openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000001c0)=ANY=[@ANYBLOB="050000000000000020000040050000a90000000000fae9fff7ff00000000000001000000000000002560b7adff"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae93, &(0x7f0000000040)={0x1, 0x0, [{0x485, 0x0, 0x1000005}]}) [ 558.823805][T27598] SELinux: failed to load policy 12:37:53 executing program 2: r0 = socket$inet6(0xa, 0x40000000000001, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0xc0, &(0x7f00000001c0)={@local, @empty=[0x0, 0x4888, 0x0, 0x0, 0x0, 0x1400000000000000], [], {@ipv4={0x800, {{0x5, 0x4, 0x7000000, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @local={0xac, 0x13, 0xffffffffffffffff}, @multicast1}, @tcp={{0x0, 0x4e20, 0x42424242, 0x42424242, 0x0, 0x0, 0x5, 0x11}}}}}}, 0x0) 12:37:53 executing program 0: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000000f600000800000007000000402c000000000000090020070000002005000000000000008d8a0000000000000000000035861c007bfe68a617059a30b3010000000400000057c4c99301f9646c"], 0x61) 12:37:53 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000140)={0x0, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) [ 559.099047][T27616] SELinux: failed to load policy 12:37:54 executing program 4: r0 = socket$inet_sctp(0x2, 0x800000000001, 0x84) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f00000001c0)=[@in={0x2, 0x0, @loopback}], 0x10) connect$inet(r0, &(0x7f0000f6fff0)={0x2, 0x4e23, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x100000000009) r2 = accept(r0, 0x0, 0x0) openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/mISDNtimer\x00', 0x40, 0x0) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x75, &(0x7f0000000040)={0x0, 0x8}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp_SCTP_MAXSEG(r2, 0x84, 0xd, &(0x7f0000000100)=@assoc_id=r3, &(0x7f0000000140)=0x4) listen(r1, 0x2) close(r1) sendto$inet(r0, &(0x7f00000000c0)="cf", 0x1, 0x5dc, &(0x7f0000a04000)={0x2, 0x4e23, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) 12:37:54 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) r2 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x10000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffffffffffffe, 0xffffffffffffffff, 0x0) dup2(r2, r0) 12:37:54 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000001c0)=ANY=[@ANYBLOB="050000000000000020000040050000a90000000000fae9fff7ff00000000000001000000000000002560b7adff"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae9c, &(0x7f0000000040)={0x1, 0x0, [{0x485, 0x0, 0x1000005}]}) 12:37:54 executing program 2: r0 = socket$inet6(0xa, 0x40000000000001, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0xc0, &(0x7f00000001c0)={@local, @empty=[0x0, 0x4888, 0x0, 0x0, 0x0, 0x1400000000000000], [], {@ipv4={0x800, {{0x5, 0x4, 0x8000000, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @local={0xac, 0x13, 0xffffffffffffffff}, @multicast1}, @tcp={{0x0, 0x4e20, 0x42424242, 0x42424242, 0x0, 0x0, 0x5, 0x11}}}}}}, 0x0) 12:37:54 executing program 0: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000000f600000800000007000000402c00000000000009003f070000002005000000000000008d8a0000000000000000000035861c007bfe68a617059a30b3010000000400000057c4c99301f9646c"], 0x61) 12:37:54 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000140)={0x5, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_group_source_req(r0, 0x29, 0x2f, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) [ 559.628498][T27632] SELinux: failed to load policy 12:37:54 executing program 5: r0 = syz_open_dev$vbi(&(0x7f00000000c0)='/dev/vbi#\x00', 0x2, 0x2) ioctl$VIDIOC_G_SLICED_VBI_CAP(r0, 0xc0745645, &(0x7f0000000000)) 12:37:54 executing program 2: r0 = socket$inet6(0xa, 0x40000000000001, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0xc0, &(0x7f00000001c0)={@local, @empty=[0x0, 0x4888, 0x0, 0x0, 0x0, 0x1400000000000000], [], {@ipv4={0x800, {{0x5, 0x4, 0x8060000, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @local={0xac, 0x13, 0xffffffffffffffff}, @multicast1}, @tcp={{0x0, 0x4e20, 0x42424242, 0x42424242, 0x0, 0x0, 0x5, 0x11}}}}}}, 0x0) 12:37:54 executing program 0: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000000f600000800000007000000402c000000000000090040070000002005000000000000008d8a0000000000000000000035861c007bfe68a617059a30b3010000000400000057c4c99301f9646c"], 0x61) [ 559.739693][T27646] sctp: [Deprecated]: syz-executor.4 (pid 27646) Use of int in maxseg socket option. [ 559.739693][T27646] Use struct sctp_assoc_value instead 12:37:54 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) r2 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm_plock\x00', 0xd0a7b2e40c0c21f8, 0x0) ioctl$SCSI_IOCTL_SYNC(r3, 0x4) openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/avc/hash_stats\x00', 0x0, 0x0) dup2(r2, r0) 12:37:54 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='cpuacct.usage_sys\x00', 0x275a, 0x0) r2 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) fallocate(r2, 0x0, 0x0, 0x2000002) fallocate(r1, 0x10, 0x7, 0x10fffc) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000040)={0x0, r2}) 12:37:54 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000001c0)=ANY=[@ANYBLOB="050000000000000020000040050000a90000000000fae9fff7ff00000000000001000000000000002560b7adff"]) ioctl$KVM_SET_MSRS(r2, 0x4010641a, &(0x7f0000000040)={0x1, 0x0, [{0x485, 0x0, 0x1000005}]}) [ 559.870352][T27652] SELinux: failed to load policy 12:37:54 executing program 4: r0 = socket$inet_sctp(0x2, 0x800000000001, 0x84) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f00000001c0)=[@in={0x2, 0x0, @loopback}], 0x10) connect$inet(r0, &(0x7f0000f6fff0)={0x2, 0x4e23, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x100000000009) r2 = accept(r0, 0x0, 0x0) r3 = syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x9, 0x4000) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) listen(r0, 0x0) sendto$inet(r0, &(0x7f00000000c0)="cf", 0x1, 0x5dc, &(0x7f0000a04000)={0x2, 0x4e23, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) 12:37:54 executing program 2: r0 = socket$inet6(0xa, 0x40000000000001, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0xc0, &(0x7f00000001c0)={@local, @empty=[0x0, 0x4888, 0x0, 0x0, 0x0, 0x1400000000000000], [], {@ipv4={0x800, {{0x5, 0x4, 0xb000000, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @local={0xac, 0x13, 0xffffffffffffffff}, @multicast1}, @tcp={{0x0, 0x4e20, 0x42424242, 0x42424242, 0x0, 0x0, 0x5, 0x11}}}}}}, 0x0) 12:37:54 executing program 0: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000000f600000800000007000000402c000000000000090048070000002005000000000000008d8a0000000000000000000035861c007bfe68a617059a30b3010000000400000057c4c99301f9646c"], 0x61) 12:37:54 executing program 2: r0 = socket$inet6(0xa, 0x40000000000001, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0xc0, &(0x7f00000001c0)={@local, @empty=[0x0, 0x4888, 0x0, 0x0, 0x0, 0x1400000000000000], [], {@ipv4={0x800, {{0x5, 0x4, 0xd000000, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @local={0xac, 0x13, 0xffffffffffffffff}, @multicast1}, @tcp={{0x0, 0x4e20, 0x42424242, 0x42424242, 0x0, 0x0, 0x5, 0x11}}}}}}, 0x0) [ 560.161261][T27678] SELinux: failed to load policy 12:37:54 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000001c0)=ANY=[@ANYBLOB="050000000000000020000040050000a90000000000fae9fff7ff00000000000001000000000000002560b7adff"]) ioctl$KVM_SET_MSRS(r2, 0x4014563c, &(0x7f0000000040)={0x1, 0x0, [{0x485, 0x0, 0x1000005}]}) 12:37:54 executing program 0: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000000f600000800000007000000402c00000000000009004c070000002005000000000000008d8a0000000000000000000035861c007bfe68a617059a30b3010000000400000057c4c99301f9646c"], 0x61) 12:37:55 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) r2 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$getownex(r2, 0x10, &(0x7f0000000040)={0x0, 0x0}) r4 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/checkreqprot\x00', 0x200080, 0x0) ioctl$VIDIOC_G_PARM(r4, 0xc0cc5615, &(0x7f0000000200)={0x1, @raw_data="1ada2f77903eb3cd8b861fd365c4754389da4705580febef9f36f26906d58ed80b01a17a020fed39da2f4cc15c1cf3728138cd6bf0d8140fbf37d5fbc609ea1f7040de2d1a18a09b0d5603d7749ab9de17caa3c0f574aa8fa84fd01e71fcc55d1cd0d1eca698bb4f83d8521fa03ac9ae72d00db0a42efa9d168fb349a1014d7096f0a00e4fa4bbcb99ce1ce4198e2b1babc6d09a19d24ee3250254f14a1f19805f9afdbe23f6374db4a3f859e83fd71fec726c4cc52daf4933203ca630c0377b05a1a98fc2b35e4a"}) syz_open_procfs$namespace(r3, &(0x7f0000000080)='ns/ipc\x00') prctl$PR_GET_FP_MODE(0x2e) timerfd_create(0x5, 0x80000) dup2(r2, r0) [ 560.321146][T27686] SELinux: failed to load policy 12:37:55 executing program 2: r0 = socket$inet6(0xa, 0x40000000000001, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0xc0, &(0x7f00000001c0)={@local, @empty=[0x0, 0x4888, 0x0, 0x0, 0x0, 0x1400000000000000], [], {@ipv4={0x800, {{0x5, 0x4, 0x11000000, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @local={0xac, 0x13, 0xffffffffffffffff}, @multicast1}, @tcp={{0x0, 0x4e20, 0x42424242, 0x42424242, 0x0, 0x0, 0x5, 0x11}}}}}}, 0x0) 12:37:55 executing program 0: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000000f600000800000007000000402c000000000000090060070000002005000000000000008d8a0000000000000000000035861c007bfe68a617059a30b3010000000400000057c4c99301f9646c"], 0x61) 12:37:55 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='cpuacct.usage_sys\x00', 0x275a, 0x0) r2 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) fallocate(r2, 0x0, 0x0, 0x2000002) fallocate(r1, 0x10, 0x7, 0x10fffc) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000040)={0x0, r2}) 12:37:55 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000001c0)=ANY=[@ANYBLOB="050000000000000020000040050000a90000000000fae9fff7ff00000000000001000000000000002560b7adff"]) ioctl$KVM_SET_MSRS(r2, 0x4018aebd, &(0x7f0000000040)={0x1, 0x0, [{0x485, 0x0, 0x1000005}]}) 12:37:55 executing program 2: r0 = socket$inet6(0xa, 0x40000000000001, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0xc0, &(0x7f00000001c0)={@local, @empty=[0x0, 0x4888, 0x0, 0x0, 0x0, 0x1400000000000000], [], {@ipv4={0x800, {{0x5, 0x4, 0x14000000, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @local={0xac, 0x13, 0xffffffffffffffff}, @multicast1}, @tcp={{0x0, 0x4e20, 0x42424242, 0x42424242, 0x0, 0x0, 0x5, 0x11}}}}}}, 0x0) [ 560.650667][T27709] SELinux: failed to load policy 12:37:55 executing program 4: r0 = socket$inet_sctp(0x2, 0x800000000001, 0x84) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f00000001c0)=[@in={0x2, 0x0, @loopback}], 0x10) r2 = syz_open_dev$admmidi(&(0x7f0000000180)='/dev/admmidi#\x00', 0xfffffffffffffffa, 0x10000) ioctl$TCSETAW(r2, 0x5407, &(0x7f0000000200)={0x200, 0x100, 0x9, 0x7ff, 0x16, 0x7, 0x3, 0x1, 0x7fff, 0xffffffff}) connect$inet(r0, &(0x7f0000f6fff0)={0x2, 0x4e23, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x100000000009) r3 = accept(r0, 0x0, 0x0) listen(r0, 0x0) setsockopt$ax25_SO_BINDTODEVICE(r3, 0x101, 0x19, &(0x7f0000000080)=@rose={'rose', 0x0}, 0x10) r4 = syz_open_dev$adsp(&(0x7f0000000040)='/dev/adsp#\x00', 0x2, 0x10000) ioctl$VIDIOC_S_TUNER(r4, 0x4054561e, &(0x7f0000000100)={0x4, "9630687ff05c71a6e81456985064c2aac7923fec8ec3b0ce5ca908930a5aa292", 0x50976cd7f9f93ebe, 0x1, 0x9, 0x800, 0x4, 0x0, 0x10001, 0x800}) sendto$inet(r0, &(0x7f00000000c0)="cf", 0x1, 0x5dc, &(0x7f0000a04000)={0x2, 0x4e23, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) 12:37:55 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x4f780634cb58a56e, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) readahead(r1, 0xffffffffffffb9fc, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) r2 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r2, r0) 12:37:55 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000001c0)=ANY=[@ANYBLOB="050000000000000020000040050000a90000000000fae9fff7ff00000000000001000000000000002560b7adff"]) ioctl$KVM_SET_MSRS(r2, 0x401c5820, &(0x7f0000000040)={0x1, 0x0, [{0x485, 0x0, 0x1000005}]}) 12:37:55 executing program 0: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000000f600000800000007000000402c000000000000090068070000002005000000000000008d8a0000000000000000000035861c007bfe68a617059a30b3010000000400000057c4c99301f9646c"], 0x61) 12:37:55 executing program 2: r0 = socket$inet6(0xa, 0x40000000000001, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0xc0, &(0x7f00000001c0)={@local, @empty=[0x0, 0x4888, 0x0, 0x0, 0x0, 0x1400000000000000], [], {@ipv4={0x800, {{0x5, 0x4, 0x28000000, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @local={0xac, 0x13, 0xffffffffffffffff}, @multicast1}, @tcp={{0x0, 0x4e20, 0x42424242, 0x42424242, 0x0, 0x0, 0x5, 0x11}}}}}}, 0x0) 12:37:55 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='cpuacct.usage_sys\x00', 0x275a, 0x0) r2 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) fallocate(r2, 0x0, 0x0, 0x2000002) fallocate(r1, 0x10, 0x7, 0x10fffc) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000040)={0x0, r2}) [ 560.984741][T27729] SELinux: failed to load policy 12:37:55 executing program 0: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000000f600000800000007000000402c00000000000009006c070000002005000000000000008d8a0000000000000000000035861c007bfe68a617059a30b3010000000400000057c4c99301f9646c"], 0x61) 12:37:55 executing program 2: r0 = socket$inet6(0xa, 0x40000000000001, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0xc0, &(0x7f00000001c0)={@local, @empty=[0x0, 0x4888, 0x0, 0x0, 0x0, 0x1400000000000000], [], {@ipv4={0x800, {{0x5, 0x4, 0x40000000, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @local={0xac, 0x13, 0xffffffffffffffff}, @multicast1}, @tcp={{0x0, 0x4e20, 0x42424242, 0x42424242, 0x0, 0x0, 0x5, 0x11}}}}}}, 0x0) 12:37:55 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000001c0)=ANY=[@ANYBLOB="050000000000000020000040050000a90000000000fae9fff7ff00000000000001000000000000002560b7adff"]) ioctl$KVM_SET_MSRS(r2, 0x40206417, &(0x7f0000000040)={0x1, 0x0, [{0x485, 0x0, 0x1000005}]}) 12:37:55 executing program 0: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000000f600000800000007000000402c000000000000090074070000002005000000000000008d8a0000000000000000000035861c007bfe68a617059a30b3010000000400000057c4c99301f9646c"], 0x61) 12:37:55 executing program 3: r0 = syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0x1, 0x2) ioctl$sock_ax25_SIOCDELRT(r0, 0x890c, &(0x7f0000000140)={@null, @bcast, 0x4, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @bcast, @default, @null, @bcast]}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000000c0)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$VIDIOC_S_PRIORITY(r0, 0x40045644, 0x5720396b9e94ae80) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r3, r1) 12:37:55 executing program 2: r0 = socket$inet6(0xa, 0x40000000000001, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0xc0, &(0x7f00000001c0)={@local, @empty=[0x0, 0x4888, 0x0, 0x0, 0x0, 0x1400000000000000], [], {@ipv4={0x800, {{0x5, 0x4, 0x43050000, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @local={0xac, 0x13, 0xffffffffffffffff}, @multicast1}, @tcp={{0x0, 0x4e20, 0x42424242, 0x42424242, 0x0, 0x0, 0x5, 0x11}}}}}}, 0x0) 12:37:56 executing program 4: r0 = socket$inet_sctp(0x2, 0x800000000001, 0x84) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f00000001c0)=[@in={0x2, 0x0, @loopback}], 0x10) listen(r0, 0x100000000009) accept(r0, 0x0, 0x0) listen(r0, 0x0) sendto$inet(r0, &(0x7f00000000c0)="cf", 0x1, 0x5dc, &(0x7f0000a04000)={0x2, 0x4e23, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) 12:37:56 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='cpuacct.usage_sys\x00', 0x275a, 0x0) r2 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) fallocate(r2, 0x0, 0x0, 0x2000002) fallocate(r1, 0x10, 0x7, 0x10fffc) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000040)={0x0, r2}) 12:37:56 executing program 0: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000000f600000800000007000000402c00000000000009007a070000002005000000000000008d8a0000000000000000000035861c007bfe68a617059a30b3010000000400000057c4c99301f9646c"], 0x61) 12:37:56 executing program 2: r0 = socket$inet6(0xa, 0x40000000000001, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0xc0, &(0x7f00000001c0)={@local, @empty=[0x0, 0x4888, 0x0, 0x0, 0x0, 0x1400000000000000], [], {@ipv4={0x800, {{0x5, 0x4, 0x800e0000, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @local={0xac, 0x13, 0xffffffffffffffff}, @multicast1}, @tcp={{0x0, 0x4e20, 0x42424242, 0x42424242, 0x0, 0x0, 0x5, 0x11}}}}}}, 0x0) 12:37:56 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000001c0)=ANY=[@ANYBLOB="050000000000000020000040050000a90000000000fae9fff7ff00000000000001000000000000002560b7adff"]) ioctl$KVM_SET_MSRS(r2, 0x4020940d, &(0x7f0000000040)={0x1, 0x0, [{0x485, 0x0, 0x1000005}]}) 12:37:56 executing program 3: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/drop_packet\x00', 0x2, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000140)={'vxcan1\x00', {0x2, 0x4e20, @remote}}) ioctl$EVIOCGRAB(r0, 0x40044590, &(0x7f0000000180)=0x6) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) ioctl$KVM_SET_MP_STATE(r0, 0x4004ae99, &(0x7f0000000200)=0x7) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000000c0)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) r3 = add_key$user(&(0x7f0000000300)='user\x00', &(0x7f0000000340)={'syz', 0x3}, &(0x7f0000000380)="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", 0xff, 0xfffffffffffffffa) keyctl$KEYCTL_PKEY_SIGN(0x1b, &(0x7f0000000480)={r3, 0x1000, 0x9}, &(0x7f00000004c0)={'enc=', 'oaep', ' hash=', {'michael_mic\x00'}}, &(0x7f0000000540)="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", &(0x7f0000001540)=""/9) r4 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_netdev_private(r4, 0x89fd, &(0x7f0000000280)="f0e37ef9ddd19828af4ea552e850407a78d3a1a966b84170e37a404ecceaf431bbeceafd62fab78f9dad8e09d6a32972b1ae0edd65416fa52beb999f6b57ee16032b4c4ad983841e0cade033d3016938f5eb6da80ffeb8db8dd2fc407c49d7fb9f8f84d10e13ff900a9bb9ae80f281ed7ac2b7f3") dup2(r4, r1) r5 = getpid() accept$packet(r0, 0x0, &(0x7f0000000240)) sched_setscheduler(r5, 0x2, &(0x7f0000000040)=0x80000001) 12:37:56 executing program 2: r0 = socket$inet6(0xa, 0x40000000000001, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0xc0, &(0x7f00000001c0)={@local, @empty=[0x0, 0x4888, 0x0, 0x0, 0x0, 0x1400000000000000], [], {@ipv4={0x800, {{0x5, 0x4, 0x80350000, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @local={0xac, 0x13, 0xffffffffffffffff}, @multicast1}, @tcp={{0x0, 0x4e20, 0x42424242, 0x42424242, 0x0, 0x0, 0x5, 0x11}}}}}}, 0x0) 12:37:56 executing program 0: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000000f600000800000007000000402c000000000000090002000000002005000000000000008d8a0000000000000000000035861c007bfe68a617059a30b3010000000400000057c4c99301f9646c"], 0x61) 12:37:56 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000001c0)=ANY=[@ANYBLOB="050000000000000020000040050000a90000000000fae9fff7ff00000000000001000000000000002560b7adff"]) ioctl$KVM_SET_MSRS(r2, 0x4020aea5, &(0x7f0000000040)={0x1, 0x0, [{0x485, 0x0, 0x1000005}]}) 12:37:56 executing program 2: r0 = socket$inet6(0xa, 0x40000000000001, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0xc0, &(0x7f00000001c0)={@local, @empty=[0x0, 0x4888, 0x0, 0x0, 0x0, 0x1400000000000000], [], {@ipv4={0x800, {{0x5, 0x4, 0x81000000, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @local={0xac, 0x13, 0xffffffffffffffff}, @multicast1}, @tcp={{0x0, 0x4e20, 0x42424242, 0x42424242, 0x0, 0x0, 0x5, 0x11}}}}}}, 0x0) 12:37:56 executing program 0: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000000f600000800000007000000402c000000000000090004000000002005000000000000008d8a0000000000000000000035861c007bfe68a617059a30b3010000000400000057c4c99301f9646c"], 0x61) 12:37:57 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) ioctl$KVM_SET_IDENTITY_MAP_ADDR(r0, 0x4008ae48, &(0x7f0000000040)=0x10000) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) r2 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r2, r0) 12:37:57 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x40, &(0x7f0000000140)="11dc64d36140b90945bb09574a4360c314a50d560b30bc60f908df") setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000001040)=[@in6={0xa, 0x4e23, 0x6, @mcast1, 0x8}], 0x1c) connect$inet(r0, &(0x7f0000f6fff0)={0x2, 0x4e23, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) stat(&(0x7f0000000680)='./file0\x00', &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000740)={{{@in=@loopback, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in6=@empty}}, &(0x7f0000000840)=0x3c6) syz_mount_image$iso9660(&(0x7f00000000c0)='iso9660\x00', &(0x7f0000000180)='./file0\x00', 0x2, 0x5, &(0x7f0000000600)=[{&(0x7f0000000200)="22d32f6ca4d0d132272b99f1dccd455f08b966dd1279b8ba2b722b5eca84809daeb7691abf5cc3b79e32397e8887acc9902ee0d60f35149498b348eeb6c12d29d16910e07fc5ce7924ffa3113fb9904fecd8491e66", 0x55, 0x9}, {&(0x7f0000000280)="be0000fb1e67cc0a49b342f12f77391c686b9d59d389c3ad0cbb6e12f002f5e65ea0e6db2244d6514f24e0b9f049faddb11d463831a1f8a717c66d30aea42731259f8a710bef941745f87d519143a301a4534efa86586f37d1de7f24e558c9a60af9bd47bc5ef21ae07d8b19b48cde7e04998c86088cd3f0f73bafe01b49333b715a9ee7c1ebb5f210d17256befa4472e4b1d83b8dd1ac2c03c41b1952d564d4432932b5468204eb4ccd4b4d288286b0f4950d6ec13ea05bdf787a807de9bb7bee86f88c836ff2da423ba5afe22fac77f883f4ca14572b1f", 0xd8, 0x89}, {&(0x7f0000000380)="b17d5c937df724f7b83f63d92e799c1287e67a265221f84b641356fe5e9cea4bff011576957a152939404574cb73d921ca04f67c50105b9650614c0adbc266771bbf0b9098a159512ca44f11cc947cce375f528b20f46d8b95f8a695c2fe6a60d8abdb4e32e65c91522eb470d6da12819ddcc4a105868981b8a4378d01156ce3131062dcb19b793e3ea403c83ebca61a1e9000fd1f194fbe62aa6a8fe4483f770c787b90f7e664644721669f6a3a8199dcbe714801a5be37cbdbc9a0015a06782b4c31dab187660f57ac5d1d35d97e18379b1da1f2f5e0b1bb8d2f33e1fc05b11594a795a69eaba23fa26642117200c23df67f7fcab8310d", 0xf8, 0xfa}, {&(0x7f0000000480)="066bd4aead8867996f4185c8d7f8de39340c262da4d189c37c96e2a3d283cbaedc084e56bec6c91d963a82974f79b7905e0acfdc728d8ee2f36cb79f2a3d5ea168b2ade56acfb85907007e44594bed24e54f39716eb08e65c13c0359bb4a3efc6030bb9b0173325a0f1ca638d43e23f02898b497504cc6891e525f4dae99138298fa2c6e10cf3dc3a9d3aec61e7dd7816de4eba05ea835ad509505bd251a4700f9", 0xa1, 0x3}, {&(0x7f0000000540)="1c9ab389c2f95dbd45aa1d899ffd2ad178cf0bc79c6020234eca61dd18eab6b51c6d0d4402ff5ac626d38a4ae959448e7c91b5e6dbe477d57f577c940dd55e3cd541bb125f009e3e9b9c33689695e75120bdaf754ce35b6124b86b34bcc803800129d788f99c6521dc933c80dbb04d83b2c117e99d1b2210ef7a8f2a18f19fd511a5196953c618d81c9d46eeb29e3e439d13243d123effaf1ce179c1b7b4", 0x9e, 0x7}], 0x24002, &(0x7f0000000880)={[{@iocharset={'iocharset', 0x3d, 'macceltic'}}, {@check_strict='check=strict'}, {@uid={'uid', 0x3d, r2}}, {@cruft='cruft'}], [{@audit='audit'}, {@fowner_gt={'fowner>', r3}}]}) listen(r0, 0xfffffffffffffffc) accept(r0, 0x0, 0x0) listen(r0, 0x0) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x20000, 0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r4, 0xc0045516, &(0x7f0000000080)=0x6) syz_mount_image$bfs(&(0x7f0000000900)='bfs\x00', &(0x7f0000000940)='./file0\x00', 0x4, 0x2, &(0x7f0000000a80)=[{&(0x7f0000000980)="caa6209e10b3af702d9599968cfd7c8df9b0d4d9fc62629a3af452a65285d23841fdfe6b45b25db2f423d2089993dc03e6314f5986e8a6e6da1efdfc", 0x3c, 0x9}, {&(0x7f00000009c0)="5becaa6e22b0e5136a28028425c32797e99244d0728df60207d57c7795e4cb3808a764250452d60d16b92c9319ccfbdd08b8bf28e9f6e5c019d36cba11f3f494de4aa22b318f71c7b252b745c3e6eb08f9e1d0f7f067b553bd2e916d850bcaad2c044586166e04dcac7fb143e59a54dee0a9df25963ed57bf62f9cac32f2c5603410d55c52185fc4c7bd402bb6616d5b33dba958aebeff8c3177a7a571021f29e665", 0xa2, 0x1}], 0x800, 0x0) r5 = request_key(&(0x7f0000000b00)='rxrpc\x00', &(0x7f0000000b40)={'syz', 0x2}, &(0x7f0000000b80)='uid', 0xfffffffffffffffc) r6 = add_key$user(&(0x7f0000000bc0)='user\x00', &(0x7f0000000c00)={'syz', 0x1}, &(0x7f0000000c40)="570d88ebeb31f01813fba14e2b2c50acba6eabe536547feda096f7145fe1b7a35e4c2f9a718ca08867804e14a2e3cef8d4e77e9702f58dd4f6fcba1a50e8fe586a55a35beee8feaf9452c0d6b63317f6cc55d8c487c54917090ee43449d3fbaaa9b04b57e72d31e938ed85dc012e1c2a7a858b96", 0x74, 0xfffffffffffffff9) r7 = request_key(&(0x7f0000000cc0)='big_key\x00', &(0x7f0000000d00)={'syz', 0x1}, &(0x7f0000000d40)='cruft', 0x0) keyctl$dh_compute(0x17, &(0x7f0000000d80)={r5, r6, r7}, &(0x7f0000000dc0)=""/122, 0x7a, &(0x7f0000000f00)={&(0x7f0000000e40)={'ghash\x00'}, &(0x7f0000000e80)="9937a0ae9bd068fbf545625ee75e56ee7e80a15bf9c00666aff10ef5f293f5c9e00f7bac07d2be63a1f53b8b7e1590041899984c74b48fe0e0a10781a570b809ba8acd7da9973454866fee4f0eeb4a6cd1d6de49d3fe0077cf1d25b77654185bb9853af7b2f60451a756de30817cb2ecb69d673a5aeab52183ba", 0x7a}) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000f80)={0xffffffffffffffff, r4, 0x0, 0x1a, &(0x7f0000000f40)=')@vboxnet1usermime_type,\\\x00'}, 0x30) write$P9_RSTAT(r4, &(0x7f0000001080)={0x69, 0x7d, 0x2, {0x0, 0x62, 0x1, 0x10001, {0x4, 0x1, 0x3}, 0x80000000, 0x400, 0x9, 0xfff, 0x15, 'vboxnet0wlan1+keyring', 0x6, 'rxrpc\x00', 0x8, 'big_key\x00', 0xc, '\\vmnet0(self'}}, 0x69) getpgrp(r8) sendto$inet(r0, &(0x7f0000000000)="cf", 0x1, 0x5dc, &(0x7f0000000100)={0x2, 0x4e23, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) getsockopt$inet_sctp_SCTP_EVENTS(r4, 0x84, 0xb, &(0x7f0000000fc0), &(0x7f0000001000)=0xb) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r4, 0x10e, 0x1, &(0x7f0000000ac0)=0x1c, 0x4) 12:37:57 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000080)={&(0x7f0000000040)='./file0\x00', 0x0, 0x8}, 0x10) r2 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r2, r0) 12:37:57 executing program 2: r0 = socket$inet6(0xa, 0x40000000000001, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0xc0, &(0x7f00000001c0)={@local, @empty=[0x0, 0x4888, 0x0, 0x0, 0x0, 0x1400000000000000], [], {@ipv4={0x800, {{0x5, 0x4, 0x86ddffff, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @local={0xac, 0x13, 0xffffffffffffffff}, @multicast1}, @tcp={{0x0, 0x4e20, 0x42424242, 0x42424242, 0x0, 0x0, 0x5, 0x11}}}}}}, 0x0) 12:37:57 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000001c0)=ANY=[@ANYBLOB="050000000000000020000040050000a90000000000fae9fff7ff00000000000001000000000000002560b7adff"]) ioctl$KVM_SET_MSRS(r2, 0x40305828, &(0x7f0000000040)={0x1, 0x0, [{0x485, 0x0, 0x1000005}]}) 12:37:57 executing program 0: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000000f600000800000007000000402c000000000000090000060000002005000000000000008d8a0000000000000000000035861c007bfe68a617059a30b3010000000400000057c4c99301f9646c"], 0x61) 12:37:57 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='cpuacct.usage_sys\x00', 0x275a, 0x0) r2 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) fallocate(r2, 0x0, 0x0, 0x2000002) fallocate(r1, 0x10, 0x7, 0x10fffc) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000040)={0x0, r2}) 12:37:57 executing program 0: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000000f600000800000007000000402c000000000000090002070000002005000000000000008d8a0000000000000000000035861c007bfe68a617059a30b3010000000400000057c4c99301f9646c"], 0x61) 12:37:57 executing program 2: r0 = socket$inet6(0xa, 0x40000000000001, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0xc0, &(0x7f00000001c0)={@local, @empty=[0x0, 0x4888, 0x0, 0x0, 0x0, 0x1400000000000000], [], {@ipv4={0x800, {{0x5, 0x4, 0x88470000, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @local={0xac, 0x13, 0xffffffffffffffff}, @multicast1}, @tcp={{0x0, 0x4e20, 0x42424242, 0x42424242, 0x0, 0x0, 0x5, 0x11}}}}}}, 0x0) 12:37:57 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000001c0)=ANY=[@ANYBLOB="050000000000000020000040050000a90000000000fae9fff7ff00000000000001000000000000002560b7adff"]) ioctl$KVM_SET_MSRS(r2, 0x4040ae77, &(0x7f0000000040)={0x1, 0x0, [{0x485, 0x0, 0x1000005}]}) 12:37:57 executing program 0: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000000f600000800000007000000402c000000000000090003070000002005000000000000008d8a0000000000000000000035861c007bfe68a617059a30b3010000000400000057c4c99301f9646c"], 0x61) 12:37:57 executing program 2: r0 = socket$inet6(0xa, 0x40000000000001, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0xc0, &(0x7f00000001c0)={@local, @empty=[0x0, 0x4888, 0x0, 0x0, 0x0, 0x1400000000000000], [], {@ipv4={0x800, {{0x5, 0x4, 0x88480000, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @local={0xac, 0x13, 0xffffffffffffffff}, @multicast1}, @tcp={{0x0, 0x4e20, 0x42424242, 0x42424242, 0x0, 0x0, 0x5, 0x11}}}}}}, 0x0) [ 563.107868][T27847] BFS-fs: bfs_fill_super(): No BFS filesystem on loop4 (magic=00000000) 12:37:57 executing program 3: r0 = syz_open_dev$midi(&(0x7f00000003c0)='/dev/midi#\x00', 0x7, 0x0) sendto$rxrpc(r0, &(0x7f0000000400)="ead2feab0ca3c7df505788761c5509b9716ea04bf6c1bc9a6d26a92a4b5700359bac87bbdb1695cf97666b64f2318a782a52deeb14f116af595b9cea91f18d591e513b0e5d13645f29b09fb10be5352c224d7b8c99a783cc2314c3e6467beca1c2", 0x61, 0x4000, &(0x7f0000000480)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xf}}}, 0x24) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000000c0)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x40000000000005, 0x800) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000080)={0x0, 0x7}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r4, 0x84, 0x7b, &(0x7f0000000180)={r5, 0x1}, &(0x7f0000000200)=0x8) ioctl$void(r3, 0x5451) r6 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000340)={0xffffffffffffffff, r6, 0x0, 0xb, &(0x7f0000000300)='/dev/vcsa#\x00', 0xffffffffffffffff}, 0x30) ioctl$EVIOCSREP(r4, 0x40084503, &(0x7f0000000380)=[0x4, 0x6]) perf_event_open(&(0x7f0000000280)={0x3, 0x70, 0x7, 0x9, 0xde, 0x8001, 0x0, 0x88b2, 0x8000, 0x4, 0x4, 0x2, 0x3, 0x4, 0x9, 0x7, 0x9, 0xfffffffffffffff9, 0x61053f6a, 0x1, 0x5217, 0x80000000, 0x8, 0x2, 0x3, 0x0, 0xfff, 0xe6, 0x8, 0x6, 0xf70, 0x3ff, 0x0, 0x1ff, 0xffff, 0x6, 0x5, 0x480000, 0x0, 0x3, 0x1, @perf_bp={&(0x7f0000000240), 0x1}, 0x4400, 0x4, 0x1, 0x2, 0x1, 0x8, 0xef}, r7, 0xf, r6, 0x8) dup2(r3, r1) [ 563.221718][T27865] sel_write_load: 7 callbacks suppressed [ 563.221725][T27865] SELinux: failed to load policy 12:37:58 executing program 4: r0 = socket$inet_sctp(0x2, 0x800000000001, 0x84) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f00000001c0)=[@in={0x2, 0x0, @loopback}], 0x10) connect$inet(r0, &(0x7f0000f6fff0)={0x2, 0x4e23, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x100000000009) accept(r0, 0x0, 0x0) listen(r0, 0x0) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x200000, 0x0) r3 = memfd_create(&(0x7f0000000080)='trusted]md5sum\x00', 0x0) write(r3, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r3, &(0x7f00000002c0)=ANY=[@ANYBLOB="40000000000025000400000005007c00000000000000200000000000"], 0x1c) sendfile(r3, r3, &(0x7f0000001000), 0xffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x80000000004, 0x11, r3, 0x0) write$P9_RSTATFS(r2, &(0x7f0000000100)={0x43, 0x9, 0x2, {0x2, 0x1000, 0x3f, 0x3, 0x7fffffff, 0x800, 0x8, 0x4, 0x1}}, 0x43) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r4, 0x1, 0x1a, &(0x7f000002eff0)={0x32b, &(0x7f0000000000)=[{}]}, 0x10) write$P9_RLOCK(0xffffffffffffffff, 0x0, 0x0) getxattr(0x0, 0x0, 0x0, 0x0) openat$vfio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vfio/vfio\x00', 0x0, 0x0) sendto$inet(r0, &(0x7f00000000c0)="cf", 0x1, 0x5dc, &(0x7f0000a04000)={0x2, 0x4e23, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) 12:37:58 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000001c0)=ANY=[@ANYBLOB="050000000000000020000040050000a90000000000fae9fff7ff00000000000001000000000000002560b7adff"]) ioctl$KVM_SET_MSRS(r2, 0x4040ae9e, &(0x7f0000000040)={0x1, 0x0, [{0x485, 0x0, 0x1000005}]}) 12:37:58 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='cpuacct.usage_sys\x00', 0x275a, 0x0) r2 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) fallocate(r2, 0x0, 0x0, 0x2000002) fallocate(r1, 0x10, 0x7, 0x10fffc) 12:37:58 executing program 0: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000000f600000800000007000000402c000000000000090004070000002005000000000000008d8a0000000000000000000035861c007bfe68a617059a30b3010000000400000057c4c99301f9646c"], 0x61) 12:37:58 executing program 2: r0 = socket$inet6(0xa, 0x40000000000001, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0xc0, &(0x7f00000001c0)={@local, @empty=[0x0, 0x4888, 0x0, 0x0, 0x0, 0x1400000000000000], [], {@ipv4={0x800, {{0x5, 0x4, 0x88640000, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @local={0xac, 0x13, 0xffffffffffffffff}, @multicast1}, @tcp={{0x0, 0x4e20, 0x42424242, 0x42424242, 0x0, 0x0, 0x5, 0x11}}}}}}, 0x0) 12:37:58 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x20000, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r1, r0) prctl$PR_GET_DUMPABLE(0x3) [ 563.893085][T27898] SELinux: failed to load policy 12:37:58 executing program 2: r0 = socket$inet6(0xa, 0x40000000000001, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0xc0, &(0x7f00000001c0)={@local, @empty=[0x0, 0x4888, 0x0, 0x0, 0x0, 0x1400000000000000], [], {@ipv4={0x800, {{0x5, 0x4, 0x88a8ffff, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @local={0xac, 0x13, 0xffffffffffffffff}, @multicast1}, @tcp={{0x0, 0x4e20, 0x42424242, 0x42424242, 0x0, 0x0, 0x5, 0x11}}}}}}, 0x0) 12:37:58 executing program 0: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000000f600000800000007000000402c000000000000090005070000002005000000000000008d8a0000000000000000000035861c007bfe68a617059a30b3010000000400000057c4c99301f9646c"], 0x61) 12:37:58 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='cpuacct.usage_sys\x00', 0x275a, 0x0) creat(&(0x7f00000000c0)='./file0\x00', 0x0) fallocate(r1, 0x10, 0x7, 0x10fffc) 12:37:58 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000001c0)=ANY=[@ANYBLOB="050000000000000020000040050000a90000000000fae9fff7ff00000000000001000000000000002560b7adff"]) ioctl$KVM_SET_MSRS(r2, 0x4040aea0, &(0x7f0000000040)={0x1, 0x0, [{0x485, 0x0, 0x1000005}]}) [ 564.087378][T27912] SELinux: failed to load policy 12:37:58 executing program 2: r0 = socket$inet6(0xa, 0x40000000000001, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0xc0, &(0x7f00000001c0)={@local, @empty=[0x0, 0x4888, 0x0, 0x0, 0x0, 0x1400000000000000], [], {@ipv4={0x800, {{0x5, 0x4, 0x88caffff, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @local={0xac, 0x13, 0xffffffffffffffff}, @multicast1}, @tcp={{0x0, 0x4e20, 0x42424242, 0x42424242, 0x0, 0x0, 0x5, 0x11}}}}}}, 0x0) 12:37:58 executing program 0: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000000f600000800000007000000402c000000000000090006070000002005000000000000008d8a0000000000000000000035861c007bfe68a617059a30b3010000000400000057c4c99301f9646c"], 0x61) [ 564.350039][T27930] SELinux: failed to load policy 12:37:59 executing program 4: r0 = socket$inet_sctp(0x2, 0x800000000001, 0x84) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0xffff, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f00000001c0)=[@in={0x2, 0x0, @loopback}], 0x10) connect$inet(r0, &(0x7f0000f6fff0)={0x2, 0x4e23, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x100000000009) accept(r0, 0x0, 0x0) listen(r0, 0x0) sendto$inet(r0, &(0x7f00000000c0)="cf", 0x1, 0x5dc, &(0x7f0000a04000)={0x2, 0x4e23, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) 12:37:59 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) fstat(r0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000280)={{{@in6=@mcast1, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in=@multicast1}}, &(0x7f0000000180)=0xe8) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000002900)='/dev/sequencer\x00', 0x0, 0x0) sendmsg$nl_netfilter(r0, &(0x7f00000028c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000002880)={&(0x7f0000000380)=ANY=[@ANYBLOB="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", @ANYRES32=r1, @ANYBLOB="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", @ANYRES32=r2, @ANYBLOB='\x00'], 0x24f0}, 0x1, 0x0, 0x0, 0x20040851}, 0x4008044) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x10000, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f00000000c0)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) r5 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x402000, 0x8) ioctl$VT_RESIZE(r5, 0x5609, &(0x7f0000000080)={0x2, 0x1, 0xeebb}) socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r4, r3) connect$rxrpc(r3, &(0x7f0000002940)=@in4={0x21, 0x1, 0x2, 0x10, {0x2, 0x4e20, @broadcast}}, 0x24) 12:37:59 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='cpuacct.usage_sys\x00', 0x275a, 0x0) fallocate(r1, 0x10, 0x7, 0x10fffc) 12:37:59 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000001c0)=ANY=[@ANYBLOB="050000000000000020000040050000a90000000000fae9fff7ff00000000000001000000000000002560b7adff"]) ioctl$KVM_SET_MSRS(r2, 0x4048ae9b, &(0x7f0000000040)={0x1, 0x0, [{0x485, 0x0, 0x1000005}]}) 12:37:59 executing program 0: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000000f600000800000007000000402c000000000000090007070000002005000000000000008d8a0000000000000000000035861c007bfe68a617059a30b3010000000400000057c4c99301f9646c"], 0x61) 12:37:59 executing program 2: r0 = socket$inet6(0xa, 0x40000000000001, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0xc0, &(0x7f00000001c0)={@local, @empty=[0x0, 0x4888, 0x0, 0x0, 0x0, 0x1400000000000000], [], {@ipv4={0x800, {{0x5, 0x4, 0x89060000, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @local={0xac, 0x13, 0xffffffffffffffff}, @multicast1}, @tcp={{0x0, 0x4e20, 0x42424242, 0x42424242, 0x0, 0x0, 0x5, 0x11}}}}}}, 0x0) [ 564.817363][T27940] SELinux: failed to load policy 12:37:59 executing program 0: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000000f600000800000007000000402c00000000000009000a070000002005000000000000008d8a0000000000000000000035861c007bfe68a617059a30b3010000000400000057c4c99301f9646c"], 0x61) 12:37:59 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") fallocate(0xffffffffffffffff, 0x10, 0x7, 0x10fffc) 12:37:59 executing program 2: r0 = socket$inet6(0xa, 0x40000000000001, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0xc0, &(0x7f00000001c0)={@local, @empty=[0x0, 0x4888, 0x0, 0x0, 0x0, 0x1400000000000000], [], {@ipv4={0x800, {{0x5, 0x4, 0xa0008000, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @local={0xac, 0x13, 0xffffffffffffffff}, @multicast1}, @tcp={{0x0, 0x4e20, 0x42424242, 0x42424242, 0x0, 0x0, 0x5, 0x11}}}}}}, 0x0) [ 564.990744][T27959] SELinux: failed to load policy 12:37:59 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000001c0)=ANY=[@ANYBLOB="050000000000000020000040050000a90000000000fae9fff7ff00000000000001000000000000002560b7adff"]) ioctl$KVM_SET_MSRS(r2, 0x404c534a, &(0x7f0000000040)={0x1, 0x0, [{0x485, 0x0, 0x1000005}]}) 12:37:59 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") fallocate(0xffffffffffffffff, 0x10, 0x7, 0x10fffc) 12:37:59 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0xfffffffffffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_ro(r0, &(0x7f0000000040)='memory.stat\x00', 0x0, 0x0) setsockopt$inet_tcp_TLS_TX(r2, 0x6, 0x1, &(0x7f0000000300)=@ccm_128={{0x304}, "4670da41594706a5", "2d00c795559728677c08e65bcc59a8d7", "66ae749e", "079289559a20918b"}, 0x28) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_GET_BEARER_NAMES(r2, &(0x7f0000000240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x200000}, 0xffffffffffffff30, &(0x7f0000000200)={&(0x7f0000000180)={0x1c, r3, 0x20, 0x70bd2a, 0x25dfdbfd, {}, ["", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x40000}, 0x4000) r4 = dup2(r1, r0) ioctl$KVM_GET_VCPU_EVENTS(r4, 0x8040ae9f, &(0x7f00000002c0)) ioctl$VHOST_VSOCK_SET_GUEST_CID(r2, 0x4008af60, &(0x7f0000000280)) 12:38:00 executing program 4: r0 = socket$inet_sctp(0x2, 0x800000000001, 0x84) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f00000001c0)=[@in={0x2, 0x0, @loopback}], 0x10) connect$inet(r0, &(0x7f0000f6fff0)={0x2, 0x4e23, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x100000000009) accept(r1, 0x0, 0x0) listen(r0, 0x7) sendto$inet(r0, &(0x7f00000000c0)="cf", 0x1, 0x5dc, &(0x7f0000a04000)={0x2, 0x4e23, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) 12:38:00 executing program 0: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000000f600000800000007000000402c000000000000090048070000002005000000000000008d8a0000000000000000000035861c007bfe68a617059a30b3010000000400000057c4c99301f9646c"], 0x61) 12:38:00 executing program 2: r0 = socket$inet6(0xa, 0x40000000000001, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0xc0, &(0x7f00000001c0)={@local, @empty=[0x0, 0x4888, 0x0, 0x0, 0x0, 0x1400000000000000], [], {@ipv4={0x800, {{0x5, 0x4, 0xb2000000, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @local={0xac, 0x13, 0xffffffffffffffff}, @multicast1}, @tcp={{0x0, 0x4e20, 0x42424242, 0x42424242, 0x0, 0x0, 0x5, 0x11}}}}}}, 0x0) 12:38:00 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") fallocate(0xffffffffffffffff, 0x10, 0x7, 0x10fffc) 12:38:00 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000001c0)=ANY=[@ANYBLOB="050000000000000020000040050000a90000000000fae9fff7ff00000000000001000000000000002560b7adff"]) ioctl$KVM_SET_MSRS(r2, 0x4068aea3, &(0x7f0000000040)={0x1, 0x0, [{0x485, 0x0, 0x1000005}]}) 12:38:00 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_TRY_FMT(r3, 0xc0d05640, &(0x7f0000000200)={0x166fd58fd9b0bd1b, @pix={0x48f5, 0x906, 0x3a714f6f, 0x5, 0x6, 0x80000001, 0x1, 0x859, 0x1, 0x7, 0x1, 0x1}}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r2, r0) [ 565.743790][T27994] SELinux: failed to load policy 12:38:00 executing program 2: r0 = socket$inet6(0xa, 0x40000000000001, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0xc0, &(0x7f00000001c0)={@local, @empty=[0x0, 0x4888, 0x0, 0x0, 0x0, 0x1400000000000000], [], {@ipv4={0x800, {{0x5, 0x4, 0xffffa888, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @local={0xac, 0x13, 0xffffffffffffffff}, @multicast1}, @tcp={{0x0, 0x4e20, 0x42424242, 0x42424242, 0x0, 0x0, 0x5, 0x11}}}}}}, 0x0) 12:38:00 executing program 5: socket$inet_udplite(0x2, 0x2, 0x88) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='cpuacct.usage_sys\x00', 0x275a, 0x0) fallocate(r0, 0x10, 0x7, 0x10fffc) 12:38:00 executing program 0: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000000f600000800000007000000402c00000000000009004c070000002005000000000000008d8a0000000000000000000035861c007bfe68a617059a30b3010000000400000057c4c99301f9646c"], 0x61) 12:38:00 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000001c0)=ANY=[@ANYBLOB="050000000000000020000040050000a90000000000fae9fff7ff00000000000001000000000000002560b7adff"]) ioctl$KVM_SET_MSRS(r2, 0x4080aea2, &(0x7f0000000040)={0x1, 0x0, [{0x485, 0x0, 0x1000005}]}) 12:38:00 executing program 4: r0 = socket$inet_sctp(0x2, 0x800000000001, 0x84) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f00000001c0)=[@in={0x2, 0x0, @loopback}], 0x10) connect$inet(r0, &(0x7f0000f6fff0)={0x2, 0x4e23, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x100000000009) accept(r0, 0x0, 0x0) listen(r0, 0x0) sendto$inet(r0, &(0x7f00000000c0)="cf", 0x1, 0x5dc, &(0x7f0000a04000)={0x2, 0x4e23, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) ioctl$sock_bt_cmtp_CMTPGETCONNINFO(r0, 0x800443d3, &(0x7f0000000040)={{0x1ff, 0x8, 0x1, 0x4, 0x3, 0x1}, 0x2, 0x1, 0x6322}) [ 565.983465][T28013] SELinux: failed to load policy 12:38:00 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x420001, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) r2 = syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EDID(r2, 0xc0285628, &(0x7f00000001c0)={0x0, 0x100000000, 0xdb0, [], &(0x7f0000000080)=0x6}) ioctl$MON_IOCQ_URB_LEN(r2, 0x9201) r3 = socket$nl_route(0x10, 0x3, 0x0) write$binfmt_aout(r3, &(0x7f0000000200)={{0xcc, 0x0, 0x7fffffff, 0x2fc, 0x189, 0x4f, 0x190, 0x400}, "e6d00a45d0556a3b80cb5606e1d324641a8b4e6adc9cccde734a5a6aa54a6c9e20658d97a86d5a8e0ea0d222e6785cad0e95d8bbfee1189b66ee3358b5eea83a9d3c56aa3b52f7fb46382821ebb07923de193b34e6bff9f598c70f4118b30ded082fbfb16b28fc9d2e8df2faae47c1651a546438687c2a8a0ac923905579c58bba1d7a9a08a3b19871e346b1e905c298"}, 0xb0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_CAPBSET_DROP(0x18, 0x10) dup2(r3, r0) 12:38:00 executing program 5: socket$inet_udplite(0x2, 0x2, 0x88) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='cpuacct.usage_sys\x00', 0x275a, 0x0) fallocate(r0, 0x10, 0x7, 0x10fffc) 12:38:00 executing program 2: r0 = socket$inet6(0xa, 0x40000000000001, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0xc0, &(0x7f00000001c0)={@local, @empty=[0x0, 0x4888, 0x0, 0x0, 0x0, 0x1400000000000000], [], {@ipv4={0x800, {{0x5, 0x4, 0xffffca88, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @local={0xac, 0x13, 0xffffffffffffffff}, @multicast1}, @tcp={{0x0, 0x4e20, 0x42424242, 0x42424242, 0x0, 0x0, 0x5, 0x11}}}}}}, 0x0) 12:38:00 executing program 0: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000000f600000800000007000000402c000000000000090060070000002005000000000000008d8a0000000000000000000035861c007bfe68a617059a30b3010000000400000057c4c99301f9646c"], 0x61) 12:38:00 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000001c0)=ANY=[@ANYBLOB="050000000000000020000040050000a90000000000fae9fff7ff00000000000001000000000000002560b7adff"]) ioctl$KVM_SET_MSRS(r2, 0x4080aebf, &(0x7f0000000040)={0x1, 0x0, [{0x485, 0x0, 0x1000005}]}) 12:38:00 executing program 0: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000000f600000800000007000000402c000000000000090068070000002005000000000000008d8a0000000000000000000035861c007bfe68a617059a30b3010000000400000057c4c99301f9646c"], 0x61) [ 566.225261][T28035] SELinux: failed to load policy [ 566.243008][T28031] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=764 sclass=netlink_route_socket pig=28031 comm=syz-executor.3 12:38:01 executing program 5: socket$inet_udplite(0x2, 0x2, 0x88) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='cpuacct.usage_sys\x00', 0x275a, 0x0) fallocate(r0, 0x10, 0x7, 0x10fffc) [ 566.335053][T28043] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=764 sclass=netlink_route_socket pig=28043 comm=syz-executor.3 [ 566.367692][T28046] SELinux: failed to load policy 12:38:01 executing program 2: r0 = socket$inet6(0xa, 0x40000000000001, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0xc0, &(0x7f00000001c0)={@local, @empty=[0x0, 0x4888, 0x0, 0x0, 0x0, 0x1400000000000000], [], {@ipv4={0x800, {{0x5, 0x4, 0xffffdd86, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @local={0xac, 0x13, 0xffffffffffffffff}, @multicast1}, @tcp={{0x0, 0x4e20, 0x42424242, 0x42424242, 0x0, 0x0, 0x5, 0x11}}}}}}, 0x0) 12:38:01 executing program 0: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000000f600000800000007000000402c00000000000009006c070000002005000000000000008d8a0000000000000000000035861c007bfe68a617059a30b3010000000400000057c4c99301f9646c"], 0x61) 12:38:01 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000001c0)=ANY=[@ANYBLOB="050000000000000020000040050000a90000000000fae9fff7ff00000000000001000000000000002560b7adff"]) ioctl$KVM_SET_MSRS(r2, 0x4090ae82, &(0x7f0000000040)={0x1, 0x0, [{0x485, 0x0, 0x1000005}]}) 12:38:01 executing program 5: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='cpuacct.usage_sys\x00', 0x275a, 0x0) fallocate(r0, 0x10, 0x7, 0x10fffc) 12:38:01 executing program 4: r0 = socket$inet_sctp(0x2, 0x800000000001, 0x84) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f00000001c0)=[@in={0x2, 0x0, @loopback}], 0x10) connect$inet(r0, &(0x7f0000f6fff0)={0x2, 0x4e23, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x100000000009) r2 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000240)='/dev/mixer\x00', 0x4280, 0x0) ioctl$VIDIOC_S_FBUF(r2, 0x4030560b, &(0x7f0000000340)={0x1, 0x1, &(0x7f0000000280)="ebcd5241ceac43588282c2462551c802822b383a6627faea7102fca8d7c5f0d1f80e549d894c56871dab953bea133b6a6a553e6e426d162e82738efce574d60a39779309562ece325a3b2561f01516b98794117e5c80adf6744b2df5ece1cea66fd47752474b5c06a946749c9bda6183cb8f2b6093c0b11e268de678be8e72da8791c1963e40283bdd7ab93e7ad08082b4cfb3d5fceb9a4b3f2c5bea7a27e6886ff0fbd132c801feef6653d01ca38111ca05b3fe2b964a86", {0xa3dc, 0x200, 0x3234564e, 0x2, 0x5, 0xfffffffffffffffa, 0x6, 0x3}}) r3 = accept(r0, 0x0, 0x0) r4 = syz_genetlink_get_family_id$fou(&(0x7f0000000080)='fou\x00') sendmsg$FOU_CMD_DEL(r3, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x90001012}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x4c, r4, 0x20, 0x70bd25, 0x25dfdbfe, {}, [@FOU_ATTR_LOCAL_V4={0x8, 0x6, @multicast2}, @FOU_ATTR_PORT={0x8, 0x1, 0x4e24}, @FOU_ATTR_AF={0x8, 0x2, 0x2}, @FOU_ATTR_AF={0x8, 0x2, 0x2}, @FOU_ATTR_IPPROTO={0x8, 0x3, 0x2b}, @FOU_ATTR_IPPROTO={0x8, 0x3, 0x2c}, @FOU_ATTR_IPPROTO={0x8, 0x3, 0x8}]}, 0x4c}, 0x1, 0x0, 0x0, 0x4040}, 0x4000) listen(r0, 0x0) ioctl$TIOCGSID(r2, 0x5429, &(0x7f00000008c0)=0x0) fstat(r3, &(0x7f0000000900)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000980)={0x0, 0x0, 0x0}, &(0x7f00000009c0)=0xc) r8 = getpgrp(0x0) stat(&(0x7f0000000a00)='./file0\x00', &(0x7f0000000a40)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000ac0)={0x0, 0x0, 0x0}, &(0x7f0000000b00)=0xc) r11 = getpgrp(0xffffffffffffffff) stat(&(0x7f0000000b40)='./file0\x00', &(0x7f0000000b80)={0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000c00)='./file0\x00', &(0x7f0000000c40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r14 = gettid() lstat(&(0x7f0000000cc0)='./file0\x00', &(0x7f0000000d00)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r0, &(0x7f0000000d80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) sendmmsg$unix(r2, &(0x7f0000000f40)=[{&(0x7f0000000380)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000000840)=[{&(0x7f0000000400)="13402ec27cc57c66282b6b3cf94edba91583133512d828c92c53321c6ee648d06c0e72fe83e621b2eb84f5a62a7d9636fe745221b90bd7b9b390be24dc2e43b234a6ab763ae2fb0323460e42282e24f5522bac76ceeb74edbf130be561f990cd3a974572fce44614b4a6606afb6e4bd93f9221292d61b5f9f5f4b28258a6e1305a7631a9cc67217ca34653cdd526ae82db5228791c8bde09f347666212df", 0x9e}, {&(0x7f00000004c0)="8e63ce474f4c43dc054697a856fb7e29e1d9be0ebfb373ebd03992108904a96df6a674b7085bcce8c9a969ad85662458d955eb9a54a38837e4fb464ea14678da742ca5cf0f227ab36dfc66f4b0ab6c0018f88fa3b62fd2a4ce84b4847303c9918590986cd84ee484528427da73e81fae722125addeca6b5a4f8e0241aeaa6344303a2b6fb2d8eb5d3a55e35b4e8fc63e20a1e4df3160fa5660533cbc", 0x9c}, {&(0x7f0000000580)="f98265f256b58957536b06b7c81ad4b1defd5361cd8df23f83625dbff9d81f2c7bccb416df1ba45fbb1254d991a452124ffcde6bc3c5e6c93fede0c792f658bcdb3b3bf8ee1e33ae0749913bcfae2dffdcefb11cbd07d28bd1", 0x59}, {&(0x7f0000000600)="3beb5431f56a4e0eedf29518818651bc91e0120fa2c2f054e45e09d3d7ee84a217564d6fca56d6c5a0dc652347632381de6c90aef0e192424e188b265b132a3d295fa48db13e5113790d2e2a19f87b3a8677dc23f393b3a6755092d7496643f9528efceb985b0273b7893e9ec39f9fb77d8571f330e555ad3ceee918ea3750b0bd25fa568066a3e0097c3b7977edb5fdb3d3418ffc", 0x95}, {&(0x7f00000006c0)="563dd56d90b662a125f47e1b026e201bfcfc8d6859ab8e8caeafc50ed277871a3febb7b10886b89b25f6b9e7f20dbfd0274af41a6aef9e570dd58135b08e01c6ef07e5d1b3ed2fc2c0da75be21c2fa6252e477d24e34930b45282c57302d5df403c5d8e63ec66d6e6a136161a58765ebfe", 0x71}, {&(0x7f0000000740)="d2df25ddc45fe0a75da1e11cfa61df552b8c6cb3b621ae4ca7e734ec382a72bd7a38597f11632f8d02eb7f042656d55a17f9e57b27bf9dea24218a5eaa70952f6cafe1ff63d8e280dfdab76e9f581721727f5b8d193bde78b25662faf6c1936edc90fdeb504d0d25cc721a10326afd2a6ffc31af40812fdeead7590cb597bbd1e294a1fe362449522fd5523d35ac04725e7334049efa4b1b032852148079b788db8d1d5752d0617e34fafec3d12ccf3136dd6012ffb27957936310f3f38ecf3c048dae930f0d16685a14336daef1b54f6af8f1e006b838c565eaba7179c7f3420b08d18a114fa0b3dfc2a7da93b2dfce32a17150be0e", 0xf6}], 0x6, &(0x7f0000000e00)=[@rights={{0x14, 0x1, 0x1, [r3]}}, @cred={{0x1c, 0x1, 0x2, {r5, r6, r7}}}, @rights={{0x18, 0x1, 0x1, [r2, r1]}}, @rights={{0x34, 0x1, 0x1, [r1, r3, r1, r3, r3, r2, r3, r2, r2]}}, @rights={{0x18, 0x1, 0x1, [r3, r3]}}, @cred={{0x1c, 0x1, 0x2, {r8, r9, r10}}}, @cred={{0x1c, 0x1, 0x2, {r11, r12, r13}}}, @rights={{0x18, 0x1, 0x1, [r0, r0]}}, @cred={{0x1c, 0x1, 0x2, {r14, r15, r16}}}], 0x118, 0x1}], 0x1, 0x400c000) sendto$inet(r0, &(0x7f00000000c0)="cf", 0x1, 0x4, &(0x7f0000a04000)={0x2, 0x4e23, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) 12:38:01 executing program 0: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000000f600000800000007000000402c000000000000090074070000002005000000000000008d8a0000000000000000000035861c007bfe68a617059a30b3010000000400000057c4c99301f9646c"], 0x61) 12:38:01 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) r2 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = dup2(r2, r0) fchdir(r3) 12:38:01 executing program 2: r0 = socket$inet6(0xa, 0x40000000000001, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0xc0, &(0x7f00000001c0)={@local, @empty=[0x0, 0x4888, 0x0, 0x0, 0x0, 0x1400000000000000], [], {@ipv4={0x800, {{0x5, 0x4, 0xfffff000, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @local={0xac, 0x13, 0xffffffffffffffff}, @multicast1}, @tcp={{0x0, 0x4e20, 0x42424242, 0x42424242, 0x0, 0x0, 0x5, 0x11}}}}}}, 0x0) 12:38:01 executing program 5: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='cpuacct.usage_sys\x00', 0x275a, 0x0) fallocate(r0, 0x10, 0x7, 0x10fffc) 