy address: [ 559.440603][T18151] ffff88805ef2af00: fb fb fb fb fb fb fb fb fb fb fb fc fc fc fc fc [ 559.448653][T18151] ffff88805ef2af80: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 559.456695][T18151] >ffff88805ef2b000: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 559.464735][T18151] ^ [ 559.471386][T18151] ffff88805ef2b080: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 559.479434][T18151] ffff88805ef2b100: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 559.487483][T18151] ================================================================== [ 559.498719][T18151] Kernel panic - not syncing: panic_on_warn set ... [ 559.505332][T18151] CPU: 0 PID: 18151 Comm: syz-executor.5 Tainted: G B 5.3.0-rc1+ #79 [ 559.514674][T18151] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 559.524715][T18151] Call Trace: [ 559.527998][T18151] dump_stack+0x172/0x1f0 [ 559.532319][T18151] panic+0x2dc/0x755 [ 559.536280][T18151] ? add_taint.cold+0x16/0x16 [ 559.540941][T18151] ? unmap_page_range+0x1e26/0x2170 [ 559.546155][T18151] ? preempt_schedule+0x4b/0x60 [ 559.550998][T18151] ? ___preempt_schedule+0x16/0x20 [ 559.556098][T18151] ? trace_hardirqs_on+0x5e/0x240 [ 559.561103][T18151] ? unmap_page_range+0x1e26/0x2170 [ 559.566293][T18151] end_report+0x47/0x4f [ 559.570450][T18151] ? unmap_page_range+0x1e26/0x2170 [ 559.575632][T18151] __kasan_report.cold+0xe/0x36 [ 559.580466][T18151] ? unmap_page_range+0x1e26/0x2170 [ 559.585640][T18151] kasan_report+0x12/0x17 [ 559.589961][T18151] __asan_report_load8_noabort+0x14/0x20 [ 559.595585][T18151] unmap_page_range+0x1e26/0x2170 [ 559.600593][T18151] ? vm_normal_page_pmd+0x420/0x420 [ 559.605777][T18151] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 559.611994][T18151] ? uprobe_munmap+0xad/0x320 [ 559.616647][T18151] unmap_single_vma+0x19d/0x300 [ 559.621478][T18151] unmap_vmas+0x135/0x280 [ 559.625785][T18151] ? zap_vma_ptes+0x110/0x110 [ 559.630444][T18151] ? __kasan_check_write+0x14/0x20 [ 559.635530][T18151] exit_mmap+0x2ba/0x530 [ 559.639757][T18151] ? __ia32_sys_munmap+0x80/0x80 [ 559.644686][T18151] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 559.650913][T18151] ? __khugepaged_exit+0xcf/0x410 [ 559.655923][T18151] mmput+0x179/0x4d0 [ 559.659807][T18151] do_exit+0x84e/0x2eb0 [ 559.663957][T18151] ? migrate_swap_stop+0x990/0x9b0 [ 559.669047][T18151] ? mm_update_next_owner+0x640/0x640 [ 559.674398][T18151] ? lock_downgrade+0x920/0x920 [ 559.679240][T18151] ? trace_hardirqs_on+0x67/0x240 [ 559.684253][T18151] ? __kasan_check_read+0x11/0x20 [ 559.689257][T18151] do_group_exit+0x135/0x360 [ 559.693828][T18151] __x64_sys_exit_group+0x44/0x50 [ 559.698844][T18151] do_syscall_64+0xfd/0x6a0 [ 559.703353][T18151] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 559.709228][T18151] RIP: 0033:0x459829 [ 559.713102][T18151] Code: 24 60 48 8b 42 08 48 8b 4a 10 48 8b 5a 18 48 8b 72 20 48 8b 7a 28 48 8b 3f 4c 8b 42 30 48 8b 52 38 48 85 d2 76 62 48 89 44 24 <58> 4c 89 44 24 28 48 89 0c 24 48 89 5c 24 08 48 c7 44 24 10 00 00 [ 559.732679][T18151] RSP: 002b:00007ffcde4f4a78 EFLAGS: 00000246 ORIG_RAX: 00000000000000e7 [ 559.741092][T18151] RAX: ffffffffffffffda RBX: 000000000000001e RCX: 0000000000459829 [ 559.749060][T18151] RDX: 0000000000413511 RSI: fffffffffffffff7 RDI: 0000000000000000 [ 559.757010][T18151] RBP: 0000000000000000 R08: 000000004d2c04f5 R09: 00007ffcde4f4ad0 [ 559.764956][T18151] R10: 000000004d2c04f1 R11: 0000000000000246 R12: 0000000000000001 [ 559.772922][T18151] R13: 00007ffcde4f4ad0 R14: 0000000000000001 R15: 00007ffcde4f4ae0 [ 559.781911][T18151] Kernel Offset: disabled [ 559.786246][T18151] Rebooting in 86400 seconds..