12:38:01 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000001c0)=ANY=[@ANYBLOB="050000000000000020000040050000a90000000000fae9fff7ff00000000000001000000000000002560b7adff"]) ioctl$KVM_SET_MSRS(r2, 0x4138ae84, &(0x7f0000000040)={0x1, 0x0, [{0x485, 0x0, 0x1000005}]}) 12:38:01 executing program 0: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000000f600000800000007000000402c00000000000009007a070000002005000000000000008d8a0000000000000000000035861c007bfe68a617059a30b3010000000400000057c4c99301f9646c"], 0x61) 12:38:01 executing program 2: r0 = socket$inet6(0xa, 0x40000000000001, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0xc0, &(0x7f00000001c0)={@local, @empty=[0x0, 0x4888, 0x0, 0x0, 0x0, 0x1400000000000000], [], {@ipv4={0x800, {{0x5, 0x4, 0x8000a0ffffffff, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @local={0xac, 0x13, 0xffffffffffffffff}, @multicast1}, @tcp={{0x0, 0x4e20, 0x42424242, 0x42424242, 0x0, 0x0, 0x5, 0x11}}}}}}, 0x0) 12:38:01 executing program 5: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='cpuacct.usage_sys\x00', 0x275a, 0x0) fallocate(r0, 0x10, 0x7, 0x10fffc) 12:38:01 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000001c0)=ANY=[@ANYBLOB="050000000000000020000040050000a90000000000fae9fff7ff00000000000001000000000000002560b7adff"]) ioctl$KVM_SET_MSRS(r2, 0x4188aea7, &(0x7f0000000040)={0x1, 0x0, [{0x485, 0x0, 0x1000005}]}) 12:38:01 executing program 0: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000000f600000800000007000000402c000000000000090000090000002005000000000000008d8a0000000000000000000035861c007bfe68a617059a30b3010000000400000057c4c99301f9646c"], 0x61) 12:38:01 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x5) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_SET(r2, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000200)={&(0x7f0000000480)=ANY=[@ANYBLOB="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", @ANYRES16=r3, @ANYBLOB="00022bbd7000fcdbdf2509000000ac0005003400020008000200ff0300000800040000010000080003000400000008000300040000000800030007000000080001001c001c5c4261c3a071dd19cdd4000008000100657468000c00020008000300090000002c0002000800040004000000080003000100000008000300eb0200000800010006000000080004000400000008000100756470002c000200080002002c3a0000080001000300000008000200030000000800010009000000080004000500000034000100100001007564703a73797a32000000000800030007000000180001006574683a76657468305f746f5f627269646765008000019f3480be8d9ea80928da9d7ec187000c00020008000200060000004c000200080002000200000008000100060000000800040003000000080002000600000008000300080000000800020080000000080001001f00000008000400c3b4000008000100070000002400020008000400ffffffff080001001a000000084d2826df1c43b2e7752f000300000000000800030007000000"], 0x3}, 0x1, 0x0, 0x0, 0x4000000}, 0x80) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x6, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETSNDBUF(r1, 0x400454d4, &(0x7f00000003c0)=0x100) r5 = syz_open_dev$vcsn(&(0x7f0000000280)='/dev/vcs#\x00', 0x8, 0x228002) ioctl$VIDIOC_G_PARM(r5, 0xc0cc5615, &(0x7f00000002c0)={0xb, @raw_data="ef150c90472e06098f09af3981e5a3a2fd787d97b69ee60d975c99abeef5c0a92c5b6592af01b37cfc42b205e2932533ec4be3d74f2b3bb94079d905a91e200c60fb5f350241ac10d43cd900d2df39b92afc2e71c0912cbcf26bf32c9e55861ec61f94a02dde75c4b13534a00eea296149119a267b3782ce7f5f1b15fad489268b919508e8f7133acf405757169dcecb70ebdbecf8d4dc04e8ee6b406d4331711d0e5ebe6c7135932f88ee804b98d5fc29c0f670ee053f4198d36d8c3e5e0bdc8038e062352247f1"}) r6 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/policy\x00', 0x0, 0x0) ioctl$UFFDIO_ZEROPAGE(r6, 0xc020aa04, &(0x7f0000000240)={{&(0x7f0000ffd000/0x2000)=nil, 0x2000}, 0x1}) rt_sigprocmask(0x0, &(0x7f0000000400)={0x2}, &(0x7f0000000440), 0x8) r7 = getpid() getresuid(&(0x7f0000000740), &(0x7f0000000780), &(0x7f00000007c0)=0x0) r9 = getegid() setsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000800)={r7, r8, r9}, 0xc) ioctl$VHOST_RESET_OWNER(r6, 0xaf02, 0x0) dup2(r1, r4) 12:38:02 executing program 4: r0 = socket$inet_sctp(0x2, 0x800000000001, 0x84) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f00000001c0)=[@in={0x2, 0x0, @loopback}], 0x10) r2 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x0, 0x2) connect$inet(r2, &(0x7f0000f6fff0)={0x2, 0x4e23, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x100000000009) r3 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vhci\x00', 0x0) ppoll(&(0x7f0000000200)=[{r3}], 0x1, &(0x7f0000000240)={0x0, 0x1c9c380}, 0x0, 0x0) accept(r0, 0x0, 0x0) listen(r0, 0x0) sendto$inet(r0, &(0x7f00000000c0)="cf", 0x1, 0x5dc, &(0x7f0000a04000)={0x2, 0x4e23, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) 12:38:02 executing program 5: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='cpuacct.usage_sys\x00', 0x275a, 0x0) fallocate(r0, 0x10, 0x7, 0x10fffc) 12:38:02 executing program 2: r0 = socket$inet6(0xa, 0x40000000000001, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0xc0, &(0x7f00000001c0)={@local, @empty=[0x0, 0x4888, 0x0, 0x0, 0x0, 0x1400000000000000], [], {@ipv4={0x800, {{0x5, 0x4, 0xf0ffffffffffff, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @local={0xac, 0x13, 0xffffffffffffffff}, @multicast1}, @tcp={{0x0, 0x4e20, 0x42424242, 0x42424242, 0x0, 0x0, 0x5, 0x11}}}}}}, 0x0) 12:38:02 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000001c0)=ANY=[@ANYBLOB="050000000000000020000040050000a90000000000fae9fff7ff00000000000001000000000000002560b7adff"]) ioctl$KVM_SET_MSRS(r2, 0x41a0ae8d, &(0x7f0000000040)={0x1, 0x0, [{0x485, 0x0, 0x1000005}]}) 12:38:02 executing program 0: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000000f600000800000007000000402c000000000000090000200000002005000000000000008d8a0000000000000000000035861c007bfe68a617059a30b3010000000400000057c4c99301f9646c"], 0x61) 12:38:02 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) r2 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x3be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r2, r0) 12:38:02 executing program 0: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000000f600000800000007000000402c000000000000090000360000002005000000000000008d8a0000000000000000000035861c007bfe68a617059a30b3010000000400000057c4c99301f9646c"], 0x61) 12:38:02 executing program 2: r0 = socket$inet6(0xa, 0x40000000000001, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0xc0, &(0x7f00000001c0)={@local, @empty=[0x0, 0x4888, 0x0, 0x0, 0x0, 0x1400000000000000], [], {@ipv4={0x800, {{0x5, 0x4, 0x100000000000000, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @local={0xac, 0x13, 0xffffffffffffffff}, @multicast1}, @tcp={{0x0, 0x4e20, 0x42424242, 0x42424242, 0x0, 0x0, 0x5, 0x11}}}}}}, 0x0) 12:38:02 executing program 5: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='cpuacct.usage_sys\x00', 0x275a, 0x0) fallocate(r0, 0x10, 0x7, 0x10fffc) 12:38:02 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000001c0)=ANY=[@ANYBLOB="050000000000000020000040050000a90000000000fae9fff7ff00000000000001000000000000002560b7adff"]) ioctl$KVM_SET_MSRS(r2, 0x4400ae8f, &(0x7f0000000040)={0x1, 0x0, [{0x485, 0x0, 0x1000005}]}) 12:38:02 executing program 0: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000000f600000800000007000000402c0000000000000900003e0000002005000000000000008d8a0000000000000000000035861c007bfe68a617059a30b3010000000400000057c4c99301f9646c"], 0x61) 12:38:02 executing program 2: r0 = socket$inet6(0xa, 0x40000000000001, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0xc0, &(0x7f00000001c0)={@local, @empty=[0x0, 0x4888, 0x0, 0x0, 0x0, 0x1400000000000000], [], {@ipv4={0x800, {{0x5, 0x4, 0x200000000000000, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @local={0xac, 0x13, 0xffffffffffffffff}, @multicast1}, @tcp={{0x0, 0x4e20, 0x42424242, 0x42424242, 0x0, 0x0, 0x5, 0x11}}}}}}, 0x0) [ 568.337808][T28163] sel_write_load: 6 callbacks suppressed [ 568.337814][T28163] SELinux: failed to load policy 12:38:03 executing program 4: r0 = socket$inet_sctp(0x2, 0x800000000001, 0x84) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f00000001c0)=[@in={0x2, 0x0, @loopback}], 0x10) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-control\x00', 0x598f424d128a0c01, 0x0) ioctl$CAPI_GET_SERIAL(r2, 0xc0044308, &(0x7f0000000080)=0xc1e) connect$inet(r0, &(0x7f0000f6fff0)={0x2, 0x4e23, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x100000000009) accept(r0, 0x0, 0x0) listen(r0, 0x0) sendto$inet(r0, &(0x7f00000000c0)="cf", 0x1, 0x5dc, &(0x7f0000a04000)={0x2, 0x4e23, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) 12:38:03 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) r2 = syz_open_dev$sndpcmc(&(0x7f00000001c0)='/dev/snd/pcmC#D#c\x00', 0x1, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000009f7c)=""/132, 0x84}, {0x0}, {&(0x7f0000000400)=""/155, 0xfffffffffffffe30}, {0x0}, {&(0x7f00000004c0)=""/102, 0x66}], 0x1000000000000290, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000280)=""/92, 0x5c}, {0x0, 0x17}, {&(0x7f0000001600)=""/4096, 0x1000}], 0x3, 0x0) ioctl$VIDIOC_ENCODER_CMD(0xffffffffffffffff, 0xc028564d, &(0x7f0000000140)={0x0, 0xffffffffffffffff, [0x0, 0x0, 0x200000000000001]}) recvmmsg(0xffffffffffffffff, &(0x7f00000015c0)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000180)=""/34, 0x2cb}], 0x0, 0x0, 0x363}}], 0x1, 0x0, 0x0) ioctl(r2, 0xc2604110, &(0x7f0000000000)) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x20000, 0x0) setsockopt$inet_sctp_SCTP_HMAC_IDENT(r3, 0x84, 0x16, &(0x7f0000000200)={0x2, [0x7f, 0x9]}, 0x8) pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x84000) ioctl$PPPIOCGL2TPSTATS(r4, 0x80487436, &(0x7f0000000140)="14923528521f79409aa4a837894c86ede53cce717cf2ea9c7eff22a6f00f34a1ef86df769611f0fb4d144a12d4b912703ae81ffae820c43080216f3fb6249e4a3f27409ab10aaadd81907b793ea9fe0883d406495b3474d1c91d1229158f33a5984415b378") r5 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r5, r0) 12:38:03 executing program 5: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='cpuacct.usage_sys\x00', 0x275a, 0x0) fallocate(r0, 0x10, 0x7, 0x10fffc) 12:38:03 executing program 2: r0 = socket$inet6(0xa, 0x40000000000001, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0xc0, &(0x7f00000001c0)={@local, @empty=[0x0, 0x4888, 0x0, 0x0, 0x0, 0x1400000000000000], [], {@ipv4={0x800, {{0x5, 0x4, 0x300000000000000, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @local={0xac, 0x13, 0xffffffffffffffff}, @multicast1}, @tcp={{0x0, 0x4e20, 0x42424242, 0x42424242, 0x0, 0x0, 0x5, 0x11}}}}}}, 0x0) 12:38:03 executing program 0: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000000f600000800000007000000402c000000000000090000400000002005000000000000008d8a0000000000000000000035861c007bfe68a617059a30b3010000000400000057c4c99301f9646c"], 0x61) 12:38:03 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000001c0)=ANY=[@ANYBLOB="050000000000000020000040050000a90000000000fae9fff7ff00000000000001000000000000002560b7adff"]) ioctl$KVM_SET_MSRS(r2, 0x5000aea5, &(0x7f0000000040)={0x1, 0x0, [{0x485, 0x0, 0x1000005}]}) [ 568.937115][T28182] SELinux: failed to load policy 12:38:03 executing program 2: r0 = socket$inet6(0xa, 0x40000000000001, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0xc0, &(0x7f00000001c0)={@local, @empty=[0x0, 0x4888, 0x0, 0x0, 0x0, 0x1400000000000000], [], {@ipv4={0x800, {{0x5, 0x4, 0x600000000000000, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @local={0xac, 0x13, 0xffffffffffffffff}, @multicast1}, @tcp={{0x0, 0x4e20, 0x42424242, 0x42424242, 0x0, 0x0, 0x5, 0x11}}}}}}, 0x0) 12:38:03 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='cpuacct.usage_sys\x00', 0x275a, 0x0) fallocate(r1, 0x10, 0x7, 0x10fffc) 12:38:03 executing program 0: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000000f600000800000007000000402c000000000000090000040000002005000000000000008d8a0000000000000000000035861c007bfe68a617059a30b3010000000400000057c4c99301f9646c"], 0x61) 12:38:03 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000001c0)=ANY=[@ANYBLOB="050000000000000020000040050000a90000000000fae9fff7ff00000000000001000000000000002560b7adff"]) ioctl$KVM_SET_MSRS(r2, 0x80045430, &(0x7f0000000040)={0x1, 0x0, [{0x485, 0x0, 0x1000005}]}) 12:38:03 executing program 2: r0 = socket$inet6(0xa, 0x40000000000001, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0xc0, &(0x7f00000001c0)={@local, @empty=[0x0, 0x4888, 0x0, 0x0, 0x0, 0x1400000000000000], [], {@ipv4={0x800, {{0x5, 0x4, 0x700000000000000, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @local={0xac, 0x13, 0xffffffffffffffff}, @multicast1}, @tcp={{0x0, 0x4e20, 0x42424242, 0x42424242, 0x0, 0x0, 0x5, 0x11}}}}}}, 0x0) [ 569.170436][T28202] SELinux: failed to load policy 12:38:03 executing program 0: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000000f600000800000007000000402c000000000000090000060000002005000000000000008d8a0000000000000000000035861c007bfe68a617059a30b3010000000400000057c4c99301f9646c"], 0x61) [ 569.363530][T28216] SELinux: failed to load policy 12:38:04 executing program 4: r0 = socket$inet_sctp(0x2, 0x800000000001, 0x84) socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f00000001c0)=[@in={0x2, 0x0, @loopback}], 0x10) connect$inet(r0, &(0x7f0000f6fff0)={0x2, 0x4e23, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x100000000009) fremovexattr(r0, &(0x7f0000000000)=@random={'system.', '-vboxnet0%E\'\xe7\x00'}) accept(r0, 0x0, 0x0) listen(r0, 0x0) sendto$inet(r0, &(0x7f00000000c0)="cf", 0x1, 0x5dc, &(0x7f0000a04000)={0x2, 0x4e23, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) 12:38:04 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='cpuacct.usage_sys\x00', 0x275a, 0x0) fallocate(r1, 0x10, 0x7, 0x10fffc) 12:38:04 executing program 3: r0 = openat$cgroup(0xffffffffffffffff, &(0x7f0000000540)='syz0\x00', 0x200002, 0x0) r1 = dup(r0) fsetxattr$security_evm(r0, &(0x7f0000000580)='security.evm\x00', &(0x7f00000005c0)=@ng={0x4, 0x8, "98bd15fdba1a375c15e0"}, 0xc, 0x2) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) r4 = dup3(r2, r2, 0xbdd9f8147f8c2b3e) ioctl$SG_GET_RESERVED_SIZE(r4, 0x2272, &(0x7f0000000040)) ioctl$DRM_IOCTL_GEM_FLINK(r1, 0xc008640a, &(0x7f0000000080)={0x0, 0x0}) ioctl$DRM_IOCTL_GEM_OPEN(r4, 0xc010640b, &(0x7f0000000140)={0x0, 0x0, 0x40100000000000}) ioctl$DRM_IOCTL_GEM_OPEN(r4, 0xc010640b, &(0x7f0000000180)={r5, r6, 0xfffffffffffffffe}) ioctl$VIDIOC_QUERY_DV_TIMINGS(r4, 0x80845663, &(0x7f0000000200)={0x0, @reserved}) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f00000000c0)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) r7 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r7, r2) 12:38:04 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000001c0)=ANY=[@ANYBLOB="050000000000000020000040050000a90000000000fae9fff7ff00000000000001000000000000002560b7adff"]) ioctl$KVM_SET_MSRS(r2, 0x800454d2, &(0x7f0000000040)={0x1, 0x0, [{0x485, 0x0, 0x1000005}]}) 12:38:04 executing program 2: r0 = socket$inet6(0xa, 0x40000000000001, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0xc0, &(0x7f00000001c0)={@local, @empty=[0x0, 0x4888, 0x0, 0x0, 0x0, 0x1400000000000000], [], {@ipv4={0x800, {{0x5, 0x4, 0x800000000000000, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @local={0xac, 0x13, 0xffffffffffffffff}, @multicast1}, @tcp={{0x0, 0x4e20, 0x42424242, 0x42424242, 0x0, 0x0, 0x5, 0x11}}}}}}, 0x0) 12:38:04 executing program 0: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000000f600000800000007000000402c000000000000090000080000002005000000000000008d8a0000000000000000000035861c007bfe68a617059a30b3010000000400000057c4c99301f9646c"], 0x61) [ 569.922788][T28229] SELinux: failed to load policy 12:38:04 executing program 0: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000000f600000800000007000000402c000000000000090000090000002005000000000000008d8a0000000000000000000035861c007bfe68a617059a30b3010000000400000057c4c99301f9646c"], 0x61) 12:38:04 executing program 2: r0 = socket$inet6(0xa, 0x40000000000001, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0xc0, &(0x7f00000001c0)={@local, @empty=[0x0, 0x4888, 0x0, 0x0, 0x0, 0x1400000000000000], [], {@ipv4={0x800, {{0x5, 0x4, 0x806000000000000, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @local={0xac, 0x13, 0xffffffffffffffff}, @multicast1}, @tcp={{0x0, 0x4e20, 0x42424242, 0x42424242, 0x0, 0x0, 0x5, 0x11}}}}}}, 0x0) 12:38:04 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='cpuacct.usage_sys\x00', 0x275a, 0x0) fallocate(r1, 0x10, 0x7, 0x10fffc) 12:38:04 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000001c0)=ANY=[@ANYBLOB="050000000000000020000040050000a90000000000fae9fff7ff00000000000001000000000000002560b7adff"]) ioctl$KVM_SET_MSRS(r2, 0x8004ae98, &(0x7f0000000040)={0x1, 0x0, [{0x485, 0x0, 0x1000005}]}) [ 570.116671][T28246] SELinux: failed to load policy 12:38:04 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) r2 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r2, r2) 12:38:04 executing program 2: r0 = socket$inet6(0xa, 0x40000000000001, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0xc0, &(0x7f00000001c0)={@local, @empty=[0x0, 0x4888, 0x0, 0x0, 0x0, 0x1400000000000000], [], {@ipv4={0x800, {{0x5, 0x4, 0xb00000000000000, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @local={0xac, 0x13, 0xffffffffffffffff}, @multicast1}, @tcp={{0x0, 0x4e20, 0x42424242, 0x42424242, 0x0, 0x0, 0x5, 0x11}}}}}}, 0x0) 12:38:05 executing program 4: r0 = socket$inet_sctp(0x2, 0x800000000001, 0x84) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") bpf$OBJ_GET_MAP(0x7, &(0x7f0000000080)={&(0x7f0000000040)='./file0\x00', 0x0, 0x10}, 0x10) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f00000001c0)=[@in={0x2, 0x0, @loopback}], 0x10) connect$inet(r0, &(0x7f0000f6fff0)={0x2, 0x4e23, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x100000000009) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) write$binfmt_script(r2, &(0x7f0000000100)={'#! ', './file0', [{0x20, '[$'}, {0x20, '!vmnet1cpusetem0'}, {}, {}], 0xa, "730da4cfb9ba54404adbc318ba712ac6c70d35a2405b91d547f0882561854a9cc767c7f65bf3d19512b1c588f8812c91ec0ad6bcf374886cf447a0204a"}, 0x5e) r3 = accept(r0, 0x0, 0x0) listen(r0, 0x0) sendto$inet(r0, &(0x7f00000000c0)="cf", 0x1, 0x5dc, &(0x7f0000a04000)={0x2, 0x4e23, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) bind$alg(r3, &(0x7f0000000200)={0x26, 'skcipher\x00', 0x0, 0x0, 'rfc3686(cbc(serpent))\x00'}, 0x58) openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000180)='/proc/capi/capi20\x00', 0x8000, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r3, 0x0, 0x2a, &(0x7f0000000280)={0x80000000, {{0x2, 0x4e20, @broadcast}}}, 0x88) 12:38:05 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='cpuacct.usage_sys\x00', 0x275a, 0x0) fallocate(r1, 0x10, 0x7, 0x10fffc) 12:38:05 executing program 0: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000000f600000800000007000000402c000000000000090000100000002005000000000000008d8a0000000000000000000035861c007bfe68a617059a30b3010000000400000057c4c99301f9646c"], 0x61) 12:38:05 executing program 2: r0 = socket$inet6(0xa, 0x40000000000001, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0xc0, &(0x7f00000001c0)={@local, @empty=[0x0, 0x4888, 0x0, 0x0, 0x0, 0x1400000000000000], [], {@ipv4={0x800, {{0x5, 0x4, 0xd00000000000000, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @local={0xac, 0x13, 0xffffffffffffffff}, @multicast1}, @tcp={{0x0, 0x4e20, 0x42424242, 0x42424242, 0x0, 0x0, 0x5, 0x11}}}}}}, 0x0) 12:38:05 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000001c0)=ANY=[@ANYBLOB="050000000000000020000040050000a90000000000fae9fff7ff00000000000001000000000000002560b7adff"]) ioctl$KVM_SET_MSRS(r2, 0x80084502, &(0x7f0000000040)={0x1, 0x0, [{0x485, 0x0, 0x1000005}]}) 12:38:05 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) r2 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r2, r0) [ 570.851543][T28279] SELinux: failed to load policy 12:38:05 executing program 0: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000000f600000800000007000000402c000000000000090000360000002005000000000000008d8a0000000000000000000035861c007bfe68a617059a30b3010000000400000057c4c99301f9646c"], 0x61) 12:38:05 executing program 2: r0 = socket$inet6(0xa, 0x40000000000001, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0xc0, &(0x7f00000001c0)={@local, @empty=[0x0, 0x4888, 0x0, 0x0, 0x0, 0x1400000000000000], [], {@ipv4={0x800, {{0x5, 0x4, 0x1100000000000000, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @local={0xac, 0x13, 0xffffffffffffffff}, @multicast1}, @tcp={{0x0, 0x4e20, 0x42424242, 0x42424242, 0x0, 0x0, 0x5, 0x11}}}}}}, 0x0) 12:38:05 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='cpuacct.usage_sys\x00', 0x275a, 0x0) fallocate(r1, 0x10, 0x7, 0x10fffc) 12:38:05 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000001c0)=ANY=[@ANYBLOB="050000000000000020000040050000a90000000000fae9fff7ff00000000000001000000000000002560b7adff"]) ioctl$KVM_SET_MSRS(r2, 0x80084504, &(0x7f0000000040)={0x1, 0x0, [{0x485, 0x0, 0x1000005}]}) 12:38:05 executing program 4: r0 = socket$inet_sctp(0x2, 0x800000000001, 0x84) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f00000001c0)=[@in={0x2, 0x0, @loopback}], 0x10) connect$inet(r0, &(0x7f0000f6fff0)={0x2, 0x4e23, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000180)={'bridge_slave_1\x00', 0x800}) r2 = syz_open_dev$cec(&(0x7f0000000100)='/dev/cec#\x00', 0x3, 0x2) ioctl$sock_bt_bnep_BNEPCONNDEL(r2, 0x400442c9, &(0x7f0000000140)={0xffffffffffffffff, @dev={[], 0x28}}) listen(r0, 0x100000000009) ioctl$sock_inet_tcp_SIOCOUTQ(r2, 0x5411, &(0x7f0000000040)) accept(r0, 0x0, 0x0) listen(r0, 0x0) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f0000000080)={0x3, r0}) sendto$inet(r0, &(0x7f00000000c0)="cf", 0x1, 0x5dc, &(0x7f0000a04000)={0x2, 0x4e23, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) [ 571.045981][T28292] SELinux: failed to load policy 12:38:05 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='cpuacct.usage_sys\x00', 0x275a, 0x0) fallocate(r1, 0x10, 0x7, 0x10fffc) 12:38:05 executing program 0: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000000f600000800000007000000402c0000000000000900003e0000002005000000000000008d8a0000000000000000000035861c007bfe68a617059a30b3010000000400000057c4c99301f9646c"], 0x61) 12:38:05 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) socket$pppoe(0x18, 0x1, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) r2 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r2, r0) 12:38:05 executing program 2: r0 = socket$inet6(0xa, 0x40000000000001, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0xc0, &(0x7f00000001c0)={@local, @empty=[0x0, 0x4888, 0x0, 0x0, 0x0, 0x1400000000000000], [], {@ipv4={0x800, {{0x5, 0x4, 0x1400000000000000, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @local={0xac, 0x13, 0xffffffffffffffff}, @multicast1}, @tcp={{0x0, 0x4e20, 0x42424242, 0x42424242, 0x0, 0x0, 0x5, 0x11}}}}}}, 0x0) 12:38:06 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000001c0)=ANY=[@ANYBLOB="050000000000000020000040050000a90000000000fae9fff7ff00000000000001000000000000002560b7adff"]) ioctl$KVM_SET_MSRS(r2, 0x80086301, &(0x7f0000000040)={0x1, 0x0, [{0x485, 0x0, 0x1000005}]}) 12:38:06 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='cpuacct.usage_sys\x00', 0x275a, 0x0) fallocate(r1, 0x10, 0x7, 0x10fffc) 12:38:06 executing program 0: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000000f600000800000007000000402c000000000000090000070000020005000000000000008d8a0000000000000000000035861c007bfe68a617059a30b3010000000400000057c4c99301f9646c"], 0x61) 12:38:06 executing program 2: r0 = socket$inet6(0xa, 0x40000000000001, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0xc0, &(0x7f00000001c0)={@local, @empty=[0x0, 0x4888, 0x0, 0x0, 0x0, 0x1400000000000000], [], {@ipv4={0x800, {{0x5, 0x4, 0x2800000000000000, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @local={0xac, 0x13, 0xffffffffffffffff}, @multicast1}, @tcp={{0x0, 0x4e20, 0x42424242, 0x42424242, 0x0, 0x0, 0x5, 0x11}}}}}}, 0x0) [ 571.515280][T28334] SELinux: failed to load policy 12:38:06 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000001c0)=ANY=[@ANYBLOB="050000000000000020000040050000a90000000000fae9fff7ff00000000000001000000000000002560b7adff"]) ioctl$KVM_SET_MSRS(r2, 0x80086601, &(0x7f0000000040)={0x1, 0x0, [{0x485, 0x0, 0x1000005}]}) 12:38:06 executing program 0: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000000f600000800000007000000402c000000000000090000070000040005000000000000008d8a0000000000000000000035861c007bfe68a617059a30b3010000000400000057c4c99301f9646c"], 0x61) 12:38:06 executing program 2: r0 = socket$inet6(0xa, 0x40000000000001, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0xc0, &(0x7f00000001c0)={@local, @empty=[0x0, 0x4888, 0x0, 0x0, 0x0, 0x1400000000000000], [], {@ipv4={0x800, {{0x5, 0x4, 0x4000000000000000, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @local={0xac, 0x13, 0xffffffffffffffff}, @multicast1}, @tcp={{0x0, 0x4e20, 0x42424242, 0x42424242, 0x0, 0x0, 0x5, 0x11}}}}}}, 0x0) [ 571.579671][T28305] bridge0: port 2(bridge_slave_1) entered disabled state [ 571.753541][T28353] SELinux: failed to load policy 12:38:06 executing program 4: r0 = socket$inet_sctp(0x2, 0x800000000001, 0x84) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x600000, 0x0) ioctl$MON_IOCH_MFLUSH(r1, 0x9208, 0x43) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f00000001c0)=[@in={0x2, 0x0, @loopback}], 0x10) connect$inet(r0, &(0x7f0000f6fff0)={0x2, 0x4e23, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x100000000009) ioctl$EVIOCGSW(r1, 0x8040451b, &(0x7f0000000200)=""/204) r3 = accept(r0, 0x0, 0x0) listen(r0, 0x0) ioctl$TUNSETPERSIST(r1, 0x400454cb, 0x0) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r3, 0x84, 0x7, &(0x7f0000000080)={0xfff}, 0x4) sendto$inet(r0, &(0x7f00000000c0)="cf", 0x1, 0x5dc, &(0x7f0000a04000)={0x2, 0x4e23, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) 12:38:06 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='cpuacct.usage_sys\x00', 0x275a, 0x0) fallocate(r1, 0x10, 0x7, 0x10fffc) 12:38:06 executing program 2: r0 = socket$inet6(0xa, 0x40000000000001, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0xc0, &(0x7f00000001c0)={@local, @empty=[0x0, 0x4888, 0x0, 0x0, 0x0, 0x1400000000000000], [], {@ipv4={0x800, {{0x5, 0x4, 0x4305000000000000, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @local={0xac, 0x13, 0xffffffffffffffff}, @multicast1}, @tcp={{0x0, 0x4e20, 0x42424242, 0x42424242, 0x0, 0x0, 0x5, 0x11}}}}}}, 0x0) 12:38:06 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000001c0)=ANY=[@ANYBLOB="050000000000000020000040050000a90000000000fae9fff7ff00000000000001000000000000002560b7adff"]) ioctl$KVM_SET_MSRS(r2, 0x8008700b, &(0x7f0000000040)={0x1, 0x0, [{0x485, 0x0, 0x1000005}]}) 12:38:06 executing program 0: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000000f600000800000007000000402c000000000000090000070000000105000000000000008d8a0000000000000000000035861c007bfe68a617059a30b3010000000400000057c4c99301f9646c"], 0x61) 12:38:06 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) fchmod(r0, 0x28) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) r2 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r2, r0) 12:38:06 executing program 0: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000000f600000800000007000000402c000000000000090000070000000205000000000000008d8a0000000000000000000035861c007bfe68a617059a30b3010000000400000057c4c99301f9646c"], 0x61) 12:38:06 executing program 2: r0 = socket$inet6(0xa, 0x40000000000001, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0xc0, &(0x7f00000001c0)={@local, @empty=[0x0, 0x4888, 0x0, 0x0, 0x0, 0x1400000000000000], [], {@ipv4={0x800, {{0x5, 0x4, 0x800e000000000000, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @local={0xac, 0x13, 0xffffffffffffffff}, @multicast1}, @tcp={{0x0, 0x4e20, 0x42424242, 0x42424242, 0x0, 0x0, 0x5, 0x11}}}}}}, 0x0) 12:38:06 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='cpuacct.usage_sys\x00', 0x275a, 0x0) fallocate(r1, 0x10, 0x7, 0x10fffc) 12:38:06 executing program 2: r0 = socket$inet6(0xa, 0x40000000000001, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0xc0, &(0x7f00000001c0)={@local, @empty=[0x0, 0x4888, 0x0, 0x0, 0x0, 0x1400000000000000], [], {@ipv4={0x800, {{0x5, 0x4, 0x8035000000000000, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @local={0xac, 0x13, 0xffffffffffffffff}, @multicast1}, @tcp={{0x0, 0x4e20, 0x42424242, 0x42424242, 0x0, 0x0, 0x5, 0x11}}}}}}, 0x0) 12:38:06 executing program 0: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000000f600000800000007000000402c000000000000090000070000000305000000000000008d8a0000000000000000000035861c007bfe68a617059a30b3010000000400000057c4c99301f9646c"], 0x61) 12:38:07 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000001c0)=ANY=[@ANYBLOB="050000000000000020000040050000a90000000000fae9fff7ff00000000000001000000000000002560b7adff"]) ioctl$KVM_SET_MSRS(r2, 0x80087601, &(0x7f0000000040)={0x1, 0x0, [{0x485, 0x0, 0x1000005}]}) 12:38:07 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0b") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='cpuacct.usage_sys\x00', 0x275a, 0x0) fallocate(r1, 0x10, 0x7, 0x10fffc) 12:38:07 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETTXFILTER(r1, 0x400454d1, &(0x7f00000003c0)=ANY=[@ANYBLOB="01df34bc075986ba000000000000000000000000aaaaaaaabb0180c2000003325348122c3797dac83f6afe72b3e64a7af11128992cdf9c7ca1c002798c5eb9eca739e5ba360566118b60b5a4dfe79bab78e5d545d919af070519381c49bb1aa2d5c8fdabefff42496a4c1ac9cc6b7f30bb1aa05c431ca2fe7da439a19add9a846c62f27d8a6208c34ed9f66dd3daf6a8e73dce189c593371e5a94a000000000000000000"]) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = dup3(r1, r1, 0x80000) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f00000005c0)={0x0, @in6={{0xa, 0x4e20, 0x0, @empty, 0x5}}, 0x6, 0x5}, &(0x7f0000000680)=0x90) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r3, 0x84, 0x70, &(0x7f00000006c0)={r4, @in={{0x2, 0x4e20, @broadcast}}, [0x20, 0x1, 0x3, 0x1, 0x9, 0x80, 0x7, 0x3f, 0x3, 0x3, 0x3, 0x9, 0x8, 0x0, 0x5]}, &(0x7f00000007c0)=0x100) openat$tun(0xffffffffffffff9c, &(0x7f0000000300)='/dev/net/tun\x00', 0x4000, 0x0) prctl$PR_SET_MM(0x23, 0xb, &(0x7f0000ffd000/0x1000)=nil) ioctl$CAPI_NCCI_OPENCOUNT(r0, 0x80044326, &(0x7f0000000080)) r5 = syz_open_dev$sndpcmc(&(0x7f0000000140)='/dev/snd/pcmC#D#c\x00', 0x3c, 0x40082) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r5, 0x84, 0x72, &(0x7f0000000200)={0x0, 0x1, 0x20}, &(0x7f0000000240)=0xc) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(r3, 0x810c5701, &(0x7f0000000480)) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r5, 0x84, 0x13, &(0x7f0000000280)={r6, 0x9}, &(0x7f00000002c0)=0x8) recvfrom$packet(r5, &(0x7f0000000340)=""/89, 0x59, 0x40000000, 0x0, 0x0) getdents64(r5, &(0x7f0000000180)=""/63, 0x3f) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r2, r0) ioctl$SIOCSIFHWADDR(r1, 0x8924, &(0x7f0000000040)={'veth1_to_bridge\x00', @dev={[], 0xa}}) 12:38:07 executing program 0: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000000f600000800000007000000402c000000000000090000070000000405000000000000008d8a0000000000000000000035861c007bfe68a617059a30b3010000000400000057c4c99301f9646c"], 0x61) 12:38:07 executing program 2: r0 = socket$inet6(0xa, 0x40000000000001, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0xc0, &(0x7f00000001c0)={@local, @empty=[0x0, 0x4888, 0x0, 0x0, 0x0, 0x1400000000000000], [], {@ipv4={0x800, {{0x5, 0x4, 0x8100000000000000, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @local={0xac, 0x13, 0xffffffffffffffff}, @multicast1}, @tcp={{0x0, 0x4e20, 0x42424242, 0x42424242, 0x0, 0x0, 0x5, 0x11}}}}}}, 0x0) 12:38:07 executing program 4: r0 = socket$inet_sctp(0x2, 0x800000000001, 0x84) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f00000001c0)=[@in={0x2, 0x0, @loopback}], 0x10) connect$inet(r0, &(0x7f0000f6fff0)={0x2, 0x4e23, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x100000000009) r2 = accept(r0, 0x0, 0x0) listen(r0, 0x0) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000200)="024b7479caf02ca5af3539ae8fc7cc0b12a2a58fe60f0c9a3f1a07a2b4939720e0b25042feec1556ee868ec10bc8a24e2ba10ebe3e13012d8c23efdb67c6309785ab4a83dae9d60cd611bf9b372327aab86b9d77231899c9fb378095291299f2cc56f914d97b7ec1bd76626b60f99450158bd6ac62702982b7959fa54059ea2751a0e6e31ba3a5f50bf49c73f471e312778faa71ed67fb96b9793db477d99d6ac473e40446183527f9f0a9365b7ec3869349ec0745134a4fd955a2f13c648761b3eb9cc2", 0xc4) sendto$inet(r0, &(0x7f00000000c0)="cf", 0x1, 0x5dc, &(0x7f0000a04000)={0x2, 0x4e23, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) 12:38:07 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000001c0)=ANY=[@ANYBLOB="050000000000000020000040050000a90000000000fae9fff7ff00000000000001000000000000002560b7adff"]) ioctl$KVM_SET_MSRS(r2, 0x800c6613, &(0x7f0000000040)={0x1, 0x0, [{0x485, 0x0, 0x1000005}]}) 12:38:07 executing program 0: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000000f600000800000007000000402c000000000000090000070000000505000000000000008d8a0000000000000000000035861c007bfe68a617059a30b3010000000400000057c4c99301f9646c"], 0x61) 12:38:07 executing program 2: r0 = socket$inet6(0xa, 0x40000000000001, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0xc0, &(0x7f00000001c0)={@local, @empty=[0x0, 0x4888, 0x0, 0x0, 0x0, 0x1400000000000000], [], {@ipv4={0x800, {{0x5, 0x4, 0x86ddffff00000000, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @local={0xac, 0x13, 0xffffffffffffffff}, @multicast1}, @tcp={{0x0, 0x4e20, 0x42424242, 0x42424242, 0x0, 0x0, 0x5, 0x11}}}}}}, 0x0) 12:38:07 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0b") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='cpuacct.usage_sys\x00', 0x275a, 0x0) fallocate(r1, 0x10, 0x7, 0x10fffc) 12:38:07 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000001c0)=ANY=[@ANYBLOB="050000000000000020000040050000a90000000000fae9fff7ff00000000000001000000000000002560b7adff"]) ioctl$KVM_SET_MSRS(r2, 0x80404509, &(0x7f0000000040)={0x1, 0x0, [{0x485, 0x0, 0x1000005}]}) 12:38:07 executing program 0: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000000f600000800000007000000402c000000000000090000070000000605000000000000008d8a0000000000000000000035861c007bfe68a617059a30b3010000000400000057c4c99301f9646c"], 0x61) 12:38:07 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) ustat(0x3f, &(0x7f0000000040)) r2 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$mouse(&(0x7f0000000080)='/dev/input/mouse#\x00', 0x5a4, 0x240000) setsockopt$SO_VM_SOCKETS_CONNECT_TIMEOUT(r3, 0x28, 0x6, &(0x7f00000001c0)={0x77359400}, 0x10) setsockopt$bt_l2cap_L2CAP_LM(r3, 0x6, 0x3, &(0x7f0000000180)=0x2, 0x4) dup2(r2, r0) 12:38:07 executing program 2: r0 = socket$inet6(0xa, 0x40000000000001, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0xc0, &(0x7f00000001c0)={@local, @empty=[0x0, 0x4888, 0x0, 0x0, 0x0, 0x1400000000000000], [], {@ipv4={0x800, {{0x5, 0x4, 0x8847000000000000, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @local={0xac, 0x13, 0xffffffffffffffff}, @multicast1}, @tcp={{0x0, 0x4e20, 0x42424242, 0x42424242, 0x0, 0x0, 0x5, 0x11}}}}}}, 0x0) 12:38:08 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0b") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='cpuacct.usage_sys\x00', 0x275a, 0x0) fallocate(r1, 0x10, 0x7, 0x10fffc) 12:38:08 executing program 0: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000000f600000800000007000000402c000000000000090000070000000705000000000000008d8a0000000000000000000035861c007bfe68a617059a30b3010000000400000057c4c99301f9646c"], 0x61) 12:38:08 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000001c0)=ANY=[@ANYBLOB="050000000000000020000040050000a90000000000fae9fff7ff00000000000001000000000000002560b7adff"]) ioctl$KVM_SET_MSRS(r2, 0x80404525, &(0x7f0000000040)={0x1, 0x0, [{0x485, 0x0, 0x1000005}]}) [ 573.486356][T28455] sel_write_load: 6 callbacks suppressed [ 573.486361][T28455] SELinux: failed to load policy 12:38:08 executing program 4: r0 = socket$inet_sctp(0x2, 0x800000000001, 0x84) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f00000001c0)=[@in={0x2, 0x0, @loopback}], 0x10) connect$inet(r0, &(0x7f0000f6fff0)={0x2, 0x4e23, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x100000000009) accept(r0, 0x0, 0x0) listen(r0, 0x0) sendto$inet(r0, &(0x7f00000000c0)="cf", 0x1, 0x5dc, &(0x7f0000a04000)={0x2, 0x4e23, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) pipe(&(0x7f0000000040)) 12:38:08 executing program 2: r0 = socket$inet6(0xa, 0x40000000000001, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0xc0, &(0x7f00000001c0)={@local, @empty=[0x0, 0x4888, 0x0, 0x0, 0x0, 0x1400000000000000], [], {@ipv4={0x800, {{0x5, 0x4, 0x8848000000000000, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @local={0xac, 0x13, 0xffffffffffffffff}, @multicast1}, @tcp={{0x0, 0x4e20, 0x42424242, 0x42424242, 0x0, 0x0, 0x5, 0x11}}}}}}, 0x0) 12:38:08 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47b") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='cpuacct.usage_sys\x00', 0x275a, 0x0) fallocate(r1, 0x10, 0x7, 0x10fffc) 12:38:08 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/anycast6\x00') getsockopt$TIPC_SOCK_RECVQ_DEPTH(r1, 0x10f, 0x84, &(0x7f0000000080), &(0x7f0000000140)=0x4) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000000c0)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) r3 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r3, r0) 12:38:08 executing program 0: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000000f600000800000007000000402c000000000000090000070000000805000000000000008d8a0000000000000000000035861c007bfe68a617059a30b3010000000400000057c4c99301f9646c"], 0x61) 12:38:08 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000001c0)=ANY=[@ANYBLOB="050000000000000020000040050000a90000000000fae9fff7ff00000000000001000000000000002560b7adff"]) ioctl$KVM_SET_MSRS(r2, 0x8040552c, &(0x7f0000000040)={0x1, 0x0, [{0x485, 0x0, 0x1000005}]}) [ 573.922493][T28477] SELinux: failed to load policy 12:38:08 executing program 0: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000000f600000800000007000000402c000000000000090000070000000905000000000000008d8a0000000000000000000035861c007bfe68a617059a30b3010000000400000057c4c99301f9646c"], 0x61) 12:38:08 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47b") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='cpuacct.usage_sys\x00', 0x275a, 0x0) fallocate(r1, 0x10, 0x7, 0x10fffc) 12:38:08 executing program 2: r0 = socket$inet6(0xa, 0x40000000000001, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0xc0, &(0x7f00000001c0)={@local, @empty=[0x0, 0x4888, 0x0, 0x0, 0x0, 0x1400000000000000], [], {@ipv4={0x800, {{0x5, 0x4, 0x8864000000000000, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @local={0xac, 0x13, 0xffffffffffffffff}, @multicast1}, @tcp={{0x0, 0x4e20, 0x42424242, 0x42424242, 0x0, 0x0, 0x5, 0x11}}}}}}, 0x0) [ 574.098424][T28490] SELinux: failed to load policy 12:38:08 executing program 2: r0 = socket$inet6(0xa, 0x40000000000001, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0xc0, &(0x7f00000001c0)={@local, @empty=[0x0, 0x4888, 0x0, 0x0, 0x0, 0x1400000000000000], [], {@ipv4={0x800, {{0x5, 0x4, 0x88a8ffff00000000, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @local={0xac, 0x13, 0xffffffffffffffff}, @multicast1}, @tcp={{0x0, 0x4e20, 0x42424242, 0x42424242, 0x0, 0x0, 0x5, 0x11}}}}}}, 0x0) 12:38:08 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000001c0)=ANY=[@ANYBLOB="050000000000000020000040050000a90000000000fae9fff7ff00000000000001000000000000002560b7adff"]) ioctl$KVM_SET_MSRS(r2, 0x8040ae9f, &(0x7f0000000040)={0x1, 0x0, [{0x485, 0x0, 0x1000005}]}) 12:38:08 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'veth1_to_hsr\x00', 0x43732e5398416f1a}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) r2 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) add_key(&(0x7f0000000040)='syzkaller\x00', &(0x7f0000000080)={'syz', 0x2}, 0x0, 0x0, r2) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) r3 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r3, r0) 12:38:09 executing program 4: r0 = socket$inet_sctp(0x2, 0x800000000001, 0x84) prctl$PR_SVE_SET_VL(0x32, 0xad91) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f00000001c0)=[@in={0x2, 0x0, @loopback}], 0x10) connect$inet(r0, &(0x7f0000f6fff0)={0x2, 0x4e23, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x100000000009) accept(r0, 0x0, 0x0) listen(r0, 0x0) sendto$inet(r0, &(0x7f00000000c0)="cf", 0x1, 0x5dc, &(0x7f0000a04000)={0x2, 0x4e23, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) 12:38:09 executing program 0: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000000f600000800000007000000402c000000000000090000070000000a05000000000000008d8a0000000000000000000035861c007bfe68a617059a30b3010000000400000057c4c99301f9646c"], 0x61) 12:38:09 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47b") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='cpuacct.usage_sys\x00', 0x275a, 0x0) fallocate(r1, 0x10, 0x7, 0x10fffc) 12:38:09 executing program 2: r0 = socket$inet6(0xa, 0x40000000000001, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0xc0, &(0x7f00000001c0)={@local, @empty=[0x0, 0x4888, 0x0, 0x0, 0x0, 0x1400000000000000], [], {@ipv4={0x800, {{0x5, 0x4, 0x88caffff00000000, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @local={0xac, 0x13, 0xffffffffffffffff}, @multicast1}, @tcp={{0x0, 0x4e20, 0x42424242, 0x42424242, 0x0, 0x0, 0x5, 0x11}}}}}}, 0x0) 12:38:09 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000001c0)=ANY=[@ANYBLOB="050000000000000020000040050000a90000000000fae9fff7ff00000000000001000000000000002560b7adff"]) ioctl$KVM_SET_MSRS(r2, 0x8048ae66, &(0x7f0000000040)={0x1, 0x0, [{0x485, 0x0, 0x1000005}]}) 12:38:09 executing program 3: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000500)='/dev/full\x00', 0x8c00, 0x0) ioctl$TIOCLINUX3(r0, 0x541c, &(0x7f0000000540)) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000340)='/dev/hwrng\x00', 0x0, 0x0) ioctl$SIOCSIFMTU(r2, 0x8922, &(0x7f0000000380)={'irlan0\x00', 0xffffffffffffff80}) pipe2(&(0x7f0000000040)={0xffffffffffffffff}, 0x80000) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r3, &(0x7f0000000300)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000200)={0xd4, r4, 0x3, 0x70bd2d, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_DAEMON={0x34, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @loopback}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x7}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e23}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e22}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @dev={0xac, 0x14, 0x14, 0xa}}]}, @IPVS_CMD_ATTR_SERVICE={0x30, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x2, 0x20}}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e21}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x3c}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x2e}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x20}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8}, @IPVS_CMD_ATTR_SERVICE={0xc, 0x1, [@IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x6}]}, @IPVS_CMD_ATTR_DEST={0x48, 0x2, [@IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x1}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@loopback}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x8}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x4}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x20}, @IPVS_DEST_ATTR_TUN_TYPE={0x8, 0xd, 0x1}]}]}, 0xd4}, 0x1, 0x0, 0x0, 0x40}, 0x8000) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f00000000c0)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) r6 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r6, r1) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r6, 0x84, 0x9, &(0x7f00000003c0)={0x0, @in6={{0xa, 0x4e24, 0x0, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0xfffffffffffff37f}}, 0xfffffffffffffffc, 0x1, 0x7, 0x0, 0x30}, &(0x7f0000000480)=0x98) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r3, 0x84, 0x1, &(0x7f00000004c0)={r7, 0x2, 0x1, 0x6, 0xfffffffffffffffe, 0x8000}, 0x14) [ 574.913661][T28529] SELinux: failed to load policy 12:38:09 executing program 0: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000000f600000800000007000000402c000000000000090000070000000b05000000000000008d8a0000000000000000000035861c007bfe68a617059a30b3010000000400000057c4c99301f9646c"], 0x61) 12:38:09 executing program 2: r0 = socket$inet6(0xa, 0x40000000000001, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0xc0, &(0x7f00000001c0)={@local, @empty=[0x0, 0x4888, 0x0, 0x0, 0x0, 0x1400000000000000], [], {@ipv4={0x800, {{0x5, 0x4, 0x8906000000000000, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @local={0xac, 0x13, 0xffffffffffffffff}, @multicast1}, @tcp={{0x0, 0x4e20, 0x42424242, 0x42424242, 0x0, 0x0, 0x5, 0x11}}}}}}, 0x0) 12:38:09 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf0") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='cpuacct.usage_sys\x00', 0x275a, 0x0) fallocate(r1, 0x10, 0x7, 0x10fffc) 12:38:09 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000001c0)=ANY=[@ANYBLOB="050000000000000020000040050000a90000000000fae9fff7ff00000000000001000000000000002560b7adff"]) ioctl$KVM_SET_MSRS(r2, 0x8080aea1, &(0x7f0000000040)={0x1, 0x0, [{0x485, 0x0, 0x1000005}]}) [ 575.094671][T28544] SELinux: failed to load policy 12:38:09 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf0") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='cpuacct.usage_sys\x00', 0x275a, 0x0) fallocate(r1, 0x10, 0x7, 0x10fffc) 12:38:09 executing program 2: r0 = socket$inet6(0xa, 0x40000000000001, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0xc0, &(0x7f00000001c0)={@local, @empty=[0x0, 0x4888, 0x0, 0x0, 0x0, 0x1400000000000000], [], {@ipv4={0x800, {{0x5, 0x4, 0xb200000000000000, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @local={0xac, 0x13, 0xffffffffffffffff}, @multicast1}, @tcp={{0x0, 0x4e20, 0x42424242, 0x42424242, 0x0, 0x0, 0x5, 0x11}}}}}}, 0x0) 12:38:10 executing program 4: r0 = socket$inet_sctp(0x2, 0x800000000001, 0x84) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f00000001c0)=[@in={0x2, 0x0, @loopback}], 0x10) connect$inet(r0, &(0x7f0000f6fff0)={0x2, 0x4e23, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x100000000009) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000080)={0x0}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000200)={r2, @in6={{0xa, 0x4e23, 0xfffffffffffffffd, @dev={0xfe, 0x80, [], 0x26}, 0x2e772eaf}}, 0x8, 0x5, 0x9, 0x7f, 0x20}, &(0x7f0000000140)=0x98) accept(r0, 0x0, 0x0) listen(r0, 0x0) sendto$inet(r0, &(0x7f00000000c0)="cf", 0x1, 0x5dc, &(0x7f0000a04000)={0x2, 0x4e23, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) 12:38:10 executing program 0: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000000f600000800000007000000402c000000000000090000070000000c05000000000000008d8a0000000000000000000035861c007bfe68a617059a30b3010000000400000057c4c99301f9646c"], 0x61) 12:38:10 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNGETFILTER(r0, 0x801054db, &(0x7f0000000040)=""/64) 12:38:10 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000001c0)=ANY=[@ANYBLOB="050000000000000020000040050000a90000000000fae9fff7ff00000000000001000000000000002560b7adff"]) ioctl$KVM_SET_MSRS(r2, 0x8090ae81, &(0x7f0000000040)={0x1, 0x0, [{0x485, 0x0, 0x1000005}]}) 12:38:10 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf0") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='cpuacct.usage_sys\x00', 0x275a, 0x0) fallocate(r1, 0x10, 0x7, 0x10fffc) 12:38:10 executing program 2: r0 = socket$inet6(0xa, 0x40000000000001, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0xc0, &(0x7f00000001c0)={@local, @empty=[0x0, 0x4888, 0x0, 0x0, 0x0, 0x1400000000000000], [], {@ipv4={0x800, {{0x5, 0x4, 0xffffffffa0008000, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @local={0xac, 0x13, 0xffffffffffffffff}, @multicast1}, @tcp={{0x0, 0x4e20, 0x42424242, 0x42424242, 0x0, 0x0, 0x5, 0x11}}}}}}, 0x0) [ 575.795516][T28575] SELinux: failed to load policy 12:38:10 executing program 2: r0 = socket$inet6(0xa, 0x40000000000001, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0xc0, &(0x7f00000001c0)={@local, @empty=[0x0, 0x4888, 0x0, 0x0, 0x0, 0x1400000000000000], [], {@ipv4={0x800, {{0x5, 0x4, 0xfffffffffffff000, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @local={0xac, 0x13, 0xffffffffffffffff}, @multicast1}, @tcp={{0x0, 0x4e20, 0x42424242, 0x42424242, 0x0, 0x0, 0x5, 0x11}}}}}}, 0x0) 12:38:10 executing program 0: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000000f600000800000007000000402c000000000000090000070000000d05000000000000008d8a0000000000000000000035861c007bfe68a617059a30b3010000000400000057c4c99301f9646c"], 0x61) 12:38:10 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) fallocate(r1, 0x10, 0x7, 0x10fffc) [ 575.995270][T28592] SELinux: failed to load policy 12:38:10 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000001c0)=ANY=[@ANYBLOB="050000000000000020000040050000a90000000000fae9fff7ff00000000000001000000000000002560b7adff"]) ioctl$KVM_SET_MSRS(r2, 0x81009431, &(0x7f0000000040)={0x1, 0x0, [{0x485, 0x0, 0x1000005}]}) 12:38:10 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) pkey_alloc(0x0, 0x1) socket$nl_route(0x10, 0x3, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r1, r2) 12:38:10 executing program 0: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000000f600000800000007000000402c000000000000090000070000000e05000000000000008d8a0000000000000000000035861c007bfe68a617059a30b3010000000400000057c4c99301f9646c"], 0x61) [ 576.228050][T28606] SELinux: failed to load policy 12:38:11 executing program 4: r0 = socket$inet_sctp(0x2, 0x800000000001, 0x84) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f00000001c0)=[@in={0x2, 0x0, @loopback}], 0x10) connect$inet(r0, &(0x7f0000f6fff0)={0x2, 0x4e23, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x100000000009) r2 = accept(r0, 0x0, 0x0) listen(r0, 0x0) sendto$inet(r0, &(0x7f00000000c0)="cf", 0x1, 0x5dc, &(0x7f0000a04000)={0x2, 0x4e23, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) ioctl$LOOP_SET_STATUS64(r2, 0x4c04, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x8, 0x5, 0x0, 0x9, 0x14, 0x10, "685d5955a8459db9eba764bf34016ab9e4b58b3af7c135e85f41fb77b6516faf231980f583b9c368a4db9aefc40a4bb73f49088522a616503aa7e8dcf82b3a3b", "90851298c29ffb2366abb5ee9b15f876e9866cb831a04811026db9bfa8b72b641d68b04224dbb70162158ebc35f93f4ec009cd0cf40902edef8be165f007f080", "1e4628e68db37fe24d0ffe036aec218ac39f8f22bb6e3951ac5553c6060d2da9", [0x9, 0x6c63566f]}) r3 = syz_open_dev$radio(&(0x7f0000000040)='/dev/radio#\x00', 0x0, 0x2) ioctl$BLKROGET(r3, 0x125e, &(0x7f0000000080)) 12:38:11 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) fallocate(r1, 0x10, 0x7, 0x10fffc) 12:38:11 executing program 2: r0 = socket$inet6(0xa, 0x40000000000001, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0xc0, &(0x7f00000001c0)={@local, @empty=[0x0, 0x4888, 0x0, 0x0, 0x0, 0x1400000000000000], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x2, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @local={0xac, 0x13, 0xffffffffffffffff}, @multicast1}, @tcp={{0x0, 0x4e20, 0x42424242, 0x42424242, 0x0, 0x0, 0x5, 0x11}}}}}}, 0x0) 12:38:11 executing program 0: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000000f600000800000007000000402c000000000000090000070000000f05000000000000008d8a0000000000000000000035861c007bfe68a617059a30b3010000000400000057c4c99301f9646c"], 0x61) 12:38:11 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000001c0)=ANY=[@ANYBLOB="050000000000000020000040050000a90000000000fae9fff7ff00000000000001000000000000002560b7adff"]) ioctl$KVM_SET_MSRS(r2, 0x8138ae83, &(0x7f0000000040)={0x1, 0x0, [{0x485, 0x0, 0x1000005}]}) 12:38:11 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) r2 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/btrfs-control\x00', 0x82000, 0x0) setsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000080)=@int=0x3, 0x4) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) r3 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r3, r0) [ 576.812172][T28623] SELinux: failed to load policy 12:38:11 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) fallocate(r1, 0x10, 0x7, 0x10fffc) 12:38:11 executing program 2: r0 = socket$inet6(0xa, 0x40000000000001, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0xc0, &(0x7f00000001c0)={@local, @empty=[0x0, 0x4888, 0x0, 0x0, 0x0, 0x1400000000000000], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x3, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @local={0xac, 0x13, 0xffffffffffffffff}, @multicast1}, @tcp={{0x0, 0x4e20, 0x42424242, 0x42424242, 0x0, 0x0, 0x5, 0x11}}}}}}, 0x0) 12:38:11 executing program 0: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000000f600000800000007000000402c000000000000090000070000001005000000000000008d8a0000000000000000000035861c007bfe68a617059a30b3010000000400000057c4c99301f9646c"], 0x61) 12:38:11 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000001c0)=ANY=[@ANYBLOB="050000000000000020000040050000a90000000000fae9fff7ff00000000000001000000000000002560b7adff"]) ioctl$KVM_SET_MSRS(r2, 0x8188aea6, &(0x7f0000000040)={0x1, 0x0, [{0x485, 0x0, 0x1000005}]}) 12:38:11 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='cpuacct.usage_sys\x00', 0x275a, 0x0) fallocate(0xffffffffffffffff, 0x10, 0x7, 0x10fffc) 12:38:11 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x2000}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) tee(r0, r1, 0x1ff, 0x4) r2 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r2, r0) [ 577.081207][T28648] SELinux: failed to load policy 12:38:12 executing program 4: syz_init_net_socket$x25(0x9, 0x5, 0x0) r0 = socket$inet_sctp(0x2, 0x800000000001, 0x84) r1 = socket$inet_udplite(0x2, 0x2, 0x88) syz_mount_image$nfs4(&(0x7f0000000040)='nfs4\x00', &(0x7f0000000080)='./file0\x00', 0x530, 0xa, &(0x7f0000002540)=[{&(0x7f0000000200)="bb68af38ec8d53e6a5ebc0a2d1394e25a719fc133eeea997828ac1b69808a0b8a05742be9c8c407a687088d64f965af274c94df9efc10c4f1c633ee7e9f45a6d9c5bde5ac59a796376d213ecb50423ddc02b9dbb701188ba3d11ee911d079254898f0c03d355390266845f3f060327eba5d95aafee6fc740ed525b57e110499d0e80c00da54e19782af6d3f9a034c4a3b03b280564c56d47b664c8294b2964ecf4c6a7fb771836d21ce8314369e159ea0aafff6bda9cf43114f7d2c0b25f41ef899ee833095f4aaf17dbba8f6b97eeb925faebad63c0f269b62fdd6b0a5254d55863c3", 0xe3, 0x4b7}, {&(0x7f0000000100)="9da06090429c059f3314e9e4dc02849e4d07d175941cce07374a95385f89e500c6314382f3f59b0ef04e4b12fab8fb7c811baa858b4156fb9d467e1050051d5aed8b9465742b76c47b9f288d741918df65b856f4039d73ace1d628c1245bf1225835f92c", 0x64, 0x6b94}, {&(0x7f0000000180)="99341c56c9c7d04c4a00f15de85c89167f8664eba932d5a9bdbffc9ec19b86caf9eab9b3269d9a8f984eb1c2b8a4a4ca060429ca92913a847649", 0x3a, 0x8}, {&(0x7f0000000300)="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", 0x1000, 0x10aa}, {&(0x7f0000001300)="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", 0x1000, 0x100000000}, {&(0x7f0000002300)="19e4af8d98f38b85a163329401cc7c732bf595e23b6e78efd5fe4eb1fcca003fae39ce34ea38bf2d058a880825cbffe1f496a59ade73c5e02c6541e0d2724198e7bf8fa919aa85f2c7406e7660ad92922b6754126ccede18f6d63bf0198af98425c26e1c1723479159686d9ed54ab9884edfffe2cf84d83fb576819f36fd4f2d41edeb04cc", 0x85, 0xfffffffffffffe56}, {&(0x7f00000023c0)="05f50e29891ae25d5f19", 0xa, 0x2}, {&(0x7f0000002400)="f8ad6afeda58990c80d8b1dab2c6a00e4825b4a72bbf9a751869429dc824aa504bb266ca0f0ae5697a5f53583c7d031d775e873a15e7ecfe270be5a08a13b9163ec99176f5", 0x45, 0x7}, {&(0x7f0000002480)="ae7e49c67747ce884c83e46e86f67e1592b8c002bcccf65a48439b7f2211ae85b3af492801de6dc625a48e85a4b86b72217f0fb45353ed4514170279ce75980a8f2a42fe33b24bb337f6e9ac424e4699d2a2302cc32e9272ebc1022a4dfbf2b54f5688267f65e76b79bf6fa3d4ce435365", 0x71, 0x5}, {&(0x7f0000002500)="e7cb924cf9c3867260e5cc542f3a0b9987b98fcc7f543737456c4c08335ee65eb7637cf3b50a27df9668a324da", 0x2d, 0x8001}], 0x10, &(0x7f0000002640)='self+bdev[md5sumgd+em0vboxnet1trustedwlan0eth1{{\\security*\x00') ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f00000001c0)=[@in={0x2, 0x0, @loopback}], 0x10) r2 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000002740)='/dev/cachefiles\x00', 0x1, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000027c0)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000002780)={0xffffffffffffffff}, 0x0, 0x7}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f0000002800)={0x7, 0x8, 0xfa00, {r3, 0x2}}, 0x10) connect$inet(r0, &(0x7f0000f6fff0)={0x2, 0x4e23, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x10) listen(r0, 0x100000000009) accept(r0, 0x0, 0x0) iopl(0x0) listen(r0, 0x0) sendto$inet(r0, &(0x7f00000000c0)="cf", 0x1, 0x5dc, &(0x7f0000a04000)={0x2, 0x4e23, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) r4 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000002680)='/dev/cachefiles\x00', 0x2, 0x0) ioctl$EVIOCGSND(r4, 0x8040451a, &(0x7f00000026c0)=""/70) 12:38:12 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000001c0)=ANY=[@ANYBLOB="050000000000000020000040050000a90000000000fae9fff7ff00000000000001000000000000002560b7adff"]) ioctl$KVM_SET_MSRS(r2, 0x81a0ae8c, &(0x7f0000000040)={0x1, 0x0, [{0x485, 0x0, 0x1000005}]}) 12:38:12 executing program 0: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000000f600000800000007000000402c000000000000090000070000001105000000000000008d8a0000000000000000000035861c007bfe68a617059a30b3010000000400000057c4c99301f9646c"], 0x61) 12:38:12 executing program 2: r0 = socket$inet6(0xa, 0x40000000000001, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0xc0, &(0x7f00000001c0)={@local, @empty=[0x0, 0x4888, 0x0, 0x0, 0x0, 0x1400000000000000], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x6, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @local={0xac, 0x13, 0xffffffffffffffff}, @multicast1}, @tcp={{0x0, 0x4e20, 0x42424242, 0x42424242, 0x0, 0x0, 0x5, 0x11}}}}}}, 0x0) 12:38:12 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='cpuacct.usage_sys\x00', 0x275a, 0x0) fallocate(0xffffffffffffffff, 0x10, 0x7, 0x10fffc) 12:38:12 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) fsetxattr$trusted_overlay_upper(r0, &(0x7f0000000040)='trusted.overlay.upper\x00', &(0x7f0000000200)={0x0, 0xfb, 0x1015, 0x1, 0x7, "3adabd23db455db1def92e2a33b1319b", "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"}, 0x1015, 0xd5d6005b35c58951) openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = dup2(r1, r1) ioctl$EVIOCGMTSLOTS(r2, 0x8040450a, &(0x7f0000000080)=""/82) 12:38:12 executing program 0: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000000f600000800000007000000402c000000000000090000070000001205000000000000008d8a0000000000000000000035861c007bfe68a617059a30b3010000000400000057c4c99301f9646c"], 0x61) 12:38:12 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='cpuacct.usage_sys\x00', 0x275a, 0x0) fallocate(0xffffffffffffffff, 0x10, 0x7, 0x10fffc) 12:38:12 executing program 2: r0 = socket$inet6(0xa, 0x40000000000001, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0xc0, &(0x7f00000001c0)={@local, @empty=[0x0, 0x4888, 0x0, 0x0, 0x0, 0x1400000000000000], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x7, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @local={0xac, 0x13, 0xffffffffffffffff}, @multicast1}, @tcp={{0x0, 0x4e20, 0x42424242, 0x42424242, 0x0, 0x0, 0x5, 0x11}}}}}}, 0x0) 12:38:12 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000001c0)=ANY=[@ANYBLOB="050000000000000020000040050000a90000000000fae9fff7ff00000000000001000000000000002560b7adff"]) ioctl$KVM_SET_MSRS(r2, 0x8400ae8e, &(0x7f0000000040)={0x1, 0x0, [{0x485, 0x0, 0x1000005}]}) 12:38:12 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x20083, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) r2 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r2, r0) 12:38:12 executing program 0: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000000f600000800000007000000402c000000000000090000070000001305000000000000008d8a0000000000000000000035861c007bfe68a617059a30b3010000000400000057c4c99301f9646c"], 0x61) 12:38:13 executing program 4: r0 = socket$inet_sctp(0x2, 0x800000000001, 0x84) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000400)="11dca50d5e0bcfe47bf070f0a855cec99befee8ab630b2993a1e87d0e432687837deea3937c115433edb9d2c2f09d153aed806518bb23db9cb1406e6f0177da9a44e311d12870b0e19d187828ee093f0ac6886d809417e704f62") setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f00000001c0)=[@in={0x2, 0x0, @loopback}], 0x10) sendmsg$inet(r1, &(0x7f00000003c0)={&(0x7f0000000040)={0x2, 0x4e24, @remote}, 0x10, &(0x7f00000002c0)=[{&(0x7f0000000100)="79d4706dd50dfedbf6fe60d3d569cf0fd0d991e0b168c1b0a6d7a1909aabc050739f93062263244459b4be1a55877a02362760e2adce3d5924988fe23496dd99202e4f63", 0x44}, {&(0x7f0000000080)}, {&(0x7f0000000200)="decaf7ca226af916e1f2f6b0036da5741c7fb8683d4762b4a119a23e7f97fbe6be6494ddc179a40e494abeef79b996945503f2f2f119eabcb8948ca7ebc17eb72aae92fcc88a8c5da03db6c8d83dd43db61b0be47906514c0c6b9043f02ac51b055e3c2697faef571fbdd6cbbe72061f67c651740a0cfcd3098494e93548dcac86f4074a62b388fe44d7aa6fad", 0x8d}, {&(0x7f0000000180)="a604a2a22256c8b9c35be3f8ee12e7ce848f660c4e5c596f8da8d47abdc59bff58c34fa9a53760ff7adb0e", 0x2b}], 0x4, &(0x7f0000000300)=[@ip_tos_int={{0x14, 0x0, 0x1, 0x7f}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x6f4a}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x4c}}, @ip_ttl={{0x14, 0x0, 0x2, 0xffffffffffffffe1}}, @ip_ttl={{0x14, 0x0, 0x2, 0x20}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x1ff}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x4}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x100}}], 0xc0}, 0x4000) connect$inet(r0, &(0x7f0000f6fff0)={0x2, 0x4e23, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x100000000009) accept(r0, 0x0, 0x0) listen(r0, 0x0) sendto$inet(r0, &(0x7f00000000c0)="cf", 0x1, 0x5dc, &(0x7f0000a04000)={0x2, 0x4e23, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) 12:38:13 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='cpuacct.usage_sys\x00', 0x275a, 0x0) fallocate(r1, 0x0, 0x7, 0x10fffc) 12:38:13 executing program 2: r0 = socket$inet6(0xa, 0x40000000000001, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0xc0, &(0x7f00000001c0)={@local, @empty=[0x0, 0x4888, 0x0, 0x0, 0x0, 0x1400000000000000], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x8, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @local={0xac, 0x13, 0xffffffffffffffff}, @multicast1}, @tcp={{0x0, 0x4e20, 0x42424242, 0x42424242, 0x0, 0x0, 0x5, 0x11}}}}}}, 0x0) 12:38:13 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000001c0)=ANY=[@ANYBLOB="050000000000000020000040050000a90000000000fae9fff7ff00000000000001000000000000002560b7adff"]) ioctl$KVM_SET_MSRS(r2, 0x9000aea4, &(0x7f0000000040)={0x1, 0x0, [{0x485, 0x0, 0x1000005}]}) 12:38:13 executing program 0: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000000f600000800000007000000402c000000000000090000070000001405000000000000008d8a0000000000000000000035861c007bfe68a617059a30b3010000000400000057c4c99301f9646c"], 0x61) 12:38:13 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) r2 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_G_TUNER(0xffffffffffffffff, 0xc054561d, &(0x7f0000000140)={0xfffffffffffffffb, "de9b0930f94ddf0985f76f47581a121193a8ea46576fda4d770040f249653f76", 0x7, 0x1, 0x61e, 0x1f, 0x10, 0x2, 0x25af, 0x3}) dup2(r2, r0) [ 578.829492][T28729] sel_write_load: 3 callbacks suppressed [ 578.829498][T28729] SELinux: failed to load policy 12:38:13 executing program 2: r0 = socket$inet6(0xa, 0x40000000000001, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0xc0, &(0x7f00000001c0)={@local, @empty=[0x0, 0x4888, 0x0, 0x0, 0x0, 0x1400000000000000], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0xb, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @local={0xac, 0x13, 0xffffffffffffffff}, @multicast1}, @tcp={{0x0, 0x4e20, 0x42424242, 0x42424242, 0x0, 0x0, 0x5, 0x11}}}}}}, 0x0) 12:38:13 executing program 0: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000000f600000800000007000000402c000000000000090000070000001505000000000000008d8a0000000000000000000035861c007bfe68a617059a30b3010000000400000057c4c99301f9646c"], 0x61) 12:38:13 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='cpuacct.usage_sys\x00', 0x275a, 0x0) fallocate(r1, 0x0, 0x7, 0x10fffc) 12:38:13 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000001c0)=ANY=[@ANYBLOB="050000000000000020000040050000a90000000000fae9fff7ff00000000000001000000000000002560b7adff"]) ioctl$KVM_SET_MSRS(r2, 0xc0045878, &(0x7f0000000040)={0x1, 0x0, [{0x485, 0x0, 0x1000005}]}) [ 579.003027][T28746] SELinux: failed to load policy 12:38:13 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e539841ff1a}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) r2 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r2, r0) 12:38:13 executing program 2: r0 = socket$inet6(0xa, 0x40000000000001, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0xc0, &(0x7f00000001c0)={@local, @empty=[0x0, 0x4888, 0x0, 0x0, 0x0, 0x1400000000000000], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0xd, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @local={0xac, 0x13, 0xffffffffffffffff}, @multicast1}, @tcp={{0x0, 0x4e20, 0x42424242, 0x42424242, 0x0, 0x0, 0x5, 0x11}}}}}}, 0x0) 12:38:14 executing program 4: r0 = socket$inet_sctp(0x2, 0x800000000001, 0x84) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000200)=[@in6={0xa, 0x4e20, 0x4, @mcast2, 0xf3fb}, @in6={0xa, 0x4e22, 0x5, @local, 0x8}, @in={0x2, 0x4e20, @empty}, @in6={0xa, 0x4e22, 0x4, @ipv4={[], [], @multicast2}, 0x1}, @in6={0xa, 0x4e20, 0x1, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x7ff}, @in={0x2, 0x4e20, @loopback}, @in={0x2, 0x4e24, @rand_addr=0xffffffff}, @in={0x2, 0x4e22, @initdev={0xac, 0x1e, 0x1, 0x0}}, @in={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x21}}, @in={0x2, 0x4e22, @loopback}], 0x2ac) connect$inet(r0, &(0x7f0000f6fff0)={0x2, 0x4e23, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x100000000009) accept(r0, 0x0, 0x0) listen(r0, 0x0) ioctl$sock_inet_SIOCGIFNETMASK(r1, 0x891b, &(0x7f0000000040)={'bpq0\x00', {0x2, 0x4e22, @empty}}) sendto$inet(r0, &(0x7f00000000c0)="cf", 0x1, 0x5dc, &(0x7f0000a04000)={0x2, 0x4e23, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) 12:38:14 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='cpuacct.usage_sys\x00', 0x275a, 0x0) fallocate(r1, 0x0, 0x7, 0x10fffc) 12:38:14 executing program 0: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000000f600000800000007000000402c000000000000090000070000001605000000000000008d8a0000000000000000000035861c007bfe68a617059a30b3010000000400000057c4c99301f9646c"], 0x61) 12:38:14 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000001c0)=ANY=[@ANYBLOB="050000000000000020000040050000a90000000000fae9fff7ff00000000000001000000000000002560b7adff"]) ioctl$KVM_SET_MSRS(r2, 0xc0045878, &(0x7f0000000040)={0x1, 0x0, [{0x485, 0x0, 0x1000005}]}) 12:38:14 executing program 2: r0 = socket$inet6(0xa, 0x40000000000001, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0xc0, &(0x7f00000001c0)={@local, @empty=[0x0, 0x4888, 0x0, 0x0, 0x0, 0x1400000000000000], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x11, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @local={0xac, 0x13, 0xffffffffffffffff}, @multicast1}, @tcp={{0x0, 0x4e20, 0x42424242, 0x42424242, 0x0, 0x0, 0x5, 0x11}}}}}}, 0x0) 12:38:14 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x40000, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x10000, 0x0) ioctl$KVM_SET_SREGS(r3, 0x4138ae84, &(0x7f0000000200)={{0x4000, 0x6000, 0xd, 0x5, 0x7fff, 0x6, 0x1, 0x1000, 0x7, 0x0, 0xc7, 0x8}, {0xcb8bb566c4b7582, 0x5000, 0x8, 0x4, 0x0, 0x7, 0x40, 0x6, 0x0, 0x821a, 0x0, 0x4}, {0xf000, 0x4000, 0x2175e9ead8a8a474, 0x9, 0x1, 0x8001, 0x6, 0x10000, 0x0, 0x20, 0xfffffffffffffff9, 0x800}, {0x2, 0x4000, 0xf, 0x9, 0x976, 0x0, 0x6, 0xffff, 0x100, 0x1, 0x0, 0xfffffffffffffffc}, {0xd000, 0x4, 0xd, 0x80000001, 0x4, 0x4, 0x0, 0x6001, 0x5, 0x8, 0x5, 0x3}, {0x1002, 0x1b2bbbb6cbd524f2, 0x4, 0x2, 0x9, 0x5, 0x0, 0xffffffff, 0x72, 0x2, 0x2, 0x3}, {0x4d0a8de5a5ee0daf, 0x6000, 0x3, 0xe0c, 0x5, 0x0, 0xd86, 0x12, 0x4, 0x3, 0x3, 0xfffffffffffffffa}, {0xf000, 0xf000, 0x8, 0x3, 0x2, 0x9, 0x4, 0x100000000, 0x7, 0x81, 0xe35, 0x1}, {0x2, 0x2000}, {0x3000, 0x7004}, 0x30, 0x0, 0x0, 0x200, 0x5, 0x1, 0x250b78c8daa5a96c, [0x5, 0x0, 0x36, 0x7ff]}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r2, r0) [ 579.707733][T28775] SELinux: failed to load policy 12:38:14 executing program 0: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000000f600000800000007000000402c000000000000090000070000001705000000000000008d8a0000000000000000000035861c007bfe68a617059a30b3010000000400000057c4c99301f9646c"], 0x61) 12:38:14 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='cpuacct.usage_sys\x00', 0x275a, 0x0) fallocate(r1, 0x10, 0x0, 0x10fffc) 12:38:14 executing program 2: r0 = socket$inet6(0xa, 0x40000000000001, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0xc0, &(0x7f00000001c0)={@local, @empty=[0x0, 0x4888, 0x0, 0x0, 0x0, 0x1400000000000000], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x14, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @local={0xac, 0x13, 0xffffffffffffffff}, @multicast1}, @tcp={{0x0, 0x4e20, 0x42424242, 0x42424242, 0x0, 0x0, 0x5, 0x11}}}}}}, 0x0) 12:38:14 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000001c0)=ANY=[@ANYBLOB="050000000000000020000040050000a90000000000fae9fff7ff00000000000001000000000000002560b7adff"]) ioctl$KVM_SET_MSRS(r2, 0xc008744c, &(0x7f0000000040)={0x1, 0x0, [{0x485, 0x0, 0x1000005}]}) [ 579.901110][T28794] SELinux: failed to load policy 12:38:14 executing program 0: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000000f600000800000007000000402c000000000000090000070000001805000000000000008d8a0000000000000000000035861c007bfe68a617059a30b3010000000400000057c4c99301f9646c"], 0x61) 12:38:14 executing program 2: r0 = socket$inet6(0xa, 0x40000000000001, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0xc0, &(0x7f00000001c0)={@local, @empty=[0x0, 0x4888, 0x0, 0x0, 0x0, 0x1400000000000000], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x28, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @local={0xac, 0x13, 0xffffffffffffffff}, @multicast1}, @tcp={{0x0, 0x4e20, 0x42424242, 0x42424242, 0x0, 0x0, 0x5, 0x11}}}}}}, 0x0) [ 580.083271][T28810] SELinux: failed to load policy 12:38:15 executing program 4: r0 = socket$inet_sctp(0x2, 0x800000000001, 0x84) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f00000001c0)=[@in={0x2, 0x0, @loopback}], 0x10) connect$inet(r0, &(0x7f0000f6fff0)={0x2, 0x4e23, @local={0xac, 0x14, 0xffffffffffffffff}}, 0xfffffffffffffc99) listen(r0, 0x100000000009) accept(r0, 0x0, 0x0) listen(r0, 0x0) recvfrom(r0, &(0x7f0000000040)=""/8, 0x8, 0x100, 0x0, 0x0) sendto$inet(r0, &(0x7f00000000c0)="cf", 0x1, 0x5dc, &(0x7f0000a04000)={0x2, 0x4e23, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) 12:38:15 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) r2 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = creat(&(0x7f0000000040)='./file0\x00', 0xa0) getsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f0000000400)={{{@in6=@mcast2, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in=@remote}}, &(0x7f0000000180)=0xe8) fstat(r0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f0000000280)='./file0\x00', &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r3, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f0000000600)={{{@in6=@remote, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}, 0x0, @in6=@mcast1}}, &(0x7f0000000300)=0xe8) stat(&(0x7f0000000700)='./file0\x00', &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f00000007c0)='./file0\x00', &(0x7f0000000800)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f0000000880)={{{@in=@local, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in=@multicast2}}, &(0x7f0000000980)=0xe8) r12 = getegid() getgroups(0x1, &(0x7f00000009c0)=[0xffffffffffffffff]) lstat(&(0x7f0000000a00)='./file1\x00', &(0x7f0000000a40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r3, &(0x7f0000000ac0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r16 = getegid() getresgid(&(0x7f0000000b40), &(0x7f0000000b80), &(0x7f0000000bc0)=0x0) lstat(&(0x7f0000000c00)='./file0\x00', &(0x7f0000000c40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000cc0)='./file0\x00', &(0x7f0000000d00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r20 = getgid() setxattr$system_posix_acl(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='system.posix_acl_access\x00', &(0x7f0000000d80)={{}, {0x1, 0x7}, [{0x2, 0x4, r4}, {0x2, 0x1, r5}, {0x2, 0x7cc28666e99286d1, r6}, {0x2, 0x1, r7}, {0x2, 0x1, r8}, {0x2, 0x1, r9}, {0x2, 0x2, r10}, {0x2, 0x6, r11}], {0x4, 0x7}, [{0x8, 0x1, r12}, {0x8, 0x4, r13}, {0x8, 0x2, r14}, {0x8, 0x5, r15}, {0x8, 0x7, r16}, {0x8, 0x3, r17}, {0x8, 0x3, r18}, {0x8, 0x4, r19}, {0x8, 0x6, r20}], {0x10, 0x6}, {0x20, 0x7}}, 0xac, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f0000000340)=ANY=[@ANYBLOB="020000000b8f460e1522a1cea013b5cc0f8e0647f5a07a4d129e332c2731f72d45f0262b2222b47da6c230bfdde8a31d7bd2ec2d8db2ae30a99c3882ad72dcd0392d0211c9356e999e39f31e15321880388a463ebfc48f41457de43c62c2bf4c31079e7ca800e0f21cd1c5df5b5920361128379a0d73c39fd58ee99d340eae721d89ef3ce7dccbd4df1c002eb399eddb8450", @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f00000002c0)=0x6d9) dup2(r2, r0) 12:38:15 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='cpuacct.usage_sys\x00', 0x275a, 0x0) fallocate(r1, 0x10, 0x0, 0x10fffc) 12:38:15 executing program 0: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000000f600000800000007000000402c000000000000090000070000001905000000000000008d8a0000000000000000000035861c007bfe68a617059a30b3010000000400000057c4c99301f9646c"], 0x61) 12:38:15 executing program 2: r0 = socket$inet6(0xa, 0x40000000000001, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0xc0, &(0x7f00000001c0)={@local, @empty=[0x0, 0x4888, 0x0, 0x0, 0x0, 0x1400000000000000], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0xb2, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @local={0xac, 0x13, 0xffffffffffffffff}, @multicast1}, @tcp={{0x0, 0x4e20, 0x42424242, 0x42424242, 0x0, 0x0, 0x5, 0x11}}}}}}, 0x0) 12:38:15 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000001c0)=ANY=[@ANYBLOB="050000000000000020000040050000a90000000000fae9fff7ff00000000000001000000000000002560b7adff"]) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000040)={0x1, 0x0, [{0x485, 0x0, 0x1000005}]}) [ 580.719720][T28826] SELinux: failed to load policy 12:38:15 executing program 0: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000000f600000800000007000000402c000000000000090000070000001a05000000000000008d8a0000000000000000000035861c007bfe68a617059a30b3010000000400000057c4c99301f9646c"], 0x61) 12:38:15 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='cpuacct.usage_sys\x00', 0x275a, 0x0) fallocate(r1, 0x10, 0x0, 0x10fffc) 12:38:15 executing program 2: r0 = socket$inet6(0xa, 0x40000000000001, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0xc0, &(0x7f00000001c0)={@local, @empty=[0x0, 0x4888, 0x0, 0x0, 0x0, 0x1400000000000000], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0xf0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @local={0xac, 0x13, 0xffffffffffffffff}, @multicast1}, @tcp={{0x0, 0x4e20, 0x42424242, 0x42424242, 0x0, 0x0, 0x5, 0x11}}}}}}, 0x0) 12:38:15 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000001c0)=ANY=[@ANYBLOB="050000000000000020000040050000a90000000000fae9fff7ff00000000000001000000000000002560b7adff"]) ioctl$KVM_SET_MSRS(r2, 0xc008ae91, &(0x7f0000000040)={0x1, 0x0, [{0x485, 0x0, 0x1000005}]}) 12:38:15 executing program 2: r0 = socket$inet6(0xa, 0x40000000000001, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0xc0, &(0x7f00000001c0)={@local, @empty=[0x0, 0x4888, 0x0, 0x0, 0x0, 0x1400000000000000], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x300, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @local={0xac, 0x13, 0xffffffffffffffff}, @multicast1}, @tcp={{0x0, 0x4e20, 0x42424242, 0x42424242, 0x0, 0x0, 0x5, 0x11}}}}}}, 0x0) 12:38:15 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='cpuacct.usage_sys\x00', 0x275a, 0x0) fallocate(r1, 0x10, 0x0, 0x0) [ 580.980217][T28848] SELinux: failed to load policy 12:38:16 executing program 4: r0 = socket$inet_sctp(0x2, 0x800000000001, 0x84) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f00000001c0)=[@in={0x2, 0x0, @loopback}], 0x10) connect$inet(r0, &(0x7f0000f6fff0)={0x2, 0x4e23, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x10000000000c) r2 = accept(r1, 0x0, 0x0) listen(r0, 0x0) sendto$inet(r0, &(0x7f00000000c0)="cf", 0x1, 0x5dc, &(0x7f0000a04000)={0x2, 0x4e24, @multicast1}, 0x10) ioctl$sock_inet6_udp_SIOCINQ(r2, 0x541b, &(0x7f0000000040)) r3 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000100)='SEG6\x00') sendmsg$SEG6_CMD_GET_TUNSRC(r2, &(0x7f0000000240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000200)={&(0x7f0000000280)=ANY=[@ANYBLOB="5c000000bde3a9aebf956006dded4c64735771e10d459b10684aa35516c5baf721309f3bec363546a560409fb82fe0ac3ca06429fe95c74d5f88ffd2616eafebf66b72f01447f85ad8ceee48f9827e10af2c134ace907653", @ANYRES16=r3, @ANYBLOB="000228bd7000ffdbdf2504000000140001000000000000000000000000000000000008000600050000000800050005000000080005000100000014000100fe8000000000000000000000000000bb0800050000000000"], 0x5c}, 0x1, 0x0, 0x0, 0x8000}, 0x880) socket$inet_udplite(0x2, 0x2, 0x88) 12:38:16 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x100}) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20ncci\x00', 0x20000, 0x0) ioctl$KDGKBLED(r3, 0x4b64, &(0x7f0000000080)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = dup2(r2, r0) ioctl$DRM_IOCTL_ADD_CTX(r4, 0xc0086420, &(0x7f0000000140)={0x0}) ioctl$DRM_IOCTL_UNLOCK(r4, 0x4008642b, &(0x7f0000000180)={r5, 0x4}) 12:38:16 executing program 0: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000000f600000800000007000000402c000000000000090000070000001b05000000000000008d8a0000000000000000000035861c007bfe68a617059a30b3010000000400000057c4c99301f9646c"], 0x61) 12:38:16 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000001c0)=ANY=[@ANYBLOB="050000000000000020000040050000a90000000000fae9fff7ff00000000000001000000000000002560b7adff"]) ioctl$KVM_SET_MSRS(r2, 0xc008aec1, &(0x7f0000000040)={0x1, 0x0, [{0x485, 0x0, 0x1000005}]}) 12:38:16 executing program 2: r0 = socket$inet6(0xa, 0x40000000000001, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0xc0, &(0x7f00000001c0)={@local, @empty=[0x0, 0x4888, 0x0, 0x0, 0x0, 0x1400000000000000], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x543, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @local={0xac, 0x13, 0xffffffffffffffff}, @multicast1}, @tcp={{0x0, 0x4e20, 0x42424242, 0x42424242, 0x0, 0x0, 0x5, 0x11}}}}}}, 0x0) 12:38:16 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='cpuacct.usage_sys\x00', 0x275a, 0x0) fallocate(r1, 0x10, 0x0, 0x0) [ 581.634436][T28879] SELinux: failed to load policy 12:38:16 executing program 0: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000000f600000800000007000000402c000000000000090000070000001c05000000000000008d8a0000000000000000000035861c007bfe68a617059a30b3010000000400000057c4c99301f9646c"], 0x61) 12:38:16 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='cpuacct.usage_sys\x00', 0x275a, 0x0) fallocate(r1, 0x10, 0x0, 0x0) 12:38:16 executing program 2: r0 = socket$inet6(0xa, 0x40000000000001, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0xc0, &(0x7f00000001c0)={@local, @empty=[0x0, 0x4888, 0x0, 0x0, 0x0, 0x1400000000000000], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x600, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @local={0xac, 0x13, 0xffffffffffffffff}, @multicast1}, @tcp={{0x0, 0x4e20, 0x42424242, 0x42424242, 0x0, 0x0, 0x5, 0x11}}}}}}, 0x0) 12:38:16 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/net/tun\x00', 0x20000, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x80000000, 0x0) getsockopt$netrom_NETROM_T1(r3, 0x103, 0x1, &(0x7f0000000080), &(0x7f0000000140)=0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fremovexattr(r3, &(0x7f0000000180)=@known='security.apparmor\x00') socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r2, r0) [ 581.858660][T28896] SELinux: failed to load policy 12:38:16 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000001c0)=ANY=[@ANYBLOB="050000000000000020000040050000a90000000000fae9fff7ff00000000000001000000000000002560b7adff"]) ioctl$KVM_SET_MSRS(r2, 0xc0189436, &(0x7f0000000040)={0x1, 0x0, [{0x485, 0x0, 0x1000005}]}) 12:38:16 executing program 2: r0 = socket$inet6(0xa, 0x40000000000001, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0xc0, &(0x7f00000001c0)={@local, @empty=[0x0, 0x4888, 0x0, 0x0, 0x0, 0x1400000000000000], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x608, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @local={0xac, 0x13, 0xffffffffffffffff}, @multicast1}, @tcp={{0x0, 0x4e20, 0x42424242, 0x42424242, 0x0, 0x0, 0x5, 0x11}}}}}}, 0x0) 12:38:17 executing program 4: r0 = socket$inet_sctp(0x2, 0x800000000001, 0x84) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = openat$vimc1(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video1\x00', 0x2, 0x0) ioctl$VIDIOC_G_DV_TIMINGS(r2, 0xc0845658, &(0x7f0000000100)={0x0, @bt={0x856, 0x372, 0x1, 0x2, 0xfffffffffffffff7, 0xc4a5, 0x4, 0x100000001, 0x1, 0x5, 0x8000000000, 0xffff, 0x80000000, 0x5, 0x4, 0x11}}) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f00000001c0), 0xfffffffffffffc6f) connect$inet(r0, &(0x7f0000f6fff0)={0x2, 0x4e23, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x100000000009) accept(r0, 0x0, 0x0) listen(r0, 0x0) sendto$inet(r0, &(0x7f00000000c0)="cf", 0x1, 0x5dc, &(0x7f0000a04000)={0x2, 0x4e23, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) 12:38:17 executing program 0: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000000f600000800000007000000402c000000000000090000070000001d05000000000000008d8a0000000000000000000035861c007bfe68a617059a30b3010000000400000057c4c99301f9646c"], 0x61) 12:38:17 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x8000000004) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") writev(r0, &(0x7f0000000080)=[{&(0x7f0000000000)="580000001400192340834b80040d8c560a067f0200ff810040010000000058000b4824ca945f64009400050028845a01000000000000008000f0fffeffe809000000fff5dd00000010000100070c10000a0000000004fcff", 0x58}], 0x1) 12:38:17 executing program 2: r0 = socket$inet6(0xa, 0x40000000000001, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0xc0, &(0x7f00000001c0)={@local, @empty=[0x0, 0x4888, 0x0, 0x0, 0x0, 0x1400000000000000], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x689, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @local={0xac, 0x13, 0xffffffffffffffff}, @multicast1}, @tcp={{0x0, 0x4e20, 0x42424242, 0x42424242, 0x0, 0x0, 0x5, 0x11}}}}}}, 0x0) 12:38:17 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000001c0)=ANY=[@ANYBLOB="050000000000000020000040050000a90000000000fae9fff7ff00000000000001000000000000002560b7adff"]) ioctl$KVM_SET_MSRS(r2, 0xc018ae85, &(0x7f0000000040)={0x1, 0x0, [{0x485, 0x0, 0x1000005}]}) 12:38:17 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) r2 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setxattr$security_evm(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='security.evm\x00', &(0x7f0000000140)=@md5={0x1, "e570b0da6a2cc0dff678c47a020fa663"}, 0x11, 0x2) dup2(r2, r0) [ 582.634783][T28924] SELinux: failed to load policy 12:38:17 executing program 0: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000000f600000800000007000000402c000000000000090000070000001e05000000000000008d8a0000000000000000000035861c007bfe68a617059a30b3010000000400000057c4c99301f9646c"], 0x61) 12:38:17 executing program 2: r0 = socket$inet6(0xa, 0x40000000000001, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0xc0, &(0x7f00000001c0)={@local, @empty=[0x0, 0x4888, 0x0, 0x0, 0x0, 0x1400000000000000], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x700, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @local={0xac, 0x13, 0xffffffffffffffff}, @multicast1}, @tcp={{0x0, 0x4e20, 0x42424242, 0x42424242, 0x0, 0x0, 0x5, 0x11}}}}}}, 0x0) 12:38:17 executing program 5: 12:38:17 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000001c0)=ANY=[@ANYBLOB="050000000000000020000040050000a90000000000fae9fff7ff00000000000001000000000000002560b7adff"]) ioctl$KVM_SET_MSRS(r2, 0xc020660b, &(0x7f0000000040)={0x1, 0x0, [{0x485, 0x0, 0x1000005}]}) 12:38:17 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$int_out(r3, 0x5460, &(0x7f0000000080)) getsockopt$IP6T_SO_GET_INFO(r2, 0x29, 0x40, &(0x7f0000000140)={'filter\x00'}, &(0x7f0000000040)=0x54) dup2(r2, r0) 12:38:17 executing program 5: 12:38:18 executing program 4: r0 = socket$inet_sctp(0x2, 0x800000000001, 0x84) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f00000001c0)=[@in={0x2, 0x0, @loopback}], 0x10) connect$inet(r0, &(0x7f0000f6fff0)={0x2, 0x4e23, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x100000000009) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000900)={{{@in=@broadcast, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in=@multicast1}}, &(0x7f0000000a00)=0xe8) sendmmsg(r1, &(0x7f00000022c0)=[{{&(0x7f0000000040)=@ipx={0x4, 0x200000000000000, 0x761, "f2d98fa60ed5", 0x7ff}, 0x80, &(0x7f00000006c0)=[{&(0x7f0000000100)="67687948396c2458605285b720b0df9776ce", 0x12}, {&(0x7f0000000200)="ccfb32fc541052bd71378a6a2dbb7aa07d376a47153286fdae6b18296d80b8033640423de6ff6a32bad6c6394c69617a86b496e4b7f8f5c2b85286b3786c3ed4f884c7e3a54b0e08fc01d44c96829e526ab74626841f1f7d1aa611a8a01de94746385b48c0a020b0952ba361980d50b31a04b0367c82a7ec41ecee4a84d5bc567bec04795bbd155285d633c7554541c158fe14932b8cc47613fd25e650126f7f3f127907083479dedc8e25ec15905071afdc7acbe68f246b286ea5be892fae8e5338d7071eba736fdeecb2fa35053ee7efc1f51bc6", 0xd5}, {&(0x7f0000000300)="af3912a57777bfe62dde224ad4d6c7173909f17687012e082b5f5b15fa5176f84ee6c2b8360c50fe4c5c32b40c528feeec1f27fb5eb4ebab4df7a25fdb926e7d4a835afa8a11649efe09c461b793c14e5fcd7a5028a91f37a5305fb924618f83314e64f458d088b62c02df4f394af0a7012ab34397221bfe69598aa5d1f1b081606ee3e1913192079d0d0d5deb3f1640aebae2feded6638fa887d81377a04c5c51fa55a2f75f5ab03b19d712a42b6d9e57b3dc03927c3094246934fefcdacec47f98200257cc994cc535", 0xca}, {&(0x7f0000000140)="7760f3eb2f0d348b3793e331c17e5f0b964393776818f7d103a9f40cba7c35fcede325d16dd71231f14938ce", 0x2c}, {&(0x7f0000000400)="35ec7d6edb4981f3ada8207cc657b80aec0b24bd4a8dc4f147ad898b8c709b6fc43fe9aa49697c971307fa3891622e84c2b7652ec9d4265fad68fc67cb5e8a15654886fca373bdaf29954588e045501c92b2155a691ad9c7d5bb", 0x5a}, {&(0x7f0000000180)="72c2b963b02563a952a60af7367f425abad7224e546bb41944b5cd", 0x1b}, {&(0x7f0000000480)="f4da846332d5f06ba186", 0xa}, {&(0x7f00000004c0)="14b5f7e8f99b56deb524af21b9ebd8119d0bd2103f08552290723cc5abc6e44f7e97da9acfeac4be13e2d306321833a10b58d9e064d1fd8f0a99ee25f0de675470d0512818ec4dda490ae3cac653e4b684f61e03040b5b0b224cf47b99fdd7ae52757fda1c8c0a3fff2c46d8bf1bc9b00421b6c3f9bdf0f9b7a3da2511c0b85ce8", 0x81}, {&(0x7f0000000580)="24d3631e184a3e02440f11d738ee69797adbeae396b18237ba70741504b72dc89d0678a3a43d1dc6386f5692276478a9150b2e1513e6238e9d6f93af8e5bf750a0a366a8cfd8b765e9556df3b4687c354ad56116e8627dc4947bbf513f95a13fe13ebc97902ac75f6d9bc82e0b263faaa2b5d0d273c44cb99bdcfcebd9bf9f57500c38708465de57c1ae94ff36006145df9cfb327123a1faa414e5632202a9d01904690db652c19c9226160cf89ece7fcb2fa3e920a2650555960d8c72940f05e3442136", 0xc4}, {&(0x7f0000000680)="ef50a421fe778bcfba81a3911fccf98c4338a93576e817febc101168474a398ca2367bfbb684b6052761f4a081e04c8898d314bec0105fd1f1dcd1d094252541", 0x40}], 0xa, &(0x7f0000000780)=[{0xe8, 0x117, 0x0, "60f9e60fbe9a641169a4d13b2eae00de175af7a46d66c7a5004d979b5e8a1c658439e7d1952f51662795d059856491402a02f70cf4fc7481c4a0d894c53a63fd9b944d4693ae6b491b9bd5e4438c02df4d210c1fc752586d06ffc8202daf7cad81d67ad411c9e932db35055fd00dd03a928ad9f3168dc13caa54d6266ab6db229db80b6281cb7f5dbe957c88418b2fb88ee4867e0b147edcba1e3406c543dbbeccbddbb56bee39300e4277e1293aa352f23d8b567e490a647b2d7d89e9894777f727459cc788f12636b46e73c856d78247"}, {0x38, 0x107, 0x1, "3ec46633f8b987fe38681aca7a4d5f51d41226b2b363b353bab006b6ca19ea4036c3da60da2d13"}, {0x58, 0x114, 0x0, "9b587c321b6adcb1d5117f1b965fc2d43f390a0c01634f733e6b3e76f775cc72b7eb945b65b080c090b1f8016b494b945343548bf8cedc1d1eb4b4d069b2e79cb8"}], 0x178}}, {{&(0x7f0000000a40)=@ll={0x11, 0x17, r2, 0x1, 0x6, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}}, 0x80, &(0x7f0000001c40)=[{&(0x7f0000000ac0)="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", 0x1000}, {&(0x7f0000001ac0)="b409296bb740e760eff93f8a14511a733e6d553f52a0353c74c24007d8a94f6ce65465bdf122de44ad3c003ea0792b4c794f7312d06415ba1162b2468f89882609775b0596ef28598bd2bc172948521c9c20fd6416eb66d5db64ea57e70392674c4450391703c05920689e", 0x6b}, {&(0x7f0000001b40)="4f26e11db36da26d0c0d7020f4c46b1fdd5e07cc964800e6e87e78377cf97f80c5ae38bef1d893677fe7e4ce839939a2efea7db95c7766c4bbcba6aa4a3eec132c13dadbc9160aee513b410f4102025803602cc8f7e67a05b343429e12cefc95651eb69d14d1cb187f271e7a148b8f5e6ad87ae11b7ca80101e813857b03e9882f05558a862ecb39ac6698f8bb07b99af5bbe6ce642647d1fd39af9abc34e6e9c32f60f24ba424715070938b911a9652e3cf1aca5ba783d01d8d0bcf5210c7d5c6e4039945ca5021a6e5903426e6a59e9488193db6fdb247326d61395b4a9fb93f604be7908a7d6eb67a33d37d", 0xed}], 0x3, &(0x7f0000001c80)=[{0xb0, 0x10b, 0x4, "9c6511526c2f2853640c915457db4353cf2141340ab68cddae005e168b416deeb23f2aa91b933efdb6f1f9602e441d3bd53d88cfdbfbd1c96ac031cb9efe329d2721a0ebeedda1c70c5f522d74c69b5166c8e065bc749c83a2fd01d9369b93f36d2bd259d90a31e6024d9a3bfcfbb65ab217eac5a672c5f2564bcfd4df03b701d7fae0ef18b41b61bd46eb0ab531c910c8f295ec4f1373c81097dd5ca5"}, {0x60, 0x107, 0x6, "c1e7bc50bf5b7e692ae44b4fe8001e7b872a4723c079dcc880ad79793d02b2df3d21d7df56d28e4579b03a18a01c36600e3952eba84fd82ec21b05f9f87df38de840e58d82977d909f2e"}, {0x108, 0x88, 0x7, "69745248ca64cea674735d9218a368ba081a58a38c1fb6125fa5192b157f943ab9724f4679b987010c2180d484e2d857fd7370e7f05727ff14f27139a51c64062d4dfff71d6c76c7a8faa0f8234ded658abe95e28a6408788b0cf7d2f26f091450b08c447787f571ce67901baac4c264c0b06e7ca3a8a0648d1f96c5f9e890eecee4e33be2e435d2ea94e4452737732b143da76746829ee5a67d7a29bba405df76a2637179ed94b6733cd3d8634086a3eb61f466942d8debd66235b8624d21148547a6d5831d6e26ea62b6fdb3e0a6e1e5389144f547a8ccf48ec891114a159cb9fad27b904661c4bf93a306be8f138fdd72d7"}], 0x218}}, {{&(0x7f0000001ec0)=@llc={0x1a, 0x102, 0xff, 0x4, 0x4}, 0x80, &(0x7f0000002100)=[{&(0x7f0000001f40)="1877b91bd46231058df4e4fc72828564c2db73a9adc1e2b1b5e000dc6398d3ff3d9f67209f183632082572186af294b470232e23c589396f3c11f3e47cafedbed77c65d4e6aa9a26c129ed9fe9b37edcaa7f5c28016d89dd7827fa46d416a5a5076788cb5716b3027146a88772c3c3d63cafe9915ae08e373b2a03f69e81e82f1228581eba735bb96fdf16f0a2345ce0dba69ae3a9c085926b57cb82b06531a417290cca535d97d9f84875e6e384a4c5978ff9879b", 0xb5}, {&(0x7f0000002000)="3b3fea49506fafc044a18bddd08511af0828c2a537f2b0ba1794fbf61ea2ade4a67cad73075c88c3b00444a00f5359ac", 0x30}, {&(0x7f0000002040)="87a0ab6c3917b36cbca149e6b4be4af77540f4e60e70120a33d928c59eb62496d254a4455e92e0f767944e9f34b86d3105d351d957f3075524e4c561ffe815ee3a2f4f4123d86b6183259811b326960eb3fdf8752b3101c25c26a1fd622c856118d7e6244006a2e1347a5a1df8b8dacc555af2cdd67f369e12", 0x79}, {&(0x7f00000020c0)="a2088ea68f808d89f4eb802110cd633833d7", 0x12}], 0x4, &(0x7f0000002140)=[{0x88, 0x1, 0x21cf, "e14768fccccfe7263094cfe5636dfbb2922d04552cf2f2c2660ba25b34cd7d645ec7d5960015bde88eb1013c21c427f4a20c384aa33513413a379aec29d854f634287a381f5392fc2686c1b0ba1af6f4306035d14c2f58225d169adcc51f270d6121b2527efeeb3429f1d956828f2d8546"}, {0xf8, 0x107, 0x8, "faa778ab1b6c21981989c53c8ce4f32f785ac38b7c9b69053db339dcd6a28727a03389dd68c5c9b847a28c4cacd2834eb7e8a4590506a6a502c90cc1183eea468a37244d11eab419b2d9b1eb1d0b818f9c39c439a671d492e29dbd9b3cb7c0bdb696ac60abec9cd63fd8df5790b1f3e04bd31d11c883096b0a27548cc69453a1c02903964159490e94737224a756eb4fcc9bcbdd0f1164c6c318ea8ba6648c047b7980892f25a03216b7d3089d711f8e0c10e51245a45fa49beb3ca61d25715a0818ef24366e9c2a7efb0e7971c22acc917a7a61147ff92bc7fc204e66bb544540"}], 0x180}}], 0x3, 0x40) accept(r0, 0x0, 0x0) listen(r0, 0x0) sendto$inet(r0, &(0x7f00000000c0)="cf", 0x1, 0x5dc, &(0x7f0000a04000)={0x2, 0x4e23, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) r3 = openat$autofs(0xffffffffffffff9c, &(0x7f0000002380)='/dev/autofs\x00', 0x2, 0x0) ioctl$VIDIOC_S_CROP(r3, 0x4014563c, &(0x7f00000023c0)={0x2, {0x1, 0x1ff, 0x1, 0x80}}) 12:38:18 executing program 2: r0 = socket$inet6(0xa, 0x40000000000001, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0xc0, &(0x7f00000001c0)={@local, @empty=[0x0, 0x4888, 0x0, 0x0, 0x0, 0x1400000000000000], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x806, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @local={0xac, 0x13, 0xffffffffffffffff}, @multicast1}, @tcp={{0x0, 0x4e20, 0x42424242, 0x42424242, 0x0, 0x0, 0x5, 0x11}}}}}}, 0x0) 12:38:18 executing program 0: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000000f600000800000007000000402c000000000000090000070000001f05000000000000008d8a0000000000000000000035861c007bfe68a617059a30b3010000000400000057c4c99301f9646c"], 0x61) 12:38:18 executing program 5: 12:38:18 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000001c0)=ANY=[@ANYBLOB="050000000000000020000040050000a90000000000fae9fff7ff00000000000001000000000000002560b7adff"]) ioctl$KVM_SET_MSRS(r2, 0xc0285629, &(0x7f0000000040)={0x1, 0x0, [{0x485, 0x0, 0x1000005}]}) 12:38:18 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) sendmmsg$nfc_llcp(r0, &(0x7f0000001ec0)=[{&(0x7f0000000040)={0x27, 0x0, 0x1, 0x4, 0xd4, 0x0, "da41fb11e676534555eaf95ccecef8db54a6d1efc3ccad90d950df436c98c5759bca643011f420604d3a181d91783af0f483ccb086a3fd12c30a4bc58578f1", 0x33}, 0x60, &(0x7f0000000140)=[{&(0x7f0000000200)="759850f9c37b12dbb59a085a81fdafc71fa5408d88bfde06e07b01bab98b1a1cff0bb9ce07561fd170ade5105adc453b3683443d0b9ae35c66d5b41620270ff75486499eca71b1898c4a463bb36671e282d01c5a80a4da3f2b57bbbbd2e6ab300569a310eaf189728001e73c382321146298025bf848a054c67ad318bb0b43aac56b802511e8ad805c4e", 0x8a}], 0x1, &(0x7f00000002c0)={0x1010, 0x119, 0x6, "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"}, 0x1010, 0x4000000}, {&(0x7f0000001300)={0x27, 0x1, 0x2, 0x3, 0x8, 0x81, "a003d678827c358fa91ec2f38bcdaeeb72fe574b2d3a911ce143dd697d9c6ad8246bdc85b43b13d65cea43035e4065104abbea01e382d704025c505901ce2d", 0xb}, 0x60, &(0x7f0000001480)=[{&(0x7f0000001380)="5270862a69c14bb8dcfa0c09302e73ea16bd09553ca305d11d4e35f69b81debb16bf2cb76952f1acf7f8fcd8aca00e7f050456d16c01ec8a551c2e76b1b400b8bf157d41697b4281b6a64e69b37a04ac6ceb3dd3c4976e1f780e41b0ed926370173df7ca2e09aab2cd39a82941c65fc1b3cc821db0d34f4a7150ba84202b97a77c805c113e538d7afdb8489794f4939fd16d50673913e322d447c4829f054a1ce1109866de3ae83cbd45b0f4fdafcc1d0fc4d818572014f1788094cd8152681658495c417744e5e326c4ae14dc93bb5747fca436fb1dfcaf30303cd4369bee68f83c33b3c26954695c462c1ece2514f7", 0xf0}, {&(0x7f0000000180)}], 0x2, &(0x7f00000014c0)=ANY=[@ANYBLOB="3000000000000000090100001d7007916201d9bcad4201da3f3a1622838f8a876b0100000000000000"], 0x30, 0x10}, {&(0x7f0000001500)={0x27, 0x0, 0x2, 0x7, 0x2, 0x100000001, "5c34f238f5fcf9eb58bab01231722be165939a59012dd3415d174f0dbe42f61f5e177a38a54c826d7ef2ee4626e315116252a3b174bf2fd99cf366b3afa5c1", 0x2}, 0x60, &(0x7f0000001940)=[{&(0x7f0000001580)="b19e61627b239e19aa8bc782616c6cb1226b465653ab8c17625d2df583cfbaca9a78d4e18a874be8f155936cab313e31cc675b27d4c744baf5db3fd229014ed9d8b695b3fc1fff6485c9b5f6b133d875fd66a5f79f45bef1840df3f87ffa486a377b6f506e56e58d873dd280932fdb762937cc1b68bab26d0668a9eb8a14f5883d9b86e43916b45d110a687ee1b3acf1abf77ea1cece892bad1579cfbdc41888e2926217657e9d107bc510dd8ffa383de096b5252101ed22cb5f96e9c28b30de285a70bfe87526b8ddf360ef626dd3cca8a164a2f9564a27de", 0xd9}, {&(0x7f0000001680)="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", 0xfb}, {&(0x7f0000001780)="529766c46fac8956e3657d3990614962e2c082a5dec010392205af83a2b5367527151ae9fbb571f36d1f6e224d1f612c2eb2c5952d845c68cc5fab58c7c659176e069e66d771ac0bdc8958454f28735d5815af2ee36ff47411ce51f13eea5c2bce57a9b525aa9355eea6243ba75906076452a6b1c8d9b84034dd8fc9275fcea221f39e7187d318d2e3ad39ad2708deba8128daaafaeb394ef28bbed41fe12f029c640977cd34c68835e70834bd26750831a64970b9f9f29e6e1b57383b07aec1c90a2ace326ffd8506f0ef40df13c2f8ebe261056c8ca651fbdec104f64eb41b55c5a4", 0xe3}, {&(0x7f0000001880)="2fe69af9f530a6c8443865b586e624f2961ef33c4bde150e8f0edb4443200ccddc2f2abc024e63f838b261344a13b51aa408f8", 0x33}, {&(0x7f00000018c0)="643e76c331a0", 0x6}, {&(0x7f0000001900)="c053735188844c941d7b4753b6105326dc4c26198f205c44197ff716f13df67356decc28b5d5d210a5b9ba06d074", 0x2e}], 0x6, 0x0, 0x0, 0x40000}, {&(0x7f00000019c0)={0x27, 0x1, 0x1, 0x7, 0x7fffffff, 0x0, "f13cfe729ff0eca9af751f5b2ceecabf71f3307063eb49d1db552f0f5f0b613c7649c26ac6c884331f2852f3fa91b0ba118086b22ef8a462043ed398c5c3fc", 0x2d}, 0x60, &(0x7f0000001d80)=[{&(0x7f0000001a40)="457abc754a870dc6180dd04f4548fc5156b74c48a3f0309b15fe4d92d21289662a2a29d27529de6443e540d6cbf4955513c73ea2b0878c6684cd2b4f1c8d4050973eb2716739ddaee7bd5db1980570385c9cda67fd20d0006a389048a6ed69e08e2bda54611ee3843eb7fdad8c9abc6d3d32814fa50bde129ca1c554f9029d9e5d64d9b179b420b845372784a90939264175cd361c9b61b8c2bbbcff5a880b516d94e31fbdd6f6762a0f7003b5905d6adb38d0e1caa7cb1e9fe1bc622ad05dc83a39cb6827e9c310aa21c0bf5119d7613bb588b04a", 0xd5}, {&(0x7f0000001b40)="9f88382944603fe2f496e7d1b76c19ffa107baee3be18c35d780d6698625ccdfd178f11854d0305be789bd7056512dfdbf49e41790582fea7bf743952e8abbea55e2342f1ee769eff0c83e1f6175d3ddd4c32655718c93b140d425140cc41c6a2217042105ce91fa5f8a95726939bc736eb98a51c424bee69907f7ab6405a7f9061ff865605acf7a632bcf49658327c0efab18a30a9ed94b41939766fab319c14642ad4b61a7f08111922fb47e8ba6d708cd488e99326852244488cc4897a75d03234d3513b8e57d6a61829a124cc61e", 0xd0}, {&(0x7f0000001c40)="b4370dea409b814afec3c6cfa9aa3174ae7a78c1fdef756791343df953a2", 0x1e}, {&(0x7f0000001c80)="dd712414d98d60a7b54e0252300765da3e492fc99f3128df8e175b42a57199dee2fe67105666ca67e4c719efdf4373e869e5391e27f83a45129e152af97e6c4c4e07ef802b9a3eb3c6478d2b6f5e39d1c03fcd4f45a8e50d549f7eec5bb8cd7e00f93d99ff50d39f5cd7be95489b8baa8990b4e6a53b66d5ce1d44a21d5010a984090c6593244d91b1c0d5cab02d43db1d5dfa0461567c423372cbbf06d66f3ead5dab2531b0737239951e3dbf3d3eeab6930503766a660d8fd8175ca786197940f7fd03495034e03b0bf22aa5331d641bd982ff90d7b6ef0526", 0xda}], 0x4, &(0x7f0000001dc0)={0xd8, 0x108, 0x100000001, "80bbe34c30574b59c4a1a1ed786b76d5ab1da64a0d60a7de014936e5ff3070c50c9c134f95f4684070dd7a0f8278b23fd95cd6064789588b0ee4786f703f6c67457bf0cf1dfd6270f467ee50d5a53a85883dda3e44fe4f472979c64f1457f7d905ecdebcb50cb6e1961daccf29baf703659c8957384c301e8aea98a10804ce583041e16f1d7594e211de40dc3130e6218a0c75d6609d0289c78c15c68c677ba4ecfa9bfc161b0e696479b565f3ee5095a4e2debd94139444d4334c4875fba4ebaacdef5d21a13b06"}, 0xd8, 0x8000}], 0x4, 0x51) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) r2 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r2, r0) ioctl$SIOCSIFHWADDR(r0, 0x8924, &(0x7f0000000180)={'ip6erspan0\x00', @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}}) 12:38:18 executing program 5: 12:38:18 executing program 2: r0 = socket$inet6(0xa, 0x40000000000001, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0xc0, &(0x7f00000001c0)={@local, @empty=[0x0, 0x4888, 0x0, 0x0, 0x0, 0x1400000000000000], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0xb00, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @local={0xac, 0x13, 0xffffffffffffffff}, @multicast1}, @tcp={{0x0, 0x4e20, 0x42424242, 0x42424242, 0x0, 0x0, 0x5, 0x11}}}}}}, 0x0) 12:38:18 executing program 0: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000000f600000800000007000000402c000000000000090000070200002005000000000000008d8a0000000000000000000035861c007bfe68a617059a30b3010000000400000057c4c99301f9646c"], 0x61) 12:38:18 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000001c0)=ANY=[@ANYBLOB="050000000000000020000040050000a90000000000fae9fff7ff00000000000001000000000000002560b7adff"]) ioctl$KVM_SET_MSRS(r2, 0xc028ae92, &(0x7f0000000040)={0x1, 0x0, [{0x485, 0x0, 0x1000005}]}) 12:38:18 executing program 2: r0 = socket$inet6(0xa, 0x40000000000001, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0xc0, &(0x7f00000001c0)={@local, @empty=[0x0, 0x4888, 0x0, 0x0, 0x0, 0x1400000000000000], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0xd00, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @local={0xac, 0x13, 0xffffffffffffffff}, @multicast1}, @tcp={{0x0, 0x4e20, 0x42424242, 0x42424242, 0x0, 0x0, 0x5, 0x11}}}}}}, 0x0) 12:38:18 executing program 5: [ 583.982150][T29000] sel_write_load: 2 callbacks suppressed [ 583.982157][T29000] SELinux: failed to load policy 12:38:19 executing program 5: 12:38:19 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) r1 = dup(r0) ioctl$sock_SIOCDELDLCI(r1, 0x8981, &(0x7f0000000040)={'team_slave_1\x00', 0x7fffffff}) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000000c0)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) r3 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r3, r0) 12:38:19 executing program 0: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000000f600000800000007000000402c000000000000090000070300002005000000000000008d8a0000000000000000000035861c007bfe68a617059a30b3010000000400000057c4c99301f9646c"], 0x61) 12:38:19 executing program 2: r0 = socket$inet6(0xa, 0x40000000000001, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0xc0, &(0x7f00000001c0)={@local, @empty=[0x0, 0x4888, 0x0, 0x0, 0x0, 0x1400000000000000], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0xe80, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @local={0xac, 0x13, 0xffffffffffffffff}, @multicast1}, @tcp={{0x0, 0x4e20, 0x42424242, 0x42424242, 0x0, 0x0, 0x5, 0x11}}}}}}, 0x0) 12:38:19 executing program 4: r0 = socket$inet_sctp(0x2, 0x800000000001, 0x84) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f00000001c0)=[@in={0x2, 0x0, @loopback}], 0x10) connect$inet(r0, &(0x7f0000f6fff0)={0x2, 0x4e23, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x100000000009) accept(r0, 0x0, 0x0) listen(r0, 0x0) sendto$inet(r0, &(0x7f00000000c0)="cf", 0x1, 0x5dc, &(0x7f0000a04000)={0x2, 0x4e23, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) select(0x40, &(0x7f0000000040)={0x80000001, 0x7, 0x7, 0x0, 0x2, 0xcb, 0x90000000000, 0x3ff}, &(0x7f0000000080)={0x9, 0x200, 0x1, 0x7, 0x8, 0x401, 0x200, 0x8}, &(0x7f0000000100)={0xda, 0x6, 0x6f45, 0x5, 0x5, 0x880, 0x8001, 0x40}, &(0x7f0000000140)={0x77359400}) 12:38:19 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000001c0)=ANY=[@ANYBLOB="050000000000000020000040050000a90000000000fae9fff7ff00000000000001000000000000002560b7adff"]) ioctl$KVM_SET_MSRS(r2, 0xc0305615, &(0x7f0000000040)={0x1, 0x0, [{0x485, 0x0, 0x1000005}]}) [ 584.619044][T29024] SELinux: failed to load policy 12:38:19 executing program 5: 12:38:19 executing program 0: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000000f600000800000007000000402c000000000000090000070400002005000000000000008d8a0000000000000000000035861c007bfe68a617059a30b3010000000400000057c4c99301f9646c"], 0x61) 12:38:19 executing program 2: r0 = socket$inet6(0xa, 0x40000000000001, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0xc0, &(0x7f00000001c0)={@local, @empty=[0x0, 0x4888, 0x0, 0x0, 0x0, 0x1400000000000000], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x1100, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @local={0xac, 0x13, 0xffffffffffffffff}, @multicast1}, @tcp={{0x0, 0x4e20, 0x42424242, 0x42424242, 0x0, 0x0, 0x5, 0x11}}}}}}, 0x0) 12:38:19 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000001c0)=ANY=[@ANYBLOB="050000000000000020000040050000a90000000000fae9fff7ff00000000000001000000000000002560b7adff"]) ioctl$KVM_SET_MSRS(r2, 0xc0405665, &(0x7f0000000040)={0x1, 0x0, [{0x485, 0x0, 0x1000005}]}) [ 584.826763][T29041] SELinux: failed to load policy 12:38:19 executing program 5: 12:38:19 executing program 0: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000000f600000800000007000000402c000000000000090000070500002005000000000000008d8a0000000000000000000035861c007bfe68a617059a30b3010000000400000057c4c99301f9646c"], 0x61) 12:38:19 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) r2 = socket$nl_route(0x10, 0x3, 0x0) chmod(&(0x7f0000000040)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r2, r0) 12:38:19 executing program 2: r0 = socket$inet6(0xa, 0x40000000000001, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0xc0, &(0x7f00000001c0)={@local, @empty=[0x0, 0x4888, 0x0, 0x0, 0x0, 0x1400000000000000], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x1400, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @local={0xac, 0x13, 0xffffffffffffffff}, @multicast1}, @tcp={{0x0, 0x4e20, 0x42424242, 0x42424242, 0x0, 0x0, 0x5, 0x11}}}}}}, 0x0) 12:38:19 executing program 5: [ 585.033729][T29057] SELinux: failed to load policy 12:38:19 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000001c0)=ANY=[@ANYBLOB="050000000000000020000040050000a90000000000fae9fff7ff00000000000001000000000000002560b7adff"]) ioctl$KVM_SET_MSRS(r2, 0xc080aebe, &(0x7f0000000040)={0x1, 0x0, [{0x485, 0x0, 0x1000005}]}) 12:38:20 executing program 4: r0 = socket$inet_sctp(0x2, 0x800000000001, 0x84) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f00000001c0)=[@in={0x2, 0x0, @loopback}], 0x10) connect$inet(r0, &(0x7f0000f6fff0)={0x2, 0x4e23, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x100000000009) accept(r0, 0x0, 0x0) listen(r0, 0x0) sendto$inet(r0, &(0x7f00000000c0)="cf", 0x1, 0x5dc, &(0x7f0000a04000)={0x2, 0x4e23, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) ioctl$FIBMAP(r1, 0x1, &(0x7f0000000040)=0x4) 12:38:20 executing program 0: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000000f600000800000007000000402c000000000000090000070600002005000000000000008d8a0000000000000000000035861c007bfe68a617059a30b3010000000400000057c4c99301f9646c"], 0x61) 12:38:20 executing program 5: 12:38:20 executing program 2: r0 = socket$inet6(0xa, 0x40000000000001, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0xc0, &(0x7f00000001c0)={@local, @empty=[0x0, 0x4888, 0x0, 0x0, 0x0, 0x1400000000000000], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x2800, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @local={0xac, 0x13, 0xffffffffffffffff}, @multicast1}, @tcp={{0x0, 0x4e20, 0x42424242, 0x42424242, 0x0, 0x0, 0x5, 0x11}}}}}}, 0x0) 12:38:20 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) r2 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(r2, 0x10e, 0xa, &(0x7f0000000040)=0x4, 0x4) dup2(r2, r0) rt_sigaction(0x1f, &(0x7f0000000180)={&(0x7f0000000080)="c463356d660f3367453b890a0000000f01fbc42231b7c1c40196515cd600410f0fc1960fae076766470f383d94c909000000430ffd76c48f0978cba511620000", {0x21}, 0x7, &(0x7f0000000140)="c4a283f6ab6500000066450f3820504bc461e56008f2abc4a2daf51167460f971ca836660fe026c44179c6f0f5c4221d47d9c44201acd2"}, 0x0, 0x8, &(0x7f0000000200)) 12:38:20 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000001c0)=ANY=[@ANYBLOB="050000000000000020000040050000a90000000000fae9fff7ff00000000000001000000000000002560b7adff"]) ioctl$KVM_SET_MSRS(r2, 0xfff3ffa7, &(0x7f0000000040)={0x1, 0x0, [{0x485, 0x0, 0x1000005}]}) 12:38:20 executing program 5: [ 585.611564][T29086] SELinux: failed to load policy 12:38:20 executing program 2: r0 = socket$inet6(0xa, 0x40000000000001, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0xc0, &(0x7f00000001c0)={@local, @empty=[0x0, 0x4888, 0x0, 0x0, 0x0, 0x1400000000000000], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x3580, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @local={0xac, 0x13, 0xffffffffffffffff}, @multicast1}, @tcp={{0x0, 0x4e20, 0x42424242, 0x42424242, 0x0, 0x0, 0x5, 0x11}}}}}}, 0x0) 12:38:20 executing program 5: 12:38:20 executing program 0: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000000f600000800000007000000402c000000000000090000070700002005000000000000008d8a0000000000000000000035861c007bfe68a617059a30b3010000000400000057c4c99301f9646c"], 0x61) 12:38:20 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000001c0)=ANY=[@ANYBLOB="050000000000000020000040050000a90000000000fae9fff7ff00000000000001000000000000002560b7adff"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)={0x3, 0x0, [{0x485, 0x0, 0x1000005}]}) 12:38:20 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x80001, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) r1 = syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x80000000, 0x400000) ioctl$NBD_SET_SIZE(r1, 0xab02, 0x1) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'vet\x00\x00\x00\x00\x00\x00\x00\x00L\xbdh\x00', 0x43732e5398416f1a}) r2 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r2, r0) [ 585.864431][T29105] SELinux: failed to load policy 12:38:21 executing program 4: r0 = socket$inet_sctp(0x2, 0x800000000001, 0x84) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000200)={0x0, 0xee, "25287430929e4781276b5123fb2c971d08ef3241379ec93c5eff4d7ad2f5c6612793cb0875964f242aa3a207261d020f762f5c1fef71095f9df427dfbce946ae7bd22e420ba4c6423066fb16502a8233777ebae192de28341fa68aba9e1b83d1a307dccc81a7b43182ba186267c30593e1885fbc165181385b0c62087be506258f3ea1168426a2f07ae09b70d582b58158d1ba97e684aca64d607e39452df3fbb41fe34ca44f5f8d0f2b507cfe5acf45592064b9beb5454f5bdbe29ea6e2d1644537de5e09cee5be01696a3b23a083730da71b81b74f78810deba64ca170f11ad7bd7706aad738b5813ba73f9fde"}, &(0x7f0000000040)=0xf6) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000100)={r2, @in={{0x2, 0x4e20, @empty}}, 0x6, 0x7fff, 0x9, 0xfffffffffffeffff, 0x10}, 0x98) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f00000001c0)=[@in={0x2, 0x0, @loopback}], 0x10) connect$inet(r0, &(0x7f0000f6fff0)={0x2, 0x4e23, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x100000000009) accept(r0, 0x0, 0x0) listen(r0, 0x0) sendto$inet(r0, &(0x7f00000000c0)="cf", 0x1, 0x5dc, &(0x7f0000a04000)={0x2, 0x4e23, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) 12:38:21 executing program 5: 12:38:21 executing program 2: r0 = socket$inet6(0xa, 0x40000000000001, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0xc0, &(0x7f00000001c0)={@local, @empty=[0x0, 0x4888, 0x0, 0x0, 0x0, 0x1400000000000000], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x4000, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @local={0xac, 0x13, 0xffffffffffffffff}, @multicast1}, @tcp={{0x0, 0x4e20, 0x42424242, 0x42424242, 0x0, 0x0, 0x5, 0x11}}}}}}, 0x0) 12:38:21 executing program 0: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000000f600000800000007000000402c000000000000090000070a00002005000000000000008d8a0000000000000000000035861c007bfe68a617059a30b3010000000400000057c4c99301f9646c"], 0x61) 12:38:21 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000001c0)=ANY=[@ANYBLOB="050000000000000020000040050000a90000000000fae9fff7ff00000000000001000000000000002560b7adff"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)={0x5, 0x0, [{0x485, 0x0, 0x1000005}]}) 12:38:21 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000002c0)={'team0\x00', 0x200}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) r2 = syz_open_dev$admmidi(&(0x7f0000000200)='/dev/admmidi#\x00', 0x3, 0x200000) ioctl$TCSETAF(r2, 0x5408, &(0x7f0000000240)={0x0, 0x80000001, 0x4, 0x10000, 0x4, 0x4, 0x80000001, 0x1, 0x7fff, 0x2}) r3 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = accept4(r3, &(0x7f0000000040)=@pppoe={0x18, 0x0, {0x0, @link_local}}, &(0x7f0000000140)=0x80, 0x80800) setsockopt$netrom_NETROM_T2(r4, 0x103, 0x2, &(0x7f0000000180)=0x3f, 0x4) dup2(r3, r0) 12:38:21 executing program 5: [ 586.559730][T29131] SELinux: failed to load policy 12:38:21 executing program 2: r0 = socket$inet6(0xa, 0x40000000000001, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0xc0, &(0x7f00000001c0)={@local, @empty=[0x0, 0x4888, 0x0, 0x0, 0x0, 0x1400000000000000], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x4305, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @local={0xac, 0x13, 0xffffffffffffffff}, @multicast1}, @tcp={{0x0, 0x4e20, 0x42424242, 0x42424242, 0x0, 0x0, 0x5, 0x11}}}}}}, 0x0) 12:38:21 executing program 0: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000000f600000800000007000000402c000000000000090000074800002005000000000000008d8a0000000000000000000035861c007bfe68a617059a30b3010000000400000057c4c99301f9646c"], 0x61) 12:38:21 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000001c0)=ANY=[@ANYBLOB="050000000000000020000040050000a90000000000fae9fff7ff00000000000001000000000000002560b7adff"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)={0x10, 0x0, [{0x485, 0x0, 0x1000005}]}) 12:38:21 executing program 5: 12:38:21 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) r1 = syz_open_dev$media(&(0x7f0000000040)='/dev/media#\x00', 0x9bd0, 0x400000) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'vcan0\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000140)={'vcan0\x00', r2}) bind$netrom(r1, &(0x7f0000000200)={{0x3, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, 0x6}, [@bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}]}, 0x48) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f00000000c0)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) r4 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r4, r0) [ 586.802452][T29150] SELinux: failed to load policy 12:38:22 executing program 4: r0 = socket$inet_sctp(0x2, 0x800000000001, 0x84) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f00000001c0)=[@in={0x2, 0x0, @loopback}], 0x10) connect$inet(r0, &(0x7f0000f6fff0)={0x2, 0x4e23, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x2000, 0x0) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000080)={r2, &(0x7f0000000200)="5c8c37bb8a7a111e726c029bcb9eab2dd22cc74f19c64938fa910f00166f83076d831b8ee19ab7784b677cfecf5a208b3184ed54002e85f82ca4bdabb9af9a079f3998464acdc4564287d6ecf5668d2ea23872e408fe0eb56abbd2934192bd64ed8754c9d73e1360b72cc51ae726693c23e5d0ae900626225e8880b82958b20965949b98dc84eda4637b14215f8b7b9ee4215c6a0c75be1458245c348c923c496583192091077087db0f20f243ca43baa6f8a3cec92143edf54c63f560542bc4b2a8839a4bc1977dd336bf8ca07b819e970aa7840ddcfd777496927958"}, 0x10) listen(r0, 0x100000000009) accept(r0, 0x0, 0x0) listen(r0, 0x0) sendto$inet(r0, &(0x7f00000000c0)="cf", 0x1, 0x5dc, &(0x7f0000a04000)={0x2, 0x4e23, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) 12:38:22 executing program 0: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000000f600000800000007000000402c000000000000090000074c00002005000000000000008d8a0000000000000000000035861c007bfe68a617059a30b3010000000400000057c4c99301f9646c"], 0x61) 12:38:22 executing program 2: r0 = socket$inet6(0xa, 0x40000000000001, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0xc0, &(0x7f00000001c0)={@local, @empty=[0x0, 0x4888, 0x0, 0x0, 0x0, 0x1400000000000000], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x4788, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @local={0xac, 0x13, 0xffffffffffffffff}, @multicast1}, @tcp={{0x0, 0x4e20, 0x42424242, 0x42424242, 0x0, 0x0, 0x5, 0x11}}}}}}, 0x0) 12:38:22 executing program 5: 12:38:22 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000001c0)=ANY=[@ANYBLOB="050000000000000020000040050000a90000000000fae9fff7ff00000000000001000000000000002560b7adff"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)={0x15, 0x0, [{0x485, 0x0, 0x1000005}]}) 12:38:22 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) r2 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r2, r0) ioctl$sock_bt_cmtp_CMTPGETCONNLIST(r0, 0x800443d2, &(0x7f0000000080)={0x2, &(0x7f0000000040)=[{}, {}]}) 12:38:22 executing program 5: [ 587.548810][T29177] SELinux: failed to load policy 12:38:22 executing program 0: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000000f600000800000007000000402c000000000000090000076000002005000000000000008d8a0000000000000000000035861c007bfe68a617059a30b3010000000400000057c4c99301f9646c"], 0x61) 12:38:22 executing program 2: r0 = socket$inet6(0xa, 0x40000000000001, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0xc0, &(0x7f00000001c0)={@local, @empty=[0x0, 0x4888, 0x0, 0x0, 0x0, 0x1400000000000000], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x4888, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @local={0xac, 0x13, 0xffffffffffffffff}, @multicast1}, @tcp={{0x0, 0x4e20, 0x42424242, 0x42424242, 0x0, 0x0, 0x5, 0x11}}}}}}, 0x0) 12:38:22 executing program 5: [ 587.745697][T29194] SELinux: failed to load policy 12:38:22 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000001c0)=ANY=[@ANYBLOB="050000000000000020000040050000a90000000000fae9fff7ff00000000000001000000000000002560b7adff"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)={0x500, 0x0, [{0x485, 0x0, 0x1000005}]}) 12:38:22 executing program 0: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000000f600000800000007000000402c000000000000090000076800002005000000000000008d8a0000000000000000000035861c007bfe68a617059a30b3010000000400000057c4c99301f9646c"], 0x61) 12:38:23 executing program 4: r0 = socket$inet_sctp(0x2, 0x800000000001, 0x84) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f00000001c0)=[@in={0x2, 0x0, @loopback}], 0x10) timer_create(0x7, &(0x7f0000000040)={0x0, 0x24, 0x4}, &(0x7f0000000080)=0x0) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) timer_settime(r2, 0x0, &(0x7f0000000140)={{0x77359400}, {r3, r4+10000000}}, &(0x7f0000000180)) getsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f00000002c0)=""/28, &(0x7f0000000300)=0x1c) creat(&(0x7f0000000340)='./file0\x00', 0x100) connect$inet(r0, &(0x7f0000f6fff0)={0x2, 0x4e23, @broadcast}, 0x10) listen(r0, 0x100000000009) r5 = accept(r0, 0x0, 0x0) r6 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/avc/hash_stats\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(r6, 0x404c534a, &(0x7f0000000240)={0x7, 0x2, 0x3ff}) listen(r5, 0x0) sendto$inet(r0, &(0x7f00000000c0)="cf", 0x1, 0x5dc, &(0x7f0000a04000)={0x2, 0x4e23, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) 12:38:23 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) ioctl$KVM_GET_LAPIC(r0, 0x8400ae8e, &(0x7f0000000200)={"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"}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) r2 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r2, r0) 12:38:23 executing program 5: 12:38:23 executing program 2: r0 = socket$inet6(0xa, 0x40000000000001, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0xc0, &(0x7f00000001c0)={@local, @empty=[0x0, 0x4888, 0x0, 0x0, 0x0, 0x1400000000000000], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x6488, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @local={0xac, 0x13, 0xffffffffffffffff}, @multicast1}, @tcp={{0x0, 0x4e20, 0x42424242, 0x42424242, 0x0, 0x0, 0x5, 0x11}}}}}}, 0x0) 12:38:23 executing program 0: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000000f600000800000007000000402c000000000000090000076c00002005000000000000008d8a0000000000000000000035861c007bfe68a617059a30b3010000000400000057c4c99301f9646c"], 0x61) 12:38:23 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000001c0)=ANY=[@ANYBLOB="050000000000000020000040050000a90000000000fae9fff7ff00000000000001000000000000002560b7adff"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)={0xff00, 0x0, [{0x485, 0x0, 0x1000005}]}) 12:38:23 executing program 5: 12:38:23 executing program 2: r0 = socket$inet6(0xa, 0x40000000000001, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0xc0, &(0x7f00000001c0)={@local, @empty=[0x0, 0x4888, 0x0, 0x0, 0x0, 0x1400000000000000], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x800e, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @local={0xac, 0x13, 0xffffffffffffffff}, @multicast1}, @tcp={{0x0, 0x4e20, 0x42424242, 0x42424242, 0x0, 0x0, 0x5, 0x11}}}}}}, 0x0) 12:38:23 executing program 0: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000000f600000800000007000000402c000000000000090000077400002005000000000000008d8a0000000000000000000035861c007bfe68a617059a30b3010000000400000057c4c99301f9646c"], 0x61) 12:38:23 executing program 4: r0 = socket$inet_sctp(0x2, 0x800000000001, 0x84) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f00000001c0)=[@in={0x2, 0x0, @loopback}], 0x10) connect$inet(r0, &(0x7f0000f6fff0)={0x2, 0x4e23, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x100000000009) syz_mount_image$ceph(&(0x7f0000000140)='ceph\x00', &(0x7f0000000180)='./file0\x00', 0x8000, 0x2, &(0x7f0000000340)=[{&(0x7f0000000200)="3046a319a4de05a827f0", 0xa, 0x5880}, {&(0x7f0000000240)="44c44b893eafcfa9860b01b1106d2365b38f28ae24269bdbdbd479f90942c1d36409e09c7e4f6aa4e42223964d9bcbcbfd9cf2d9edde2d41b63529dce1d434e22cb2322de8c6c3a2dfac7a922196e2d87629184df07480ca00a969e43dc9f10831832f5bfe1a043080c440ba68eda0abaff6c61954ceb57b2f1e02c1ad1b46d8798a4ebe508c4883604f3e82fe46b3007d17468023212dc049adf029b8a8513d3ec0cc98489dd903395f53b904d1339759a111508a7480fd0b38ce74a299c2c7dbc11c0f5447a47055bfb4dcdba1b43d27203c65ae9dfc23b8bde85bc2626bd853047aa26832ab08edad72e86a6472d782a640c8", 0xf4, 0x6}], 0x200000, &(0x7f0000000380)='\'-\'vmnet1-eth0vmnet1+7!cpuset\x00') accept(r0, 0x0, 0x0) lsetxattr$security_smack_transmute(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000100)='TRUE', 0x4, 0x1) listen(r0, 0x0) sendto$inet(r0, &(0x7f00000000c0)="cf", 0x1, 0x5dc, &(0x7f0000a04000)={0x2, 0x4e23, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) 12:38:23 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000001c0)=ANY=[@ANYBLOB="050000000000000020000040050000a90000000000fae9fff7ff00000000000001000000000000002560b7adff"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)={0x40000020, 0x0, [{0x485, 0x0, 0x1000005}]}) 12:38:23 executing program 0: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000000f600000800000007000000402c000000000000090000077a00002005000000000000008d8a0000000000000000000035861c007bfe68a617059a30b3010000000400000057c4c99301f9646c"], 0x61) 12:38:23 executing program 5: 12:38:23 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) r2 = dup(r1) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f0000000180)) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) socket$netlink(0x10, 0x3, 0x12) r3 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0xe3e9, 0x101200) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS(r3, 0xc0385720, &(0x7f0000000140)={0x1, {r4, r5+10000000}, 0x5, 0xfffffffffffffe00}) r6 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_bt_cmtp_CMTPCONNDEL(r2, 0x400443c9, &(0x7f0000000200)={{0x2, 0x4, 0xfffffffffffffff7, 0x8, 0x3, 0x6}, 0xfffffffffffffff7}) dup2(r6, r0) 12:38:23 executing program 2: r0 = socket$inet6(0xa, 0x40000000000001, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0xc0, &(0x7f00000001c0)={@local, @empty=[0x0, 0x4888, 0x0, 0x0, 0x0, 0x1400000000000000], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x8035, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @local={0xac, 0x13, 0xffffffffffffffff}, @multicast1}, @tcp={{0x0, 0x4e20, 0x42424242, 0x42424242, 0x0, 0x0, 0x5, 0x11}}}}}}, 0x0) [ 588.919183][T29250] ceph: device name is missing path (no : separator in /dev/loop4) 12:38:23 executing program 0: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000000f600000800000007000000402c000000000000090000070003002005000000000000008d8a0000000000000000000035861c007bfe68a617059a30b3010000000400000057c4c99301f9646c"], 0x61) 12:38:23 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000001c0)=ANY=[@ANYBLOB="050000000000000020000040050000a90000000000fae9fff7ff00000000000001000000000000002560b7adff"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)={0xffffff1f, 0x0, [{0x485, 0x0, 0x1000005}]}) 12:38:23 executing program 2: r0 = socket$inet6(0xa, 0x40000000000001, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0xc0, &(0x7f00000001c0)={@local, @empty=[0x0, 0x4888, 0x0, 0x0, 0x0, 0x1400000000000000], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x8100, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @local={0xac, 0x13, 0xffffffffffffffff}, @multicast1}, @tcp={{0x0, 0x4e20, 0x42424242, 0x42424242, 0x0, 0x0, 0x5, 0x11}}}}}}, 0x0) 12:38:23 executing program 5: 12:38:23 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) r1 = syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x204a80) openat$cgroup_ro(r1, &(0x7f0000000080)='cgroup.stat\x00', 0x0, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000000c0)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) r3 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r3, r0) [ 589.196734][T29277] sel_write_load: 4 callbacks suppressed [ 589.196743][T29277] SELinux: failed to load policy 12:38:23 executing program 5: [ 589.672789][T29295] ceph: device name is missing path (no : separator in /dev/loop4) 12:38:24 executing program 4: r0 = socket$inet_sctp(0x2, 0x800000000001, 0x84) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000040)=@assoc_value, &(0x7f0000000080)=0x8) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f00000001c0)=[@in={0x2, 0x0, @loopback}], 0x10) connect$inet(r0, &(0x7f0000f6fff0)={0x2, 0x4e23, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x100000000009) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setscheduler(0x0, 0x5, 0x0) syz_emit_ethernet(0x66, &(0x7f0000000080)={@link_local, @link_local={0x1, 0x80, 0xc2, 0x689, 0x3}, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x30, 0x3a, 0x86ddffff, @remote={0xfe, 0x80, [0x3, 0x543, 0x700, 0x5, 0x50000000000000d, 0x8848000000f0ffff], 0xffffffffffffffff}, @mcast2={0xff, 0x2, [0x0, 0xfffffffffffff000]}, {[], @icmpv6=@dest_unreach={0xffffff86, 0x0, 0x0, 0x0, [0x7, 0xffffca88], {0x0, 0x6, "c5961e", 0x0, 0x0, 0x0, @mcast1={0x5, 0x4, [0x0, 0x80ffffff, 0x28, 0x0, 0x0, 0x0, 0x18, 0x3, 0x0, 0x0, 0x5]}, @mcast2={0x11, 0x5}}}}}}}}, 0x0) write$apparmor_exec(0xffffffffffffffff, 0x0, 0x0) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) r2 = syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x9, 0x50435b35311cf447) getsockopt$sock_cred(r2, 0x1, 0x11, 0x0, &(0x7f0000000080)) accept(r0, 0x0, 0x0) listen(r0, 0x0) sendto$inet(r0, &(0x7f00000000c0)="cf", 0x1, 0x5dc, &(0x7f0000a04000)={0x2, 0x4e23, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) 12:38:24 executing program 2: r0 = socket$inet6(0xa, 0x40000000000001, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0xc0, &(0x7f00000001c0)={@local, @empty=[0x0, 0x4888, 0x0, 0x0, 0x0, 0x1400000000000000], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x8847, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @local={0xac, 0x13, 0xffffffffffffffff}, @multicast1}, @tcp={{0x0, 0x4e20, 0x42424242, 0x42424242, 0x0, 0x0, 0x5, 0x11}}}}}}, 0x0) 12:38:24 executing program 0: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000000f600000800000007000000402c000000000000090000070005002005000000000000008d8a0000000000000000000035861c007bfe68a617059a30b3010000000400000057c4c99301f9646c"], 0x61) 12:38:24 executing program 5: 12:38:24 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000001c0)=ANY=[@ANYBLOB="050000000000000020000040050000a90000000000fae9fff7ff00000000000001000000000000002560b7adff"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)={0x1, 0x2, [{0x485, 0x0, 0x1000005}]}) 12:38:24 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-monitor\x00', 0x100, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f0000000200)={0x0, @in={{0x2, 0x4e23, @local}}, [0x7fffffff80000, 0x9, 0x8, 0xff, 0x4226, 0x7, 0x0, 0xa8b, 0x33d, 0x1152, 0xedf7, 0x3, 0x485a6732, 0x9, 0x2]}, &(0x7f0000000080)=0x100) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f0000000300)={r3, @in6={{0xa, 0x4e23, 0x3, @local, 0x10119b64}}}, &(0x7f0000000140)=0x84) r4 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r4, r0) [ 589.796989][T29305] SELinux: failed to load policy 12:38:24 executing program 2: r0 = socket$inet6(0xa, 0x40000000000001, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0xc0, &(0x7f00000001c0)={@local, @empty=[0x0, 0x4888, 0x0, 0x0, 0x0, 0x1400000000000000], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x8848, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @local={0xac, 0x13, 0xffffffffffffffff}, @multicast1}, @tcp={{0x0, 0x4e20, 0x42424242, 0x42424242, 0x0, 0x0, 0x5, 0x11}}}}}}, 0x0) 12:38:24 executing program 5: clone(0x3102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000880)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) read(r1, &(0x7f0000000040)=""/11, 0xfffffe94) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='\x00\x00\x00D\xde\x9b\x02\x16\a') r3 = openat$cgroup_ro(r2, &(0x7f0000000200)='mem\x00\x01y7SwaS.\x06ur\x89\xc9B\xab\xe3\xfarent\x00\xaa\x03\x00\x00\x00\xbf\xd8d\xbb\xaf9Q\xde\xfb\x1fY\x8do\xd1\x16\xce(\x82\xf1\xbf{5\xfe\x13\x15\x14\xd7\xb8\xed\xf20\x1e\xc0\xc2\xedz?\xc7\xb6s\xca\xff\x96\x9a}+Q\xd2\xd9\x86Vw\xde\xb3\x86\x91\xfd\xb5p\xdb$ j\xfb\xf8\xedw\xf4\x161a.\xc7J\xbdX?\xc4\xf4BV\x1744`\xd1@\xb6T\xa6\x81\xb0\xfa\xc4RW\x01\x1f%\xd8\x01\xd0W\xc8\xb09\fV\x1b|A)\xb8\xda#NP\x1c\x9d\x93#\xf7a\xff\xff\xff\xff\xff\xff\xaa\xbd0\x8ef\x9d\xb88CP(}w\x8c\xbb\xdc%\ax \x10\xd1\n(\xa8=\xf54\xa9\xcb\xe9\x97T\xcf\xcf\x87t\x00\x00\x0e\xa9\x04G*\xd4]\xc3\xcdp\xca+x\x93\xc0g.l\t\r\x1bE\xf3Y\xf0G4\xde\x970]\xa2\xf0\xc4\xb7\x19\xc5xe\xb5\xe2\v\xff\xf8i5I\x89\x9b\xcdZ\xb4\xcd\xa5|\xe2\xca\x88\xf8|\x99\xd09\xb4zc\x90g\xd8\xf1\x05\xefH\xb2\xf8ph\x04\xfb\x9e\x84\x84\x80\x17r\x1a\x88\x8fI\x9c\n\xba\x8c\x9a\x98\xee\xcc\n\x9c\xc2\xea\t\x18\xc8\xfbr\x9e*\xdeE\x80\x10\xd7\xee.\x9c\xed\x81aY:\x95\xd7&\x99\xa5\x80\x05\xec+}mu\x12\x98^\xeb\xfb\x00t?@\x81\x16\xb9\"}\x92k\x81CR\x94\xccIW5\xe6\x98\x9e\xb1\x91\xfe\xbe\xec\x17\x0f\"\xb9(5\x8aZ^\x10({A\x94.\x00\x00\x00\xd3!\x83\x93T\x87n3q\vfPx2+\vd\xdc\xaf\xe0I\x95\x00\xd7\x14U26\x85\xaa\xb5|\x187\xc3f\b\xafg+\xc1%\xd9\xd60\a\f\xb8a\xbb\xf8\x00\xfaat\xb3\xdd\xf3\xd5\x91\x19\xaf+A\xfb', 0x0, 0x0) lseek(r3, 0xfffffffffffff2d1, 0x0) clock_gettime(0x0, &(0x7f0000000080)) futex(&(0x7f0000000000)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) dup3(r3, r1, 0x0) tkill(r0, 0x1000000000015) 12:38:24 executing program 0: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000000f600000800000007000000402c000000000000090000070006002005000000000000008d8a0000000000000000000035861c007bfe68a617059a30b3010000000400000057c4c99301f9646c"], 0x61) 12:38:24 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000001c0)=ANY=[@ANYBLOB="050000000000000020000040050000a90000000000fae9fff7ff00000000000001000000000000002560b7adff"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)={0x1, 0x3, [{0x485, 0x0, 0x1000005}]}) 12:38:24 executing program 2: r0 = socket$inet6(0xa, 0x40000000000001, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0xc0, &(0x7f00000001c0)={@local, @empty=[0x0, 0x4888, 0x0, 0x0, 0x0, 0x1400000000000000], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x8864, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @local={0xac, 0x13, 0xffffffffffffffff}, @multicast1}, @tcp={{0x0, 0x4e20, 0x42424242, 0x42424242, 0x0, 0x0, 0x5, 0x11}}}}}}, 0x0) 12:38:24 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) r2 = syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x4000) ioctl$CAPI_GET_MANUFACTURER(r2, 0xc0044306, &(0x7f0000000080)=0xfffffffffffffffb) r3 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r3, r0) getsockopt$bt_BT_VOICE(r2, 0x112, 0xb, &(0x7f0000000140)=0x7fffffff, &(0x7f0000000180)=0x2) [ 590.062834][T29329] SELinux: failed to load policy 12:38:25 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000001c0)=ANY=[@ANYBLOB="050000000000000020000040050000a90000000000fae9fff7ff00000000000001000000000000002560b7adff"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)={0x1, 0x4, [{0x485, 0x0, 0x1000005}]}) 12:38:25 executing program 0: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000000f600000800000007000000402c000000000000090000070007002005000000000000008d8a0000000000000000000035861c007bfe68a617059a30b3010000000400000057c4c99301f9646c"], 0x61) 12:38:25 executing program 2: r0 = socket$inet6(0xa, 0x40000000000001, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0xc0, &(0x7f00000001c0)={@local, @empty=[0x0, 0x4888, 0x0, 0x0, 0x0, 0x1400000000000000], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x8906, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @local={0xac, 0x13, 0xffffffffffffffff}, @multicast1}, @tcp={{0x0, 0x4e20, 0x42424242, 0x42424242, 0x0, 0x0, 0x5, 0x11}}}}}}, 0x0) 12:38:25 executing program 4: r0 = socket$inet_sctp(0x2, 0x800000000001, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000100)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x4e20, 0x10000, @empty, 0xd753}]}, &(0x7f0000000140)=0x10) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r0, 0x84, 0x78, &(0x7f0000000180)=r1, 0x4) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f00000001c0)=[@in={0x2, 0x0, @loopback}], 0x10) connect$inet(r0, &(0x7f0000f6fff0)={0x2, 0x4e23, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x100000000009) r3 = accept(r0, 0x0, 0x0) listen(r0, 0x0) sendto$inet(r0, &(0x7f00000000c0)="cf", 0x1, 0x5dc, &(0x7f0000a04000)={0x2, 0x4e23, @local={0xac, 0x14, 0xffffffffffffffff}}, 0xc) setsockopt$bt_l2cap_L2CAP_LM(r3, 0x6, 0x3, &(0x7f0000000040)=0xd, 0x4) 12:38:25 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) openat$cachefiles(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/cachefiles\x00', 0x10100, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x80000, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = dup2(r2, r0) getsockopt$EBT_SO_GET_INFO(r4, 0x0, 0x80, &(0x7f0000000040)={'filter\x00'}, &(0x7f0000000140)=0x78) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r3, 0xc0a85320, &(0x7f0000000200)={{0x1, 0x9}, 'port0\x00', 0x8e, 0x100000, 0x8, 0x7d1f209a, 0x7, 0x7f, 0x8, 0x0, 0x0, 0x8}) [ 590.668553][T29353] SELinux: failed to load policy 12:38:25 executing program 0: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000000f600000800000007000000402c00000000000009000007000a002005000000000000008d8a0000000000000000000035861c007bfe68a617059a30b3010000000400000057c4c99301f9646c"], 0x61) 12:38:25 executing program 2: r0 = socket$inet6(0xa, 0x40000000000001, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0xc0, &(0x7f00000001c0)={@local, @empty=[0x0, 0x4888, 0x0, 0x0, 0x0, 0x1400000000000000], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0xb200, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @local={0xac, 0x13, 0xffffffffffffffff}, @multicast1}, @tcp={{0x0, 0x4e20, 0x42424242, 0x42424242, 0x0, 0x0, 0x5, 0x11}}}}}}, 0x0) [ 590.844348][T29367] SELinux: failed to load policy 12:38:25 executing program 5: clone(0x8000100000203, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f00000001c0)='./file1\x00', 0xc042, 0x0) mknod(&(0x7f0000000400)='./file0\x00', 0x1042, 0x0) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000540)=""/11, 0x757) execve(&(0x7f00000002c0)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000200)) r1 = creat(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x10d) r2 = dup2(r0, r1) open$dir(&(0x7f00000001c0)='./file0\x00', 0x841, 0x0) clone(0x3102001ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000040)='./file1\x00', 0x0, 0x0) ioctl$KDSETMODE(r2, 0x4b3a, 0x0) 12:38:25 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000001c0)=ANY=[@ANYBLOB="050000000000000020000040050000a90000000000fae9fff7ff00000000000001000000000000002560b7adff"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)={0x1, 0x5, [{0x485, 0x0, 0x1000005}]}) 12:38:25 executing program 0: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000000f600000800000007000000402c000000000000090000070020002005000000000000008d8a0000000000000000000035861c007bfe68a617059a30b3010000000400000057c4c99301f9646c"], 0x61) 12:38:25 executing program 2: r0 = socket$inet6(0xa, 0x40000000000001, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0xc0, &(0x7f00000001c0)={@local, @empty=[0x0, 0x4888, 0x0, 0x0, 0x0, 0x1400000000000000], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0xf000, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @local={0xac, 0x13, 0xffffffffffffffff}, @multicast1}, @tcp={{0x0, 0x4e20, 0x42424242, 0x42424242, 0x0, 0x0, 0x5, 0x11}}}}}}, 0x0) [ 591.002683][T29382] SELinux: failed to load policy 12:38:25 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x400800, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000140)={'\xec\x00', 0x2}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) mremap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x3000, 0x2, &(0x7f0000ffd000/0x3000)=nil) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) r2 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r2, r0) 12:38:25 executing program 0: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000000f600000800000007000000402c00000000000009000007003f002005000000000000008d8a0000000000000000000035861c007bfe68a617059a30b3010000000400000057c4c99301f9646c"], 0x61) 12:38:25 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000001c0)=ANY=[@ANYBLOB="050000000000000020000040050000a90000000000fae9fff7ff00000000000001000000000000002560b7adff"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)={0x1, 0x6, [{0x485, 0x0, 0x1000005}]}) [ 591.193823][T29400] SELinux: failed to load policy 12:38:25 executing program 2: r0 = socket$inet6(0xa, 0x40000000000001, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0xc0, &(0x7f00000001c0)={@local, @empty=[0x0, 0x4888, 0x0, 0x0, 0x0, 0x1400000000000000], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x8000a0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @local={0xac, 0x13, 0xffffffffffffffff}, @multicast1}, @tcp={{0x0, 0x4e20, 0x42424242, 0x42424242, 0x0, 0x0, 0x5, 0x11}}}}}}, 0x0) 12:38:26 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") clone(0x101, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f0000000040), 0x0, 0x0, 0x8) r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x15, &(0x7f0000000100)) ptrace(0x10, r1) ptrace$pokeuser(0x6, r1, 0x388, 0x6) r2 = socket$inet_sctp(0x2, 0x800000000001, 0x84) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f00000001c0)=[@in={0x2, 0x0, @loopback}], 0x10) connect$inet(r2, &(0x7f0000f6fff0)={0x2, 0x4e23, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r2, 0x100000000009) accept(r2, 0x0, 0x0) listen(r2, 0x0) r4 = syz_open_dev$radio(&(0x7f0000000080)='/dev/radio#\x00', 0x0, 0x2) ioctl$VHOST_SET_OWNER(r4, 0xaf01, 0x0) sendto$inet(r2, &(0x7f00000000c0)="cf", 0x1, 0x5dc, &(0x7f0000a04000)={0x2, 0x4e23, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) 12:38:26 executing program 0: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000000f600000800000007000000402c000000000000090000070040002005000000000000008d8a0000000000000000000035861c007bfe68a617059a30b3010000000400000057c4c99301f9646c"], 0x61) 12:38:26 executing program 3: r0 = creat(&(0x7f0000000000)='./file1\x00', 0x1) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) read(r1, &(0x7f0000000540)=""/11, 0x485) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000003c0)) r2 = dup2(r1, r0) clone(0x3102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000040)='./file1\x00', 0x0, 0x0) ioctl$BLKROSET(r2, 0x125d, 0x0) 12:38:26 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000001c0)=ANY=[@ANYBLOB="050000000000000020000040050000a90000000000fae9fff7ff00000000000001000000000000002560b7adff"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)={0x1, 0x7, [{0x485, 0x0, 0x1000005}]}) 12:38:26 executing program 2: r0 = socket$inet6(0xa, 0x40000000000001, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0xc0, &(0x7f00000001c0)={@local, @empty=[0x0, 0x4888, 0x0, 0x0, 0x0, 0x1400000000000000], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0xf0ffff, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @local={0xac, 0x13, 0xffffffffffffffff}, @multicast1}, @tcp={{0x0, 0x4e20, 0x42424242, 0x42424242, 0x0, 0x0, 0x5, 0x11}}}}}}, 0x0) 12:38:26 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x11000008912, &(0x7f0000000000)="11dca50d6c0bcfe47bf070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'kw(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, 0x0, 0x0) r2 = accept$alg(r1, 0x0, 0x0) write(r2, &(0x7f0000000300)="002862b65b979db72ddcd93a6d486f8d", 0xfe6d) recvmmsg(r2, &(0x7f000000a180)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000004200)=""/4096, 0x1000}], 0x1}}], 0x2, 0x0, 0x0) [ 591.653867][T29431] SELinux: failed to load policy 12:38:26 executing program 0: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000000f600000800000007000000402c000000000000090000070048002005000000000000008d8a0000000000000000000035861c007bfe68a617059a30b3010000000400000057c4c99301f9646c"], 0x61) 12:38:26 executing program 2: r0 = socket$inet6(0xa, 0x40000000000001, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0xc0, &(0x7f00000001c0)={@local, @empty=[0x0, 0x4888, 0x0, 0x0, 0x0, 0x1400000000000000], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x1000000, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @local={0xac, 0x13, 0xffffffffffffffff}, @multicast1}, @tcp={{0x0, 0x4e20, 0x42424242, 0x42424242, 0x0, 0x0, 0x5, 0x11}}}}}}, 0x0) 12:38:26 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000001c0)=ANY=[@ANYBLOB="050000000000000020000040050000a90000000000fae9fff7ff00000000000001000000000000002560b7adff"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)={0x1, 0x8, [{0x485, 0x0, 0x1000005}]}) 12:38:26 executing program 5: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000040)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e21, @loopback}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000001001000001000000770000f200000000a6ff17b91c3b0d873722b41a1100008f2cd6cc62e13f10a5f31a26f4233e3ba1ff40e062a43f80b1baf272a416e63e58afdf284732bd1e1970000000009f313c4957c67a08676517ba1300000000858003ffffffffffffffff3e26b5ca26b5434dbd533925db8b54b33da7b9c7aefca1f9c49c6400000000000000000000000061e2448f23a7e40000000000d5a0a5c33d3cc0b2eeedde5233ac82d4f7de00c26cb542f13b5bc18adcfb59dfb5edff90d0a500a0fafa7af4fea59c878c765f6a084b83a0c37596366d369187f444"], 0x18}}], 0x1, 0x4048000) recvmmsg(r0, &(0x7f00000071c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x2, 0x0) [ 591.889267][T29457] SELinux: failed to load policy 12:38:26 executing program 2: r0 = socket$inet6(0xa, 0x40000000000001, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0xc0, &(0x7f00000001c0)={@local, @empty=[0x0, 0x4888, 0x0, 0x0, 0x0, 0x1400000000000000], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x2000000, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @local={0xac, 0x13, 0xffffffffffffffff}, @multicast1}, @tcp={{0x0, 0x4e20, 0x42424242, 0x42424242, 0x0, 0x0, 0x5, 0x11}}}}}}, 0x0) 12:38:26 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) r2 = syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x4000) ioctl$CAPI_GET_MANUFACTURER(r2, 0xc0044306, &(0x7f0000000080)=0xfffffffffffffffb) r3 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r3, r0) getsockopt$bt_BT_VOICE(r2, 0x112, 0xb, &(0x7f0000000140)=0x7fffffff, &(0x7f0000000180)=0x2) 12:38:27 executing program 4: r0 = socket$inet_sctp(0x2, 0x800000000001, 0x84) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f00000001c0)=[@in={0x2, 0x0, @loopback}], 0x10) connect$inet(r0, &(0x7f0000f6fff0)={0x2, 0x4e23, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r3, 0x29, 0x10, &(0x7f00000000c0)={@rand_addr="c2a17fa581398f52e55fdc4d523d9f18"}, 0x20) ioctl$KVM_SET_IDENTITY_MAP_ADDR(r3, 0x4008ae48, &(0x7f0000000080)) r4 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm_plock\x00', 0x50000, 0x0) listen(r0, 0x100000000009) accept(r0, 0x0, 0x0) listen(r0, 0x0) r5 = ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, r5) sendto$inet(r0, &(0x7f00000000c0)="cf", 0x1, 0x5dc, &(0x7f0000a04000)={0x2, 0x4e23, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(r3, 0x40bc5311, &(0x7f0000000100)={0x7ff, 0x0, 'client1\x00', 0xa2873d36fd9512a5, "779398312361f5a7", "5f68ef4618b9abe42ea26ce681fd0eaf5fb121860058927238b81c6cf2246188", 0x6, 0x7}) 12:38:27 executing program 0: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000000f600000800000007000000402c00000000000009000007004c002005000000000000008d8a0000000000000000000035861c007bfe68a617059a30b3010000000400000057c4c99301f9646c"], 0x61) 12:38:27 executing program 2: r0 = socket$inet6(0xa, 0x40000000000001, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0xc0, &(0x7f00000001c0)={@local, @empty=[0x0, 0x4888, 0x0, 0x0, 0x0, 0x1400000000000000], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x3000000, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @local={0xac, 0x13, 0xffffffffffffffff}, @multicast1}, @tcp={{0x0, 0x4e20, 0x42424242, 0x42424242, 0x0, 0x0, 0x5, 0x11}}}}}}, 0x0) 12:38:27 executing program 5: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000040)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e21, @loopback}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000001001000001000000770000f200000000a6ff17b91c3b0d873722b41a1100008f2cd6cc62e13f10a5f31a26f4233e3ba1ff40e062a43f80b1baf272a416e63e58afdf284732bd1e1970000000009f313c4957c67a08676517ba1300000000858003ffffffffffffffff3e26b5ca26b5434dbd533925db8b54b33da7b9c7aefca1f9c49c6400000000000000000000000061e2448f23a7e40000000000d5a0a5c33d3cc0b2eeedde5233ac82d4f7de00c26cb542f13b5bc18adcfb59dfb5edff90d0a500a0fafa7af4fea59c878c765f6a084b83a0c37596366d369187f444"], 0x18}}], 0x1, 0x4048000) recvmmsg(r0, &(0x7f00000071c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x2, 0x0) 12:38:27 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000001c0)=ANY=[@ANYBLOB="050000000000000020000040050000a90000000000fae9fff7ff00000000000001000000000000002560b7adff"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)={0x1, 0x300, [{0x485, 0x0, 0x1000005}]}) 12:38:27 executing program 3: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000000f600000800000007000000402c000000000000090000070048002005000000000000008d8a0000000000000000000035861c007bfe68a617059a30b3010000000400000057c4c99301f9646c"], 0x61) [ 592.593052][T29496] SELinux: failed to load policy 12:38:27 executing program 0: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000000f600000800000007000000402c000000000000090000070060002005000000000000008d8a0000000000000000000035861c007bfe68a617059a30b3010000000400000057c4c99301f9646c"], 0x61) 12:38:27 executing program 5: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000040)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e21, @loopback}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000001001000001000000770000f200000000a6ff17b91c3b0d873722b41a1100008f2cd6cc62e13f10a5f31a26f4233e3ba1ff40e062a43f80b1baf272a416e63e58afdf284732bd1e1970000000009f313c4957c67a08676517ba1300000000858003ffffffffffffffff3e26b5ca26b5434dbd533925db8b54b33da7b9c7aefca1f9c49c6400000000000000000000000061e2448f23a7e40000000000d5a0a5c33d3cc0b2eeedde5233ac82d4f7de00c26cb542f13b5bc18adcfb59dfb5edff90d0a500a0fafa7af4fea59c878c765f6a084b83a0c37596366d369187f444"], 0x18}}], 0x1, 0x4048000) recvmmsg(r0, &(0x7f00000071c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x2, 0x0) 12:38:27 executing program 2: r0 = socket$inet6(0xa, 0x40000000000001, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0xc0, &(0x7f00000001c0)={@local, @empty=[0x0, 0x4888, 0x0, 0x0, 0x0, 0x1400000000000000], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x6000000, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @local={0xac, 0x13, 0xffffffffffffffff}, @multicast1}, @tcp={{0x0, 0x4e20, 0x42424242, 0x42424242, 0x0, 0x0, 0x5, 0x11}}}}}}, 0x0) 12:38:27 executing program 3: r0 = socket$inet6(0xa, 0x40000000000001, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0xc0, &(0x7f00000001c0)={@local, @empty=[0x0, 0x4888, 0x0, 0x0, 0x0, 0x1400000000000000], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x8100, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @local={0xac, 0x13, 0xffffffffffffffff}, @multicast1}, @tcp={{0x0, 0x4e20, 0x42424242, 0x42424242, 0x0, 0x0, 0x5, 0x11}}}}}}, 0x0) 12:38:27 executing program 5: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000040)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e21, @loopback}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000001001000001000000770000f200000000a6ff17b91c3b0d873722b41a1100008f2cd6cc62e13f10a5f31a26f4233e3ba1ff40e062a43f80b1baf272a416e63e58afdf284732bd1e1970000000009f313c4957c67a08676517ba1300000000858003ffffffffffffffff3e26b5ca26b5434dbd533925db8b54b33da7b9c7aefca1f9c49c6400000000000000000000000061e2448f23a7e40000000000d5a0a5c33d3cc0b2eeedde5233ac82d4f7de00c26cb542f13b5bc18adcfb59dfb5edff90d0a500a0fafa7af4fea59c878c765f6a084b83a0c37596366d369187f444"], 0x18}}], 0x1, 0x4048000) recvmmsg(r0, &(0x7f00000071c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x2, 0x0) 12:38:27 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000001c0)=ANY=[@ANYBLOB="050000000000000020000040050000a90000000000fae9fff7ff00000000000001000000000000002560b7adff"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)={0x1, 0x500, [{0x485, 0x0, 0x1000005}]}) 12:38:28 executing program 4: r0 = socket$inet_sctp(0x2, 0x800000000001, 0x84) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/policy\x00', 0x0, 0x0) read$rfkill(r2, &(0x7f0000000240), 0x8) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f0000000080)=0x3, 0x4) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f00000001c0)=[@in={0x2, 0x0, @loopback}], 0x10) connect$inet(r0, &(0x7f0000f6fff0)={0x2, 0x4e23, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) r3 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0x2000, 0x0) clock_gettime(0x1, &(0x7f0000000300)={0x0, 0x0}) r6 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000480)='/selinux/avc/hash_stats\x00', 0x0, 0x0) r7 = syz_open_dev$radio(&(0x7f0000000280)='/dev/radio#\x00', 0x2, 0x2) ioctl$VIDIOC_DQBUF(r3, 0xc0585611, &(0x7f0000000140)={0x7fff, 0x0, 0x4, 0x4000, {r4, r5/1000+10000}, {0x7, 0x2, 0xe8df, 0x81, 0x1, 0xffffffffffffffff, "85191164"}, 0x101, 0x1, @fd=r6, 0x4}) listen(r0, 0x100000000009) accept(r0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_CONTEXT(r7, 0x84, 0x11, &(0x7f00000002c0)={0x0, 0x4}, &(0x7f0000000340)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r7, 0x84, 0xa, &(0x7f0000000380)={0x7f, 0x10000, 0x204, 0x7, 0x1, 0x2, 0xfffffffffffffffb, 0xffffffffffff8001, r8}, &(0x7f00000003c0)=0x20) listen(r0, 0x0) sendto$inet(r0, &(0x7f00000000c0)="cf", 0x1, 0x5dc, &(0x7f0000a04000)={0x2, 0x4e23, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) 12:38:28 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000001c0)=ANY=[@ANYBLOB="050000000000000020000040050000a90000000000fae9fff7ff00000000000001000000000000002560b7adff"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)={0x1, 0x600, [{0x485, 0x0, 0x1000005}]}) 12:38:28 executing program 2: r0 = socket$inet6(0xa, 0x40000000000001, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0xc0, &(0x7f00000001c0)={@local, @empty=[0x0, 0x4888, 0x0, 0x0, 0x0, 0x1400000000000000], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x7000000, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @local={0xac, 0x13, 0xffffffffffffffff}, @multicast1}, @tcp={{0x0, 0x4e20, 0x42424242, 0x42424242, 0x0, 0x0, 0x5, 0x11}}}}}}, 0x0) 12:38:28 executing program 0: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000000f600000800000007000000402c000000000000090000070068002005000000000000008d8a0000000000000000000035861c007bfe68a617059a30b3010000000400000057c4c99301f9646c"], 0x61) 12:38:28 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x5) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_SET(r2, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000200)={&(0x7f0000000480)=ANY=[@ANYBLOB="740100007b834d7e223657122b89bc5c904ea1be3e2c2c643ed7819e8d473020756165b0f296201a0a9101cbabd6f641edfae74a64e01718176f0018ec481368c080115d1f998fb7259213ba8e745e27747cd642382016d18de9b257310c0d58a5c231a99c8267c36a1bcd4cc70b6c653dc150952e8a8d88ea55e4c86da6994d9a43fc7caf22e78234a562b5a3503251a1d250233f743d0d276ae9aba7288a85f8c29aaa7f97d6a7d8c21041c9f8a2d1fc02be05449058b397d5f350ddcd30c668cf36b66c4d34bb40a000bb61bddf8b932f7951b9ad8329664bd569337a369cdf1672c6cee80ff1d685d46de8416200000000000000000000000095aa91", @ANYRES16=r3, @ANYBLOB="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"], 0x3}, 0x1, 0x0, 0x0, 0x4000000}, 0x80) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x6, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETSNDBUF(r1, 0x400454d4, &(0x7f00000003c0)=0x100) r5 = syz_open_dev$vcsn(&(0x7f0000000280)='/dev/vcs#\x00', 0x8, 0x228002) ioctl$VIDIOC_G_PARM(r5, 0xc0cc5615, &(0x7f00000002c0)={0xb, @raw_data="ef150c90472e06098f09af3981e5a3a2fd787d97b69ee60d975c99abeef5c0a92c5b6592af01b37cfc42b205e2932533ec4be3d74f2b3bb94079d905a91e200c60fb5f350241ac10d43cd900d2df39b92afc2e71c0912cbcf26bf32c9e55861ec61f94a02dde75c4b13534a00eea296149119a267b3782ce7f5f1b15fad489268b919508e8f7133acf405757169dcecb70ebdbecf8d4dc04e8ee6b406d4331711d0e5ebe6c7135932f88ee804b98d5fc29c0f670ee053f4198d36d8c3e5e0bdc8038e062352247f1"}) r6 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/policy\x00', 0x0, 0x0) ioctl$UFFDIO_ZEROPAGE(r6, 0xc020aa04, &(0x7f0000000240)={{&(0x7f0000ffd000/0x2000)=nil, 0x2000}, 0x1}) rt_sigprocmask(0x0, &(0x7f0000000400)={0x2}, &(0x7f0000000440), 0x8) r7 = getpid() getresuid(&(0x7f0000000740), &(0x7f0000000780), &(0x7f00000007c0)=0x0) r9 = getegid() setsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000800)={r7, r8, r9}, 0xc) ioctl$VHOST_RESET_OWNER(r6, 0xaf02, 0x0) dup2(r1, r4) 12:38:28 executing program 0: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000000f600000800000007000000402c00000000000009000007006c002005000000000000008d8a0000000000000000000035861c007bfe68a617059a30b3010000000400000057c4c99301f9646c"], 0x61) 12:38:28 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000001c0)=ANY=[@ANYBLOB="050000000000000020000040050000a90000000000fae9fff7ff00000000000001000000000000002560b7adff"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)={0x1, 0x700, [{0x485, 0x0, 0x1000005}]}) 12:38:28 executing program 2: r0 = socket$inet6(0xa, 0x40000000000001, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0xc0, &(0x7f00000001c0)={@local, @empty=[0x0, 0x4888, 0x0, 0x0, 0x0, 0x1400000000000000], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x8000000, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @local={0xac, 0x13, 0xffffffffffffffff}, @multicast1}, @tcp={{0x0, 0x4e20, 0x42424242, 0x42424242, 0x0, 0x0, 0x5, 0x11}}}}}}, 0x0) 12:38:28 executing program 5: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000040)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e21, @loopback}}, 0x24) recvmmsg(r0, &(0x7f00000071c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x2, 0x0) 12:38:28 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x5) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_SET(r2, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000200)={&(0x7f0000000480)=ANY=[@ANYBLOB="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", @ANYRES16=r3, @ANYBLOB="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"], 0x3}, 0x1, 0x0, 0x0, 0x4000000}, 0x80) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x6, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETSNDBUF(r1, 0x400454d4, &(0x7f00000003c0)=0x100) r5 = syz_open_dev$vcsn(&(0x7f0000000280)='/dev/vcs#\x00', 0x8, 0x228002) ioctl$VIDIOC_G_PARM(r5, 0xc0cc5615, &(0x7f00000002c0)={0xb, @raw_data="ef150c90472e06098f09af3981e5a3a2fd787d97b69ee60d975c99abeef5c0a92c5b6592af01b37cfc42b205e2932533ec4be3d74f2b3bb94079d905a91e200c60fb5f350241ac10d43cd900d2df39b92afc2e71c0912cbcf26bf32c9e55861ec61f94a02dde75c4b13534a00eea296149119a267b3782ce7f5f1b15fad489268b919508e8f7133acf405757169dcecb70ebdbecf8d4dc04e8ee6b406d4331711d0e5ebe6c7135932f88ee804b98d5fc29c0f670ee053f4198d36d8c3e5e0bdc8038e062352247f1"}) r6 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/policy\x00', 0x0, 0x0) ioctl$UFFDIO_ZEROPAGE(r6, 0xc020aa04, &(0x7f0000000240)={{&(0x7f0000ffd000/0x2000)=nil, 0x2000}, 0x1}) rt_sigprocmask(0x0, &(0x7f0000000400)={0x2}, &(0x7f0000000440), 0x8) r7 = getpid() getresuid(&(0x7f0000000740), &(0x7f0000000780), &(0x7f00000007c0)=0x0) r9 = getegid() setsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000800)={r7, r8, r9}, 0xc) ioctl$VHOST_RESET_OWNER(r6, 0xaf02, 0x0) dup2(r1, r4) 12:38:28 executing program 0: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000000f600000800000007000000402c000000000000090000070074002005000000000000008d8a0000000000000000000035861c007bfe68a617059a30b3010000000400000057c4c99301f9646c"], 0x61) [ 593.807232][T29549] Unknown ioctl -1067952623 12:38:28 executing program 2: r0 = socket$inet6(0xa, 0x40000000000001, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0xc0, &(0x7f00000001c0)={@local, @empty=[0x0, 0x4888, 0x0, 0x0, 0x0, 0x1400000000000000], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x8060000, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @local={0xac, 0x13, 0xffffffffffffffff}, @multicast1}, @tcp={{0x0, 0x4e20, 0x42424242, 0x42424242, 0x0, 0x0, 0x5, 0x11}}}}}}, 0x0) 12:38:29 executing program 4: r0 = socket$inet_sctp(0x2, 0x800000000001, 0x84) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f00000001c0)=[@in={0x2, 0x0, @loopback}], 0x10) connect$inet(r0, &(0x7f0000f6fff0)={0x2, 0x4e23, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x100000000009) connect$l2tp(r0, &(0x7f0000000040)=@pppol2tp={0x18, 0x1, {0x0, r1, {0x2, 0x4e20, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x4, 0x3, 0x4, 0x1}}, 0x26) r2 = accept(r1, 0x0, 0x0) listen(r0, 0x0) sendto$inet(r0, &(0x7f00000000c0)="cf", 0x1, 0x5dc, &(0x7f0000a04000)={0x2, 0x4e23, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r2, 0x84, 0x70, &(0x7f0000000200)={0x0, @in={{0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}}, [0x4, 0x7, 0xb1, 0x81, 0x3, 0x800, 0x2, 0x8180, 0x20, 0x6a, 0x6, 0x1ff, 0x0, 0x5, 0x2387]}, &(0x7f0000000080)=0x100) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r2, 0x84, 0x7c, &(0x7f0000000100)={r3, 0x98, 0x1}, &(0x7f0000000140)=0x8) 12:38:29 executing program 0: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000000f600000800000007000000402c00000000000009000007007a002005000000000000008d8a0000000000000000000035861c007bfe68a617059a30b3010000000400000057c4c99301f9646c"], 0x61) 12:38:29 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000001c0)=ANY=[@ANYBLOB="050000000000000020000040050000a90000000000fae9fff7ff00000000000001000000000000002560b7adff"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)={0x1, 0x4000, [{0x485, 0x0, 0x1000005}]}) 12:38:29 executing program 2: r0 = socket$inet6(0xa, 0x40000000000001, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0xc0, &(0x7f00000001c0)={@local, @empty=[0x0, 0x4888, 0x0, 0x0, 0x0, 0x1400000000000000], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0xb000000, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @local={0xac, 0x13, 0xffffffffffffffff}, @multicast1}, @tcp={{0x0, 0x4e20, 0x42424242, 0x42424242, 0x0, 0x0, 0x5, 0x11}}}}}}, 0x0) 12:38:29 executing program 5: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000040)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e21, @loopback}}, 0x24) recvmmsg(r0, &(0x7f00000071c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x2, 0x0) 12:38:29 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x5) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_SET(r2, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000200)={&(0x7f0000000480)=ANY=[@ANYBLOB="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", @ANYRES16=r3, @ANYBLOB="00022bbd7000fcdbdf2509000000ac0005003400020008000200ff0300000800040000010000080003000400000008000300040000000800030007000000080001001c001c5c4261c3a071dd19cdd4000008000100657468000c00020008000300090000002c0002000800040004000000080003000100000008000300eb0200000800010006000000080004000400000008000100756470002c000200080002002c3a0000080001000300000008000200030000000800010009000000080004000500000034000100100001007564703a73797a32000000000800030007000000180001006574683a76657468305f746f5f627269646765008000019f3480be8d9ea80928da9d7ec187000c00020008000200060000004c000200080002000200000008000100060000000800040003000000080002000600000008000300080000000800020080000000080001001f00000008000400c3b4000008000100070000002400020008000400ffffffff080001001a000000084d2826df1c43b2e7752f000300000000000800030007000000"], 0x3}, 0x1, 0x0, 0x0, 0x4000000}, 0x80) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x6, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETSNDBUF(r1, 0x400454d4, &(0x7f00000003c0)=0x100) r5 = syz_open_dev$vcsn(&(0x7f0000000280)='/dev/vcs#\x00', 0x8, 0x228002) ioctl$VIDIOC_G_PARM(r5, 0xc0cc5615, &(0x7f00000002c0)={0xb, @raw_data="ef150c90472e06098f09af3981e5a3a2fd787d97b69ee60d975c99abeef5c0a92c5b6592af01b37cfc42b205e2932533ec4be3d74f2b3bb94079d905a91e200c60fb5f350241ac10d43cd900d2df39b92afc2e71c0912cbcf26bf32c9e55861ec61f94a02dde75c4b13534a00eea296149119a267b3782ce7f5f1b15fad489268b919508e8f7133acf405757169dcecb70ebdbecf8d4dc04e8ee6b406d4331711d0e5ebe6c7135932f88ee804b98d5fc29c0f670ee053f4198d36d8c3e5e0bdc8038e062352247f1"}) r6 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/policy\x00', 0x0, 0x0) ioctl$UFFDIO_ZEROPAGE(r6, 0xc020aa04, &(0x7f0000000240)={{&(0x7f0000ffd000/0x2000)=nil, 0x2000}, 0x1}) rt_sigprocmask(0x0, &(0x7f0000000400)={0x2}, &(0x7f0000000440), 0x8) r7 = getpid() getresuid(&(0x7f0000000740), &(0x7f0000000780), &(0x7f00000007c0)=0x0) r9 = getegid() setsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000800)={r7, r8, r9}, 0xc) ioctl$VHOST_RESET_OWNER(r6, 0xaf02, 0x0) dup2(r1, r4) [ 594.480285][T29581] Unknown ioctl -1067952623 [ 594.555281][T29591] sel_write_load: 5 callbacks suppressed [ 594.555287][T29591] SELinux: failed to load policy 12:38:29 executing program 5: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000040)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e21, @loopback}}, 0x24) recvmmsg(r0, &(0x7f00000071c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x2, 0x0) 12:38:29 executing program 0: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000000f600000800000007000000402c000000000000090000070000002505000000000000008d8a0000000000000000000035861c007bfe68a617059a30b3010000000400000057c4c99301f9646c"], 0x61) 12:38:29 executing program 2: r0 = socket$inet6(0xa, 0x40000000000001, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0xc0, &(0x7f00000001c0)={@local, @empty=[0x0, 0x4888, 0x0, 0x0, 0x0, 0x1400000000000000], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0xd000000, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @local={0xac, 0x13, 0xffffffffffffffff}, @multicast1}, @tcp={{0x0, 0x4e20, 0x42424242, 0x42424242, 0x0, 0x0, 0x5, 0x11}}}}}}, 0x0) 12:38:29 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000001c0)=ANY=[@ANYBLOB="050000000000000020000040050000a90000000000fae9fff7ff00000000000001000000000000002560b7adff"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)={0x1, 0xff00, [{0x485, 0x0, 0x1000005}]}) 12:38:29 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x5) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_SET(r2, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000200)={&(0x7f0000000480)=ANY=[@ANYBLOB="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", @ANYRES16=r3, @ANYBLOB="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"], 0x3}, 0x1, 0x0, 0x0, 0x4000000}, 0x80) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x6, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETSNDBUF(r1, 0x400454d4, &(0x7f00000003c0)=0x100) r4 = syz_open_dev$vcsn(&(0x7f0000000280)='/dev/vcs#\x00', 0x8, 0x228002) ioctl$VIDIOC_G_PARM(r4, 0xc0cc5615, &(0x7f00000002c0)={0xb, @raw_data="ef150c90472e06098f09af3981e5a3a2fd787d97b69ee60d975c99abeef5c0a92c5b6592af01b37cfc42b205e2932533ec4be3d74f2b3bb94079d905a91e200c60fb5f350241ac10d43cd900d2df39b92afc2e71c0912cbcf26bf32c9e55861ec61f94a02dde75c4b13534a00eea296149119a267b3782ce7f5f1b15fad489268b919508e8f7133acf405757169dcecb70ebdbecf8d4dc04e8ee6b406d4331711d0e5ebe6c7135932f88ee804b98d5fc29c0f670ee053f4198d36d8c3e5e0bdc8038e062352247f1"}) r5 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/policy\x00', 0x0, 0x0) ioctl$UFFDIO_ZEROPAGE(r5, 0xc020aa04, &(0x7f0000000240)={{&(0x7f0000ffd000/0x2000)=nil, 0x2000}, 0x1}) rt_sigprocmask(0x0, &(0x7f0000000400)={0x2}, &(0x7f0000000440), 0x8) r6 = getpid() getresuid(&(0x7f0000000740), &(0x7f0000000780), &(0x7f00000007c0)=0x0) r8 = getegid() setsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000800)={r6, r7, r8}, 0xc) ioctl$VHOST_RESET_OWNER(r5, 0xaf02, 0x0) [ 594.827901][T29609] SELinux: failed to load policy 12:38:29 executing program 5: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000001001000001000000770000f200000000a6ff17b91c3b0d873722b41a1100008f2cd6cc62e13f10a5f31a26f4233e3ba1ff40e062a43f80b1baf272a416e63e58afdf284732bd1e1970000000009f313c4957c67a08676517ba1300000000858003ffffffffffffffff3e26b5ca26b5434dbd533925db8b54b33da7b9c7aefca1f9c49c6400000000000000000000000061e2448f23a7e40000000000d5a0a5c33d3cc0b2eeedde5233ac82d4f7de00c26cb542f13b5bc18adcfb59dfb5edff90d0a500a0fafa7af4fea59c878c765f6a084b83a0c37596366d369187f444"], 0x18}}], 0x1, 0x4048000) recvmmsg(r0, &(0x7f00000071c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x2, 0x0) 12:38:30 executing program 4: r0 = socket$inet_sctp(0x2, 0x800000000001, 0x84) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f00000001c0)=[@in={0x2, 0x0, @loopback}], 0x10) connect$inet(r0, &(0x7f0000f6fff0)={0x2, 0x4e23, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x100000000009) r2 = accept(r0, 0x0, 0x0) listen(r0, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r2, 0x84, 0x77, &(0x7f0000000040)={0x0, 0x6c, 0xa, [0x1, 0xff, 0x2, 0x1, 0x0, 0x8, 0x4, 0x6, 0x24000000000000, 0x401]}, &(0x7f0000000080)=0x1c) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000200)={r3, 0xa0, &(0x7f0000000100)=[@in6={0xa, 0x4e23, 0x6, @local, 0xfffffffffffffffa}, @in={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x15}}, @in6={0xa, 0x4e20, 0x8, @rand_addr="6277c94bec4a547e87575354297400b6", 0xae}, @in={0x2, 0x4e24, @multicast1}, @in={0x2, 0x4e20, @broadcast}, @in6={0xa, 0x4e22, 0xffffffff, @rand_addr="9535eb43e6a0c2977810440fbbc9720c", 0x177bbe09}, @in6={0xa, 0x4e22, 0x40, @mcast1, 0x3}]}, &(0x7f0000000240)=0x10) sendto$inet(r0, &(0x7f00000000c0)="cf", 0x1, 0x5dc, &(0x7f0000a04000)={0x2, 0x4e23, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) 12:38:30 executing program 0: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000000f600000800000007000000402c000000000000090000070000002f05000000000000008d8a0000000000000000000035861c007bfe68a617059a30b3010000000400000057c4c99301f9646c"], 0x61) 12:38:30 executing program 2: r0 = socket$inet6(0xa, 0x40000000000001, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0xc0, &(0x7f00000001c0)={@local, @empty=[0x0, 0x4888, 0x0, 0x0, 0x0, 0x1400000000000000], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x11000000, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @local={0xac, 0x13, 0xffffffffffffffff}, @multicast1}, @tcp={{0x0, 0x4e20, 0x42424242, 0x42424242, 0x0, 0x0, 0x5, 0x11}}}}}}, 0x0) 12:38:30 executing program 5: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000001001000001000000770000f200000000a6ff17b91c3b0d873722b41a1100008f2cd6cc62e13f10a5f31a26f4233e3ba1ff40e062a43f80b1baf272a416e63e58afdf284732bd1e1970000000009f313c4957c67a08676517ba1300000000858003ffffffffffffffff3e26b5ca26b5434dbd533925db8b54b33da7b9c7aefca1f9c49c6400000000000000000000000061e2448f23a7e40000000000d5a0a5c33d3cc0b2eeedde5233ac82d4f7de00c26cb542f13b5bc18adcfb59dfb5edff90d0a500a0fafa7af4fea59c878c765f6a084b83a0c37596366d369187f444"], 0x18}}], 0x1, 0x4048000) recvmmsg(r0, &(0x7f00000071c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x2, 0x0) 12:38:30 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000001c0)=ANY=[@ANYBLOB="050000000000000020000040050000a90000000000fae9fff7ff00000000000001000000000000002560b7adff"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)={0x1, 0x8000a0, [{0x485, 0x0, 0x1000005}]}) 12:38:30 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x5) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_SET(r2, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000200)={&(0x7f0000000480)=ANY=[@ANYBLOB="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", @ANYRES16=r3, @ANYBLOB="00022bbd7000fcdbdf2509000000ac0005003400020008000200ff0300000800040000010000080003000400000008000300040000000800030007000000080001001c001c5c4261c3a071dd19cdd4000008000100657468000c00020008000300090000002c0002000800040004000000080003000100000008000300eb0200000800010006000000080004000400000008000100756470002c000200080002002c3a0000080001000300000008000200030000000800010009000000080004000500000034000100100001007564703a73797a32000000000800030007000000180001006574683a76657468305f746f5f627269646765008000019f3480be8d9ea80928da9d7ec187000c00020008000200060000004c000200080002000200000008000100060000000800040003000000080002000600000008000300080000000800020080000000080001001f00000008000400c3b4000008000100070000002400020008000400ffffffff080001001a000000084d2826df1c43b2e7752f000300000000000800030007000000"], 0x3}, 0x1, 0x0, 0x0, 0x4000000}, 0x80) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x6, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETSNDBUF(r1, 0x400454d4, &(0x7f00000003c0)=0x100) r4 = syz_open_dev$vcsn(&(0x7f0000000280)='/dev/vcs#\x00', 0x8, 0x228002) ioctl$VIDIOC_G_PARM(r4, 0xc0cc5615, &(0x7f00000002c0)={0xb, @raw_data="ef150c90472e06098f09af3981e5a3a2fd787d97b69ee60d975c99abeef5c0a92c5b6592af01b37cfc42b205e2932533ec4be3d74f2b3bb94079d905a91e200c60fb5f350241ac10d43cd900d2df39b92afc2e71c0912cbcf26bf32c9e55861ec61f94a02dde75c4b13534a00eea296149119a267b3782ce7f5f1b15fad489268b919508e8f7133acf405757169dcecb70ebdbecf8d4dc04e8ee6b406d4331711d0e5ebe6c7135932f88ee804b98d5fc29c0f670ee053f4198d36d8c3e5e0bdc8038e062352247f1"}) r5 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/policy\x00', 0x0, 0x0) ioctl$UFFDIO_ZEROPAGE(r5, 0xc020aa04, &(0x7f0000000240)={{&(0x7f0000ffd000/0x2000)=nil, 0x2000}, 0x1}) rt_sigprocmask(0x0, &(0x7f0000000400)={0x2}, &(0x7f0000000440), 0x8) r6 = getpid() getresuid(&(0x7f0000000740), &(0x7f0000000780), &(0x7f00000007c0)=0x0) r8 = getegid() setsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000800)={r6, r7, r8}, 0xc) [ 595.476955][T29639] SELinux: failed to load policy 12:38:30 executing program 5: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000001001000001000000770000f200000000a6ff17b91c3b0d873722b41a1100008f2cd6cc62e13f10a5f31a26f4233e3ba1ff40e062a43f80b1baf272a416e63e58afdf284732bd1e1970000000009f313c4957c67a08676517ba1300000000858003ffffffffffffffff3e26b5ca26b5434dbd533925db8b54b33da7b9c7aefca1f9c49c6400000000000000000000000061e2448f23a7e40000000000d5a0a5c33d3cc0b2eeedde5233ac82d4f7de00c26cb542f13b5bc18adcfb59dfb5edff90d0a500a0fafa7af4fea59c878c765f6a084b83a0c37596366d369187f444"], 0x18}}], 0x1, 0x4048000) recvmmsg(r0, &(0x7f00000071c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x2, 0x0) 12:38:30 executing program 2: r0 = socket$inet6(0xa, 0x40000000000001, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0xc0, &(0x7f00000001c0)={@local, @empty=[0x0, 0x4888, 0x0, 0x0, 0x0, 0x1400000000000000], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x14000000, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @local={0xac, 0x13, 0xffffffffffffffff}, @multicast1}, @tcp={{0x0, 0x4e20, 0x42424242, 0x42424242, 0x0, 0x0, 0x5, 0x11}}}}}}, 0x0) 12:38:30 executing program 0: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000000f600000800000007000000402c000000000000090000070000003605000000000000008d8a0000000000000000000035861c007bfe68a617059a30b3010000000400000057c4c99301f9646c"], 0x61) 12:38:30 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000001c0)=ANY=[@ANYBLOB="050000000000000020000040050000a90000000000fae9fff7ff00000000000001000000000000002560b7adff"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)={0x1, 0x80ffff, [{0x485, 0x0, 0x1000005}]}) 12:38:30 executing program 5: connect$rxrpc(0xffffffffffffffff, &(0x7f0000000040)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e21, @loopback}}, 0x24) sendmmsg(0xffffffffffffffff, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000001001000001000000770000f200000000a6ff17b91c3b0d873722b41a1100008f2cd6cc62e13f10a5f31a26f4233e3ba1ff40e062a43f80b1baf272a416e63e58afdf284732bd1e1970000000009f313c4957c67a08676517ba1300000000858003ffffffffffffffff3e26b5ca26b5434dbd533925db8b54b33da7b9c7aefca1f9c49c6400000000000000000000000061e2448f23a7e40000000000d5a0a5c33d3cc0b2eeedde5233ac82d4f7de00c26cb542f13b5bc18adcfb59dfb5edff90d0a500a0fafa7af4fea59c878c765f6a084b83a0c37596366d369187f444"], 0x18}}], 0x1, 0x4048000) recvmmsg(0xffffffffffffffff, &(0x7f00000071c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x2, 0x0) 12:38:30 executing program 0: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000000f600000800000007000000402c000000000000090000070000003e05000000000000008d8a0000000000000000000035861c007bfe68a617059a30b3010000000400000057c4c99301f9646c"], 0x61) [ 595.730398][T29662] SELinux: failed to load policy [ 595.892645][T29671] SELinux: failed to load policy 12:38:31 executing program 4: r0 = socket$inet_sctp(0x2, 0x800000000001, 0x84) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f00000001c0)=[@in={0x2, 0x0, @loopback}], 0x10) connect$inet(r1, &(0x7f0000f6fff0)={0x2, 0x4e1f, @local={0xac, 0x14, 0xffffffffffffffff}}, 0xfffffffffffffc24) listen(r0, 0x100000000009) accept(r0, 0x0, 0x0) listen(r0, 0x0) sendto$inet(r0, &(0x7f00000000c0)="cf", 0x1, 0x5dc, &(0x7f0000a04000)={0x2, 0x4e23, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) 12:38:31 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x5) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_SET(r2, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000200)={&(0x7f0000000480)=ANY=[@ANYBLOB="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", @ANYRES16=r3, @ANYBLOB="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"], 0x3}, 0x1, 0x0, 0x0, 0x4000000}, 0x80) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x6, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETSNDBUF(r1, 0x400454d4, &(0x7f00000003c0)=0x100) r4 = syz_open_dev$vcsn(&(0x7f0000000280)='/dev/vcs#\x00', 0x8, 0x228002) ioctl$VIDIOC_G_PARM(r4, 0xc0cc5615, &(0x7f00000002c0)={0xb, @raw_data="ef150c90472e06098f09af3981e5a3a2fd787d97b69ee60d975c99abeef5c0a92c5b6592af01b37cfc42b205e2932533ec4be3d74f2b3bb94079d905a91e200c60fb5f350241ac10d43cd900d2df39b92afc2e71c0912cbcf26bf32c9e55861ec61f94a02dde75c4b13534a00eea296149119a267b3782ce7f5f1b15fad489268b919508e8f7133acf405757169dcecb70ebdbecf8d4dc04e8ee6b406d4331711d0e5ebe6c7135932f88ee804b98d5fc29c0f670ee053f4198d36d8c3e5e0bdc8038e062352247f1"}) r5 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/policy\x00', 0x0, 0x0) ioctl$UFFDIO_ZEROPAGE(r5, 0xc020aa04, &(0x7f0000000240)={{&(0x7f0000ffd000/0x2000)=nil, 0x2000}, 0x1}) rt_sigprocmask(0x0, &(0x7f0000000400)={0x2}, &(0x7f0000000440), 0x8) getpid() getresuid(&(0x7f0000000740), &(0x7f0000000780), &(0x7f00000007c0)) getegid() 12:38:31 executing program 2: r0 = socket$inet6(0xa, 0x40000000000001, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0xc0, &(0x7f00000001c0)={@local, @empty=[0x0, 0x4888, 0x0, 0x0, 0x0, 0x1400000000000000], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x28000000, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @local={0xac, 0x13, 0xffffffffffffffff}, @multicast1}, @tcp={{0x0, 0x4e20, 0x42424242, 0x42424242, 0x0, 0x0, 0x5, 0x11}}}}}}, 0x0) 12:38:31 executing program 5: connect$rxrpc(0xffffffffffffffff, &(0x7f0000000040)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e21, @loopback}}, 0x24) sendmmsg(0xffffffffffffffff, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000001001000001000000770000f200000000a6ff17b91c3b0d873722b41a1100008f2cd6cc62e13f10a5f31a26f4233e3ba1ff40e062a43f80b1baf272a416e63e58afdf284732bd1e1970000000009f313c4957c67a08676517ba1300000000858003ffffffffffffffff3e26b5ca26b5434dbd533925db8b54b33da7b9c7aefca1f9c49c6400000000000000000000000061e2448f23a7e40000000000d5a0a5c33d3cc0b2eeedde5233ac82d4f7de00c26cb542f13b5bc18adcfb59dfb5edff90d0a500a0fafa7af4fea59c878c765f6a084b83a0c37596366d369187f444"], 0x18}}], 0x1, 0x4048000) recvmmsg(0xffffffffffffffff, &(0x7f00000071c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x2, 0x0) 12:38:31 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000001c0)=ANY=[@ANYBLOB="050000000000000020000040050000a90000000000fae9fff7ff00000000000001000000000000002560b7adff"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)={0x1, 0x1000000, [{0x485, 0x0, 0x1000005}]}) 12:38:31 executing program 0: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000000f600000800000007000000402c000000000000090000070000006005000000000000008d8a0000000000000000000035861c007bfe68a617059a30b3010000000400000057c4c99301f9646c"], 0x61) [ 596.468892][T29686] SELinux: failed to load policy 12:38:31 executing program 0: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000000f600000800000007000000402c000000000000090000070002002005000000000000008d8a0000000000000000000035861c007bfe68a617059a30b3010000000400000057c4c99301f9646c"], 0x61) 12:38:31 executing program 2: r0 = socket$inet6(0xa, 0x40000000000001, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0xc0, &(0x7f00000001c0)={@local, @empty=[0x0, 0x4888, 0x0, 0x0, 0x0, 0x1400000000000000], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x40000000, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @local={0xac, 0x13, 0xffffffffffffffff}, @multicast1}, @tcp={{0x0, 0x4e20, 0x42424242, 0x42424242, 0x0, 0x0, 0x5, 0x11}}}}}}, 0x0) 12:38:31 executing program 5: connect$rxrpc(0xffffffffffffffff, &(0x7f0000000040)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e21, @loopback}}, 0x24) sendmmsg(0xffffffffffffffff, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000001001000001000000770000f200000000a6ff17b91c3b0d873722b41a1100008f2cd6cc62e13f10a5f31a26f4233e3ba1ff40e062a43f80b1baf272a416e63e58afdf284732bd1e1970000000009f313c4957c67a08676517ba1300000000858003ffffffffffffffff3e26b5ca26b5434dbd533925db8b54b33da7b9c7aefca1f9c49c6400000000000000000000000061e2448f23a7e40000000000d5a0a5c33d3cc0b2eeedde5233ac82d4f7de00c26cb542f13b5bc18adcfb59dfb5edff90d0a500a0fafa7af4fea59c878c765f6a084b83a0c37596366d369187f444"], 0x18}}], 0x1, 0x4048000) recvmmsg(0xffffffffffffffff, &(0x7f00000071c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x2, 0x0) 12:38:31 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000001c0)=ANY=[@ANYBLOB="050000000000000020000040050000a90000000000fae9fff7ff00000000000001000000000000002560b7adff"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)={0x1, 0x2000000, [{0x485, 0x0, 0x1000005}]}) [ 596.640111][T29701] SELinux: failed to load policy 12:38:31 executing program 5: r0 = socket(0x0, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000040)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e21, @loopback}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000001001000001000000770000f200000000a6ff17b91c3b0d873722b41a1100008f2cd6cc62e13f10a5f31a26f4233e3ba1ff40e062a43f80b1baf272a416e63e58afdf284732bd1e1970000000009f313c4957c67a08676517ba1300000000858003ffffffffffffffff3e26b5ca26b5434dbd533925db8b54b33da7b9c7aefca1f9c49c6400000000000000000000000061e2448f23a7e40000000000d5a0a5c33d3cc0b2eeedde5233ac82d4f7de00c26cb542f13b5bc18adcfb59dfb5edff90d0a500a0fafa7af4fea59c878c765f6a084b83a0c37596366d369187f444"], 0x18}}], 0x1, 0x4048000) recvmmsg(r0, &(0x7f00000071c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x2, 0x0) 12:38:31 executing program 0: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000000f600000800000007000000402c000000000000090000070003002005000000000000008d8a0000000000000000000035861c007bfe68a617059a30b3010000000400000057c4c99301f9646c"], 0x61) [ 596.862054][T29720] SELinux: failed to load policy 12:38:32 executing program 4: r0 = socket$inet_sctp(0x2, 0x800000000001, 0x84) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f00000001c0)=[@in={0x2, 0x0, @loopback}], 0x10) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='net/raw\x00') setsockopt$ax25_int(r2, 0x101, 0x7, &(0x7f0000000180)=0x9, 0x4) connect$inet(r0, &(0x7f0000f6fff0)={0x2, 0x4e23, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x100000000009) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/checkreqprot\x00', 0x400000, 0x0) accept(r0, 0x0, 0x0) listen(r0, 0x0) socket$alg(0x26, 0x5, 0x0) sendto$inet(r0, &(0x7f00000000c0)="cf", 0x1, 0x5dc, &(0x7f0000a04000)={0x2, 0x4e23, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) getsockopt$inet_opts(r1, 0x0, 0x9, &(0x7f0000000040)=""/94, &(0x7f0000000100)=0x5e) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x2400, 0x1) 12:38:32 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x5) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_SET(r2, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000200)={&(0x7f0000000480)=ANY=[@ANYBLOB="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", @ANYRES16=r3, @ANYBLOB="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"], 0x3}, 0x1, 0x0, 0x0, 0x4000000}, 0x80) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x6, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETSNDBUF(r1, 0x400454d4, &(0x7f00000003c0)=0x100) r4 = syz_open_dev$vcsn(&(0x7f0000000280)='/dev/vcs#\x00', 0x8, 0x228002) ioctl$VIDIOC_G_PARM(r4, 0xc0cc5615, &(0x7f00000002c0)={0xb, @raw_data="ef150c90472e06098f09af3981e5a3a2fd787d97b69ee60d975c99abeef5c0a92c5b6592af01b37cfc42b205e2932533ec4be3d74f2b3bb94079d905a91e200c60fb5f350241ac10d43cd900d2df39b92afc2e71c0912cbcf26bf32c9e55861ec61f94a02dde75c4b13534a00eea296149119a267b3782ce7f5f1b15fad489268b919508e8f7133acf405757169dcecb70ebdbecf8d4dc04e8ee6b406d4331711d0e5ebe6c7135932f88ee804b98d5fc29c0f670ee053f4198d36d8c3e5e0bdc8038e062352247f1"}) r5 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/policy\x00', 0x0, 0x0) ioctl$UFFDIO_ZEROPAGE(r5, 0xc020aa04, &(0x7f0000000240)={{&(0x7f0000ffd000/0x2000)=nil, 0x2000}, 0x1}) rt_sigprocmask(0x0, &(0x7f0000000400)={0x2}, &(0x7f0000000440), 0x8) getpid() getresuid(&(0x7f0000000740), &(0x7f0000000780), &(0x7f00000007c0)) 12:38:32 executing program 2: r0 = socket$inet6(0xa, 0x40000000000001, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0xc0, &(0x7f00000001c0)={@local, @empty=[0x0, 0x4888, 0x0, 0x0, 0x0, 0x1400000000000000], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x43050000, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @local={0xac, 0x13, 0xffffffffffffffff}, @multicast1}, @tcp={{0x0, 0x4e20, 0x42424242, 0x42424242, 0x0, 0x0, 0x5, 0x11}}}}}}, 0x0) 12:38:32 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000001c0)=ANY=[@ANYBLOB="050000000000000020000040050000a90000000000fae9fff7ff00000000000001000000000000002560b7adff"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)={0x1, 0x3000000, [{0x485, 0x0, 0x1000005}]}) 12:38:32 executing program 5: r0 = socket(0x0, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000040)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e21, @loopback}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000001001000001000000770000f200000000a6ff17b91c3b0d873722b41a1100008f2cd6cc62e13f10a5f31a26f4233e3ba1ff40e062a43f80b1baf272a416e63e58afdf284732bd1e1970000000009f313c4957c67a08676517ba1300000000858003ffffffffffffffff3e26b5ca26b5434dbd533925db8b54b33da7b9c7aefca1f9c49c6400000000000000000000000061e2448f23a7e40000000000d5a0a5c33d3cc0b2eeedde5233ac82d4f7de00c26cb542f13b5bc18adcfb59dfb5edff90d0a500a0fafa7af4fea59c878c765f6a084b83a0c37596366d369187f444"], 0x18}}], 0x1, 0x4048000) recvmmsg(r0, &(0x7f00000071c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x2, 0x0) 12:38:32 executing program 0: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000000f600000800000007000000402c000000000000090000070004002005000000000000008d8a0000000000000000000035861c007bfe68a617059a30b3010000000400000057c4c99301f9646c"], 0x61) [ 597.416978][T29731] SELinux: failed to load policy 12:38:32 executing program 0: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000000f600000800000007000000402c000000000000090000070005002005000000000000008d8a0000000000000000000035861c007bfe68a617059a30b3010000000400000057c4c99301f9646c"], 0x61) 12:38:32 executing program 2: r0 = socket$inet6(0xa, 0x40000000000001, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0xc0, &(0x7f00000001c0)={@local, @empty=[0x0, 0x4888, 0x0, 0x0, 0x0, 0x1400000000000000], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x800e0000, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @local={0xac, 0x13, 0xffffffffffffffff}, @multicast1}, @tcp={{0x0, 0x4e20, 0x42424242, 0x42424242, 0x0, 0x0, 0x5, 0x11}}}}}}, 0x0) 12:38:32 executing program 5: r0 = socket(0x0, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000040)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e21, @loopback}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000001001000001000000770000f200000000a6ff17b91c3b0d873722b41a1100008f2cd6cc62e13f10a5f31a26f4233e3ba1ff40e062a43f80b1baf272a416e63e58afdf284732bd1e1970000000009f313c4957c67a08676517ba1300000000858003ffffffffffffffff3e26b5ca26b5434dbd533925db8b54b33da7b9c7aefca1f9c49c6400000000000000000000000061e2448f23a7e40000000000d5a0a5c33d3cc0b2eeedde5233ac82d4f7de00c26cb542f13b5bc18adcfb59dfb5edff90d0a500a0fafa7af4fea59c878c765f6a084b83a0c37596366d369187f444"], 0x18}}], 0x1, 0x4048000) recvmmsg(r0, &(0x7f00000071c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x2, 0x0) [ 597.545725][T29748] SELinux: failed to load policy 12:38:32 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000001c0)=ANY=[@ANYBLOB="050000000000000020000040050000a90000000000fae9fff7ff00000000000001000000000000002560b7adff"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)={0x1, 0x4000000, [{0x485, 0x0, 0x1000005}]}) 12:38:32 executing program 0: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000000f600000800000007000000402c000000000000090000070006002005000000000000008d8a0000000000000000000035861c007bfe68a617059a30b3010000000400000057c4c99301f9646c"], 0x61) 12:38:32 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x5) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_SET(r2, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000200)={&(0x7f0000000480)=ANY=[@ANYBLOB="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", @ANYRES16=r3, @ANYBLOB="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"], 0x3}, 0x1, 0x0, 0x0, 0x4000000}, 0x80) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x6, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETSNDBUF(r1, 0x400454d4, &(0x7f00000003c0)=0x100) r4 = syz_open_dev$vcsn(&(0x7f0000000280)='/dev/vcs#\x00', 0x8, 0x228002) ioctl$VIDIOC_G_PARM(r4, 0xc0cc5615, &(0x7f00000002c0)={0xb, @raw_data="ef150c90472e06098f09af3981e5a3a2fd787d97b69ee60d975c99abeef5c0a92c5b6592af01b37cfc42b205e2932533ec4be3d74f2b3bb94079d905a91e200c60fb5f350241ac10d43cd900d2df39b92afc2e71c0912cbcf26bf32c9e55861ec61f94a02dde75c4b13534a00eea296149119a267b3782ce7f5f1b15fad489268b919508e8f7133acf405757169dcecb70ebdbecf8d4dc04e8ee6b406d4331711d0e5ebe6c7135932f88ee804b98d5fc29c0f670ee053f4198d36d8c3e5e0bdc8038e062352247f1"}) r5 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/policy\x00', 0x0, 0x0) ioctl$UFFDIO_ZEROPAGE(r5, 0xc020aa04, &(0x7f0000000240)={{&(0x7f0000ffd000/0x2000)=nil, 0x2000}, 0x1}) rt_sigprocmask(0x0, &(0x7f0000000400)={0x2}, &(0x7f0000000440), 0x8) getpid() 12:38:33 executing program 4: r0 = socket$inet_sctp(0x2, 0x800000000001, 0x84) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) pipe2(&(0x7f0000000300), 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f46", 0xfffffffffffffddc) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) getsockopt$EBT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x81, &(0x7f0000001880)={'broute\x00', 0x0, 0x0, 0x0, [], 0x0, 0x0, 0x0}, &(0x7f0000001900)=0x78) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000000080)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_PIT2(0xffffffffffffffff, 0x4070aea0, &(0x7f00000004c0)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, {0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x3, 0x0, 0x0, 0xffffffff, 0x0, 0x100000000}, {0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x7fff}]}) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000540)=ANY=[]}}, 0x0) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb]}) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000580)={[0x0, 0x8969, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x4], 0x4}) ioctl$KVM_RUN(r5, 0xae80, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) ioctl$KVM_NMI(r5, 0xae9a) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r5, 0xae80, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f00000001c0)=[@in={0x2, 0x0, @loopback}], 0x10) connect$inet(r0, &(0x7f0000f6fff0)={0x2, 0x4e23, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x100000000009) accept(r0, 0x0, 0x0) listen(r0, 0x0) sendto$inet(r0, &(0x7f00000000c0)="cf", 0x1, 0x5dc, &(0x7f0000a04000)={0x2, 0x4e23, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) 12:38:33 executing program 2: r0 = socket$inet6(0xa, 0x40000000000001, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0xc0, &(0x7f00000001c0)={@local, @empty=[0x0, 0x4888, 0x0, 0x0, 0x0, 0x1400000000000000], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x80350000, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @local={0xac, 0x13, 0xffffffffffffffff}, @multicast1}, @tcp={{0x0, 0x4e20, 0x42424242, 0x42424242, 0x0, 0x0, 0x5, 0x11}}}}}}, 0x0) 12:38:33 executing program 0: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000000f600000800000007000000402c000000000000090000070007002005000000000000008d8a0000000000000000000035861c007bfe68a617059a30b3010000000400000057c4c99301f9646c"], 0x61) 12:38:33 executing program 5: r0 = socket(0x2000000000000021, 0x0, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000040)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e21, @loopback}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000001001000001000000770000f200000000a6ff17b91c3b0d873722b41a1100008f2cd6cc62e13f10a5f31a26f4233e3ba1ff40e062a43f80b1baf272a416e63e58afdf284732bd1e1970000000009f313c4957c67a08676517ba1300000000858003ffffffffffffffff3e26b5ca26b5434dbd533925db8b54b33da7b9c7aefca1f9c49c6400000000000000000000000061e2448f23a7e40000000000d5a0a5c33d3cc0b2eeedde5233ac82d4f7de00c26cb542f13b5bc18adcfb59dfb5edff90d0a500a0fafa7af4fea59c878c765f6a084b83a0c37596366d369187f444"], 0x18}}], 0x1, 0x4048000) recvmmsg(r0, &(0x7f00000071c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x2, 0x0) 12:38:33 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000001c0)=ANY=[@ANYBLOB="050000000000000020000040050000a90000000000fae9fff7ff00000000000001000000000000002560b7adff"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)={0x1, 0x5000000, [{0x485, 0x0, 0x1000005}]}) 12:38:33 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x5) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_SET(r2, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000200)={&(0x7f0000000480)=ANY=[@ANYBLOB="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", @ANYRES16=r3, @ANYBLOB="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"], 0x3}, 0x1, 0x0, 0x0, 0x4000000}, 0x80) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x6, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETSNDBUF(r1, 0x400454d4, &(0x7f00000003c0)=0x100) r4 = syz_open_dev$vcsn(&(0x7f0000000280)='/dev/vcs#\x00', 0x8, 0x228002) ioctl$VIDIOC_G_PARM(r4, 0xc0cc5615, &(0x7f00000002c0)={0xb, @raw_data="ef150c90472e06098f09af3981e5a3a2fd787d97b69ee60d975c99abeef5c0a92c5b6592af01b37cfc42b205e2932533ec4be3d74f2b3bb94079d905a91e200c60fb5f350241ac10d43cd900d2df39b92afc2e71c0912cbcf26bf32c9e55861ec61f94a02dde75c4b13534a00eea296149119a267b3782ce7f5f1b15fad489268b919508e8f7133acf405757169dcecb70ebdbecf8d4dc04e8ee6b406d4331711d0e5ebe6c7135932f88ee804b98d5fc29c0f670ee053f4198d36d8c3e5e0bdc8038e062352247f1"}) r5 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/policy\x00', 0x0, 0x0) ioctl$UFFDIO_ZEROPAGE(r5, 0xc020aa04, &(0x7f0000000240)={{&(0x7f0000ffd000/0x2000)=nil, 0x2000}, 0x1}) rt_sigprocmask(0x0, &(0x7f0000000400)={0x2}, &(0x7f0000000440), 0x8) 12:38:33 executing program 5: r0 = socket(0x2000000000000021, 0x0, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000040)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e21, @loopback}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000001001000001000000770000f200000000a6ff17b91c3b0d873722b41a1100008f2cd6cc62e13f10a5f31a26f4233e3ba1ff40e062a43f80b1baf272a416e63e58afdf284732bd1e1970000000009f313c4957c67a08676517ba1300000000858003ffffffffffffffff3e26b5ca26b5434dbd533925db8b54b33da7b9c7aefca1f9c49c6400000000000000000000000061e2448f23a7e40000000000d5a0a5c33d3cc0b2eeedde5233ac82d4f7de00c26cb542f13b5bc18adcfb59dfb5edff90d0a500a0fafa7af4fea59c878c765f6a084b83a0c37596366d369187f444"], 0x18}}], 0x1, 0x4048000) recvmmsg(r0, &(0x7f00000071c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x2, 0x0) 12:38:33 executing program 2: r0 = socket$inet6(0xa, 0x40000000000001, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0xc0, &(0x7f00000001c0)={@local, @empty=[0x0, 0x4888, 0x0, 0x0, 0x0, 0x1400000000000000], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x81000000, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @local={0xac, 0x13, 0xffffffffffffffff}, @multicast1}, @tcp={{0x0, 0x4e20, 0x42424242, 0x42424242, 0x0, 0x0, 0x5, 0x11}}}}}}, 0x0) 12:38:33 executing program 0: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000000f600000800000007000000402c00000000000009000007000a002005000000000000008d8a0000000000000000000035861c007bfe68a617059a30b3010000000400000057c4c99301f9646c"], 0x61) 12:38:33 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000001c0)=ANY=[@ANYBLOB="050000000000000020000040050000a90000000000fae9fff7ff00000000000001000000000000002560b7adff"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)={0x1, 0x6000000, [{0x485, 0x0, 0x1000005}]}) 12:38:33 executing program 5: r0 = socket(0x2000000000000021, 0x0, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000040)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e21, @loopback}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000001001000001000000770000f200000000a6ff17b91c3b0d873722b41a1100008f2cd6cc62e13f10a5f31a26f4233e3ba1ff40e062a43f80b1baf272a416e63e58afdf284732bd1e1970000000009f313c4957c67a08676517ba1300000000858003ffffffffffffffff3e26b5ca26b5434dbd533925db8b54b33da7b9c7aefca1f9c49c6400000000000000000000000061e2448f23a7e40000000000d5a0a5c33d3cc0b2eeedde5233ac82d4f7de00c26cb542f13b5bc18adcfb59dfb5edff90d0a500a0fafa7af4fea59c878c765f6a084b83a0c37596366d369187f444"], 0x18}}], 0x1, 0x4048000) recvmmsg(r0, &(0x7f00000071c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x2, 0x0) 12:38:33 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x5) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_SET(r2, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000200)={&(0x7f0000000480)=ANY=[@ANYBLOB="740100007b834d7e223657122b89bc5c904ea1be3e2c2c643ed7819e8d473020756165b0f296201a0a9101cbabd6f641edfae74a64e01718176f0018ec481368c080115d1f998fb7259213ba8e745e27747cd642382016d18de9b257310c0d58a5c231a99c8267c36a1bcd4cc70b6c653dc150952e8a8d88ea55e4c86da6994d9a43fc7caf22e78234a562b5a3503251a1d250233f743d0d276ae9aba7288a85f8c29aaa7f97d6a7d8c21041c9f8a2d1fc02be05449058b397d5f350ddcd30c668cf36b66c4d34bb40a000bb61bddf8b932f7951b9ad8329664bd569337a369cdf1672c6cee80ff1d685d46de8416200000000000000000000000095aa91", @ANYRES16=r3, @ANYBLOB="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"], 0x3}, 0x1, 0x0, 0x0, 0x4000000}, 0x80) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x6, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETSNDBUF(r1, 0x400454d4, &(0x7f00000003c0)=0x100) r4 = syz_open_dev$vcsn(&(0x7f0000000280)='/dev/vcs#\x00', 0x8, 0x228002) ioctl$VIDIOC_G_PARM(r4, 0xc0cc5615, &(0x7f00000002c0)={0xb, @raw_data="ef150c90472e06098f09af3981e5a3a2fd787d97b69ee60d975c99abeef5c0a92c5b6592af01b37cfc42b205e2932533ec4be3d74f2b3bb94079d905a91e200c60fb5f350241ac10d43cd900d2df39b92afc2e71c0912cbcf26bf32c9e55861ec61f94a02dde75c4b13534a00eea296149119a267b3782ce7f5f1b15fad489268b919508e8f7133acf405757169dcecb70ebdbecf8d4dc04e8ee6b406d4331711d0e5ebe6c7135932f88ee804b98d5fc29c0f670ee053f4198d36d8c3e5e0bdc8038e062352247f1"}) r5 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/policy\x00', 0x0, 0x0) ioctl$UFFDIO_ZEROPAGE(r5, 0xc020aa04, &(0x7f0000000240)={{&(0x7f0000ffd000/0x2000)=nil, 0x2000}, 0x1}) [ 599.344500][T29792] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. 12:38:34 executing program 4: r0 = socket$inet_sctp(0x2, 0x800000000001, 0x84) accept4$packet(0xffffffffffffffff, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000280)=0x14, 0x0) setsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f00000002c0)={r1, @initdev={0xac, 0x1e, 0x1, 0x0}, @initdev={0xac, 0x1e, 0x9, 0x0}}, 0xc) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f00000001c0)=[@in={0x2, 0x0, @loopback}], 0x10) r3 = syz_open_dev$sndpcmc(&(0x7f0000000100)='/dev/snd/pcmC#D#c\x00', 0x6, 0x0) setsockopt$bt_rfcomm_RFCOMM_LM(r3, 0x12, 0x3, &(0x7f0000000140)=0x54, 0x4) connect$inet(r0, &(0x7f0000f6fff0)={0x2, 0x4e23, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x100000000009) r4 = accept(r0, 0x0, 0x0) listen(r0, 0x0) sendto$inet(r0, &(0x7f00000000c0)="cf", 0x1, 0x5dc, &(0x7f0000a04000)={0x2, 0x4e23, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) r5 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r4, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000180)={&(0x7f0000000300)=ANY=[@ANYBLOB="5400000027dfaaf43e777f5aa41e4076d324c4f1cebc114fd41c5211f6e67cfb5555dbcad3cf687f5cc5a79982df6c5645cba7bd07d5940c6cae28b59df012e2cd06ca470ba61877d88c0786d2514d22e67ed066966c0f26988ff8c95ad078e6dfa6", @ANYRES16=r5, @ANYBLOB="00022cbd7000fddbdf2501000000080004000008000038000100080001000200000014000300e0000001000000000000000000000000080009000c000000080006006c630000080004004e210000"], 0x54}, 0x1, 0x0, 0x0, 0x40}, 0x4) 12:38:34 executing program 0: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000000f600000800000007000000402c000000000000090000070048002005000000000000008d8a0000000000000000000035861c007bfe68a617059a30b3010000000400000057c4c99301f9646c"], 0x61) 12:38:34 executing program 2: r0 = socket$inet6(0xa, 0x40000000000001, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0xc0, &(0x7f00000001c0)={@local, @empty=[0x0, 0x4888, 0x0, 0x0, 0x0, 0x1400000000000000], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x86ddffff, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @local={0xac, 0x13, 0xffffffffffffffff}, @multicast1}, @tcp={{0x0, 0x4e20, 0x42424242, 0x42424242, 0x0, 0x0, 0x5, 0x11}}}}}}, 0x0) 12:38:34 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000001c0)=ANY=[@ANYBLOB="050000000000000020000040050000a90000000000fae9fff7ff00000000000001000000000000002560b7adff"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)={0x1, 0x7000000, [{0x485, 0x0, 0x1000005}]}) 12:38:34 executing program 5: r0 = socket(0x2000000000000021, 0x2, 0x0) connect$rxrpc(r0, &(0x7f0000000040)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e21, @loopback}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000001001000001000000770000f200000000a6ff17b91c3b0d873722b41a1100008f2cd6cc62e13f10a5f31a26f4233e3ba1ff40e062a43f80b1baf272a416e63e58afdf284732bd1e1970000000009f313c4957c67a08676517ba1300000000858003ffffffffffffffff3e26b5ca26b5434dbd533925db8b54b33da7b9c7aefca1f9c49c6400000000000000000000000061e2448f23a7e40000000000d5a0a5c33d3cc0b2eeedde5233ac82d4f7de00c26cb542f13b5bc18adcfb59dfb5edff90d0a500a0fafa7af4fea59c878c765f6a084b83a0c37596366d369187f444"], 0x18}}], 0x1, 0x4048000) recvmmsg(r0, &(0x7f00000071c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x2, 0x0) 12:38:34 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x5) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_SET(r2, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000200)={&(0x7f0000000480)=ANY=[@ANYBLOB="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", @ANYRES16=r3, @ANYBLOB="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"], 0x3}, 0x1, 0x0, 0x0, 0x4000000}, 0x80) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x6, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETSNDBUF(r1, 0x400454d4, &(0x7f00000003c0)=0x100) r4 = syz_open_dev$vcsn(&(0x7f0000000280)='/dev/vcs#\x00', 0x8, 0x228002) ioctl$VIDIOC_G_PARM(r4, 0xc0cc5615, &(0x7f00000002c0)={0xb, @raw_data="ef150c90472e06098f09af3981e5a3a2fd787d97b69ee60d975c99abeef5c0a92c5b6592af01b37cfc42b205e2932533ec4be3d74f2b3bb94079d905a91e200c60fb5f350241ac10d43cd900d2df39b92afc2e71c0912cbcf26bf32c9e55861ec61f94a02dde75c4b13534a00eea296149119a267b3782ce7f5f1b15fad489268b919508e8f7133acf405757169dcecb70ebdbecf8d4dc04e8ee6b406d4331711d0e5ebe6c7135932f88ee804b98d5fc29c0f670ee053f4198d36d8c3e5e0bdc8038e062352247f1"}) openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/policy\x00', 0x0, 0x0) 12:38:34 executing program 5: r0 = socket(0x2000000000000021, 0x2, 0x0) connect$rxrpc(r0, &(0x7f0000000040)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e21, @loopback}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000001001000001000000770000f200000000a6ff17b91c3b0d873722b41a1100008f2cd6cc62e13f10a5f31a26f4233e3ba1ff40e062a43f80b1baf272a416e63e58afdf284732bd1e1970000000009f313c4957c67a08676517ba1300000000858003ffffffffffffffff3e26b5ca26b5434dbd533925db8b54b33da7b9c7aefca1f9c49c6400000000000000000000000061e2448f23a7e40000000000d5a0a5c33d3cc0b2eeedde5233ac82d4f7de00c26cb542f13b5bc18adcfb59dfb5edff90d0a500a0fafa7af4fea59c878c765f6a084b83a0c37596366d369187f444"], 0x18}}], 0x1, 0x4048000) recvmmsg(r0, &(0x7f00000071c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x2, 0x0) 12:38:34 executing program 2: r0 = socket$inet6(0xa, 0x40000000000001, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0xc0, &(0x7f00000001c0)={@local, @empty=[0x0, 0x4888, 0x0, 0x0, 0x0, 0x1400000000000000], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x88470000, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @local={0xac, 0x13, 0xffffffffffffffff}, @multicast1}, @tcp={{0x0, 0x4e20, 0x42424242, 0x42424242, 0x0, 0x0, 0x5, 0x11}}}}}}, 0x0) 12:38:34 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000001c0)=ANY=[@ANYBLOB="050000000000000020000040050000a90000000000fae9fff7ff00000000000001000000000000002560b7adff"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)={0x1, 0x8000000, [{0x485, 0x0, 0x1000005}]}) 12:38:34 executing program 0: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000000f600000800000007000000402c00000000000009000007004c002005000000000000008d8a0000000000000000000035861c007bfe68a617059a30b3010000000400000057c4c99301f9646c"], 0x61) 12:38:34 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x5) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_SET(r2, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000200)={&(0x7f0000000480)=ANY=[@ANYBLOB="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", @ANYRES16=r3, @ANYBLOB="00022bbd7000fcdbdf2509000000ac0005003400020008000200ff0300000800040000010000080003000400000008000300040000000800030007000000080001001c001c5c4261c3a071dd19cdd4000008000100657468000c00020008000300090000002c0002000800040004000000080003000100000008000300eb0200000800010006000000080004000400000008000100756470002c000200080002002c3a0000080001000300000008000200030000000800010009000000080004000500000034000100100001007564703a73797a32000000000800030007000000180001006574683a76657468305f746f5f627269646765008000019f3480be8d9ea80928da9d7ec187000c00020008000200060000004c000200080002000200000008000100060000000800040003000000080002000600000008000300080000000800020080000000080001001f00000008000400c3b4000008000100070000002400020008000400ffffffff080001001a000000084d2826df1c43b2e7752f000300000000000800030007000000"], 0x3}, 0x1, 0x0, 0x0, 0x4000000}, 0x80) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x6, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETSNDBUF(r1, 0x400454d4, &(0x7f00000003c0)=0x100) r4 = syz_open_dev$vcsn(&(0x7f0000000280)='/dev/vcs#\x00', 0x8, 0x228002) ioctl$VIDIOC_G_PARM(r4, 0xc0cc5615, &(0x7f00000002c0)={0xb, @raw_data="ef150c90472e06098f09af3981e5a3a2fd787d97b69ee60d975c99abeef5c0a92c5b6592af01b37cfc42b205e2932533ec4be3d74f2b3bb94079d905a91e200c60fb5f350241ac10d43cd900d2df39b92afc2e71c0912cbcf26bf32c9e55861ec61f94a02dde75c4b13534a00eea296149119a267b3782ce7f5f1b15fad489268b919508e8f7133acf405757169dcecb70ebdbecf8d4dc04e8ee6b406d4331711d0e5ebe6c7135932f88ee804b98d5fc29c0f670ee053f4198d36d8c3e5e0bdc8038e062352247f1"}) 12:38:34 executing program 5: r0 = socket(0x2000000000000021, 0x2, 0x0) connect$rxrpc(r0, &(0x7f0000000040)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e21, @loopback}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000001001000001000000770000f200000000a6ff17b91c3b0d873722b41a1100008f2cd6cc62e13f10a5f31a26f4233e3ba1ff40e062a43f80b1baf272a416e63e58afdf284732bd1e1970000000009f313c4957c67a08676517ba1300000000858003ffffffffffffffff3e26b5ca26b5434dbd533925db8b54b33da7b9c7aefca1f9c49c6400000000000000000000000061e2448f23a7e40000000000d5a0a5c33d3cc0b2eeedde5233ac82d4f7de00c26cb542f13b5bc18adcfb59dfb5edff90d0a500a0fafa7af4fea59c878c765f6a084b83a0c37596366d369187f444"], 0x18}}], 0x1, 0x4048000) recvmmsg(r0, &(0x7f00000071c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x2, 0x0) [ 599.826374][T29858] sel_write_load: 4 callbacks suppressed [ 599.826380][T29858] SELinux: failed to load policy 12:38:35 executing program 4: r0 = socket$inet_sctp(0x2, 0x800000000001, 0x84) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f00000001c0)=[@in={0x2, 0x0, @loopback}], 0x10) connect$inet(r0, &(0x7f0000f6fff0)={0x2, 0x4e23, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x100000000009) r2 = accept(r0, 0x0, 0x0) listen(r0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f0000000040)={@ipv4={[], [], @loopback}, 0x0, 0x1, 0xff, 0x1, 0x800, 0xea2}, 0x20) sendto$inet(r0, &(0x7f00000000c0)="cf", 0x1, 0x5dc, &(0x7f0000a04000)={0x2, 0x4e23, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) 12:38:35 executing program 2: r0 = socket$inet6(0xa, 0x40000000000001, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0xc0, &(0x7f00000001c0)={@local, @empty=[0x0, 0x4888, 0x0, 0x0, 0x0, 0x1400000000000000], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x88480000, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @local={0xac, 0x13, 0xffffffffffffffff}, @multicast1}, @tcp={{0x0, 0x4e20, 0x42424242, 0x42424242, 0x0, 0x0, 0x5, 0x11}}}}}}, 0x0) 12:38:35 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000001c0)=ANY=[@ANYBLOB="050000000000000020000040050000a90000000000fae9fff7ff00000000000001000000000000002560b7adff"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)={0x1, 0x40000000, [{0x485, 0x0, 0x1000005}]}) 12:38:35 executing program 5: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(0xffffffffffffffff, &(0x7f0000000040)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e21, @loopback}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000001001000001000000770000f200000000a6ff17b91c3b0d873722b41a1100008f2cd6cc62e13f10a5f31a26f4233e3ba1ff40e062a43f80b1baf272a416e63e58afdf284732bd1e1970000000009f313c4957c67a08676517ba1300000000858003ffffffffffffffff3e26b5ca26b5434dbd533925db8b54b33da7b9c7aefca1f9c49c6400000000000000000000000061e2448f23a7e40000000000d5a0a5c33d3cc0b2eeedde5233ac82d4f7de00c26cb542f13b5bc18adcfb59dfb5edff90d0a500a0fafa7af4fea59c878c765f6a084b83a0c37596366d369187f444"], 0x18}}], 0x1, 0x4048000) recvmmsg(r0, &(0x7f00000071c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x2, 0x0) 12:38:35 executing program 0: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000000f600000800000007000000402c000000000000090000070060002005000000000000008d8a0000000000000000000035861c007bfe68a617059a30b3010000000400000057c4c99301f9646c"], 0x61) 12:38:35 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x5) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_SET(r2, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000200)={&(0x7f0000000480)=ANY=[@ANYBLOB="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", @ANYRES16=r3, @ANYBLOB="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"], 0x3}, 0x1, 0x0, 0x0, 0x4000000}, 0x80) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x6, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETSNDBUF(r1, 0x400454d4, &(0x7f00000003c0)=0x100) syz_open_dev$vcsn(&(0x7f0000000280)='/dev/vcs#\x00', 0x8, 0x228002) [ 600.510857][T29878] SELinux: failed to load policy 12:38:35 executing program 5: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(0xffffffffffffffff, &(0x7f0000000040)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e21, @loopback}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000001001000001000000770000f200000000a6ff17b91c3b0d873722b41a1100008f2cd6cc62e13f10a5f31a26f4233e3ba1ff40e062a43f80b1baf272a416e63e58afdf284732bd1e1970000000009f313c4957c67a08676517ba1300000000858003ffffffffffffffff3e26b5ca26b5434dbd533925db8b54b33da7b9c7aefca1f9c49c6400000000000000000000000061e2448f23a7e40000000000d5a0a5c33d3cc0b2eeedde5233ac82d4f7de00c26cb542f13b5bc18adcfb59dfb5edff90d0a500a0fafa7af4fea59c878c765f6a084b83a0c37596366d369187f444"], 0x18}}], 0x1, 0x4048000) recvmmsg(r0, &(0x7f00000071c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x2, 0x0) 12:38:35 executing program 0: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000000f600000800000007000000402c000000000000090000070068002005000000000000008d8a0000000000000000000035861c007bfe68a617059a30b3010000000400000057c4c99301f9646c"], 0x61) 12:38:35 executing program 2: r0 = socket$inet6(0xa, 0x40000000000001, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0xc0, &(0x7f00000001c0)={@local, @empty=[0x0, 0x4888, 0x0, 0x0, 0x0, 0x1400000000000000], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x88640000, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @local={0xac, 0x13, 0xffffffffffffffff}, @multicast1}, @tcp={{0x0, 0x4e20, 0x42424242, 0x42424242, 0x0, 0x0, 0x5, 0x11}}}}}}, 0x0) 12:38:35 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000001c0)=ANY=[@ANYBLOB="050000000000000020000040050000a90000000000fae9fff7ff00000000000001000000000000002560b7adff"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)={0x1, 0x4008ae89, [{0x485, 0x0, 0x1000005}]}) 12:38:35 executing program 5: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(0xffffffffffffffff, &(0x7f0000000040)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e21, @loopback}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000001001000001000000770000f200000000a6ff17b91c3b0d873722b41a1100008f2cd6cc62e13f10a5f31a26f4233e3ba1ff40e062a43f80b1baf272a416e63e58afdf284732bd1e1970000000009f313c4957c67a08676517ba1300000000858003ffffffffffffffff3e26b5ca26b5434dbd533925db8b54b33da7b9c7aefca1f9c49c6400000000000000000000000061e2448f23a7e40000000000d5a0a5c33d3cc0b2eeedde5233ac82d4f7de00c26cb542f13b5bc18adcfb59dfb5edff90d0a500a0fafa7af4fea59c878c765f6a084b83a0c37596366d369187f444"], 0x18}}], 0x1, 0x4048000) recvmmsg(r0, &(0x7f00000071c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x2, 0x0) [ 600.750534][T29899] SELinux: failed to load policy 12:38:35 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x5) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_SET(r2, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000200)={&(0x7f0000000480)=ANY=[@ANYBLOB="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", @ANYRES16=r3, @ANYBLOB="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"], 0x3}, 0x1, 0x0, 0x0, 0x4000000}, 0x80) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x6, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETSNDBUF(r1, 0x400454d4, &(0x7f00000003c0)=0x100) 12:38:36 executing program 4: r0 = socket$inet_sctp(0x2, 0x800000000001, 0x84) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f00000001c0)=[@in={0x2, 0x0, @loopback}], 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0xfffffffffffffff9) r2 = syz_open_dev$dmmidi(&(0x7f0000000100)='/dev/dmmidi#\x00', 0x7ff, 0x80) ioctl$RTC_WIE_OFF(r2, 0x7010) accept(r0, 0x0, 0x0) listen(r0, 0x0) sendto$inet(r0, &(0x7f00000000c0)="cf", 0x1, 0x5dc, &(0x7f0000a04000)={0x2, 0x4e23, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) 12:38:36 executing program 0: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000000f600000800000007000000402c00000000000009000007006c002005000000000000008d8a0000000000000000000035861c007bfe68a617059a30b3010000000400000057c4c99301f9646c"], 0x61) 12:38:36 executing program 2: r0 = socket$inet6(0xa, 0x40000000000001, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0xc0, &(0x7f00000001c0)={@local, @empty=[0x0, 0x4888, 0x0, 0x0, 0x0, 0x1400000000000000], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x88a8ffff, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @local={0xac, 0x13, 0xffffffffffffffff}, @multicast1}, @tcp={{0x0, 0x4e20, 0x42424242, 0x42424242, 0x0, 0x0, 0x5, 0x11}}}}}}, 0x0) 12:38:36 executing program 5: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, 0x0, 0x0) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000001001000001000000770000f200000000a6ff17b91c3b0d873722b41a1100008f2cd6cc62e13f10a5f31a26f4233e3ba1ff40e062a43f80b1baf272a416e63e58afdf284732bd1e1970000000009f313c4957c67a08676517ba1300000000858003ffffffffffffffff3e26b5ca26b5434dbd533925db8b54b33da7b9c7aefca1f9c49c6400000000000000000000000061e2448f23a7e40000000000d5a0a5c33d3cc0b2eeedde5233ac82d4f7de00c26cb542f13b5bc18adcfb59dfb5edff90d0a500a0fafa7af4fea59c878c765f6a084b83a0c37596366d369187f444"], 0x18}}], 0x1, 0x4048000) recvmmsg(r0, &(0x7f00000071c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x2, 0x0) 12:38:36 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000001c0)=ANY=[@ANYBLOB="050000000000000020000040050000a90000000000fae9fff7ff00000000000001000000000000002560b7adff"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)={0x1, 0x89ae0840, [{0x485, 0x0, 0x1000005}]}) 12:38:36 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x5) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_SET(r2, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000200)={&(0x7f0000000480)=ANY=[@ANYBLOB="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", @ANYRES16=r3, @ANYBLOB="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"], 0x3}, 0x1, 0x0, 0x0, 0x4000000}, 0x80) ioctl$TUNSETSNDBUF(r1, 0x400454d4, &(0x7f00000003c0)=0x100) [ 601.469579][T29926] SELinux: failed to load policy 12:38:36 executing program 5: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, 0x0, 0x0) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000001001000001000000770000f200000000a6ff17b91c3b0d873722b41a1100008f2cd6cc62e13f10a5f31a26f4233e3ba1ff40e062a43f80b1baf272a416e63e58afdf284732bd1e1970000000009f313c4957c67a08676517ba1300000000858003ffffffffffffffff3e26b5ca26b5434dbd533925db8b54b33da7b9c7aefca1f9c49c6400000000000000000000000061e2448f23a7e40000000000d5a0a5c33d3cc0b2eeedde5233ac82d4f7de00c26cb542f13b5bc18adcfb59dfb5edff90d0a500a0fafa7af4fea59c878c765f6a084b83a0c37596366d369187f444"], 0x18}}], 0x1, 0x4048000) recvmmsg(r0, &(0x7f00000071c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x2, 0x0) 12:38:36 executing program 2: r0 = socket$inet6(0xa, 0x40000000000001, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0xc0, &(0x7f00000001c0)={@local, @empty=[0x0, 0x4888, 0x0, 0x0, 0x0, 0x1400000000000000], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x88caffff, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @local={0xac, 0x13, 0xffffffffffffffff}, @multicast1}, @tcp={{0x0, 0x4e20, 0x42424242, 0x42424242, 0x0, 0x0, 0x5, 0x11}}}}}}, 0x0) 12:38:36 executing program 0: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000000f600000800000007000000402c000000000000090000070074002005000000000000008d8a0000000000000000000035861c007bfe68a617059a30b3010000000400000057c4c99301f9646c"], 0x61) 12:38:36 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000001c0)=ANY=[@ANYBLOB="050000000000000020000040050000a90000000000fae9fff7ff00000000000001000000000000002560b7adff"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)={0x1, 0xa0008000, [{0x485, 0x0, 0x1000005}]}) 12:38:36 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x5) syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') ioctl$TUNSETSNDBUF(r1, 0x400454d4, &(0x7f00000003c0)=0x100) 12:38:36 executing program 5: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, 0x0, 0x0) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000001001000001000000770000f200000000a6ff17b91c3b0d873722b41a1100008f2cd6cc62e13f10a5f31a26f4233e3ba1ff40e062a43f80b1baf272a416e63e58afdf284732bd1e1970000000009f313c4957c67a08676517ba1300000000858003ffffffffffffffff3e26b5ca26b5434dbd533925db8b54b33da7b9c7aefca1f9c49c6400000000000000000000000061e2448f23a7e40000000000d5a0a5c33d3cc0b2eeedde5233ac82d4f7de00c26cb542f13b5bc18adcfb59dfb5edff90d0a500a0fafa7af4fea59c878c765f6a084b83a0c37596366d369187f444"], 0x18}}], 0x1, 0x4048000) recvmmsg(r0, &(0x7f00000071c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x2, 0x0) [ 601.738260][T29948] SELinux: failed to load policy 12:38:37 executing program 4: r0 = socket$inet_sctp(0x2, 0x800000000001, 0x84) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f00000001c0)=[@in={0x2, 0x0, @loopback}], 0x10) connect$inet(r0, &(0x7f0000f6fff0)={0x2, 0x4e23, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x100000000009) accept(r0, 0x0, 0x0) listen(r0, 0x0) 12:38:37 executing program 2: r0 = socket$inet6(0xa, 0x40000000000001, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0xc0, &(0x7f00000001c0)={@local, @empty=[0x0, 0x4888, 0x0, 0x0, 0x0, 0x1400000000000000], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x89060000, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @local={0xac, 0x13, 0xffffffffffffffff}, @multicast1}, @tcp={{0x0, 0x4e20, 0x42424242, 0x42424242, 0x0, 0x0, 0x5, 0x11}}}}}}, 0x0) 12:38:37 executing program 0: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000000f600000800000007000000402c00000000000009000007007a002005000000000000008d8a0000000000000000000035861c007bfe68a617059a30b3010000000400000057c4c99301f9646c"], 0x61) 12:38:37 executing program 5: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000040)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @loopback}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000001001000001000000770000f200000000a6ff17b91c3b0d873722b41a1100008f2cd6cc62e13f10a5f31a26f4233e3ba1ff40e062a43f80b1baf272a416e63e58afdf284732bd1e1970000000009f313c4957c67a08676517ba1300000000858003ffffffffffffffff3e26b5ca26b5434dbd533925db8b54b33da7b9c7aefca1f9c49c6400000000000000000000000061e2448f23a7e40000000000d5a0a5c33d3cc0b2eeedde5233ac82d4f7de00c26cb542f13b5bc18adcfb59dfb5edff90d0a500a0fafa7af4fea59c878c765f6a084b83a0c37596366d369187f444"], 0x18}}], 0x1, 0x4048000) recvmmsg(r0, &(0x7f00000071c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x2, 0x0) 12:38:37 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000001c0)=ANY=[@ANYBLOB="050000000000000020000040050000a90000000000fae9fff7ff00000000000001000000000000002560b7adff"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)={0x1, 0xfdfdffff, [{0x485, 0x0, 0x1000005}]}) 12:38:37 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x5) ioctl$TUNSETSNDBUF(r1, 0x400454d4, &(0x7f00000003c0)=0x100) 12:38:37 executing program 0: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000000f600000800000007000000402c000000000000090000070000032005000000000000008d8a0000000000000000000035861c007bfe68a617059a30b3010000000400000057c4c99301f9646c"], 0x61) [ 602.462222][T29973] SELinux: failed to load policy 12:38:37 executing program 2: r0 = socket$inet6(0xa, 0x40000000000001, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0xc0, &(0x7f00000001c0)={@local, @empty=[0x0, 0x4888, 0x0, 0x0, 0x0, 0x1400000000000000], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0xa0008000, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @local={0xac, 0x13, 0xffffffffffffffff}, @multicast1}, @tcp={{0x0, 0x4e20, 0x42424242, 0x42424242, 0x0, 0x0, 0x5, 0x11}}}}}}, 0x0) [ 602.561103][T29985] SELinux: failed to load policy 12:38:37 executing program 0: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000000f600000800000007000000402c000000000000090000070000052005000000000000008d8a0000000000000000000035861c007bfe68a617059a30b3010000000400000057c4c99301f9646c"], 0x61) 12:38:37 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000001c0)=ANY=[@ANYBLOB="050000000000000020000040050000a90000000000fae9fff7ff00000000000001000000000000002560b7adff"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)={0x1, 0xff000000, [{0x485, 0x0, 0x1000005}]}) 12:38:37 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) socket$nl_route(0x10, 0x3, 0x0) ioctl$TUNSETSNDBUF(r1, 0x400454d4, &(0x7f00000003c0)=0x100) [ 602.719142][T29992] SELinux: failed to load policy 12:38:37 executing program 0: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000000f600000800000007000000402c000000000000090000070000062005000000000000008d8a0000000000000000000035861c007bfe68a617059a30b3010000000400000057c4c99301f9646c"], 0x61) [ 602.899625][T30004] SELinux: failed to load policy 12:38:38 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) ioctl$TUNSETSNDBUF(r1, 0x400454d4, &(0x7f00000003c0)=0x100) 12:38:38 executing program 2: r0 = socket$inet6(0xa, 0x40000000000001, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0xc0, &(0x7f00000001c0)={@local, @empty=[0x0, 0x4888, 0x0, 0x0, 0x0, 0x1400000000000000], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0xb2000000, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @local={0xac, 0x13, 0xffffffffffffffff}, @multicast1}, @tcp={{0x0, 0x4e20, 0x42424242, 0x42424242, 0x0, 0x0, 0x5, 0x11}}}}}}, 0x0) 12:38:38 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000001c0)=ANY=[@ANYBLOB="050000000000000020000040050000a90000000000fae9fff7ff00000000000001000000000000002560b7adff"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)={0x1, 0xffff8000, [{0x485, 0x0, 0x1000005}]}) 12:38:38 executing program 0: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000000f600000800000007000000402c000000000000090000070000072005000000000000008d8a0000000000000000000035861c007bfe68a617059a30b3010000000400000057c4c99301f9646c"], 0x61) 12:38:38 executing program 4: r0 = socket$inet_sctp(0x2, 0x800000000001, 0x84) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f00000001c0)=[@in={0x2, 0x0, @loopback}], 0x10) r2 = syz_open_dev$midi(&(0x7f0000000040)='/dev/midi#\x00', 0x8, 0x234000) ioctl$PPPIOCSACTIVE(r2, 0x40107446, &(0x7f0000000100)={0x1, &(0x7f0000000080)=[{0x2, 0xad7, 0x8000, 0xe2}]}) connect$inet(r0, &(0x7f0000f6fff0)={0x2, 0x4e23, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x100000000009) r3 = accept(r0, 0x0, 0x0) listen(r0, 0x0) getpeername$netrom(r3, &(0x7f0000000140)={{0x3, @default}, [@remote, @netrom, @null, @bcast, @remote, @null, @default]}, &(0x7f0000000200)=0x48) sendto$inet(r0, &(0x7f00000000c0)="cf", 0x1, 0x5dc, &(0x7f0000a04000)={0x2, 0x4e23, @local={0xac, 0x14, 0xffffffffffffffff}}, 0xd) 12:38:38 executing program 5: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000040)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @loopback}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000001001000001000000770000f200000000a6ff17b91c3b0d873722b41a1100008f2cd6cc62e13f10a5f31a26f4233e3ba1ff40e062a43f80b1baf272a416e63e58afdf284732bd1e1970000000009f313c4957c67a08676517ba1300000000858003ffffffffffffffff3e26b5ca26b5434dbd533925db8b54b33da7b9c7aefca1f9c49c6400000000000000000000000061e2448f23a7e40000000000d5a0a5c33d3cc0b2eeedde5233ac82d4f7de00c26cb542f13b5bc18adcfb59dfb5edff90d0a500a0fafa7af4fea59c878c765f6a084b83a0c37596366d369187f444"], 0x18}}], 0x1, 0x4048000) recvmmsg(r0, &(0x7f00000071c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x2, 0x0) [ 603.395279][T30019] SELinux: failed to load policy 12:38:38 executing program 0: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000000f600000800000007000000402c0000000000000900000700000a2005000000000000008d8a0000000000000000000035861c007bfe68a617059a30b3010000000400000057c4c99301f9646c"], 0x61) 12:38:38 executing program 2: r0 = socket$inet6(0xa, 0x40000000000001, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0xc0, &(0x7f00000001c0)={@local, @empty=[0x0, 0x4888, 0x0, 0x0, 0x0, 0x1400000000000000], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0xffffa888, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @local={0xac, 0x13, 0xffffffffffffffff}, @multicast1}, @tcp={{0x0, 0x4e20, 0x42424242, 0x42424242, 0x0, 0x0, 0x5, 0x11}}}}}}, 0x0) 12:38:38 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETSNDBUF(r1, 0x400454d4, &(0x7f00000003c0)=0x100) 12:38:38 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000001c0)=ANY=[@ANYBLOB="050000000000000020000040050000a90000000000fae9fff7ff00000000000001000000000000002560b7adff"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)={0x1, 0xfffffdfd, [{0x485, 0x0, 0x1000005}]}) 12:38:38 executing program 0: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000000f600000800000007000000402c000000000000090000070000202005000000000000008d8a0000000000000000000035861c007bfe68a617059a30b3010000000400000057c4c99301f9646c"], 0x61) 12:38:38 executing program 2: r0 = socket$inet6(0xa, 0x40000000000001, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0xc0, &(0x7f00000001c0)={@local, @empty=[0x0, 0x4888, 0x0, 0x0, 0x0, 0x1400000000000000], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0xffffca88, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @local={0xac, 0x13, 0xffffffffffffffff}, @multicast1}, @tcp={{0x0, 0x4e20, 0x42424242, 0x42424242, 0x0, 0x0, 0x5, 0x11}}}}}}, 0x0) 12:38:38 executing program 0: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000000f600000800000007000000402c0000000000000900000700003f2005000000000000008d8a0000000000000000000035861c007bfe68a617059a30b3010000000400000057c4c99301f9646c"], 0x61) 12:38:38 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETSNDBUF(r1, 0x400454d4, &(0x7f00000003c0)=0x100) 12:38:38 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000001c0)=ANY=[@ANYBLOB="050000000000000020000040050000a90000000000fae9fff7ff00000000000001000000000000002560b7adff"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)={0x1, 0x1000000000000, [{0x485, 0x0, 0x1000005}]}) 12:38:38 executing program 2: r0 = socket$inet6(0xa, 0x40000000000001, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0xc0, &(0x7f00000001c0)={@local, @empty=[0x0, 0x4888, 0x0, 0x0, 0x0, 0x1400000000000000], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0xffffdd86, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @local={0xac, 0x13, 0xffffffffffffffff}, @multicast1}, @tcp={{0x0, 0x4e20, 0x42424242, 0x42424242, 0x0, 0x0, 0x5, 0x11}}}}}}, 0x0) 12:38:39 executing program 4: r0 = socket$inet_sctp(0x2, 0x800000000001, 0x84) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$EXT4_IOC_MIGRATE(r1, 0x6609) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r2 = syz_open_dev$amidi(&(0x7f0000000080)='/dev/amidi#\x00', 0x81, 0x280) setsockopt$l2tp_PPPOL2TP_SO_RECVSEQ(r2, 0x111, 0x2, 0x1, 0x4) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in={0x2, 0x4e20, @remote}], 0x10) connect$inet(r0, &(0x7f0000f6fff0)={0x2, 0x4e23, @empty}, 0x10) listen(r0, 0x100000000009) accept(r0, 0x0, 0x0) listen(r0, 0x0) sendto$inet(r0, &(0x7f00000000c0)="cf", 0x1, 0x5dc, &(0x7f0000a04000)={0x2, 0x4e23, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) 12:38:39 executing program 0: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000000f600000800000007000000402c000000000000090000070000402005000000000000008d8a0000000000000000000035861c007bfe68a617059a30b3010000000400000057c4c99301f9646c"], 0x61) 12:38:39 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETSNDBUF(r1, 0x400454d4, &(0x7f00000003c0)=0x100) 12:38:39 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000001c0)=ANY=[@ANYBLOB="050000000000000020000040050000a90000000000fae9fff7ff00000000000001000000000000002560b7adff"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)={0x1, 0x8000a0ffffffff, [{0x485, 0x0, 0x1000005}]}) 12:38:39 executing program 2: r0 = socket$inet6(0xa, 0x40000000000001, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0xc0, &(0x7f00000001c0)={@local, @empty=[0x0, 0x4888, 0x0, 0x0, 0x0, 0x1400000000000000], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0xfffff000, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @local={0xac, 0x13, 0xffffffffffffffff}, @multicast1}, @tcp={{0x0, 0x4e20, 0x42424242, 0x42424242, 0x0, 0x0, 0x5, 0x11}}}}}}, 0x0) 12:38:39 executing program 5: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000040)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @loopback}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000001001000001000000770000f200000000a6ff17b91c3b0d873722b41a1100008f2cd6cc62e13f10a5f31a26f4233e3ba1ff40e062a43f80b1baf272a416e63e58afdf284732bd1e1970000000009f313c4957c67a08676517ba1300000000858003ffffffffffffffff3e26b5ca26b5434dbd533925db8b54b33da7b9c7aefca1f9c49c6400000000000000000000000061e2448f23a7e40000000000d5a0a5c33d3cc0b2eeedde5233ac82d4f7de00c26cb542f13b5bc18adcfb59dfb5edff90d0a500a0fafa7af4fea59c878c765f6a084b83a0c37596366d369187f444"], 0x18}}], 0x1, 0x4048000) recvmmsg(r0, &(0x7f00000071c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x2, 0x0) 12:38:39 executing program 0: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000000f600000800000007000000402c000000000000090000070000482005000000000000008d8a0000000000000000000035861c007bfe68a617059a30b3010000000400000057c4c99301f9646c"], 0x61) 12:38:39 executing program 2: r0 = socket$inet6(0xa, 0x40000000000001, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0xc0, &(0x7f00000001c0)={@local, @empty=[0x0, 0x4888, 0x0, 0x0, 0x0, 0x1400000000000000], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x8000a0ffffffff, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @local={0xac, 0x13, 0xffffffffffffffff}, @multicast1}, @tcp={{0x0, 0x4e20, 0x42424242, 0x42424242, 0x0, 0x0, 0x5, 0x11}}}}}}, 0x0) 12:38:39 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f00000000c0)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) ioctl$TUNSETSNDBUF(0xffffffffffffffff, 0x400454d4, &(0x7f00000003c0)=0x100) 12:38:39 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000001c0)=ANY=[@ANYBLOB="050000000000000020000040050000a90000000000fae9fff7ff00000000000001000000000000002560b7adff"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)={0x1, 0x80ffff00000000, [{0x485, 0x0, 0x1000005}]}) 12:38:39 executing program 0: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000000f600000800000007000000402c0000000000000900000700004c2005000000000000008d8a0000000000000000000035861c007bfe68a617059a30b3010000000400000057c4c99301f9646c"], 0x61) 12:38:39 executing program 2: r0 = socket$inet6(0xa, 0x40000000000001, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0xc0, &(0x7f00000001c0)={@local, @empty=[0x0, 0x4888, 0x0, 0x0, 0x0, 0x1400000000000000], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0xf0ffffffffffff, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @local={0xac, 0x13, 0xffffffffffffffff}, @multicast1}, @tcp={{0x0, 0x4e20, 0x42424242, 0x42424242, 0x0, 0x0, 0x5, 0x11}}}}}}, 0x0) 12:38:39 executing program 4: r0 = socket$inet_sctp(0x2, 0x800000000001, 0x84) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x7fff, 0x40000) mq_timedsend(r2, &(0x7f0000000100)="3635cd3c6e405a43a92e6cbd7d572fc0d62b8901405ebe260d736f5357c3be8188448691cf3c1c1b6bfaa68e384c34add6bd13994e50249ccb56e91f29845946ac46c77a417809082f0588485d81ba6aa4b470a87c1d4f57149e744f311d476db7962ae02b58c2456d4f4aeb6f371e9caa", 0x71, 0xff, &(0x7f0000000080)={0x0, 0x1c9c380}) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f00000001c0)=[@in={0x2, 0x0, @loopback}], 0x10) connect$inet(r0, &(0x7f0000f6fff0)={0x2, 0x4e23, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x100000000009) accept(r0, 0x0, 0x0) listen(r0, 0x0) sendto$inet(r0, &(0x7f00000000c0)="cf", 0x1, 0x5dc, &(0x7f0000a04000)={0x2, 0x4e23, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) 12:38:39 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f00000000c0)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) ioctl$TUNSETSNDBUF(0xffffffffffffffff, 0x400454d4, &(0x7f00000003c0)=0x100) 12:38:39 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000001c0)=ANY=[@ANYBLOB="050000000000000020000040050000a90000000000fae9fff7ff00000000000001000000000000002560b7adff"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)={0x1, 0x100000000000000, [{0x485, 0x0, 0x1000005}]}) 12:38:39 executing program 2: r0 = socket$inet6(0xa, 0x40000000000001, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0xc0, &(0x7f00000001c0)={@local, @empty=[0x0, 0x4888, 0x0, 0x0, 0x0, 0x1400000000000000], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x100000000000000, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @local={0xac, 0x13, 0xffffffffffffffff}, @multicast1}, @tcp={{0x0, 0x4e20, 0x42424242, 0x42424242, 0x0, 0x0, 0x5, 0x11}}}}}}, 0x0) 12:38:39 executing program 0: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000000f600000800000007000000402c000000000000090000070000602005000000000000008d8a0000000000000000000035861c007bfe68a617059a30b3010000000400000057c4c99301f9646c"], 0x61) 12:38:39 executing program 5: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000040)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e21, @loopback}}, 0x24) sendmmsg(0xffffffffffffffff, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000001001000001000000770000f200000000a6ff17b91c3b0d873722b41a1100008f2cd6cc62e13f10a5f31a26f4233e3ba1ff40e062a43f80b1baf272a416e63e58afdf284732bd1e1970000000009f313c4957c67a08676517ba1300000000858003ffffffffffffffff3e26b5ca26b5434dbd533925db8b54b33da7b9c7aefca1f9c49c6400000000000000000000000061e2448f23a7e40000000000d5a0a5c33d3cc0b2eeedde5233ac82d4f7de00c26cb542f13b5bc18adcfb59dfb5edff90d0a500a0fafa7af4fea59c878c765f6a084b83a0c37596366d369187f444"], 0x18}}], 0x1, 0x4048000) recvmmsg(r0, &(0x7f00000071c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x2, 0x0) [ 605.302751][T30117] sel_write_load: 6 callbacks suppressed [ 605.302757][T30117] SELinux: failed to load policy 12:38:40 executing program 2: r0 = socket$inet6(0xa, 0x40000000000001, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0xc0, &(0x7f00000001c0)={@local, @empty=[0x0, 0x4888, 0x0, 0x0, 0x0, 0x1400000000000000], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x200000000000000, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @local={0xac, 0x13, 0xffffffffffffffff}, @multicast1}, @tcp={{0x0, 0x4e20, 0x42424242, 0x42424242, 0x0, 0x0, 0x5, 0x11}}}}}}, 0x0) 12:38:40 executing program 0: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000000f600000800000007000000402c000000000000090000070000682005000000000000008d8a0000000000000000000035861c007bfe68a617059a30b3010000000400000057c4c99301f9646c"], 0x61) 12:38:40 executing program 5: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000040)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e21, @loopback}}, 0x24) sendmmsg(0xffffffffffffffff, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000001001000001000000770000f200000000a6ff17b91c3b0d873722b41a1100008f2cd6cc62e13f10a5f31a26f4233e3ba1ff40e062a43f80b1baf272a416e63e58afdf284732bd1e1970000000009f313c4957c67a08676517ba1300000000858003ffffffffffffffff3e26b5ca26b5434dbd533925db8b54b33da7b9c7aefca1f9c49c6400000000000000000000000061e2448f23a7e40000000000d5a0a5c33d3cc0b2eeedde5233ac82d4f7de00c26cb542f13b5bc18adcfb59dfb5edff90d0a500a0fafa7af4fea59c878c765f6a084b83a0c37596366d369187f444"], 0x18}}], 0x1, 0x4048000) recvmmsg(r0, &(0x7f00000071c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x2, 0x0) 12:38:40 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f00000000c0)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) ioctl$TUNSETSNDBUF(0xffffffffffffffff, 0x400454d4, &(0x7f00000003c0)=0x100) 12:38:40 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000001c0)=ANY=[@ANYBLOB="050000000000000020000040050000a90000000000fae9fff7ff00000000000001000000000000002560b7adff"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)={0x1, 0x200000000000000, [{0x485, 0x0, 0x1000005}]}) [ 605.566308][T30141] SELinux: failed to load policy 12:38:40 executing program 2: r0 = socket$inet6(0xa, 0x40000000000001, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0xc0, &(0x7f00000001c0)={@local, @empty=[0x0, 0x4888, 0x0, 0x0, 0x0, 0x1400000000000000], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x300000000000000, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @local={0xac, 0x13, 0xffffffffffffffff}, @multicast1}, @tcp={{0x0, 0x4e20, 0x42424242, 0x42424242, 0x0, 0x0, 0x5, 0x11}}}}}}, 0x0) 12:38:40 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x40, 0x14) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000140)='fou\x00') sendmsg$FOU_CMD_GET(r0, &(0x7f0000000240)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)={0x34, r1, 0x100, 0x70bd29, 0x25dfdbfd, {}, [@FOU_ATTR_TYPE={0x8, 0x4, 0x3}, @FOU_ATTR_PEER_V4={0x8, 0x8, @broadcast}, @FOU_ATTR_TYPE={0x8, 0x4, 0x1}, @FOU_ATTR_PEER_PORT={0x8, 0xa, 0x4e21}]}, 0x34}, 0x1, 0x0, 0x0, 0x26c7e7e8858cf333}, 0x14) r2 = socket$inet_sctp(0x2, 0x800000000001, 0x84) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x80081, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f00000001c0)=[@in={0x2, 0x0, @loopback}], 0x10) connect$inet(r2, &(0x7f0000f6fff0)={0x2, 0x4e23, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r2, 0x100000000009) accept(r2, 0x0, 0x0) listen(r2, 0x0) sendto$inet(r2, &(0x7f00000000c0)="cf", 0x1, 0x5dc, &(0x7f0000a04000)={0x2, 0x4e23, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) 12:38:40 executing program 3: openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) ioctl$TUNSETSNDBUF(r0, 0x400454d4, &(0x7f00000003c0)=0x100) 12:38:40 executing program 5: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000040)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e21, @loopback}}, 0x24) sendmmsg(0xffffffffffffffff, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000001001000001000000770000f200000000a6ff17b91c3b0d873722b41a1100008f2cd6cc62e13f10a5f31a26f4233e3ba1ff40e062a43f80b1baf272a416e63e58afdf284732bd1e1970000000009f313c4957c67a08676517ba1300000000858003ffffffffffffffff3e26b5ca26b5434dbd533925db8b54b33da7b9c7aefca1f9c49c6400000000000000000000000061e2448f23a7e40000000000d5a0a5c33d3cc0b2eeedde5233ac82d4f7de00c26cb542f13b5bc18adcfb59dfb5edff90d0a500a0fafa7af4fea59c878c765f6a084b83a0c37596366d369187f444"], 0x18}}], 0x1, 0x4048000) recvmmsg(r0, &(0x7f00000071c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x2, 0x0) 12:38:40 executing program 0: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000000f600000800000007000000402c0000000000000900000700006c2005000000000000008d8a0000000000000000000035861c007bfe68a617059a30b3010000000400000057c4c99301f9646c"], 0x61) 12:38:40 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000001c0)=ANY=[@ANYBLOB="050000000000000020000040050000a90000000000fae9fff7ff00000000000001000000000000002560b7adff"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)={0x1, 0x300000000000000, [{0x485, 0x0, 0x1000005}]}) 12:38:40 executing program 2: r0 = socket$inet6(0xa, 0x40000000000001, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0xc0, &(0x7f00000001c0)={@local, @empty=[0x0, 0x4888, 0x0, 0x0, 0x0, 0x1400000000000000], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x600000000000000, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @local={0xac, 0x13, 0xffffffffffffffff}, @multicast1}, @tcp={{0x0, 0x4e20, 0x42424242, 0x42424242, 0x0, 0x0, 0x5, 0x11}}}}}}, 0x0) [ 606.271898][T30163] SELinux: failed to load policy 12:38:41 executing program 5: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000040)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e21, @loopback}}, 0x24) sendmmsg(r0, 0x0, 0x0, 0x4048000) recvmmsg(r0, &(0x7f00000071c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x2, 0x0) 12:38:41 executing program 2: r0 = socket$inet6(0xa, 0x40000000000001, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0xc0, &(0x7f00000001c0)={@local, @empty=[0x0, 0x4888, 0x0, 0x0, 0x0, 0x1400000000000000], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x700000000000000, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @local={0xac, 0x13, 0xffffffffffffffff}, @multicast1}, @tcp={{0x0, 0x4e20, 0x42424242, 0x42424242, 0x0, 0x0, 0x5, 0x11}}}}}}, 0x0) 12:38:41 executing program 0: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000000f600000800000007000000402c000000000000090000070000742005000000000000008d8a0000000000000000000035861c007bfe68a617059a30b3010000000400000057c4c99301f9646c"], 0x61) 12:38:41 executing program 3: openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) ioctl$TUNSETSNDBUF(r0, 0x400454d4, &(0x7f00000003c0)=0x100) 12:38:41 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000001c0)=ANY=[@ANYBLOB="050000000000000020000040050000a90000000000fae9fff7ff00000000000001000000000000002560b7adff"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)={0x1, 0x400000000000000, [{0x485, 0x0, 0x1000005}]}) [ 606.526259][T30184] SELinux: failed to load policy 12:38:41 executing program 5: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000040)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e21, @loopback}}, 0x24) sendmmsg(r0, 0x0, 0x0, 0x4048000) recvmmsg(r0, &(0x7f00000071c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x2, 0x0) 12:38:41 executing program 4: r0 = socket$inet_sctp(0x2, 0x800000000001, 0x84) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") getsockopt$inet_sctp_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f0000000180), &(0x7f0000000200)=0x4) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f00000001c0)=[@in={0x2, 0x0, @loopback}], 0x10) connect$inet(r0, &(0x7f0000f6fff0)={0x2, 0x4e23, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r1, 0x100000000009) r2 = accept(r0, 0x0, 0x0) r3 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cachefiles\x00', 0x800, 0x0) write$P9_RCREATE(r3, &(0x7f0000000140)={0x18, 0x73, 0x1, {{0x21, 0x0, 0x4}, 0x3}}, 0x18) listen(r0, 0x0) fstat(r2, &(0x7f0000000040)) sendto$inet(r0, &(0x7f00000002c0)="cf", 0x1, 0x5dc, &(0x7f0000000280)={0x2, 0x4e23, @local}, 0xfffffffffffffe44) 12:38:41 executing program 0: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000000f600000800000007000000402c0000000000000900000700007a2005000000000000008d8a0000000000000000000035861c007bfe68a617059a30b3010000000400000057c4c99301f9646c"], 0x61) 12:38:41 executing program 2: r0 = socket$inet6(0xa, 0x40000000000001, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0xc0, &(0x7f00000001c0)={@local, @empty=[0x0, 0x4888, 0x0, 0x0, 0x0, 0x1400000000000000], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x800000000000000, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @local={0xac, 0x13, 0xffffffffffffffff}, @multicast1}, @tcp={{0x0, 0x4e20, 0x42424242, 0x42424242, 0x0, 0x0, 0x5, 0x11}}}}}}, 0x0) 12:38:41 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000001c0)=ANY=[@ANYBLOB="050000000000000020000040050000a90000000000fae9fff7ff00000000000001000000000000002560b7adff"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)={0x1, 0x500000000000000, [{0x485, 0x0, 0x1000005}]}) 12:38:41 executing program 3: openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) ioctl$TUNSETSNDBUF(r0, 0x400454d4, &(0x7f00000003c0)=0x100) 12:38:41 executing program 5: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000040)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e21, @loopback}}, 0x24) sendmmsg(r0, 0x0, 0x0, 0x4048000) recvmmsg(r0, &(0x7f00000071c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x2, 0x0) 12:38:42 executing program 2: r0 = socket$inet6(0xa, 0x40000000000001, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0xc0, &(0x7f00000001c0)={@local, @empty=[0x0, 0x4888, 0x0, 0x0, 0x0, 0x1400000000000000], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x806000000000000, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @local={0xac, 0x13, 0xffffffffffffffff}, @multicast1}, @tcp={{0x0, 0x4e20, 0x42424242, 0x42424242, 0x0, 0x0, 0x5, 0x11}}}}}}, 0x0) [ 607.255566][T30207] SELinux: failed to load policy 12:38:42 executing program 5: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000040)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e21, @loopback}}, 0x24) sendmmsg(r0, &(0x7f0000005c00), 0x0, 0x4048000) recvmmsg(r0, &(0x7f00000071c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x2, 0x0) 12:38:42 executing program 0: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000000f600000800000007000000402c000000000000090000070000020005000000000000008d8a0000000000000000000035861c007bfe68a617059a30b3010000000400000057c4c99301f9646c"], 0x61) 12:38:42 executing program 3: ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) ioctl$TUNSETSNDBUF(r0, 0x400454d4, &(0x7f00000003c0)=0x100) 12:38:42 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000001c0)=ANY=[@ANYBLOB="050000000000000020000040050000a90000000000fae9fff7ff00000000000001000000000000002560b7adff"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)={0x1, 0x600000000000000, [{0x485, 0x0, 0x1000005}]}) 12:38:42 executing program 2: r0 = socket$inet6(0xa, 0x40000000000001, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0xc0, &(0x7f00000001c0)={@local, @empty=[0x0, 0x4888, 0x0, 0x0, 0x0, 0x1400000000000000], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0xb00000000000000, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @local={0xac, 0x13, 0xffffffffffffffff}, @multicast1}, @tcp={{0x0, 0x4e20, 0x42424242, 0x42424242, 0x0, 0x0, 0x5, 0x11}}}}}}, 0x0) [ 607.484906][T30228] SELinux: failed to load policy 12:38:42 executing program 4: r0 = creat(&(0x7f0000000180)='./bus\x00', 0x0) fsync(r0) r1 = open(&(0x7f0000000300)='./bus\x00', 0x84000, 0x0) write$binfmt_misc(r0, &(0x7f0000000200)=ANY=[], 0x38c) dup3(r1, r0, 0x0) finit_module(r0, 0x0, 0x0) openat$btrfs_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = fsopen(&(0x7f0000000040)='tmpfs\x00', 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r2, 0x6, 0x0, 0x0, 0x0) fsmount(r2, 0x0, 0x0) perf_event_open(&(0x7f0000000680)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fsconfig$FSCONFIG_CMD_CREATE(r2, 0x7, 0x0, 0x0, 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$EVIOCGEFFECTS(r4, 0x80044584, &(0x7f0000000040)=""/43) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f00000000c0)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) r5 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r5, r3) 12:38:42 executing program 0: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000000f600000800000007000000402c000000000000090000070000040005000000000000008d8a0000000000000000000035861c007bfe68a617059a30b3010000000400000057c4c99301f9646c"], 0x61) 12:38:42 executing program 5: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000040)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e21, @loopback}}, 0x24) sendmmsg(r0, &(0x7f0000005c00), 0x0, 0x4048000) recvmmsg(r0, &(0x7f00000071c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x2, 0x0) 12:38:42 executing program 3: ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) ioctl$TUNSETSNDBUF(r0, 0x400454d4, &(0x7f00000003c0)=0x100) 12:38:42 executing program 2: r0 = socket$inet6(0xa, 0x40000000000001, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0xc0, &(0x7f00000001c0)={@local, @empty=[0x0, 0x4888, 0x0, 0x0, 0x0, 0x1400000000000000], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0xd00000000000000, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @local={0xac, 0x13, 0xffffffffffffffff}, @multicast1}, @tcp={{0x0, 0x4e20, 0x42424242, 0x42424242, 0x0, 0x0, 0x5, 0x11}}}}}}, 0x0) 12:38:42 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000001c0)=ANY=[@ANYBLOB="050000000000000020000040050000a90000000000fae9fff7ff00000000000001000000000000002560b7adff"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)={0x1, 0x700000000000000, [{0x485, 0x0, 0x1000005}]}) [ 608.134372][T30255] SELinux: failed to load policy 12:38:42 executing program 5: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000040)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e21, @loopback}}, 0x24) sendmmsg(r0, &(0x7f0000005c00), 0x0, 0x4048000) recvmmsg(r0, &(0x7f00000071c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x2, 0x0) 12:38:42 executing program 2: r0 = socket$inet6(0xa, 0x40000000000001, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0xc0, &(0x7f00000001c0)={@local, @empty=[0x0, 0x4888, 0x0, 0x0, 0x0, 0x1400000000000000], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x1100000000000000, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @local={0xac, 0x13, 0xffffffffffffffff}, @multicast1}, @tcp={{0x0, 0x4e20, 0x42424242, 0x42424242, 0x0, 0x0, 0x5, 0x11}}}}}}, 0x0) 12:38:42 executing program 0: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000000f600000800000007000000402c000000000000090000070000000305000000000000008d8a0000000000000000000035861c007bfe68a617059a30b3010000000400000057c4c99301f9646c"], 0x61) 12:38:43 executing program 3: ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) ioctl$TUNSETSNDBUF(r0, 0x400454d4, &(0x7f00000003c0)=0x100) [ 608.281709][ T26] audit: type=1804 audit(1567082322.996:136): pid=30261 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir037069052/syzkaller.9br3UH/439/bus" dev="sda1" ino=16897 res=1 [ 608.360875][T30269] SELinux: failed to load policy 12:38:43 executing program 2: r0 = socket$inet6(0xa, 0x40000000000001, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0xc0, &(0x7f00000001c0)={@local, @empty=[0x0, 0x4888, 0x0, 0x0, 0x0, 0x1400000000000000], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x1400000000000000, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @local={0xac, 0x13, 0xffffffffffffffff}, @multicast1}, @tcp={{0x0, 0x4e20, 0x42424242, 0x42424242, 0x0, 0x0, 0x5, 0x11}}}}}}, 0x0) 12:38:43 executing program 5: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000040)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e21, @loopback}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x4048000) recvmmsg(r0, &(0x7f00000071c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x2, 0x0) [ 608.403184][ T26] audit: type=1800 audit(1567082322.996:137): pid=30261 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=collect_data cause=failed(directio) comm="syz-executor.4" name="bus" dev="sda1" ino=16897 res=0 12:38:43 executing program 4: r0 = creat(&(0x7f0000000180)='./bus\x00', 0x0) fsync(r0) r1 = open(&(0x7f0000000300)='./bus\x00', 0x84000, 0x0) write$binfmt_misc(r0, &(0x7f0000000200)=ANY=[], 0x38c) dup3(r1, r0, 0x0) finit_module(r0, 0x0, 0x0) openat$btrfs_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = fsopen(&(0x7f0000000040)='tmpfs\x00', 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r2, 0x6, 0x0, 0x0, 0x0) fsmount(r2, 0x0, 0x0) perf_event_open(&(0x7f0000000680)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fsconfig$FSCONFIG_CMD_CREATE(r2, 0x7, 0x0, 0x0, 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$EVIOCGEFFECTS(r4, 0x80044584, &(0x7f0000000040)=""/43) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f00000000c0)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) r5 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r5, r3) 12:38:43 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000001c0)=ANY=[@ANYBLOB="050000000000000020000040050000a90000000000fae9fff7ff00000000000001000000000000002560b7adff"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)={0x1, 0x800000000000000, [{0x485, 0x0, 0x1000005}]}) 12:38:43 executing program 0: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000000f600000800000007000000402c000000000000090000070000000505000000000000008d8a0000000000000000000035861c007bfe68a617059a30b3010000000400000057c4c99301f9646c"], 0x61) 12:38:43 executing program 2: r0 = socket$inet6(0xa, 0x40000000000001, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0xc0, &(0x7f00000001c0)={@local, @empty=[0x0, 0x4888, 0x0, 0x0, 0x0, 0x1400000000000000], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x2800000000000000, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @local={0xac, 0x13, 0xffffffffffffffff}, @multicast1}, @tcp={{0x0, 0x4e20, 0x42424242, 0x42424242, 0x0, 0x0, 0x5, 0x11}}}}}}, 0x0) 12:38:43 executing program 5: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000040)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e21, @loopback}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x4048000) recvmmsg(r0, &(0x7f00000071c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x2, 0x0) 12:38:43 executing program 3: r0 = openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) ioctl$TUNSETSNDBUF(r1, 0x400454d4, &(0x7f00000003c0)=0x100) 12:38:43 executing program 5: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000040)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e21, @loopback}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x4048000) recvmmsg(r0, &(0x7f00000071c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x2, 0x0) [ 608.724952][T30296] SELinux: failed to load policy 12:38:43 executing program 2: r0 = socket$inet6(0xa, 0x40000000000001, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0xc0, &(0x7f00000001c0)={@local, @empty=[0x0, 0x4888, 0x0, 0x0, 0x0, 0x1400000000000000], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x4000000000000000, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @local={0xac, 0x13, 0xffffffffffffffff}, @multicast1}, @tcp={{0x0, 0x4e20, 0x42424242, 0x42424242, 0x0, 0x0, 0x5, 0x11}}}}}}, 0x0) 12:38:43 executing program 0: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000000f600000800000007000000402c000000000000090000070000000605000000000000008d8a0000000000000000000035861c007bfe68a617059a30b3010000000400000057c4c99301f9646c"], 0x61) [ 608.829188][ T26] audit: type=1804 audit(1567082323.536:138): pid=30301 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir037069052/syzkaller.9br3UH/440/bus" dev="sda1" ino=16936 res=1 12:38:43 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000001c0)=ANY=[@ANYBLOB="050000000000000020000040050000a90000000000fae9fff7ff00000000000001000000000000002560b7adff"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)={0x1, 0x4000000000000000, [{0x485, 0x0, 0x1000005}]}) 12:38:43 executing program 5: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000040)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e21, @loopback}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=ANY=[]}}], 0x1, 0x4048000) recvmmsg(r0, &(0x7f00000071c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x2, 0x0) [ 608.939001][ T26] audit: type=1800 audit(1567082323.536:139): pid=30301 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=collect_data cause=failed(directio) comm="syz-executor.4" name="bus" dev="sda1" ino=16936 res=0 12:38:43 executing program 2: r0 = socket$inet6(0xa, 0x40000000000001, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0xc0, &(0x7f00000001c0)={@local, @empty=[0x0, 0x4888, 0x0, 0x0, 0x0, 0x1400000000000000], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x4305000000000000, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @local={0xac, 0x13, 0xffffffffffffffff}, @multicast1}, @tcp={{0x0, 0x4e20, 0x42424242, 0x42424242, 0x0, 0x0, 0x5, 0x11}}}}}}, 0x0) [ 609.009252][T30315] SELinux: failed to load policy 12:38:43 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) r2 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000001500)={0x0, 0x0, 0x0}, &(0x7f0000001540)=0xc) syz_mount_image$msdos(&(0x7f0000000140)='msdos\x00', &(0x7f0000000180)='./file0\x00', 0x3, 0x6, &(0x7f0000001440)=[{&(0x7f0000000200)="a4f2f07d22283653dff6b6704541022ba86ea3e9e0", 0x15, 0x100000001}, {&(0x7f0000000240)="d5acf57c07f508c56133cdb6764de3d294ea21c0e7b1b6ce06880897cbc0d3a0d9088aad8ddd20e230e145aaa73d8f4e854ab80676c7de3b679f121ad2458459d0fd51697fbf5cc161ecbb8ef03545e25637f342d35df5ca5765bccbe8da80ba7a5ccd297ea0f8846c621c27a58bb394ce5d32a9c941a00d4c551e7fd31f18c868525a9b4ff9bc3d8c948fca817592925a59bb3a6987b662eac96eb0e1f63e9343e28542ce81448983a8e5", 0xab, 0x20}, {&(0x7f0000000300)="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", 0x1000}, {&(0x7f0000001300)="c1db281663f1fda7be00a477d94401f612146ea0f06feb2ed3d4841cebc4adfe0e4240eda149431f0fd0348e4d71dafacc7fc6237a40ade136937e2e9eef229a34742613b940f3cf22789dd9acc11bf5056b447034cd574418856a5c15a0403df1248137fc25244f21108921d030048525a83a9666ec3612c68b4c34a1", 0x7d, 0x7}, {&(0x7f0000001380)="d583235267dcdd397b4873a42dcadebeb550f4544df1b68adfca42b70db31f69416cbfc57033674f238f7a21d5c99faefc0be0b74dcdec2b32d6b36a096b493a00e5e7ea77d9d963b9691aa3", 0x4c, 0x4}, {&(0x7f0000001400)="1931588cfed0f6ed7b45d025721762d9bc99295cc0ea4218b3c05b7b5000ae8cf91735c8d370eb5739170e4e843217049e9edef2", 0x34, 0xc50}], 0x12000, &(0x7f0000001580)={[{@dots='dots'}, {@fat=@check_relaxed='check=relaxed'}, {@fat=@errors_remount='errors=remount-ro'}, {@fat=@errors_remount='errors=remount-ro'}, {@nodots='nodots'}, {@fat=@gid={'gid', 0x3d, r3}}, {@dots='dots'}], [{@measure='measure'}, {@smackfstransmute={'smackfstransmute', 0x3d, 'userwlan0vboxnet1'}}, {@measure='measure'}, {@defcontext={'defcontext', 0x3d, 'system_u'}}]}) r4 = syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0x1, 0x2) ioctl$TCGETS(r4, 0x5401, &(0x7f0000000080)) dup2(r2, r0) 12:38:43 executing program 0: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000000f600000800000007000000402c000000000000090000070000000705000000000000008d8a0000000000000000000035861c007bfe68a617059a30b3010000000400000057c4c99301f9646c"], 0x61) 12:38:43 executing program 3: r0 = openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) ioctl$TUNSETSNDBUF(r1, 0x400454d4, &(0x7f00000003c0)=0x100) 12:38:43 executing program 5: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000040)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e21, @loopback}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=ANY=[]}}], 0x1, 0x4048000) recvmmsg(r0, &(0x7f00000071c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x2, 0x0) 12:38:43 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000001c0)=ANY=[@ANYBLOB="050000000000000020000040050000a90000000000fae9fff7ff00000000000001000000000000002560b7adff"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)={0x1, 0x89ae084000000000, [{0x485, 0x0, 0x1000005}]}) 12:38:44 executing program 2: r0 = socket$inet6(0xa, 0x40000000000001, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0xc0, &(0x7f00000001c0)={@local, @empty=[0x0, 0x4888, 0x0, 0x0, 0x0, 0x1400000000000000], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x800e000000000000, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @local={0xac, 0x13, 0xffffffffffffffff}, @multicast1}, @tcp={{0x0, 0x4e20, 0x42424242, 0x42424242, 0x0, 0x0, 0x5, 0x11}}}}}}, 0x0) 12:38:44 executing program 0: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000000f600000800000007000000402c000000000000090000070000000905000000000000008d8a0000000000000000000035861c007bfe68a617059a30b3010000000400000057c4c99301f9646c"], 0x61) 12:38:44 executing program 5: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000040)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e21, @loopback}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=ANY=[]}}], 0x1, 0x4048000) recvmmsg(r0, &(0x7f00000071c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x2, 0x0) 12:38:44 executing program 3: r0 = openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) ioctl$TUNSETSNDBUF(r1, 0x400454d4, &(0x7f00000003c0)=0x100) 12:38:44 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000001c0)=ANY=[@ANYBLOB="050000000000000020000040050000a90000000000fae9fff7ff00000000000001000000000000002560b7adff"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)={0x1, 0xfdfdffff00000000, [{0x485, 0x0, 0x1000005}]}) 12:38:44 executing program 5: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000040)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e21, @loopback}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB]}}], 0x1, 0x4048000) recvmmsg(r0, &(0x7f00000071c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x2, 0x0) 12:38:44 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) r2 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/drop_entry\x00', 0x2, 0x0) ioctl$EVIOCGUNIQ(r3, 0x80404508, &(0x7f0000000140)=""/81) dup2(r2, r0) 12:38:44 executing program 0: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000000f600000800000007000000402c000000000000090000070000000a05000000000000008d8a0000000000000000000035861c007bfe68a617059a30b3010000000400000057c4c99301f9646c"], 0x61) 12:38:44 executing program 2: r0 = socket$inet6(0xa, 0x40000000000001, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0xc0, &(0x7f00000001c0)={@local, @empty=[0x0, 0x4888, 0x0, 0x0, 0x0, 0x1400000000000000], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x8035000000000000, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @local={0xac, 0x13, 0xffffffffffffffff}, @multicast1}, @tcp={{0x0, 0x4e20, 0x42424242, 0x42424242, 0x0, 0x0, 0x5, 0x11}}}}}}, 0x0) 12:38:44 executing program 3: openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) ioctl$TUNSETSNDBUF(r0, 0x400454d4, &(0x7f00000003c0)=0x100) 12:38:44 executing program 5: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000040)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e21, @loopback}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB]}}], 0x1, 0x4048000) recvmmsg(r0, &(0x7f00000071c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x2, 0x0) 12:38:44 executing program 0: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000000f600000800000007000000402c000000000000090000070000000b05000000000000008d8a0000000000000000000035861c007bfe68a617059a30b3010000000400000057c4c99301f9646c"], 0x61) 12:38:44 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000001c0)=ANY=[@ANYBLOB="050000000000000020000040050000a90000000000fae9fff7ff00000000000001000000000000002560b7adff"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)={0x1, 0xff00000000000000, [{0x485, 0x0, 0x1000005}]}) 12:38:44 executing program 2: r0 = socket$inet6(0xa, 0x40000000000001, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0xc0, &(0x7f00000001c0)={@local, @empty=[0x0, 0x4888, 0x0, 0x0, 0x0, 0x1400000000000000], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x8100000000000000, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @local={0xac, 0x13, 0xffffffffffffffff}, @multicast1}, @tcp={{0x0, 0x4e20, 0x42424242, 0x42424242, 0x0, 0x0, 0x5, 0x11}}}}}}, 0x0) 12:38:44 executing program 5: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000040)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e21, @loopback}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB]}}], 0x1, 0x4048000) recvmmsg(r0, &(0x7f00000071c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x2, 0x0) 12:38:44 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x442102, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) r2 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = dup2(r2, r0) ioctl$VFIO_SET_IOMMU(r3, 0x3b66, 0x8) 12:38:44 executing program 3: openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) ioctl$TUNSETSNDBUF(r0, 0x400454d4, &(0x7f00000003c0)=0x100) 12:38:44 executing program 0: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000000f600000800000007000000402c000000000000090000070000000c05000000000000008d8a0000000000000000000035861c007bfe68a617059a30b3010000000400000057c4c99301f9646c"], 0x61) 12:38:44 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000001c0)=ANY=[@ANYBLOB="050000000000000020000040050000a90000000000fae9fff7ff00000000000001000000000000002560b7adff"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)={0x1, 0xffffffffa0008000, [{0x485, 0x0, 0x1000005}]}) 12:38:44 executing program 2: r0 = socket$inet6(0xa, 0x40000000000001, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0xc0, &(0x7f00000001c0)={@local, @empty=[0x0, 0x4888, 0x0, 0x0, 0x0, 0x1400000000000000], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x86ddffff00000000, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @local={0xac, 0x13, 0xffffffffffffffff}, @multicast1}, @tcp={{0x0, 0x4e20, 0x42424242, 0x42424242, 0x0, 0x0, 0x5, 0x11}}}}}}, 0x0) 12:38:44 executing program 5: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000040)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e21, @loopback}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000001001000001000000770000f200000000a6ff17b91c3b0d873722b41a1100008f2cd6cc62e13f10a5f31a26f4233e3ba1ff40e062a43f80b1baf272a416e63e58afdf284732bd1e1970000000009f313c4957c67a08676517ba1300000000858003ffffffffffffffff3e26"], 0x73}}], 0x1, 0x4048000) recvmmsg(r0, &(0x7f00000071c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x2, 0x0) 12:38:45 executing program 0: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000000f600000800000007000000402c000000000000090000070000000d05000000000000008d8a0000000000000000000035861c007bfe68a617059a30b3010000000400000057c4c99301f9646c"], 0x61) 12:38:45 executing program 3: openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) ioctl$TUNSETSNDBUF(r0, 0x400454d4, &(0x7f00000003c0)=0x100) 12:38:45 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) r2 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r2, r0) syz_open_dev$sndtimer(&(0x7f0000000040)='/dev/snd/timer\x00', 0x0, 0x2000) 12:38:45 executing program 5: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000040)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e21, @loopback}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000001001000001000000770000f200000000a6ff17b91c3b0d873722b41a1100008f2cd6cc62e13f10a5f31a26f4233e3ba1ff40e062a43f80b1baf272a416e63e58afdf284732bd1e1970000000009f313c4957c67a08676517ba1300000000858003ffffffffffffffff3e26"], 0x73}}], 0x1, 0x4048000) recvmmsg(r0, &(0x7f00000071c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x2, 0x0) 12:38:45 executing program 2: r0 = socket$inet6(0xa, 0x40000000000001, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0xc0, &(0x7f00000001c0)={@local, @empty=[0x0, 0x4888, 0x0, 0x0, 0x0, 0x1400000000000000], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x8847000000000000, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @local={0xac, 0x13, 0xffffffffffffffff}, @multicast1}, @tcp={{0x0, 0x4e20, 0x42424242, 0x42424242, 0x0, 0x0, 0x5, 0x11}}}}}}, 0x0) 12:38:45 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000001c0)=ANY=[@ANYBLOB="050000000000000020000040050000a90000000000fae9fff7ff00000000000001000000000000002560b7adff"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)={0x1, 0x0, [{0x3a, 0x0, 0x1000005}]}) [ 610.491937][T30427] sel_write_load: 5 callbacks suppressed [ 610.491944][T30427] SELinux: failed to load policy 12:38:45 executing program 0: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000000f600000800000007000000402c000000000000090000070000000e05000000000000008d8a0000000000000000000035861c007bfe68a617059a30b3010000000400000057c4c99301f9646c"], 0x61) 12:38:45 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) ioctl$TUNSETSNDBUF(r1, 0x400454d4, &(0x7f00000003c0)=0x100) 12:38:45 executing program 2: r0 = socket$inet6(0xa, 0x40000000000001, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0xc0, &(0x7f00000001c0)={@local, @empty=[0x0, 0x4888, 0x0, 0x0, 0x0, 0x1400000000000000], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x8848000000000000, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @local={0xac, 0x13, 0xffffffffffffffff}, @multicast1}, @tcp={{0x0, 0x4e20, 0x42424242, 0x42424242, 0x0, 0x0, 0x5, 0x11}}}}}}, 0x0) 12:38:45 executing program 5: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000040)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e21, @loopback}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000001001000001000000770000f200000000a6ff17b91c3b0d873722b41a1100008f2cd6cc62e13f10a5f31a26f4233e3ba1ff40e062a43f80b1baf272a416e63e58afdf284732bd1e1970000000009f313c4957c67a08676517ba1300000000858003ffffffffffffffff3e26"], 0x73}}], 0x1, 0x4048000) recvmmsg(r0, &(0x7f00000071c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x2, 0x0) 12:38:45 executing program 4: r0 = socket$inet_sctp(0x2, 0x800000000001, 0x84) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f00000001c0)=[@in={0x2, 0x0, @loopback}], 0x10) connect$inet(r0, &(0x7f0000f6fff0)={0x2, 0x4e23, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) r2 = getpgrp(0x0) ptrace$getregset(0x4204, r2, 0x202, &(0x7f0000000100)={&(0x7f0000000040)=""/107, 0x6b}) listen(r0, 0x100000000009) r3 = accept(r0, 0x0, 0x0) ioctl$PPPOEIOCDFWD(r3, 0xb101, 0x0) listen(r0, 0x0) sendto$inet(r0, &(0x7f00000000c0)="cf", 0x1, 0x5dc, &(0x7f0000a04000)={0x2, 0x4e23, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) fcntl$setownex(r3, 0xf, &(0x7f0000000140)={0x2, r2}) [ 610.708823][T30442] SELinux: failed to load policy 12:38:45 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000001c0)=ANY=[@ANYBLOB="050000000000000020000040050000a90000000000fae9fff7ff00000000000001000000000000002560b7adff"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)={0x1, 0x0, [{0x3b, 0x0, 0x1000005}]}) 12:38:45 executing program 0: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000000f600000800000007000000402c000000000000090000070000000f05000000000000008d8a0000000000000000000035861c007bfe68a617059a30b3010000000400000057c4c99301f9646c"], 0x61) 12:38:45 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) ioctl$TUNSETSNDBUF(r1, 0x400454d4, &(0x7f00000003c0)=0x100) 12:38:45 executing program 5: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000040)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e21, @loopback}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000001001000001000000770000f200000000a6ff17b91c3b0d873722b41a1100008f2cd6cc62e13f10a5f31a26f4233e3ba1ff40e062a43f80b1baf272a416e63e58afdf284732bd1e1970000000009f313c4957c67a08676517ba1300000000858003ffffffffffffffff3e26b5ca26b5434dbd533925db8b54b33da7b9c7aefca1f9c49c6400000000000000000000000061e2448f23a7e40000000000d5a0a5c33d3cc0b2ee"], 0xad}}], 0x1, 0x4048000) recvmmsg(r0, &(0x7f00000071c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x2, 0x0) 12:38:45 executing program 2: r0 = socket$inet6(0xa, 0x40000000000001, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0xc0, &(0x7f00000001c0)={@local, @empty=[0x0, 0x4888, 0x0, 0x0, 0x0, 0x1400000000000000], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x8864000000000000, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @local={0xac, 0x13, 0xffffffffffffffff}, @multicast1}, @tcp={{0x0, 0x4e20, 0x42424242, 0x42424242, 0x0, 0x0, 0x5, 0x11}}}}}}, 0x0) [ 610.995496][T30465] SELinux: failed to load policy 12:38:45 executing program 0: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000000f600000800000007000000402c000000000000090000070000001105000000000000008d8a0000000000000000000035861c007bfe68a617059a30b3010000000400000057c4c99301f9646c"], 0x61) 12:38:45 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000001c0)=ANY=[@ANYBLOB="050000000000000020000040050000a90000000000fae9fff7ff00000000000001000000000000002560b7adff"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)={0x1, 0x0, [{0x48, 0x0, 0x1000005}]}) 12:38:45 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) ioctl$TUNSETSNDBUF(r1, 0x400454d4, &(0x7f00000003c0)=0x100) 12:38:45 executing program 5: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000040)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e21, @loopback}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000001001000001000000770000f200000000a6ff17b91c3b0d873722b41a1100008f2cd6cc62e13f10a5f31a26f4233e3ba1ff40e062a43f80b1baf272a416e63e58afdf284732bd1e1970000000009f313c4957c67a08676517ba1300000000858003ffffffffffffffff3e26b5ca26b5434dbd533925db8b54b33da7b9c7aefca1f9c49c6400000000000000000000000061e2448f23a7e40000000000d5a0a5c33d3cc0b2ee"], 0xad}}], 0x1, 0x4048000) recvmmsg(r0, &(0x7f00000071c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x2, 0x0) [ 611.197122][T30481] SELinux: failed to load policy 12:38:45 executing program 0: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000000f600000800000007000000402c000000000000090000070000001205000000000000008d8a0000000000000000000035861c007bfe68a617059a30b3010000000400000057c4c99301f9646c"], 0x61) 12:38:46 executing program 2: r0 = socket$inet6(0xa, 0x40000000000001, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0xc0, &(0x7f00000001c0)={@local, @empty=[0x0, 0x4888, 0x0, 0x0, 0x0, 0x1400000000000000], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x88a8ffff00000000, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @local={0xac, 0x13, 0xffffffffffffffff}, @multicast1}, @tcp={{0x0, 0x4e20, 0x42424242, 0x42424242, 0x0, 0x0, 0x5, 0x11}}}}}}, 0x0) [ 611.382717][T30492] SELinux: failed to load policy 12:38:46 executing program 4: r0 = socket$inet_sctp(0x2, 0x800000000001, 0x84) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000100)={'team0\x00', 0x0}) r3 = getuid() setsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000200)={{{@in=@empty, @in6=@remote, 0x4e20, 0x0, 0x4e21, 0xfffffffffffffffc, 0x2, 0x20, 0x20, 0x1, r2, r3}, {0x1, 0xfffffffffffffc00, 0x1, 0x1618, 0xfd3, 0x8, 0x5, 0x1000}, {0x7, 0x2, 0x3, 0x80000000}, 0x40, 0x6e6bbe, 0x2, 0x1, 0x3, 0x1}, {{@in=@multicast2, 0x4d5, 0x32}, 0x2, @in=@multicast2, 0x3504, 0x4, 0x0, 0x2, 0x401, 0x0, 0x800}}, 0xe8) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f00000001c0)=[@in={0x2, 0x0, @loopback}], 0x10) connect$inet(r0, &(0x7f0000f6fff0)={0x2, 0x4e23, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x100000000009) accept(r0, 0x0, 0x0) listen(r0, 0x0) r4 = syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0x7fff, 0x100) openat(r4, &(0x7f0000000080)='./file0\x00', 0x2, 0x100) sendto$inet(r0, &(0x7f00000000c0)="cf", 0x1, 0x804, &(0x7f0000a04000)={0x2, 0x4e23, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) 12:38:46 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00'}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) ioctl$TUNSETSNDBUF(r1, 0x400454d4, &(0x7f00000003c0)=0x100) 12:38:46 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000001c0)=ANY=[@ANYBLOB="050000000000000020000040050000a90000000000fae9fff7ff00000000000001000000000000002560b7adff"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)={0x1, 0x0, [{0x49, 0x0, 0x1000005}]}) 12:38:46 executing program 5: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000040)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e21, @loopback}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000001001000001000000770000f200000000a6ff17b91c3b0d873722b41a1100008f2cd6cc62e13f10a5f31a26f4233e3ba1ff40e062a43f80b1baf272a416e63e58afdf284732bd1e1970000000009f313c4957c67a08676517ba1300000000858003ffffffffffffffff3e26b5ca26b5434dbd533925db8b54b33da7b9c7aefca1f9c49c6400000000000000000000000061e2448f23a7e40000000000d5a0a5c33d3cc0b2ee"], 0xad}}], 0x1, 0x4048000) recvmmsg(r0, &(0x7f00000071c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x2, 0x0) 12:38:46 executing program 0: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000000f600000800000007000000402c000000000000090000070000001305000000000000008d8a0000000000000000000035861c007bfe68a617059a30b3010000000400000057c4c99301f9646c"], 0x61) 12:38:46 executing program 2: r0 = socket$inet6(0xa, 0x40000000000001, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0xc0, &(0x7f00000001c0)={@local, @empty=[0x0, 0x4888, 0x0, 0x0, 0x0, 0x1400000000000000], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x88caffff00000000, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @local={0xac, 0x13, 0xffffffffffffffff}, @multicast1}, @tcp={{0x0, 0x4e20, 0x42424242, 0x42424242, 0x0, 0x0, 0x5, 0x11}}}}}}, 0x0) [ 611.645499][T30506] SELinux: failed to load policy 12:38:46 executing program 5: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000040)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e21, @loopback}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000001001000001000000770000f200000000a6ff17b91c3b0d873722b41a1100008f2cd6cc62e13f10a5f31a26f4233e3ba1ff40e062a43f80b1baf272a416e63e58afdf284732bd1e1970000000009f313c4957c67a08676517ba1300000000858003ffffffffffffffff3e26b5ca26b5434dbd533925db8b54b33da7b9c7aefca1f9c49c6400000000000000000000000061e2448f23a7e40000000000d5a0a5c33d3cc0b2eeedde5233ac82d4f7de00c26cb542f13b5bc18adcfb59dfb5edff90d0a5"], 0xca}}], 0x1, 0x4048000) recvmmsg(r0, &(0x7f00000071c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x2, 0x0) 12:38:46 executing program 2: r0 = socket$inet6(0xa, 0x40000000000001, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0xc0, &(0x7f00000001c0)={@local, @empty=[0x0, 0x4888, 0x0, 0x0, 0x0, 0x1400000000000000], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x8906000000000000, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @local={0xac, 0x13, 0xffffffffffffffff}, @multicast1}, @tcp={{0x0, 0x4e20, 0x42424242, 0x42424242, 0x0, 0x0, 0x5, 0x11}}}}}}, 0x0) 12:38:46 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00'}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) ioctl$TUNSETSNDBUF(r1, 0x400454d4, &(0x7f00000003c0)=0x100) 12:38:46 executing program 0: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000000f600000800000007000000402c000000000000090000070000001405000000000000008d8a0000000000000000000035861c007bfe68a617059a30b3010000000400000057c4c99301f9646c"], 0x61) 12:38:46 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000001c0)=ANY=[@ANYBLOB="050000000000000020000040050000a90000000000fae9fff7ff00000000000001000000000000002560b7adff"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)={0x1, 0x0, [{0x174, 0x0, 0x1000005}]}) [ 611.853090][T30520] SELinux: failed to load policy 12:38:46 executing program 5: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000040)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e21, @loopback}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000001001000001000000770000f200000000a6ff17b91c3b0d873722b41a1100008f2cd6cc62e13f10a5f31a26f4233e3ba1ff40e062a43f80b1baf272a416e63e58afdf284732bd1e1970000000009f313c4957c67a08676517ba1300000000858003ffffffffffffffff3e26b5ca26b5434dbd533925db8b54b33da7b9c7aefca1f9c49c6400000000000000000000000061e2448f23a7e40000000000d5a0a5c33d3cc0b2eeedde5233ac82d4f7de00c26cb542f13b5bc18adcfb59dfb5edff90d0a5"], 0xca}}], 0x1, 0x4048000) recvmmsg(r0, &(0x7f00000071c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x2, 0x0) 12:38:47 executing program 4 (fault-call:3 fault-nth:0): r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='cpuacct.usage_sys\x00', 0x275a, 0x0) fallocate(r1, 0x10, 0x0, 0x10fffc) 12:38:47 executing program 2: r0 = socket$inet6(0xa, 0x40000000000001, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0xc0, &(0x7f00000001c0)={@local, @empty=[0x0, 0x4888, 0x0, 0x0, 0x0, 0x1400000000000000], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0xb200000000000000, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @local={0xac, 0x13, 0xffffffffffffffff}, @multicast1}, @tcp={{0x0, 0x4e20, 0x42424242, 0x42424242, 0x0, 0x0, 0x5, 0x11}}}}}}, 0x0) 12:38:47 executing program 0: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000000f600000800000007000000402c000000000000090000070000001505000000000000008d8a0000000000000000000035861c007bfe68a617059a30b3010000000400000057c4c99301f9646c"], 0x61) 12:38:47 executing program 5: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000040)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e21, @loopback}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000001001000001000000770000f200000000a6ff17b91c3b0d873722b41a1100008f2cd6cc62e13f10a5f31a26f4233e3ba1ff40e062a43f80b1baf272a416e63e58afdf284732bd1e1970000000009f313c4957c67a08676517ba1300000000858003ffffffffffffffff3e26b5ca26b5434dbd533925db8b54b33da7b9c7aefca1f9c49c6400000000000000000000000061e2448f23a7e40000000000d5a0a5c33d3cc0b2eeedde5233ac82d4f7de00c26cb542f13b5bc18adcfb59dfb5edff90d0a5"], 0xca}}], 0x1, 0x4048000) recvmmsg(r0, &(0x7f00000071c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x2, 0x0) 12:38:47 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00'}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) ioctl$TUNSETSNDBUF(r1, 0x400454d4, &(0x7f00000003c0)=0x100) 12:38:47 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000001c0)=ANY=[@ANYBLOB="050000000000000020000040050000a90000000000fae9fff7ff00000000000001000000000000002560b7adff"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)={0x1, 0x0, [{0x175, 0x0, 0x1000005}]}) [ 612.576339][T30546] SELinux: failed to load policy 12:38:47 executing program 2: r0 = socket$inet6(0xa, 0x40000000000001, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0xc0, &(0x7f00000001c0)={@local, @empty=[0x0, 0x4888, 0x0, 0x0, 0x0, 0x1400000000000000], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0xffffffffa0008000, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @local={0xac, 0x13, 0xffffffffffffffff}, @multicast1}, @tcp={{0x0, 0x4e20, 0x42424242, 0x42424242, 0x0, 0x0, 0x5, 0x11}}}}}}, 0x0) 12:38:47 executing program 5: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000040)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e21, @loopback}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000001001000001000000770000f200000000a6ff17b91c3b0d873722b41a1100008f2cd6cc62e13f10a5f31a26f4233e3ba1ff40e062a43f80b1baf272a416e63e58afdf284732bd1e1970000000009f313c4957c67a08676517ba1300000000858003ffffffffffffffff3e26b5ca26b5434dbd533925db8b54b33da7b9c7aefca1f9c49c6400000000000000000000000061e2448f23a7e40000000000d5a0a5c33d3cc0b2eeedde5233ac82d4f7de00c26cb542f13b5bc18adcfb59dfb5edff90d0a500a0fafa7af4fea59c878c765f6a"], 0xd8}}], 0x1, 0x4048000) recvmmsg(r0, &(0x7f00000071c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x2, 0x0) 12:38:47 executing program 0: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000000f600000800000007000000402c000000000000090000070000001605000000000000008d8a0000000000000000000035861c007bfe68a617059a30b3010000000400000057c4c99301f9646c"], 0x61) 12:38:47 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) r1 = openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) ioctl$TUNSETSNDBUF(r1, 0x400454d4, &(0x7f00000003c0)=0x100) [ 612.683223][T30556] FAULT_INJECTION: forcing a failure. [ 612.683223][T30556] name failslab, interval 1, probability 0, space 0, times 0 12:38:47 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000001c0)=ANY=[@ANYBLOB="050000000000000020000040050000a90000000000fae9fff7ff00000000000001000000000000002560b7adff"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)={0x1, 0x0, [{0x176, 0x0, 0x1000005}]}) [ 612.857760][T30556] CPU: 1 PID: 30556 Comm: syz-executor.4 Not tainted 5.3.0-rc6+ #121 [ 612.862773][T30571] SELinux: failed to load policy [ 612.867308][T30556] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 612.867315][T30556] Call Trace: [ 612.867340][T30556] dump_stack+0x172/0x1f0 [ 612.867360][T30556] should_fail.cold+0xa/0x15 [ 612.867383][T30556] ? debug_smp_processor_id+0x3c/0x214 [ 612.909490][T30556] ? fault_create_debugfs_attr+0x180/0x180 [ 612.916568][T30556] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 612.925276][T30556] ? debug_smp_processor_id+0x3c/0x214 [ 612.932487][T30556] ? ___might_sleep+0x163/0x280 [ 612.941430][T30556] __should_failslab+0x121/0x190 [ 612.947179][T30556] should_failslab+0x9/0x14 [ 612.953801][T30556] __kmalloc+0x2e0/0x770 [ 612.959082][T30556] ? is_bpf_text_address+0xac/0x170 [ 612.968477][T30556] ? __kasan_check_read+0x11/0x20 [ 612.975866][T30556] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 612.983952][T30556] ? debug_smp_processor_id+0x3c/0x214 [ 612.992250][T30556] ? ext4_find_extent+0x76e/0x9d0 [ 612.998212][T30556] ext4_find_extent+0x76e/0x9d0 [ 613.005021][T30556] ? __lockdep_free_key_range+0x120/0x120 [ 613.011832][T30556] ? ___bpf_prog_run+0x3300/0x6870 [ 613.017996][T30556] ext4_ext_map_blocks+0x1dc/0x5040 [ 613.023746][T30556] ? __kasan_check_read+0x11/0x20 [ 613.029776][T30556] ? ext4_ext_release+0x10/0x10 [ 613.035810][T30556] ? __kasan_check_write+0x14/0x20 [ 613.042199][T30556] ? down_read+0x10a/0x3f0 [ 613.047395][T30556] ? down_read_killable+0x460/0x460 [ 613.053839][T30556] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 613.063169][T30556] ? ext4_es_lookup_extent+0x3fd/0xbf0 [ 613.070140][T30556] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 613.079725][T30556] ? debug_smp_processor_id+0x3c/0x214 [ 613.086022][T30556] ext4_map_blocks+0xdc5/0x17f0 [ 613.091227][T30556] ? ext4_issue_zeroout+0x190/0x190 [ 613.097311][T30556] ? __might_sleep+0x95/0x190 [ 613.102915][T30556] ? ext4_journal_check_start+0x1ba/0x250 [ 613.110471][T30556] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 613.118250][T30556] ? __ext4_journal_start_sb+0x146/0x4d0 [ 613.125124][T30556] ext4_alloc_file_blocks+0x29c/0xaf0 [ 613.131848][T30556] ? ext4_extent_block_csum_set+0x350/0x350 [ 613.138711][T30556] ? __kasan_check_write+0x14/0x20 [ 613.144723][T30556] ? down_write+0xdf/0x150 [ 613.149871][T30556] ? __might_sleep+0x95/0x190 [ 613.156303][T30556] ext4_fallocate+0x19a7/0x2470 [ 613.164401][T30556] ? ext4_insert_range+0x14c0/0x14c0 [ 613.171907][T30556] vfs_fallocate+0x4aa/0xa50 [ 613.177282][T30556] ksys_fallocate+0x58/0xa0 [ 613.182999][T30556] __x64_sys_fallocate+0x97/0xf0 [ 613.189253][T30556] do_syscall_64+0xfd/0x6a0 [ 613.195726][T30556] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 613.202331][T30556] RIP: 0033:0x459879 [ 613.207078][T30556] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 613.231378][T30556] RSP: 002b:00007f3441ffec78 EFLAGS: 00000246 ORIG_RAX: 000000000000011d [ 613.242275][T30556] RAX: ffffffffffffffda RBX: 00007f3441ffec90 RCX: 0000000000459879 12:38:48 executing program 5: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000040)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e21, @loopback}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000001001000001000000770000f200000000a6ff17b91c3b0d873722b41a1100008f2cd6cc62e13f10a5f31a26f4233e3ba1ff40e062a43f80b1baf272a416e63e58afdf284732bd1e1970000000009f313c4957c67a08676517ba1300000000858003ffffffffffffffff3e26b5ca26b5434dbd533925db8b54b33da7b9c7aefca1f9c49c6400000000000000000000000061e2448f23a7e40000000000d5a0a5c33d3cc0b2eeedde5233ac82d4f7de00c26cb542f13b5bc18adcfb59dfb5edff90d0a500a0fafa7af4fea59c878c765f6a"], 0xd8}}], 0x1, 0x4048000) recvmmsg(r0, &(0x7f00000071c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x2, 0x0) [ 613.251070][T30556] RDX: 0000000000000000 RSI: 0000000000000010 RDI: 0000000000000004 [ 613.261002][T30556] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 613.275783][T30556] R10: 000000000010fffc R11: 0000000000000246 R12: 00007f3441fff6d4 [ 613.286205][T30556] R13: 00000000004bffbd R14: 00000000004d1fc0 R15: 0000000000000005 12:38:48 executing program 4 (fault-call:3 fault-nth:1): r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='cpuacct.usage_sys\x00', 0x275a, 0x0) fallocate(r1, 0x10, 0x0, 0x10fffc) 12:38:48 executing program 0: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000000f600000800000007000000402c000000000000090000070000001705000000000000008d8a0000000000000000000035861c007bfe68a617059a30b3010000000400000057c4c99301f9646c"], 0x61) 12:38:48 executing program 2: r0 = socket$inet6(0xa, 0x40000000000001, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0xc0, &(0x7f00000001c0)={@local, @empty=[0x0, 0x4888, 0x0, 0x0, 0x0, 0x1400000000000000], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0xfffffffffffff000, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @local={0xac, 0x13, 0xffffffffffffffff}, @multicast1}, @tcp={{0x0, 0x4e20, 0x42424242, 0x42424242, 0x0, 0x0, 0x5, 0x11}}}}}}, 0x0) 12:38:48 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) r1 = openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) ioctl$TUNSETSNDBUF(r1, 0x400454d4, &(0x7f00000003c0)=0x100) 12:38:48 executing program 5: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000040)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e21, @loopback}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000001001000001000000770000f200000000a6ff17b91c3b0d873722b41a1100008f2cd6cc62e13f10a5f31a26f4233e3ba1ff40e062a43f80b1baf272a416e63e58afdf284732bd1e1970000000009f313c4957c67a08676517ba1300000000858003ffffffffffffffff3e26b5ca26b5434dbd533925db8b54b33da7b9c7aefca1f9c49c6400000000000000000000000061e2448f23a7e40000000000d5a0a5c33d3cc0b2eeedde5233ac82d4f7de00c26cb542f13b5bc18adcfb59dfb5edff90d0a500a0fafa7af4fea59c878c765f6a"], 0xd8}}], 0x1, 0x4048000) recvmmsg(r0, &(0x7f00000071c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x2, 0x0) 12:38:48 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000001c0)=ANY=[@ANYBLOB="050000000000000020000040050000a90000000000fae9fff7ff00000000000001000000000000002560b7adff"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)={0x1, 0x0, [{0x1d9, 0x0, 0x1000005}]}) [ 613.471175][T30584] SELinux: failed to load policy 12:38:48 executing program 2: r0 = socket$inet6(0xa, 0x40000000000001, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0xc0, &(0x7f00000001c0)={@local, @empty=[0x0, 0x4888, 0x0, 0x0, 0x0, 0x1400000000000000], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x13, 0x0, 0x0, 0x0, 0x6, 0x0, @local={0xac, 0x13, 0xffffffffffffffff}, @multicast1}, @tcp={{0x0, 0x4e20, 0x42424242, 0x42424242, 0x0, 0x0, 0x5, 0x11}}}}}}, 0x0) 12:38:48 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) r1 = openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) ioctl$TUNSETSNDBUF(r1, 0x400454d4, &(0x7f00000003c0)=0x100) 12:38:48 executing program 0: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000000f600000800000007000000402c000000000000090000070000001805000000000000008d8a0000000000000000000035861c007bfe68a617059a30b3010000000400000057c4c99301f9646c"], 0x61) 12:38:48 executing program 5: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000040)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e21, @loopback}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000001001000001000000770000f200000000a6ff17b91c3b0d873722b41a1100008f2cd6cc62e13f10a5f31a26f4233e3ba1ff40e062a43f80b1baf272a416e63e58afdf284732bd1e1970000000009f313c4957c67a08676517ba1300000000858003ffffffffffffffff3e26b5ca26b5434dbd533925db8b54b33da7b9c7aefca1f9c49c6400000000000000000000000061e2448f23a7e40000000000d5a0a5c33d3cc0b2eeedde5233ac82d4f7de00c26cb542f13b5bc18adcfb59dfb5edff90d0a500a0fafa7af4fea59c878c765f6a084b83a0c37596"], 0xdf}}], 0x1, 0x4048000) recvmmsg(r0, &(0x7f00000071c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x2, 0x0) 12:38:48 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000001c0)=ANY=[@ANYBLOB="050000000000000020000040050000a90000000000fae9fff7ff00000000000001000000000000002560b7adff"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)={0x1, 0x0, [{0x277, 0x0, 0x1000005}]}) 12:38:48 executing program 2: r0 = socket$inet6(0xa, 0x40000000000001, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0xc0, &(0x7f00000001c0)={@local, @empty=[0x0, 0x4888, 0x0, 0x0, 0x0, 0x1400000000000000], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x6, 0x0, @local={0xac, 0x13, 0xffffffffffffffff}, @multicast1}, @tcp={{0x0, 0x4e20, 0x42424242, 0x42424242, 0x0, 0x0, 0x5, 0x11}}}}}}, 0x0) [ 613.896180][T30614] FAULT_INJECTION: forcing a failure. [ 613.896180][T30614] name failslab, interval 1, probability 0, space 0, times 0 [ 613.916444][T30614] CPU: 1 PID: 30614 Comm: syz-executor.4 Not tainted 5.3.0-rc6+ #121 [ 613.930484][T30614] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 613.951623][T30614] Call Trace: [ 613.958605][T30614] dump_stack+0x172/0x1f0 [ 613.966897][T30614] should_fail.cold+0xa/0x15 [ 613.973907][T30614] ? __lockdep_free_key_range+0x120/0x120 [ 613.983221][T30614] ? fault_create_debugfs_attr+0x180/0x180 [ 613.993297][T30614] ? __es_tree_search.isra.0+0x1bf/0x230 [ 614.001045][T30614] ? save_stack+0x5c/0x90 [ 614.006310][T30614] __should_failslab+0x121/0x190 [ 614.014771][T30614] should_failslab+0x9/0x14 [ 614.021430][T30614] kmem_cache_alloc+0x47/0x710 [ 614.029758][T30614] ? __es_shrink+0xad0/0xad0 [ 614.037922][T30614] ? do_raw_write_lock+0x124/0x290 [ 614.048089][T30614] __es_insert_extent+0x2cc/0xf20 [ 614.057428][T30614] ext4_es_insert_extent+0x2d0/0xa70 [ 614.069305][T30614] ? ext4_es_scan_clu+0x50/0x50 [ 614.080389][T30614] ? __es_find_extent_range+0x361/0x490 [ 614.091764][T30614] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 614.106463][T30614] ? ext4_es_find_extent_range+0x131/0x660 [ 614.116361][T30614] ext4_ext_put_gap_in_cache+0xfe/0x150 [ 614.124945][T30614] ? ext4_rereserve_cluster+0x240/0x240 [ 614.132533][T30614] ? ext4_find_extent+0x76e/0x9d0 [ 614.144773][T30614] ? ext4_find_extent+0x6a6/0x9d0 [ 614.154289][T30614] ext4_ext_map_blocks+0x20c4/0x5040 [ 614.165045][T30614] ? ext4_ext_release+0x10/0x10 [ 614.173179][T30614] ? __kasan_check_write+0x14/0x20 [ 614.182386][T30614] ? down_read+0x10a/0x3f0 [ 614.190386][T30614] ? down_read_killable+0x460/0x460 [ 614.199544][T30614] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 614.209500][T30614] ? ext4_es_lookup_extent+0x3fd/0xbf0 [ 614.218505][T30614] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 614.229734][T30614] ? debug_smp_processor_id+0x3c/0x214 [ 614.239933][T30614] ext4_map_blocks+0xdc5/0x17f0 [ 614.249743][T30614] ? ext4_issue_zeroout+0x190/0x190 [ 614.257436][T30614] ? __might_sleep+0x95/0x190 [ 614.263585][T30614] ? ext4_journal_check_start+0x1ba/0x250 [ 614.275136][T30614] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 614.290351][T30614] ? __ext4_journal_start_sb+0x146/0x4d0 [ 614.299048][T30614] ext4_alloc_file_blocks+0x29c/0xaf0 [ 614.308107][T30614] ? ext4_extent_block_csum_set+0x350/0x350 [ 614.322071][T30614] ? __kasan_check_write+0x14/0x20 [ 614.331220][T30614] ? down_write+0xdf/0x150 [ 614.338746][T30614] ? __might_sleep+0x95/0x190 [ 614.345274][T30614] ext4_fallocate+0x19a7/0x2470 [ 614.351897][T30614] ? ext4_insert_range+0x14c0/0x14c0 [ 614.359856][T30614] vfs_fallocate+0x4aa/0xa50 [ 614.369171][T30614] ksys_fallocate+0x58/0xa0 [ 614.377717][T30614] __x64_sys_fallocate+0x97/0xf0 [ 614.384753][T30614] do_syscall_64+0xfd/0x6a0 [ 614.390705][T30614] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 614.405448][T30614] RIP: 0033:0x459879 [ 614.410865][T30614] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 614.448892][T30614] RSP: 002b:00007f3441ffec78 EFLAGS: 00000246 ORIG_RAX: 000000000000011d [ 614.465674][T30614] RAX: ffffffffffffffda RBX: 00007f3441ffec90 RCX: 0000000000459879 [ 614.478401][T30614] RDX: 0000000000000000 RSI: 0000000000000010 RDI: 0000000000000004 [ 614.491422][T30614] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 614.504119][T30614] R10: 000000000010fffc R11: 0000000000000246 R12: 00007f3441fff6d4 [ 614.518899][T30614] R13: 00000000004bffbd R14: 00000000004d1fc0 R15: 0000000000000005 12:38:49 executing program 4 (fault-call:3 fault-nth:2): r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='cpuacct.usage_sys\x00', 0x275a, 0x0) fallocate(r1, 0x10, 0x0, 0x10fffc) 12:38:49 executing program 0: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000000f600000800000007000000402c000000000000090000070000001905000000000000008d8a0000000000000000000035861c007bfe68a617059a30b3010000000400000057c4c99301f9646c"], 0x61) 12:38:49 executing program 5: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000040)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e21, @loopback}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000001001000001000000770000f200000000a6ff17b91c3b0d873722b41a1100008f2cd6cc62e13f10a5f31a26f4233e3ba1ff40e062a43f80b1baf272a416e63e58afdf284732bd1e1970000000009f313c4957c67a08676517ba1300000000858003ffffffffffffffff3e26b5ca26b5434dbd533925db8b54b33da7b9c7aefca1f9c49c6400000000000000000000000061e2448f23a7e40000000000d5a0a5c33d3cc0b2eeedde5233ac82d4f7de00c26cb542f13b5bc18adcfb59dfb5edff90d0a500a0fafa7af4fea59c878c765f6a084b83a0c37596"], 0xdf}}], 0x1, 0x4048000) recvmmsg(r0, &(0x7f00000071c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x2, 0x0) 12:38:49 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f00000000c0)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) ioctl$TUNSETSNDBUF(r1, 0x400454d4, &(0x7f00000003c0)=0x100) 12:38:49 executing program 2: r0 = socket$inet6(0xa, 0x40000000000001, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0xc0, &(0x7f00000001c0)={@local, @empty=[0x0, 0x4888, 0x0, 0x0, 0x0, 0x1400000000000000], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0xb2, 0x0, 0x0, 0x0, 0x6, 0x0, @local={0xac, 0x13, 0xffffffffffffffff}, @multicast1}, @tcp={{0x0, 0x4e20, 0x42424242, 0x42424242, 0x0, 0x0, 0x5, 0x11}}}}}}, 0x0) 12:38:49 executing program 0: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000000f600000800000007000000402c000000000000090000070000001a05000000000000008d8a0000000000000000000035861c007bfe68a617059a30b3010000000400000057c4c99301f9646c"], 0x61) 12:38:49 executing program 5: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000040)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e21, @loopback}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000001001000001000000770000f200000000a6ff17b91c3b0d873722b41a1100008f2cd6cc62e13f10a5f31a26f4233e3ba1ff40e062a43f80b1baf272a416e63e58afdf284732bd1e1970000000009f313c4957c67a08676517ba1300000000858003ffffffffffffffff3e26b5ca26b5434dbd533925db8b54b33da7b9c7aefca1f9c49c6400000000000000000000000061e2448f23a7e40000000000d5a0a5c33d3cc0b2eeedde5233ac82d4f7de00c26cb542f13b5bc18adcfb59dfb5edff90d0a500a0fafa7af4fea59c878c765f6a084b83a0c37596"], 0xdf}}], 0x1, 0x4048000) recvmmsg(r0, &(0x7f00000071c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x2, 0x0) 12:38:49 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000001c0)=ANY=[@ANYBLOB="050000000000000020000040050000a90000000000fae9fff7ff00000000000001000000000000002560b7adff"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)={0x1, 0x0, [{0x480, 0x0, 0x1000005}]}) 12:38:49 executing program 2: r0 = socket$inet6(0xa, 0x40000000000001, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0xc0, &(0x7f00000001c0)={@local, @empty=[0x0, 0x4888, 0x0, 0x0, 0x0, 0x1400000000000000], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x2, 0x0, 0x0, 0x6, 0x0, @local={0xac, 0x13, 0xffffffffffffffff}, @multicast1}, @tcp={{0x0, 0x4e20, 0x42424242, 0x42424242, 0x0, 0x0, 0x5, 0x11}}}}}}, 0x0) 12:38:49 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f00000000c0)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) ioctl$TUNSETSNDBUF(r1, 0x400454d4, &(0x7f00000003c0)=0x100) [ 614.822782][T30638] FAULT_INJECTION: forcing a failure. [ 614.822782][T30638] name failslab, interval 1, probability 0, space 0, times 0 [ 614.885004][T30638] CPU: 0 PID: 30638 Comm: syz-executor.4 Not tainted 5.3.0-rc6+ #121 [ 614.902802][T30638] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 614.918663][T30638] Call Trace: [ 614.927655][T30638] dump_stack+0x172/0x1f0 [ 614.935295][T30638] should_fail.cold+0xa/0x15 [ 614.935310][T30638] ? fault_create_debugfs_attr+0x180/0x180 [ 614.935326][T30638] ? ___might_sleep+0x163/0x280 [ 614.935348][T30638] __should_failslab+0x121/0x190 [ 614.964351][T30638] should_failslab+0x9/0x14 [ 614.964362][T30638] __kmalloc+0x2e0/0x770 [ 614.964384][T30638] ? debug_smp_processor_id+0x3c/0x214 [ 615.010455][T30638] ? perf_trace_lock+0xeb/0x4c0 [ 615.010469][T30638] ? ext4_find_extent+0x76e/0x9d0 [ 615.010482][T30638] ext4_find_extent+0x76e/0x9d0 [ 615.010494][T30638] ? ext4_ext_map_blocks+0x910/0x5040 [ 615.010508][T30638] ext4_ext_map_blocks+0x1dc/0x5040 [ 615.010518][T30638] ? ext4_map_blocks+0xda6/0x17f0 [ 615.010530][T30638] ? mark_held_locks+0xf0/0xf0 [ 615.010544][T30638] ? ext4_ext_release+0x10/0x10 [ 615.010553][T30638] ? lock_acquire+0x190/0x410 [ 615.010562][T30638] ? ext4_map_blocks+0x4b1/0x17f0 [ 615.010580][T30638] ? __kasan_check_write+0x14/0x20 [ 615.010591][T30638] ? down_write+0xdf/0x150 [ 615.010608][T30638] ? __down_timeout+0x2d0/0x2d0 [ 615.114585][T30638] ? ext4_es_lookup_extent+0x3fd/0xbf0 [ 615.121474][T30638] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 615.130384][T30638] ? debug_smp_processor_id+0x3c/0x214 [ 615.139550][T30638] ext4_map_blocks+0x529/0x17f0 [ 615.146691][T30638] ? ext4_issue_zeroout+0x190/0x190 [ 615.153875][T30638] ? __might_sleep+0x95/0x190 [ 615.160957][T30638] ? ext4_journal_check_start+0x1ba/0x250 [ 615.169496][T30638] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 615.178588][T30638] ? __ext4_journal_start_sb+0x146/0x4d0 [ 615.186165][T30638] ext4_alloc_file_blocks+0x29c/0xaf0 [ 615.195397][T30638] ? ext4_extent_block_csum_set+0x350/0x350 [ 615.203246][T30638] ? __kasan_check_write+0x14/0x20 [ 615.210022][T30638] ? down_write+0xdf/0x150 [ 615.215306][T30638] ? __might_sleep+0x95/0x190 [ 615.220473][T30638] ext4_fallocate+0x19a7/0x2470 [ 615.226976][T30638] ? ext4_insert_range+0x14c0/0x14c0 [ 615.236373][T30638] vfs_fallocate+0x4aa/0xa50 [ 615.243760][T30638] ksys_fallocate+0x58/0xa0 [ 615.249829][T30638] __x64_sys_fallocate+0x97/0xf0 [ 615.257387][T30638] do_syscall_64+0xfd/0x6a0 [ 615.264549][T30638] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 615.275773][T30638] RIP: 0033:0x459879 [ 615.283746][T30638] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 615.322795][T30638] RSP: 002b:00007f3441fddc78 EFLAGS: 00000246 ORIG_RAX: 000000000000011d [ 615.347297][T30638] RAX: ffffffffffffffda RBX: 00007f3441fddc90 RCX: 0000000000459879 [ 615.365539][T30638] RDX: 0000000000000000 RSI: 0000000000000010 RDI: 0000000000000003 [ 615.385765][T30638] RBP: 000000000075bfc8 R08: 0000000000000000 R09: 0000000000000000 [ 615.402203][T30638] R10: 000000000010fffc R11: 0000000000000246 R12: 00007f3441fde6d4 12:38:50 executing program 0: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000000f600000800000007000000402c000000000000090000070000001b05000000000000008d8a0000000000000000000035861c007bfe68a617059a30b3010000000400000057c4c99301f9646c"], 0x61) 12:38:50 executing program 5: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000040)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e21, @loopback}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000001001000001000000770000f200000000a6ff17b91c3b0d873722b41a1100008f2cd6cc62e13f10a5f31a26f4233e3ba1ff40e062a43f80b1baf272a416e63e58afdf284732bd1e1970000000009f313c4957c67a08676517ba1300000000858003ffffffffffffffff3e26b5ca26b5434dbd533925db8b54b33da7b9c7aefca1f9c49c6400000000000000000000000061e2448f23a7e40000000000d5a0a5c33d3cc0b2eeedde5233ac82d4f7de00c26cb542f13b5bc18adcfb59dfb5edff90d0a500a0fafa7af4fea59c878c765f6a084b83a0c37596366d3691"], 0xe3}}], 0x1, 0x4048000) recvmmsg(r0, &(0x7f00000071c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x2, 0x0) [ 615.423109][T30638] R13: 00000000004bffbd R14: 00000000004d1fc0 R15: 0000000000000004 12:38:50 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='cpuacct.usage_sys\x00', 0x275a, 0x0) fallocate(r1, 0x10, 0x0, 0x10fffc) 12:38:50 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000001c0)=ANY=[@ANYBLOB="050000000000000020000040050000a90000000000fae9fff7ff00000000000001000000000000002560b7adff"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)={0x1, 0x0, [{0x486, 0x0, 0x1000005}]}) 12:38:50 executing program 2: r0 = socket$inet6(0xa, 0x40000000000001, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0xc0, &(0x7f00000001c0)={@local, @empty=[0x0, 0x4888, 0x0, 0x0, 0x0, 0x1400000000000000], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x3, 0x0, 0x0, 0x6, 0x0, @local={0xac, 0x13, 0xffffffffffffffff}, @multicast1}, @tcp={{0x0, 0x4e20, 0x42424242, 0x42424242, 0x0, 0x0, 0x5, 0x11}}}}}}, 0x0) 12:38:50 executing program 5: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000040)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e21, @loopback}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000001001000001000000770000f200000000a6ff17b91c3b0d873722b41a1100008f2cd6cc62e13f10a5f31a26f4233e3ba1ff40e062a43f80b1baf272a416e63e58afdf284732bd1e1970000000009f313c4957c67a08676517ba1300000000858003ffffffffffffffff3e26b5ca26b5434dbd533925db8b54b33da7b9c7aefca1f9c49c6400000000000000000000000061e2448f23a7e40000000000d5a0a5c33d3cc0b2eeedde5233ac82d4f7de00c26cb542f13b5bc18adcfb59dfb5edff90d0a500a0fafa7af4fea59c878c765f6a084b83a0c37596366d3691"], 0xe3}}], 0x1, 0x4048000) recvmmsg(r0, &(0x7f00000071c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x2, 0x0) 12:38:50 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f00000000c0)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) ioctl$TUNSETSNDBUF(r1, 0x400454d4, &(0x7f00000003c0)=0x100) 12:38:50 executing program 0: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000000f600000800000007000000402c000000000000090000070000001c05000000000000008d8a0000000000000000000035861c007bfe68a617059a30b3010000000400000057c4c99301f9646c"], 0x61) [ 615.728106][T30673] sel_write_load: 4 callbacks suppressed [ 615.728114][T30673] SELinux: failed to load policy 12:38:50 executing program 2: r0 = socket$inet6(0xa, 0x40000000000001, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0xc0, &(0x7f00000001c0)={@local, @empty=[0x0, 0x4888, 0x0, 0x0, 0x0, 0x1400000000000000], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x6, 0x0, 0x0, 0x6, 0x0, @local={0xac, 0x13, 0xffffffffffffffff}, @multicast1}, @tcp={{0x0, 0x4e20, 0x42424242, 0x42424242, 0x0, 0x0, 0x5, 0x11}}}}}}, 0x0) 12:38:50 executing program 5: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000040)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e21, @loopback}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000001001000001000000770000f200000000a6ff17b91c3b0d873722b41a1100008f2cd6cc62e13f10a5f31a26f4233e3ba1ff40e062a43f80b1baf272a416e63e58afdf284732bd1e1970000000009f313c4957c67a08676517ba1300000000858003ffffffffffffffff3e26b5ca26b5434dbd533925db8b54b33da7b9c7aefca1f9c49c6400000000000000000000000061e2448f23a7e40000000000d5a0a5c33d3cc0b2eeedde5233ac82d4f7de00c26cb542f13b5bc18adcfb59dfb5edff90d0a500a0fafa7af4fea59c878c765f6a084b83a0c37596366d3691"], 0xe3}}], 0x1, 0x4048000) recvmmsg(r0, &(0x7f00000071c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x2, 0x0) 12:38:50 executing program 0: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000000f600000800000007000000402c000000000000090000070000001d05000000000000008d8a0000000000000000000035861c007bfe68a617059a30b3010000000400000057c4c99301f9646c"], 0x61) 12:38:50 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, 0x0) ioctl$TUNSETSNDBUF(r1, 0x400454d4, &(0x7f00000003c0)=0x100) 12:38:50 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='cpuacct.usage_sys\x00', 0x275a, 0x0) fallocate(r1, 0x2, 0x0, 0x10fffc) 12:38:50 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000001c0)=ANY=[@ANYBLOB="050000000000000020000040050000a90000000000fae9fff7ff00000000000001000000000000002560b7adff"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)={0x1, 0x0, [{0x488, 0x0, 0x1000005}]}) 12:38:50 executing program 5: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000040)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e21, @loopback}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000001001000001000000770000f200000000a6ff17b91c3b0d873722b41a1100008f2cd6cc62e13f10a5f31a26f4233e3ba1ff40e062a43f80b1baf272a416e63e58afdf284732bd1e1970000000009f313c4957c67a08676517ba1300000000858003ffffffffffffffff3e26b5ca26b5434dbd533925db8b54b33da7b9c7aefca1f9c49c6400000000000000000000000061e2448f23a7e40000000000d5a0a5c33d3cc0b2eeedde5233ac82d4f7de00c26cb542f13b5bc18adcfb59dfb5edff90d0a500a0fafa7af4fea59c878c765f6a084b83a0c37596366d369187f4"], 0xe5}}], 0x1, 0x4048000) recvmmsg(r0, &(0x7f00000071c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x2, 0x0) [ 616.012748][T30694] SELinux: failed to load policy 12:38:50 executing program 2: r0 = socket$inet6(0xa, 0x40000000000001, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0xc0, &(0x7f00000001c0)={@local, @empty=[0x0, 0x4888, 0x0, 0x0, 0x0, 0x1400000000000000], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x7, 0x0, 0x0, 0x6, 0x0, @local={0xac, 0x13, 0xffffffffffffffff}, @multicast1}, @tcp={{0x0, 0x4e20, 0x42424242, 0x42424242, 0x0, 0x0, 0x5, 0x11}}}}}}, 0x0) 12:38:50 executing program 0: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000000f600000800000007000000402c000000000000090000070000001e05000000000000008d8a0000000000000000000035861c007bfe68a617059a30b3010000000400000057c4c99301f9646c"], 0x61) 12:38:50 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, 0x0) ioctl$TUNSETSNDBUF(r1, 0x400454d4, &(0x7f00000003c0)=0x100) 12:38:50 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='cpuacct.usage_sys\x00', 0x275a, 0x0) fallocate(r1, 0x3, 0x0, 0x10fffc) 12:38:51 executing program 2: r0 = socket$inet6(0xa, 0x40000000000001, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0xc0, &(0x7f00000001c0)={@local, @empty=[0x0, 0x4888, 0x0, 0x0, 0x0, 0x1400000000000000], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x8, 0x0, 0x0, 0x6, 0x0, @local={0xac, 0x13, 0xffffffffffffffff}, @multicast1}, @tcp={{0x0, 0x4e20, 0x42424242, 0x42424242, 0x0, 0x0, 0x5, 0x11}}}}}}, 0x0) 12:38:51 executing program 5: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000040)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e21, @loopback}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000001001000001000000770000f200000000a6ff17b91c3b0d873722b41a1100008f2cd6cc62e13f10a5f31a26f4233e3ba1ff40e062a43f80b1baf272a416e63e58afdf284732bd1e1970000000009f313c4957c67a08676517ba1300000000858003ffffffffffffffff3e26b5ca26b5434dbd533925db8b54b33da7b9c7aefca1f9c49c6400000000000000000000000061e2448f23a7e40000000000d5a0a5c33d3cc0b2eeedde5233ac82d4f7de00c26cb542f13b5bc18adcfb59dfb5edff90d0a500a0fafa7af4fea59c878c765f6a084b83a0c37596366d369187f4"], 0xe5}}], 0x1, 0x4048000) recvmmsg(r0, &(0x7f00000071c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x2, 0x0) 12:38:51 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000001c0)=ANY=[@ANYBLOB="050000000000000020000040050000a90000000000fae9fff7ff00000000000001000000000000002560b7adff"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)={0x1, 0x0, [{0x48a, 0x0, 0x1000005}]}) [ 616.284092][T30714] SELinux: failed to load policy 12:38:51 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, 0x0) ioctl$TUNSETSNDBUF(r1, 0x400454d4, &(0x7f00000003c0)=0x100) 12:38:51 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='cpuacct.usage_sys\x00', 0x275a, 0x0) fallocate(r1, 0x6, 0x0, 0x10fffc) 12:38:51 executing program 0: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000000f600000800000007000000402c000000000000090000070000001f05000000000000008d8a0000000000000000000035861c007bfe68a617059a30b3010000000400000057c4c99301f9646c"], 0x61) 12:38:51 executing program 2: r0 = socket$inet6(0xa, 0x40000000000001, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0xc0, &(0x7f00000001c0)={@local, @empty=[0x0, 0x4888, 0x0, 0x0, 0x0, 0x1400000000000000], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0xb, 0x0, 0x0, 0x6, 0x0, @local={0xac, 0x13, 0xffffffffffffffff}, @multicast1}, @tcp={{0x0, 0x4e20, 0x42424242, 0x42424242, 0x0, 0x0, 0x5, 0x11}}}}}}, 0x0) 12:38:51 executing program 5: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000040)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e21, @loopback}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000001001000001000000770000f200000000a6ff17b91c3b0d873722b41a1100008f2cd6cc62e13f10a5f31a26f4233e3ba1ff40e062a43f80b1baf272a416e63e58afdf284732bd1e1970000000009f313c4957c67a08676517ba1300000000858003ffffffffffffffff3e26b5ca26b5434dbd533925db8b54b33da7b9c7aefca1f9c49c6400000000000000000000000061e2448f23a7e40000000000d5a0a5c33d3cc0b2eeedde5233ac82d4f7de00c26cb542f13b5bc18adcfb59dfb5edff90d0a500a0fafa7af4fea59c878c765f6a084b83a0c37596366d369187f4"], 0xe5}}], 0x1, 0x4048000) recvmmsg(r0, &(0x7f00000071c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x2, 0x0) 12:38:51 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00'}) ioctl$TUNSETSNDBUF(r1, 0x400454d4, &(0x7f00000003c0)=0x100) [ 616.653663][T30743] SELinux: failed to load policy 12:38:51 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000001c0)=ANY=[@ANYBLOB="050000000000000020000040050000a90000000000fae9fff7ff00000000000001000000000000002560b7adff"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)={0x1, 0x0, [{0x48b, 0x0, 0x1000005}]}) 12:38:51 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='cpuacct.usage_sys\x00', 0x275a, 0x0) fallocate(r1, 0x12, 0x0, 0x10fffc) 12:38:51 executing program 5: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000040)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e21, @loopback}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000001001000001000000770000f200000000a6ff17b91c3b0d873722b41a1100008f2cd6cc62e13f10a5f31a26f4233e3ba1ff40e062a43f80b1baf272a416e63e58afdf284732bd1e1970000000009f313c4957c67a08676517ba1300000000858003ffffffffffffffff3e26b5ca26b5434dbd533925db8b54b33da7b9c7aefca1f9c49c6400000000000000000000000061e2448f23a7e40000000000d5a0a5c33d3cc0b2eeedde5233ac82d4f7de00c26cb542f13b5bc18adcfb59dfb5edff90d0a500a0fafa7af4fea59c878c765f6a084b83a0c37596366d369187f444"], 0xe6}}], 0x1, 0x0) recvmmsg(r0, &(0x7f00000071c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x2, 0x0) 12:38:51 executing program 2: r0 = socket$inet6(0xa, 0x40000000000001, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0xc0, &(0x7f00000001c0)={@local, @empty=[0x0, 0x4888, 0x0, 0x0, 0x0, 0x1400000000000000], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0xd, 0x0, 0x0, 0x6, 0x0, @local={0xac, 0x13, 0xffffffffffffffff}, @multicast1}, @tcp={{0x0, 0x4e20, 0x42424242, 0x42424242, 0x0, 0x0, 0x5, 0x11}}}}}}, 0x0) 12:38:51 executing program 0: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000000f600000800000007000000402c000000000000090000070000022005000000000000008d8a0000000000000000000035861c007bfe68a617059a30b3010000000400000057c4c99301f9646c"], 0x61) 12:38:51 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00'}) ioctl$TUNSETSNDBUF(r1, 0x400454d4, &(0x7f00000003c0)=0x100) 12:38:51 executing program 5: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000040)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e21, @loopback}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000001001000001000000770000f200000000a6ff17b91c3b0d873722b41a1100008f2cd6cc62e13f10a5f31a26f4233e3ba1ff40e062a43f80b1baf272a416e63e58afdf284732bd1e1970000000009f313c4957c67a08676517ba1300000000858003ffffffffffffffff3e26b5ca26b5434dbd533925db8b54b33da7b9c7aefca1f9c49c6400000000000000000000000061e2448f23a7e40000000000d5a0a5c33d3cc0b2eeedde5233ac82d4f7de00c26cb542f13b5bc18adcfb59dfb5edff90d0a500a0fafa7af4fea59c878c765f6a084b83a0c37596366d369187f444"], 0xe6}}], 0x1, 0x0) recvmmsg(r0, &(0x7f00000071c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x2, 0x0) 12:38:51 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='cpuacct.usage_sys\x00', 0x275a, 0x0) fallocate(r1, 0x110, 0x0, 0x10fffc) [ 616.963810][T30768] SELinux: failed to load policy 12:38:51 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000001c0)=ANY=[@ANYBLOB="050000000000000020000040050000a90000000000fae9fff7ff00000000000001000000000000002560b7adff"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)={0x1, 0x0, [{0x48c, 0x0, 0x1000005}]}) 12:38:51 executing program 2: r0 = socket$inet6(0xa, 0x40000000000001, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0xc0, &(0x7f00000001c0)={@local, @empty=[0x0, 0x4888, 0x0, 0x0, 0x0, 0x1400000000000000], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x11, 0x0, 0x0, 0x6, 0x0, @local={0xac, 0x13, 0xffffffffffffffff}, @multicast1}, @tcp={{0x0, 0x4e20, 0x42424242, 0x42424242, 0x0, 0x0, 0x5, 0x11}}}}}}, 0x0) 12:38:51 executing program 0: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000000f600000800000007000000402c000000000000090000070000032005000000000000008d8a0000000000000000000035861c007bfe68a617059a30b3010000000400000057c4c99301f9646c"], 0x61) 12:38:51 executing program 5: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000040)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e21, @loopback}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000001001000001000000770000f200000000a6ff17b91c3b0d873722b41a1100008f2cd6cc62e13f10a5f31a26f4233e3ba1ff40e062a43f80b1baf272a416e63e58afdf284732bd1e1970000000009f313c4957c67a08676517ba1300000000858003ffffffffffffffff3e26b5ca26b5434dbd533925db8b54b33da7b9c7aefca1f9c49c6400000000000000000000000061e2448f23a7e40000000000d5a0a5c33d3cc0b2eeedde5233ac82d4f7de00c26cb542f13b5bc18adcfb59dfb5edff90d0a500a0fafa7af4fea59c878c765f6a084b83a0c37596366d369187f444"], 0xe6}}], 0x1, 0x0) recvmmsg(r0, &(0x7f00000071c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x2, 0x0) 12:38:51 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00'}) ioctl$TUNSETSNDBUF(r1, 0x400454d4, &(0x7f00000003c0)=0x100) 12:38:52 executing program 5: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000040)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e21, @loopback}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000001001000001000000770000f200000000a6ff17b91c3b0d873722b41a1100008f2cd6cc62e13f10a5f31a26f4233e3ba1ff40e062a43f80b1baf272a416e63e58afdf284732bd1e1970000000009f313c4957c67a08676517ba1300000000858003ffffffffffffffff3e26b5ca26b5434dbd533925db8b54b33da7b9c7aefca1f9c49c6400000000000000000000000061e2448f23a7e40000000000d5a0a5c33d3cc0b2eeedde5233ac82d4f7de00c26cb542f13b5bc18adcfb59dfb5edff90d0a500a0fafa7af4fea59c878c765f6a084b83a0c37596366d369187f444"], 0x18}}], 0x1, 0x4048000) recvmmsg(0xffffffffffffffff, &(0x7f00000071c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x2, 0x0) [ 617.264362][T30791] SELinux: failed to load policy 12:38:52 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000001c0)=ANY=[@ANYBLOB="050000000000000020000040050000a90000000000fae9fff7ff00000000000001000000000000002560b7adff"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)={0x1, 0x0, [{0x48d, 0x0, 0x1000005}]}) 12:38:52 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='cpuacct.usage_sys\x00', 0x275a, 0x0) fallocate(r1, 0x1001, 0x0, 0x10fffc) 12:38:52 executing program 2: r0 = socket$inet6(0xa, 0x40000000000001, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0xc0, &(0x7f00000001c0)={@local, @empty=[0x0, 0x4888, 0x0, 0x0, 0x0, 0x1400000000000000], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x14, 0x0, 0x0, 0x6, 0x0, @local={0xac, 0x13, 0xffffffffffffffff}, @multicast1}, @tcp={{0x0, 0x4e20, 0x42424242, 0x42424242, 0x0, 0x0, 0x5, 0x11}}}}}}, 0x0) 12:38:52 executing program 0: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000000f600000800000007000000402c000000000000090000070000042005000000000000008d8a0000000000000000000035861c007bfe68a617059a30b3010000000400000057c4c99301f9646c"], 0x61) 12:38:52 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) ioctl$TUNSETSNDBUF(0xffffffffffffffff, 0x400454d4, &(0x7f00000003c0)=0x100) 12:38:52 executing program 5: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000040)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e21, @loopback}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000001001000001000000770000f200000000a6ff17b91c3b0d873722b41a1100008f2cd6cc62e13f10a5f31a26f4233e3ba1ff40e062a43f80b1baf272a416e63e58afdf284732bd1e1970000000009f313c4957c67a08676517ba1300000000858003ffffffffffffffff3e26b5ca26b5434dbd533925db8b54b33da7b9c7aefca1f9c49c6400000000000000000000000061e2448f23a7e40000000000d5a0a5c33d3cc0b2eeedde5233ac82d4f7de00c26cb542f13b5bc18adcfb59dfb5edff90d0a500a0fafa7af4fea59c878c765f6a084b83a0c37596366d369187f444"], 0x18}}], 0x1, 0x4048000) recvmmsg(0xffffffffffffffff, &(0x7f00000071c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x2, 0x0) 12:38:52 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='cpuacct.usage_sys\x00', 0x275a, 0x0) fallocate(r1, 0x4000, 0x0, 0x10fffc) [ 617.561011][T30810] SELinux: failed to load policy 12:38:52 executing program 2: r0 = socket$inet6(0xa, 0x40000000000001, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0xc0, &(0x7f00000001c0)={@local, @empty=[0x0, 0x4888, 0x0, 0x0, 0x0, 0x1400000000000000], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x28, 0x0, 0x0, 0x6, 0x0, @local={0xac, 0x13, 0xffffffffffffffff}, @multicast1}, @tcp={{0x0, 0x4e20, 0x42424242, 0x42424242, 0x0, 0x0, 0x5, 0x11}}}}}}, 0x0) 12:38:52 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000001c0)=ANY=[@ANYBLOB="050000000000000020000040050000a90000000000fae9fff7ff00000000000001000000000000002560b7adff"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)={0x1, 0x0, [{0x490, 0x0, 0x1000005}]}) 12:38:52 executing program 0: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000000f600000800000007000000402c000000000000090000070000052005000000000000008d8a0000000000000000000035861c007bfe68a617059a30b3010000000400000057c4c99301f9646c"], 0x61) 12:38:52 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) ioctl$TUNSETSNDBUF(0xffffffffffffffff, 0x400454d4, &(0x7f00000003c0)=0x100) 12:38:52 executing program 5: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000040)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e21, @loopback}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000001001000001000000770000f200000000a6ff17b91c3b0d873722b41a1100008f2cd6cc62e13f10a5f31a26f4233e3ba1ff40e062a43f80b1baf272a416e63e58afdf284732bd1e1970000000009f313c4957c67a08676517ba1300000000858003ffffffffffffffff3e26b5ca26b5434dbd533925db8b54b33da7b9c7aefca1f9c49c6400000000000000000000000061e2448f23a7e40000000000d5a0a5c33d3cc0b2eeedde5233ac82d4f7de00c26cb542f13b5bc18adcfb59dfb5edff90d0a500a0fafa7af4fea59c878c765f6a084b83a0c37596366d369187f444"], 0x18}}], 0x1, 0x4048000) recvmmsg(0xffffffffffffffff, &(0x7f00000071c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x2, 0x0) 12:38:52 executing program 2: r0 = socket$inet6(0xa, 0x40000000000001, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0xc0, &(0x7f00000001c0)={@local, @empty=[0x0, 0x4888, 0x0, 0x0, 0x0, 0x1400000000000000], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0xb2, 0x0, 0x0, 0x6, 0x0, @local={0xac, 0x13, 0xffffffffffffffff}, @multicast1}, @tcp={{0x0, 0x4e20, 0x42424242, 0x42424242, 0x0, 0x0, 0x5, 0x11}}}}}}, 0x0) 12:38:52 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='cpuacct.usage_sys\x00', 0x275a, 0x0) fallocate(r1, 0xfc0f, 0x0, 0x10fffc) [ 617.887472][T30837] SELinux: failed to load policy 12:38:52 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000001c0)=ANY=[@ANYBLOB="050000000000000020000040050000a90000000000fae9fff7ff00000000000001000000000000002560b7adff"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)={0x1, 0x0, [{0x491, 0x0, 0x1000005}]}) 12:38:52 executing program 0: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000000f600000800000007000000402c000000000000090000070000062005000000000000008d8a0000000000000000000035861c007bfe68a617059a30b3010000000400000057c4c99301f9646c"], 0x61) 12:38:52 executing program 5: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000040)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e21, @loopback}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000001001000001000000770000f200000000a6ff17b91c3b0d873722b41a1100008f2cd6cc62e13f10a5f31a26f4233e3ba1ff40e062a43f80b1baf272a416e63e58afdf284732bd1e1970000000009f313c4957c67a08676517ba1300000000858003ffffffffffffffff3e26b5ca26b5434dbd533925db8b54b33da7b9c7aefca1f9c49c6400000000000000000000000061e2448f23a7e40000000000d5a0a5c33d3cc0b2eeedde5233ac82d4f7de00c26cb542f13b5bc18adcfb59dfb5edff90d0a500a0fafa7af4fea59c878c765f6a084b83a0c37596366d369187f444"], 0x18}}], 0x1, 0x4048000) recvmmsg(r0, 0x0, 0x0, 0x2, 0x0) 12:38:52 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) ioctl$TUNSETSNDBUF(0xffffffffffffffff, 0x400454d4, &(0x7f00000003c0)=0x100) 12:38:52 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='cpuacct.usage_sys\x00', 0x275a, 0x0) fallocate(r1, 0x10, 0x2, 0x10fffc) 12:38:52 executing program 2: r0 = socket$inet6(0xa, 0x40000000000001, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0xc0, &(0x7f00000001c0)={@local, @empty=[0x0, 0x4888, 0x0, 0x0, 0x0, 0x1400000000000000], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0xf0, 0x0, 0x0, 0x6, 0x0, @local={0xac, 0x13, 0xffffffffffffffff}, @multicast1}, @tcp={{0x0, 0x4e20, 0x42424242, 0x42424242, 0x0, 0x0, 0x5, 0x11}}}}}}, 0x0) [ 618.093913][T30855] SELinux: failed to load policy 12:38:52 executing program 0: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000000f600000800000007000000402c000000000000090000070000072005000000000000008d8a0000000000000000000035861c007bfe68a617059a30b3010000000400000057c4c99301f9646c"], 0x61) 12:38:53 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000001c0)=ANY=[@ANYBLOB="050000000000000020000040050000a90000000000fae9fff7ff00000000000001000000000000002560b7adff"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)={0x1, 0x0, [{0x4d0, 0x0, 0x1000005}]}) 12:38:53 executing program 5: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000040)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e21, @loopback}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000001001000001000000770000f200000000a6ff17b91c3b0d873722b41a1100008f2cd6cc62e13f10a5f31a26f4233e3ba1ff40e062a43f80b1baf272a416e63e58afdf284732bd1e1970000000009f313c4957c67a08676517ba1300000000858003ffffffffffffffff3e26b5ca26b5434dbd533925db8b54b33da7b9c7aefca1f9c49c6400000000000000000000000061e2448f23a7e40000000000d5a0a5c33d3cc0b2eeedde5233ac82d4f7de00c26cb542f13b5bc18adcfb59dfb5edff90d0a500a0fafa7af4fea59c878c765f6a084b83a0c37596366d369187f444"], 0x18}}], 0x1, 0x4048000) recvmmsg(r0, 0x0, 0x0, 0x2, 0x0) 12:38:53 executing program 2: r0 = socket$inet6(0xa, 0x40000000000001, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0xc0, &(0x7f00000001c0)={@local, @empty=[0x0, 0x4888, 0x0, 0x0, 0x0, 0x1400000000000000], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x300, 0x0, 0x0, 0x6, 0x0, @local={0xac, 0x13, 0xffffffffffffffff}, @multicast1}, @tcp={{0x0, 0x4e20, 0x42424242, 0x42424242, 0x0, 0x0, 0x5, 0x11}}}}}}, 0x0) 12:38:53 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) ioctl$TUNSETSNDBUF(r1, 0x400454d4, 0x0) [ 618.327254][T30876] SELinux: failed to load policy [ 618.370286][ T26] audit: type=1800 audit(1567082333.081:140): pid=30875 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=collect_data cause=failed comm="syz-executor.4" name="cpuacct.usage_sys" dev="sda1" ino=17057 res=0 12:38:53 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='cpuacct.usage_sys\x00', 0x275a, 0x0) fallocate(r1, 0x10, 0x4, 0x10fffc) 12:38:53 executing program 0: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000000f600000800000007000000402c0000000000000900000700000a2005000000000000008d8a0000000000000000000035861c007bfe68a617059a30b3010000000400000057c4c99301f9646c"], 0x61) 12:38:53 executing program 2: r0 = socket$inet6(0xa, 0x40000000000001, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0xc0, &(0x7f00000001c0)={@local, @empty=[0x0, 0x4888, 0x0, 0x0, 0x0, 0x1400000000000000], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x543, 0x0, 0x0, 0x6, 0x0, @local={0xac, 0x13, 0xffffffffffffffff}, @multicast1}, @tcp={{0x0, 0x4e20, 0x42424242, 0x42424242, 0x0, 0x0, 0x5, 0x11}}}}}}, 0x0) 12:38:53 executing program 5: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000040)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e21, @loopback}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000001001000001000000770000f200000000a6ff17b91c3b0d873722b41a1100008f2cd6cc62e13f10a5f31a26f4233e3ba1ff40e062a43f80b1baf272a416e63e58afdf284732bd1e1970000000009f313c4957c67a08676517ba1300000000858003ffffffffffffffff3e26b5ca26b5434dbd533925db8b54b33da7b9c7aefca1f9c49c6400000000000000000000000061e2448f23a7e40000000000d5a0a5c33d3cc0b2eeedde5233ac82d4f7de00c26cb542f13b5bc18adcfb59dfb5edff90d0a500a0fafa7af4fea59c878c765f6a084b83a0c37596366d369187f444"], 0x18}}], 0x1, 0x4048000) recvmmsg(r0, 0x0, 0x0, 0x2, 0x0) [ 618.655363][ T26] audit: type=1800 audit(1567082333.371:141): pid=30899 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=collect_data cause=failed comm="syz-executor.4" name="cpuacct.usage_sys" dev="sda1" ino=17027 res=0 12:38:53 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='cpuacct.usage_sys\x00', 0x275a, 0x0) fallocate(r1, 0x10, 0x5, 0x10fffc) 12:38:53 executing program 0: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000000f600000800000007000000402c000000000000090000070000482005000000000000008d8a0000000000000000000035861c007bfe68a617059a30b3010000000400000057c4c99301f9646c"], 0x61) 12:38:53 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) ioctl$TUNSETSNDBUF(r1, 0x400454d4, 0x0) 12:38:53 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000001c0)=ANY=[@ANYBLOB="050000000000000020000040050000a90000000000fae9fff7ff00000000000001000000000000002560b7adff"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)={0x1, 0x0, [{0x560, 0x0, 0x1000005}]}) 12:38:53 executing program 5: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000040)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e21, @loopback}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000001001000001000000770000f200000000a6ff17b91c3b0d873722b41a1100008f2cd6cc62e13f10a5f31a26f4233e3ba1ff40e062a43f80b1baf272a416e63e58afdf284732bd1e1970000000009f313c4957c67a08676517ba1300000000858003ffffffffffffffff3e26b5ca26b5434dbd533925db8b54b33da7b9c7aefca1f9c49c6400000000000000000000000061e2448f23a7e40000000000d5a0a5c33d3cc0b2eeedde5233ac82d4f7de00c26cb542f13b5bc18adcfb59dfb5edff90d0a500a0fafa7af4fea59c878c765f6a084b83a0c37596366d369187f444"], 0x18}}], 0x1, 0x4048000) recvmmsg(r0, &(0x7f00000071c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x2, 0x0) 12:38:53 executing program 2: r0 = socket$inet6(0xa, 0x40000000000001, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0xc0, &(0x7f00000001c0)={@local, @empty=[0x0, 0x4888, 0x0, 0x0, 0x0, 0x1400000000000000], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x600, 0x0, 0x0, 0x6, 0x0, @local={0xac, 0x13, 0xffffffffffffffff}, @multicast1}, @tcp={{0x0, 0x4e20, 0x42424242, 0x42424242, 0x0, 0x0, 0x5, 0x11}}}}}}, 0x0) 12:38:53 executing program 0: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000000f600000800000007000000402c0000000000000900000700004c2005000000000000008d8a0000000000000000000035861c007bfe68a617059a30b3010000000400000057c4c99301f9646c"], 0x61) [ 618.978705][ T26] audit: type=1800 audit(1567082333.691:142): pid=30923 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=collect_data cause=failed comm="syz-executor.4" name="cpuacct.usage_sys" dev="sda1" ino=17057 res=0 12:38:53 executing program 0: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000000f600000800000007000000402c000000000000090000070000602005000000000000008d8a0000000000000000000035861c007bfe68a617059a30b3010000000400000057c4c99301f9646c"], 0x61) 12:38:53 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000001c0)=ANY=[@ANYBLOB="050000000000000020000040050000a90000000000fae9fff7ff00000000000001000000000000002560b7adff"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)={0x1, 0x0, [{0x561, 0x0, 0x1000005}]}) 12:38:53 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) ioctl$TUNSETSNDBUF(r1, 0x400454d4, 0x0) 12:38:53 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='cpuacct.usage_sys\x00', 0x275a, 0x0) fallocate(r1, 0x10, 0x6, 0x10fffc) 12:38:53 executing program 2: r0 = socket$inet6(0xa, 0x40000000000001, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0xc0, &(0x7f00000001c0)={@local, @empty=[0x0, 0x4888, 0x0, 0x0, 0x0, 0x1400000000000000], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x608, 0x0, 0x0, 0x6, 0x0, @local={0xac, 0x13, 0xffffffffffffffff}, @multicast1}, @tcp={{0x0, 0x4e20, 0x42424242, 0x42424242, 0x0, 0x0, 0x5, 0x11}}}}}}, 0x0) 12:38:54 executing program 0: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000000f600000800000007000000402c000000000000090000070000682005000000000000008d8a0000000000000000000035861c007bfe68a617059a30b3010000000400000057c4c99301f9646c"], 0x61) 12:38:54 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='cpuacct.usage_sys\x00', 0x275a, 0x0) fallocate(r1, 0x10, 0x7, 0x10fffc) 12:38:54 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000001c0)=ANY=[@ANYBLOB="050000000000000020000040050000a90000000000fae9fff7ff00000000000001000000000000002560b7adff"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)={0x1, 0x0, [{0x570, 0x0, 0x1000005}]}) 12:38:54 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) ioctl$TUNSETSNDBUF(r1, 0x400454d4, &(0x7f00000003c0)) [ 619.536841][ T26] audit: type=1800 audit(1567082334.251:143): pid=30965 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=collect_data cause=failed comm="syz-executor.4" name="cpuacct.usage_sys" dev="sda1" ino=17071 res=0 12:38:54 executing program 5: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000040)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e21, @loopback}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000001001000001000000770000f200000000a6ff17b91c3b0d873722b41a1100008f2cd6cc62e13f10a5f31a26f4233e3ba1ff40e062a43f80b1baf272a416e63e58afdf284732bd1e1970000000009f313c4957c67a08676517ba1300000000858003ffffffffffffffff3e26b5ca26b5434dbd533925db8b54b33da7b9c7aefca1f9c49c6400000000000000000000000061e2448f23a7e40000000000d5a0a5c33d3cc0b2eeedde5233ac82d4f7de00c26cb542f13b5bc18adcfb59dfb5edff90d0a500a0fafa7af4fea59c878c765f6a084b83a0c37596366d369187f444"], 0x18}}], 0x1, 0x4048000) recvmmsg(r0, &(0x7f00000071c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x2, 0x0) 12:38:54 executing program 2: r0 = socket$inet6(0xa, 0x40000000000001, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0xc0, &(0x7f00000001c0)={@local, @empty=[0x0, 0x4888, 0x0, 0x0, 0x0, 0x1400000000000000], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x689, 0x0, 0x0, 0x6, 0x0, @local={0xac, 0x13, 0xffffffffffffffff}, @multicast1}, @tcp={{0x0, 0x4e20, 0x42424242, 0x42424242, 0x0, 0x0, 0x5, 0x11}}}}}}, 0x0) 12:38:54 executing program 0: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000000f600000800000007000000402c0000000000000900000700006c2005000000000000008d8a0000000000000000000035861c007bfe68a617059a30b3010000000400000057c4c99301f9646c"], 0x61) 12:38:54 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='cpuacct.usage_sys\x00', 0x275a, 0x0) fallocate(r1, 0x10, 0x8, 0x10fffc) 12:38:54 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000001c0)=ANY=[@ANYBLOB="050000000000000020000040050000a90000000000fae9fff7ff00000000000001000000000000002560b7adff"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)={0x1, 0x0, [{0x571, 0x0, 0x1000005}]}) 12:38:54 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) ioctl$TUNSETSNDBUF(r1, 0x400454d4, &(0x7f00000003c0)) 12:38:54 executing program 0: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000000f600000800000007000000402c000000000000090000070000742005000000000000008d8a0000000000000000000035861c007bfe68a617059a30b3010000000400000057c4c99301f9646c"], 0x61) 12:38:54 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='cpuacct.usage_sys\x00', 0x275a, 0x0) fallocate(r1, 0x10, 0xc, 0x10fffc) 12:38:54 executing program 2: r0 = socket$inet6(0xa, 0x40000000000001, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0xc0, &(0x7f00000001c0)={@local, @empty=[0x0, 0x4888, 0x0, 0x0, 0x0, 0x1400000000000000], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x700, 0x0, 0x0, 0x6, 0x0, @local={0xac, 0x13, 0xffffffffffffffff}, @multicast1}, @tcp={{0x0, 0x4e20, 0x42424242, 0x42424242, 0x0, 0x0, 0x5, 0x11}}}}}}, 0x0) 12:38:54 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) ioctl$TUNSETSNDBUF(r1, 0x400454d4, &(0x7f00000003c0)) 12:38:54 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000001c0)=ANY=[@ANYBLOB="050000000000000020000040050000a90000000000fae9fff7ff00000000000001000000000000002560b7adff"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)={0x1, 0x0, [{0x572, 0x0, 0x1000005}]}) 12:38:54 executing program 0: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000000f600000800000007000000402c0000000000000900000700007a2005000000000000008d8a0000000000000000000035861c007bfe68a617059a30b3010000000400000057c4c99301f9646c"], 0x61) [ 620.078045][ T26] audit: type=1800 audit(1567082334.792:144): pid=31004 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=collect_data cause=failed comm="syz-executor.4" name="cpuacct.usage_sys" dev="sda1" ino=17024 res=0 12:38:55 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='cpuacct.usage_sys\x00', 0x275a, 0x0) fallocate(r1, 0x10, 0xd, 0x10fffc) 12:38:55 executing program 2: r0 = socket$inet6(0xa, 0x40000000000001, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0xc0, &(0x7f00000001c0)={@local, @empty=[0x0, 0x4888, 0x0, 0x0, 0x0, 0x1400000000000000], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x806, 0x0, 0x0, 0x6, 0x0, @local={0xac, 0x13, 0xffffffffffffffff}, @multicast1}, @tcp={{0x0, 0x4e20, 0x42424242, 0x42424242, 0x0, 0x0, 0x5, 0x11}}}}}}, 0x0) 12:38:55 executing program 5: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000040)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e21, @loopback}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000001001000001000000770000f200000000a6ff17b91c3b0d873722b41a1100008f2cd6cc62e13f10a5f31a26f4233e3ba1ff40e062a43f80b1baf272a416e63e58afdf284732bd1e1970000000009f313c4957c67a08676517ba1300000000858003ffffffffffffffff3e26b5ca26b5434dbd533925db8b54b33da7b9c7aefca1f9c49c6400000000000000000000000061e2448f23a7e40000000000d5a0a5c33d3cc0b2eeedde5233ac82d4f7de00c26cb542f13b5bc18adcfb59dfb5edff90d0a500a0fafa7af4fea59c878c765f6a084b83a0c37596366d369187f444"], 0x18}}], 0x1, 0x4048000) recvmmsg(r0, &(0x7f00000071c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x2, 0x0) 12:38:55 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) ioctl$TUNSETVNETBE(r0, 0x400454da, 0x0) 12:38:55 executing program 0: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000000f600000800000007000000402c000000000000090000070000002505000000000000008d8a0000000000000000000035861c007bfe68a617059a30b3010000000400000057c4c99301f9646c"], 0x61) 12:38:55 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000001c0)=ANY=[@ANYBLOB="050000000000000020000040050000a90000000000fae9fff7ff00000000000001000000000000002560b7adff"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)={0x1, 0x0, [{0x580, 0x0, 0x1000005}]}) 12:38:55 executing program 0: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000000f600000800000007000000402c000000000000090000070000002f05000000000000008d8a0000000000000000000035861c007bfe68a617059a30b3010000000400000057c4c99301f9646c"], 0x61) [ 620.801186][ T26] audit: type=1800 audit(1567082335.512:145): pid=31028 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=collect_data cause=failed comm="syz-executor.4" name="cpuacct.usage_sys" dev="sda1" ino=17074 res=0 12:38:55 executing program 2: r0 = socket$inet6(0xa, 0x40000000000001, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0xc0, &(0x7f00000001c0)={@local, @empty=[0x0, 0x4888, 0x0, 0x0, 0x0, 0x1400000000000000], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0xb00, 0x0, 0x0, 0x6, 0x0, @local={0xac, 0x13, 0xffffffffffffffff}, @multicast1}, @tcp={{0x0, 0x4e20, 0x42424242, 0x42424242, 0x0, 0x0, 0x5, 0x11}}}}}}, 0x0) 12:38:55 executing program 5: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000040)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e21, @loopback}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000001001000001000000770000f200000000a6ff17b91c3b0d873722b41a1100008f2cd6cc62e13f10a5f31a26f4233e3ba1ff40e062a43f80b1baf272a416e63e58afdf284732bd1e1970000000009f313c4957c67a08676517ba1300000000858003ffffffffffffffff3e26b5ca26b5434dbd533925db8b54b33da7b9c7aefca1f9c49c6400000000000000000000000061e2448f23a7e40000000000d5a0a5c33d3cc0b2eeedde5233ac82d4f7de00c26cb542f13b5bc18adcfb59dfb5edff90d0a500a0fafa7af4fea59c878c765f6a084b83a0c37596366d369187f444"], 0x18}}], 0x1, 0x4048000) recvmmsg(r0, &(0x7f00000071c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x2, 0x0) 12:38:55 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='cpuacct.usage_sys\x00', 0x275a, 0x0) fallocate(r1, 0x10, 0x10, 0x10fffc) [ 620.904334][T31036] sel_write_load: 8 callbacks suppressed [ 620.904340][T31036] SELinux: failed to load policy 12:38:55 executing program 3: mq_open(&(0x7f0000000080)='+\x00', 0x8de2b88c64d862c6, 0x0, &(0x7f00000000c0)={0x0, 0x1f00000000, 0x7ff, 0x3, 0x4, 0x7, 0x7, 0x3ff}) 12:38:55 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000001c0)=ANY=[@ANYBLOB="050000000000000020000040050000a90000000000fae9fff7ff00000000000001000000000000002560b7adff"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)={0x1, 0x0, [{0x587, 0x0, 0x1000005}]}) 12:38:55 executing program 0: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000000f600000800000007000000402c000000000000090000070000003605000000000000008d8a0000000000000000000035861c007bfe68a617059a30b3010000000400000057c4c99301f9646c"], 0x61) 12:38:55 executing program 2: r0 = socket$inet6(0xa, 0x40000000000001, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0xc0, &(0x7f00000001c0)={@local, @empty=[0x0, 0x4888, 0x0, 0x0, 0x0, 0x1400000000000000], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0xd00, 0x0, 0x0, 0x6, 0x0, @local={0xac, 0x13, 0xffffffffffffffff}, @multicast1}, @tcp={{0x0, 0x4e20, 0x42424242, 0x42424242, 0x0, 0x0, 0x5, 0x11}}}}}}, 0x0) 12:38:55 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000340)) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000400)={0xffffffffffffffff, r0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x30) r2 = syz_open_procfs(r1, 0x0) ioctl$UI_ABS_SETUP(r2, 0x401c5504, 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000d40)='/dev/fuse\x00', 0x2, 0x0) add_key$keyring(&(0x7f0000000540)='keyring\x00', &(0x7f0000000580)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffff9) ioctl$KDSKBMODE(r2, 0x4b45, &(0x7f0000000500)) r3 = perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x615, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, 0x0}, 0x70) write$FUSE_ENTRY(r2, &(0x7f0000000440)={0x90, 0x0, 0x7, {0x5, 0x3, 0x2, 0x9b7c, 0x4, 0x3, {0x0, 0x0, 0x0, 0x0, 0x9, 0x4, 0x0, 0x6, 0x3, 0x3, 0x80000001, 0x0, 0x0, 0x3, 0x7ff}}}, 0x90) r4 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0x4}]}, 0x30}}, 0x0) ioctl$PPPIOCSMAXCID(r3, 0x40047451, &(0x7f0000000180)) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') 12:38:55 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='cpuacct.usage_sys\x00', 0x275a, 0x0) fallocate(r1, 0x10, 0x12, 0x10fffc) [ 621.186174][T31060] SELinux: failed to load policy 12:38:56 executing program 0: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000000f600000800000007000000402c000000000000090000070000003e05000000000000008d8a0000000000000000000035861c007bfe68a617059a30b3010000000400000057c4c99301f9646c"], 0x61) 12:38:56 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000001c0)=ANY=[@ANYBLOB="050000000000000020000040050000a90000000000fae9fff7ff00000000000001000000000000002560b7adff"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)={0x1, 0x0, [{0xd90, 0x0, 0x1000005}]}) 12:38:56 executing program 2: r0 = socket$inet6(0xa, 0x40000000000001, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0xc0, &(0x7f00000001c0)={@local, @empty=[0x0, 0x4888, 0x0, 0x0, 0x0, 0x1400000000000000], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0xe80, 0x0, 0x0, 0x6, 0x0, @local={0xac, 0x13, 0xffffffffffffffff}, @multicast1}, @tcp={{0x0, 0x4e20, 0x42424242, 0x42424242, 0x0, 0x0, 0x5, 0x11}}}}}}, 0x0) [ 621.395689][T31076] SELinux: failed to load policy [ 621.405898][T31064] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready 12:38:56 executing program 0: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000000f600000800000007000000402c000000000000090000070000006005000000000000008d8a0000000000000000000035861c007bfe68a617059a30b3010000000400000057c4c99301f9646c"], 0x61) [ 621.582088][T31084] SELinux: failed to load policy 12:38:56 executing program 5: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000040)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e21, @loopback}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000001001000001000000770000f200000000a6ff17b91c3b0d873722b41a1100008f2cd6cc62e13f10a5f31a26f4233e3ba1ff40e062a43f80b1baf272a416e63e58afdf284732bd1e1970000000009f313c4957c67a08676517ba1300000000858003ffffffffffffffff3e26b5ca26b5434dbd533925db8b54b33da7b9c7aefca1f9c49c6400000000000000000000000061e2448f23a7e40000000000d5a0a5c33d3cc0b2eeedde5233ac82d4f7de00c26cb542f13b5bc18adcfb59dfb5edff90d0a500a0fafa7af4fea59c878c765f6a084b83a0c37596366d369187f444"], 0x18}}], 0x1, 0x4048000) recvmmsg(r0, &(0x7f00000071c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x2, 0x0) 12:38:56 executing program 3: openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000200)='/dev/cachefiles\x00', 0x0, 0x0) openat$cachefiles(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/cachefiles\x00', 0x0, 0x0) 12:38:56 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='cpuacct.usage_sys\x00', 0x275a, 0x0) fallocate(r1, 0x10, 0x10e, 0x10fffc) 12:38:56 executing program 2: r0 = socket$inet6(0xa, 0x40000000000001, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0xc0, &(0x7f00000001c0)={@local, @empty=[0x0, 0x4888, 0x0, 0x0, 0x0, 0x1400000000000000], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x1100, 0x0, 0x0, 0x6, 0x0, @local={0xac, 0x13, 0xffffffffffffffff}, @multicast1}, @tcp={{0x0, 0x4e20, 0x42424242, 0x42424242, 0x0, 0x0, 0x5, 0x11}}}}}}, 0x0) 12:38:56 executing program 0: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000000f600000800000007000000402c000000000000090000070000000205000000000000008d8a0000000000000000000035861c007bfe68a617059a30b3010000000400000057c4c99301f9646c"], 0x61) 12:38:56 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000001c0)=ANY=[@ANYBLOB="050000000000000020000040050000a90000000000fae9fff7ff00000000000001000000000000002560b7adff"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)={0x1, 0x0, [{0xda0, 0x0, 0x1000005}]}) [ 621.873801][T31092] SELinux: failed to load policy 12:38:56 executing program 0: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000000f600000800000007000000402c000000000000090000070000000305000000000000008d8a0000000000000000000035861c007bfe68a617059a30b3010000000400000057c4c99301f9646c"], 0x61) [ 621.928161][ T26] audit: type=1800 audit(1567082336.643:146): pid=31096 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=collect_data cause=failed comm="syz-executor.4" name="cpuacct.usage_sys" dev="sda1" ino=17075 res=0 12:38:56 executing program 2: r0 = socket$inet6(0xa, 0x40000000000001, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0xc0, &(0x7f00000001c0)={@local, @empty=[0x0, 0x4888, 0x0, 0x0, 0x0, 0x1400000000000000], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x1400, 0x0, 0x0, 0x6, 0x0, @local={0xac, 0x13, 0xffffffffffffffff}, @multicast1}, @tcp={{0x0, 0x4e20, 0x42424242, 0x42424242, 0x0, 0x0, 0x5, 0x11}}}}}}, 0x0) 12:38:56 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='cpuacct.usage_sys\x00', 0x275a, 0x0) fallocate(r1, 0x10, 0x10f, 0x10fffc) [ 622.072160][T31108] SELinux: failed to load policy 12:38:56 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000001c0)=ANY=[@ANYBLOB="050000000000000020000040050000a90000000000fae9fff7ff00000000000001000000000000002560b7adff"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)={0x1, 0x0, [{0xc0000080, 0x0, 0x1000005}]}) 12:38:56 executing program 0: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000000f600000800000007000000402c000000000000090000070000000405000000000000008d8a0000000000000000000035861c007bfe68a617059a30b3010000000400000057c4c99301f9646c"], 0x61) 12:38:56 executing program 2: r0 = socket$inet6(0xa, 0x40000000000001, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0xc0, &(0x7f00000001c0)={@local, @empty=[0x0, 0x4888, 0x0, 0x0, 0x0, 0x1400000000000000], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x2800, 0x0, 0x0, 0x6, 0x0, @local={0xac, 0x13, 0xffffffffffffffff}, @multicast1}, @tcp={{0x0, 0x4e20, 0x42424242, 0x42424242, 0x0, 0x0, 0x5, 0x11}}}}}}, 0x0) [ 622.265474][ T26] audit: type=1800 audit(1567082336.983:147): pid=31119 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=collect_data cause=failed comm="syz-executor.4" name="cpuacct.usage_sys" dev="sda1" ino=16517 res=0 [ 622.295765][T31121] SELinux: failed to load policy 12:38:57 executing program 5: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000040)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e21, @loopback}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000001001000001000000770000f200000000a6ff17b91c3b0d873722b41a1100008f2cd6cc62e13f10a5f31a26f4233e3ba1ff40e062a43f80b1baf272a416e63e58afdf284732bd1e1970000000009f313c4957c67a08676517ba1300000000858003ffffffffffffffff3e26b5ca26b5434dbd533925db8b54b33da7b9c7aefca1f9c49c6400000000000000000000000061e2448f23a7e40000000000d5a0a5c33d3cc0b2eeedde5233ac82d4f7de00c26cb542f13b5bc18adcfb59dfb5edff90d0a500a0fafa7af4fea59c878c765f6a084b83a0c37596366d369187f444"], 0x18}}], 0x1, 0x4048000) recvmmsg(r0, &(0x7f00000071c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x2, 0x0) 12:38:57 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='cpuacct.usage_sys\x00', 0x275a, 0x0) fallocate(r1, 0x10, 0x110, 0x10fffc) 12:38:57 executing program 0: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000000f600000800000007000000402c000000000000090000070000000505000000000000008d8a0000000000000000000035861c007bfe68a617059a30b3010000000400000057c4c99301f9646c"], 0x61) 12:38:57 executing program 2: r0 = socket$inet6(0xa, 0x40000000000001, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0xc0, &(0x7f00000001c0)={@local, @empty=[0x0, 0x4888, 0x0, 0x0, 0x0, 0x1400000000000000], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x3580, 0x0, 0x0, 0x6, 0x0, @local={0xac, 0x13, 0xffffffffffffffff}, @multicast1}, @tcp={{0x0, 0x4e20, 0x42424242, 0x42424242, 0x0, 0x0, 0x5, 0x11}}}}}}, 0x0) 12:38:57 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000001c0)=ANY=[@ANYBLOB="050000000000000020000040050000a90000000000fae9fff7ff00000000000001000000000000002560b7adff"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)={0x1, 0x0, [{0xc0000082, 0x0, 0x1000005}]}) 12:38:57 executing program 3: r0 = syz_open_dev$ndb(&(0x7f0000000040)='/dev/nbd#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1000000000005, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) fdatasync(r0) [ 622.849221][T31142] SELinux: failed to load policy 12:38:57 executing program 2: r0 = socket$inet6(0xa, 0x40000000000001, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0xc0, &(0x7f00000001c0)={@local, @empty=[0x0, 0x4888, 0x0, 0x0, 0x0, 0x1400000000000000], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x4000, 0x0, 0x0, 0x6, 0x0, @local={0xac, 0x13, 0xffffffffffffffff}, @multicast1}, @tcp={{0x0, 0x4e20, 0x42424242, 0x42424242, 0x0, 0x0, 0x5, 0x11}}}}}}, 0x0) 12:38:57 executing program 0: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000000f600000800000007000000402c000000000000090000070000000605000000000000008d8a0000000000000000000035861c007bfe68a617059a30b3010000000400000057c4c99301f9646c"], 0x61) 12:38:57 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000001c0)=ANY=[@ANYBLOB="050000000000000020000040050000a90000000000fae9fff7ff00000000000001000000000000002560b7adff"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)={0x1, 0x0, [{0xc0000083, 0x0, 0x1000005}]}) [ 623.043772][T31151] SELinux: failed to load policy 12:38:57 executing program 0: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000000f600000800000007000000402c000000000000090000070000000705000000000000008d8a0000000000000000000035861c007bfe68a617059a30b3010000000400000057c4c99301f9646c"], 0x61) 12:38:57 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='cpuacct.usage_sys\x00', 0x275a, 0x0) fallocate(r1, 0x10, 0x300, 0x10fffc) 12:38:57 executing program 2: r0 = socket$inet6(0xa, 0x40000000000001, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0xc0, &(0x7f00000001c0)={@local, @empty=[0x0, 0x4888, 0x0, 0x0, 0x0, 0x1400000000000000], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x4305, 0x0, 0x0, 0x6, 0x0, @local={0xac, 0x13, 0xffffffffffffffff}, @multicast1}, @tcp={{0x0, 0x4e20, 0x42424242, 0x42424242, 0x0, 0x0, 0x5, 0x11}}}}}}, 0x0) [ 623.224939][T31162] SELinux: failed to load policy 12:38:58 executing program 5: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000040)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e21, @loopback}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000001001000001000000770000f200000000a6ff17b91c3b0d873722b41a1100008f2cd6cc62e13f10a5f31a26f4233e3ba1ff40e062a43f80b1baf272a416e63e58afdf284732bd1e1970000000009f313c4957c67a08676517ba1300000000858003ffffffffffffffff3e26b5ca26b5434dbd533925db8b54b33da7b9c7aefca1f9c49c6400000000000000000000000061e2448f23a7e40000000000d5a0a5c33d3cc0b2eeedde5233ac82d4f7de00c26cb542f13b5bc18adcfb59dfb5edff90d0a500a0fafa7af4fea59c878c765f6a084b83a0c37596366d369187f444"], 0x18}}], 0x1, 0x4048000) recvmmsg(r0, &(0x7f00000071c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) 12:38:58 executing program 0: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000000f600000800000007000000402c000000000000090000070000000805000000000000008d8a0000000000000000000035861c007bfe68a617059a30b3010000000400000057c4c99301f9646c"], 0x61) 12:38:58 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000001c0)=ANY=[@ANYBLOB="050000000000000020000040050000a90000000000fae9fff7ff00000000000001000000000000002560b7adff"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)={0x1, 0x0, [{0xc0000100, 0x0, 0x1000005}]}) 12:38:58 executing program 2: r0 = socket$inet6(0xa, 0x40000000000001, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0xc0, &(0x7f00000001c0)={@local, @empty=[0x0, 0x4888, 0x0, 0x0, 0x0, 0x1400000000000000], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x4788, 0x0, 0x0, 0x6, 0x0, @local={0xac, 0x13, 0xffffffffffffffff}, @multicast1}, @tcp={{0x0, 0x4e20, 0x42424242, 0x42424242, 0x0, 0x0, 0x5, 0x11}}}}}}, 0x0) 12:38:58 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='cpuacct.usage_sys\x00', 0x275a, 0x0) fallocate(r1, 0x10, 0x500, 0x10fffc) [ 623.775934][ T26] audit: type=1800 audit(1567082338.494:148): pid=31181 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=collect_data cause=failed comm="syz-executor.4" name="cpuacct.usage_sys" dev="sda1" ino=16766 res=0 [ 624.394873][T16178] device bridge_slave_1 left promiscuous mode [ 624.401318][T16178] bridge0: port 2(bridge_slave_1) entered disabled state [ 624.452707][T16178] device bridge_slave_0 left promiscuous mode [ 624.459022][T16178] bridge0: port 1(bridge_slave_0) entered disabled state [ 625.087662][ T26] audit: type=1400 audit(1567082339.804:149): avc: denied { map } for pid=31192 comm="syz-executor.3" path="/sys/kernel/debug/kcov" dev="debugfs" ino=3043 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:debugfs_t:s0 tclass=file permissive=1 [ 625.181867][T16178] device hsr_slave_0 left promiscuous mode [ 625.241567][T16178] device hsr_slave_1 left promiscuous mode [ 625.306847][T16178] team0 (unregistering): Port device team_slave_1 removed [ 625.317863][T16178] team0 (unregistering): Port device team_slave_0 removed [ 625.327427][T16178] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 625.385201][T16178] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 625.461520][T16178] bond0 (unregistering): Released all slaves [ 625.616517][T31193] IPVS: ftp: loaded support on port[0] = 21 [ 625.667683][T31193] chnl_net:caif_netlink_parms(): no params data found [ 625.693500][T31193] bridge0: port 1(bridge_slave_0) entered blocking state [ 625.701287][T31193] bridge0: port 1(bridge_slave_0) entered disabled state [ 625.709532][T31193] device bridge_slave_0 entered promiscuous mode [ 625.717464][T31193] bridge0: port 2(bridge_slave_1) entered blocking state [ 625.725486][T31193] bridge0: port 2(bridge_slave_1) entered disabled state [ 625.733930][T31193] device bridge_slave_1 entered promiscuous mode [ 625.749912][T31193] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 625.760717][T31193] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 625.777987][T31193] team0: Port device team_slave_0 added [ 625.788127][T31193] team0: Port device team_slave_1 added [ 625.832832][T31193] device hsr_slave_0 entered promiscuous mode [ 625.881510][T31193] device hsr_slave_1 entered promiscuous mode [ 625.941217][T31193] debugfs: Directory 'hsr0' with parent '/' already present! [ 626.002409][T31193] bridge0: port 2(bridge_slave_1) entered blocking state [ 626.009648][T31193] bridge0: port 2(bridge_slave_1) entered forwarding state [ 626.017298][T31193] bridge0: port 1(bridge_slave_0) entered blocking state [ 626.025813][T31193] bridge0: port 1(bridge_slave_0) entered forwarding state [ 626.070372][T31193] 8021q: adding VLAN 0 to HW filter on device bond0 [ 626.086711][ T3517] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 626.098587][ T3517] bridge0: port 1(bridge_slave_0) entered disabled state [ 626.106536][ T3517] bridge0: port 2(bridge_slave_1) entered disabled state [ 626.124213][T31193] 8021q: adding VLAN 0 to HW filter on device team0 [ 626.135318][ T3517] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 626.144296][ T3517] bridge0: port 1(bridge_slave_0) entered blocking state [ 626.153073][ T3517] bridge0: port 1(bridge_slave_0) entered forwarding state [ 626.173395][T10644] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 626.182189][T10644] bridge0: port 2(bridge_slave_1) entered blocking state [ 626.189258][T10644] bridge0: port 2(bridge_slave_1) entered forwarding state [ 626.214926][T10644] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 626.224244][T10644] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 626.235503][T10644] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 626.244539][T10644] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 626.257270][T31193] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 626.265513][ T3517] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 626.283218][T31193] 8021q: adding VLAN 0 to HW filter on device batadv0 12:39:01 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) ioctl$TUNSETVNETBE(r0, 0x800454e1, 0x0) 12:39:01 executing program 2: r0 = socket$inet6(0xa, 0x40000000000001, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0xc0, &(0x7f00000001c0)={@local, @empty=[0x0, 0x4888, 0x0, 0x0, 0x0, 0x1400000000000000], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x4888, 0x0, 0x0, 0x6, 0x0, @local={0xac, 0x13, 0xffffffffffffffff}, @multicast1}, @tcp={{0x0, 0x4e20, 0x42424242, 0x42424242, 0x0, 0x0, 0x5, 0x11}}}}}}, 0x0) 12:39:01 executing program 0: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000000f600000800000007000000402c000000000000090000070000000905000000000000008d8a0000000000000000000035861c007bfe68a617059a30b3010000000400000057c4c99301f9646c"], 0x61) 12:39:01 executing program 5: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000040)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e21, @loopback}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000001001000001000000770000f200000000a6ff17b91c3b0d873722b41a1100008f2cd6cc62e13f10a5f31a26f4233e3ba1ff40e062a43f80b1baf272a416e63e58afdf284732bd1e1970000000009f313c4957c67a08676517ba1300000000858003ffffffffffffffff3e26b5ca26b5434dbd533925db8b54b33da7b9c7aefca1f9c49c6400000000000000000000000061e2448f23a7e40000000000d5a0a5c33d3cc0b2eeedde5233ac82d4f7de00c26cb542f13b5bc18adcfb59dfb5edff90d0a500a0fafa7af4fea59c878c765f6a084b83a0c37596366d369187f444"], 0x18}}], 0x1, 0x4048000) recvmmsg(r0, &(0x7f00000071c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) 12:39:01 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='cpuacct.usage_sys\x00', 0x275a, 0x0) fallocate(r1, 0x10, 0x600, 0x10fffc) 12:39:01 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000001c0)=ANY=[@ANYBLOB="050000000000000020000040050000a90000000000fae9fff7ff00000000000001000000000000002560b7adff"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)={0x1, 0x0, [{0xc0000101, 0x0, 0x1000005}]}) [ 626.414013][T31209] sel_write_load: 1 callbacks suppressed [ 626.414019][T31209] SELinux: failed to load policy 12:39:01 executing program 5: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000040)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e21, @loopback}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000001001000001000000770000f200000000a6ff17b91c3b0d873722b41a1100008f2cd6cc62e13f10a5f31a26f4233e3ba1ff40e062a43f80b1baf272a416e63e58afdf284732bd1e1970000000009f313c4957c67a08676517ba1300000000858003ffffffffffffffff3e26b5ca26b5434dbd533925db8b54b33da7b9c7aefca1f9c49c6400000000000000000000000061e2448f23a7e40000000000d5a0a5c33d3cc0b2eeedde5233ac82d4f7de00c26cb542f13b5bc18adcfb59dfb5edff90d0a500a0fafa7af4fea59c878c765f6a084b83a0c37596366d369187f444"], 0x18}}], 0x1, 0x4048000) recvmmsg(r0, &(0x7f00000071c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) 12:39:01 executing program 2: r0 = socket$inet6(0xa, 0x40000000000001, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0xc0, &(0x7f00000001c0)={@local, @empty=[0x0, 0x4888, 0x0, 0x0, 0x0, 0x1400000000000000], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x6488, 0x0, 0x0, 0x6, 0x0, @local={0xac, 0x13, 0xffffffffffffffff}, @multicast1}, @tcp={{0x0, 0x4e20, 0x42424242, 0x42424242, 0x0, 0x0, 0x5, 0x11}}}}}}, 0x0) 12:39:01 executing program 0: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000000f600000800000007000000402c000000000000090000070000000a05000000000000008d8a0000000000000000000035861c007bfe68a617059a30b3010000000400000057c4c99301f9646c"], 0x61) 12:39:01 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='cpuacct.usage_sys\x00', 0x275a, 0x0) fallocate(r1, 0x10, 0x700, 0x10fffc) 12:39:01 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000001c0)=ANY=[@ANYBLOB="050000000000000020000040050000a90000000000fae9fff7ff00000000000001000000000000002560b7adff"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)={0x1, 0x0, [{0xc0000102, 0x0, 0x1000005}]}) 12:39:01 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") prctl$PR_SET_SECUREBITS(0x8, 0x0) 12:39:01 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x31) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x6, 0x0, 0x12d}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) [ 626.717078][T31230] SELinux: failed to load policy 12:39:01 executing program 2: r0 = socket$inet6(0xa, 0x40000000000001, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0xc0, &(0x7f00000001c0)={@local, @empty=[0x0, 0x4888, 0x0, 0x0, 0x0, 0x1400000000000000], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x800e, 0x0, 0x0, 0x6, 0x0, @local={0xac, 0x13, 0xffffffffffffffff}, @multicast1}, @tcp={{0x0, 0x4e20, 0x42424242, 0x42424242, 0x0, 0x0, 0x5, 0x11}}}}}}, 0x0) 12:39:01 executing program 0: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000000f600000800000007000000402c000000000000090000070000000b05000000000000008d8a0000000000000000000035861c007bfe68a617059a30b3010000000400000057c4c99301f9646c"], 0x61) 12:39:01 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='cpuacct.usage_sys\x00', 0x275a, 0x0) fallocate(r1, 0x10, 0xc00, 0x10fffc) 12:39:01 executing program 3: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) setsockopt$sock_linger(r0, 0x1, 0x3c, 0x0, 0x310) 12:39:01 executing program 5: r0 = socket(0x40000000000001e, 0x2000000000000805, 0x0) sendmsg(r0, &(0x7f0000000140)={&(0x7f00004f5000)=@generic={0x10000000001e, "0200000900000000000000000226cc573c080000003724c71e14dd6a739effea1b48006be61ffe0000e103000000f8000004003f010039d8f986ff01000300000004af50d50700000000000000e3ad316a1983000000001d00e0dfcb24281e27800000100076c3979ac40000bd15020078a1dfd300881a8365b1b16d7436"}, 0x80, 0x0}, 0x0) [ 626.991760][T31258] SELinux: failed to load policy 12:39:01 executing program 2: r0 = socket$inet6(0xa, 0x40000000000001, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0xc0, &(0x7f00000001c0)={@local, @empty=[0x0, 0x4888, 0x0, 0x0, 0x0, 0x1400000000000000], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x8035, 0x0, 0x0, 0x6, 0x0, @local={0xac, 0x13, 0xffffffffffffffff}, @multicast1}, @tcp={{0x0, 0x4e20, 0x42424242, 0x42424242, 0x0, 0x0, 0x5, 0x11}}}}}}, 0x0) 12:39:01 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000001c0)=ANY=[@ANYBLOB="050000000000000020000040050000a90000000000fae9fff7ff00000000000001000000000000002560b7adff"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)={0x1, 0x0, [{0xc0000103, 0x0, 0x1000005}]}) 12:39:01 executing program 0: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000000f600000800000007000000402c000000000000090000070000000c05000000000000008d8a0000000000000000000035861c007bfe68a617059a30b3010000000400000057c4c99301f9646c"], 0x61) 12:39:01 executing program 3: r0 = syz_open_dev$amidi(0x0, 0x0, 0x0) sendmsg$NET_DM_CMD_STOP(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) set_mempolicy(0x0, &(0x7f0000000300)=0x5, 0x1) r1 = syz_open_dev$vbi(0x0, 0x1, 0x2) sendfile(r1, r0, 0x0, 0x2) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r4, 0x4400ae8f, &(0x7f0000000780)={"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"}) ioctl$KVM_SET_IRQCHIP(r3, 0x8208ae63, &(0x7f0000000b80)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0x3, 0x0, [{}, {0x1, 0x9, 0x0, [], 0x3f}, {}, {}, {}, {}, {}, {}, {0x0, 0x0, 0x0, [], 0x8}]}}) 12:39:01 executing program 5: r0 = socket(0x200000000000011, 0x80000000000003, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000240)={'ip6gre0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x14) sendmmsg(r0, &(0x7f0000000d00), 0x400004e, 0x0) 12:39:01 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='cpuacct.usage_sys\x00', 0x275a, 0x0) fallocate(r1, 0x10, 0xd00, 0x10fffc) [ 627.143365][ T26] audit: type=1800 audit(1567082341.865:150): pid=31265 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=collect_data cause=failed comm="syz-executor.4" name="cpuacct.usage_sys" dev="sda1" ino=17105 res=0 [ 627.246641][T31272] SELinux: failed to load policy [ 627.285654][T31279] Disabled LAPIC found during irq injection 12:39:02 executing program 2: r0 = socket$inet6(0xa, 0x40000000000001, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0xc0, &(0x7f00000001c0)={@local, @empty=[0x0, 0x4888, 0x0, 0x0, 0x0, 0x1400000000000000], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x8100, 0x0, 0x0, 0x6, 0x0, @local={0xac, 0x13, 0xffffffffffffffff}, @multicast1}, @tcp={{0x0, 0x4e20, 0x42424242, 0x42424242, 0x0, 0x0, 0x5, 0x11}}}}}}, 0x0) 12:39:02 executing program 0: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000000f600000800000007000000402c000000000000090000070000000d05000000000000008d8a0000000000000000000035861c007bfe68a617059a30b3010000000400000057c4c99301f9646c"], 0x61) [ 627.371672][ T26] audit: type=1800 audit(1567082342.095:151): pid=31286 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=collect_data cause=failed comm="syz-executor.4" name="cpuacct.usage_sys" dev="sda1" ino=17110 res=0 12:39:02 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000001c0)=ANY=[@ANYBLOB="050000000000000020000040050000a90000000000fae9fff7ff00000000000001000000000000002560b7adff"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)={0x1, 0x0, [{0x485, 0x2, 0x1000005}]}) 12:39:02 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='cpuacct.usage_sys\x00', 0x275a, 0x0) fallocate(r1, 0x10, 0xe01, 0x10fffc) [ 627.447976][T31288] Disabled LAPIC found during irq injection [ 627.517883][T31294] SELinux: failed to load policy 12:39:02 executing program 3: r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ftruncate(r0, 0x2081fc) mkdir(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) ioctl$KVM_ARM_SET_DEVICE_ADDR(0xffffffffffffffff, 0x4010aeab, 0x0) 12:39:02 executing program 2: r0 = socket$inet6(0xa, 0x40000000000001, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0xc0, &(0x7f00000001c0)={@local, @empty=[0x0, 0x4888, 0x0, 0x0, 0x0, 0x1400000000000000], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x8847, 0x0, 0x0, 0x6, 0x0, @local={0xac, 0x13, 0xffffffffffffffff}, @multicast1}, @tcp={{0x0, 0x4e20, 0x42424242, 0x42424242, 0x0, 0x0, 0x5, 0x11}}}}}}, 0x0) 12:39:02 executing program 0: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000000f600000800000007000000402c000000000000090000070000000e05000000000000008d8a0000000000000000000035861c007bfe68a617059a30b3010000000400000057c4c99301f9646c"], 0x61) 12:39:02 executing program 5: r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r1, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() r3 = dup(r1) setsockopt$inet_int(r3, 0x0, 0x22, 0x0, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(0x0, 0x10010000000035) fcntl$setstatus(r1, 0x4, 0x80000000002c00) [ 627.664060][ T26] audit: type=1800 audit(1567082342.386:152): pid=31298 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=collect_data cause=failed comm="syz-executor.4" name="cpuacct.usage_sys" dev="sda1" ino=17091 res=0 12:39:02 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='cpuacct.usage_sys\x00', 0x275a, 0x0) fallocate(r1, 0x10, 0xf01, 0x10fffc) 12:39:02 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000001c0)=ANY=[@ANYBLOB="050000000000000020000040050000a90000000000fae9fff7ff00000000000001000000000000002560b7adff"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)={0x1, 0x0, [{0x485, 0x3, 0x1000005}]}) [ 627.765005][T31314] SELinux: failed to load policy [ 627.771442][ T26] audit: type=1804 audit(1567082342.426:153): pid=31305 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir254082032/syzkaller.EzyJMy/5/bus" dev="sda1" ino=17088 res=1 12:39:02 executing program 2: r0 = socket$inet6(0xa, 0x40000000000001, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0xc0, &(0x7f00000001c0)={@local, @empty=[0x0, 0x4888, 0x0, 0x0, 0x0, 0x1400000000000000], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x8848, 0x0, 0x0, 0x6, 0x0, @local={0xac, 0x13, 0xffffffffffffffff}, @multicast1}, @tcp={{0x0, 0x4e20, 0x42424242, 0x42424242, 0x0, 0x0, 0x5, 0x11}}}}}}, 0x0) 12:39:02 executing program 0: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000000f600000800000007000000402c000000000000090000070000000f05000000000000008d8a0000000000000000000035861c007bfe68a617059a30b3010000000400000057c4c99301f9646c"], 0x61) [ 627.983247][ T26] audit: type=1800 audit(1567082342.706:154): pid=31329 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=collect_data cause=failed comm="syz-executor.4" name="cpuacct.usage_sys" dev="sda1" ino=17094 res=0 12:39:02 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='cpuacct.usage_sys\x00', 0x275a, 0x0) fallocate(r1, 0x10, 0x1001, 0x10fffc) 12:39:02 executing program 2: r0 = socket$inet6(0xa, 0x40000000000001, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0xc0, &(0x7f00000001c0)={@local, @empty=[0x0, 0x4888, 0x0, 0x0, 0x0, 0x1400000000000000], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x8864, 0x0, 0x0, 0x6, 0x0, @local={0xac, 0x13, 0xffffffffffffffff}, @multicast1}, @tcp={{0x0, 0x4e20, 0x42424242, 0x42424242, 0x0, 0x0, 0x5, 0x11}}}}}}, 0x0) [ 628.056033][T31333] SELinux: failed to load policy 12:39:02 executing program 0: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000000f600000800000007000000402c000000000000090000070000001005000000000000008d8a0000000000000000000035861c007bfe68a617059a30b3010000000400000057c4c99301f9646c"], 0x61) [ 628.151481][ T26] audit: type=1804 audit(1567082342.876:155): pid=31339 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir254082032/syzkaller.EzyJMy/5/bus" dev="sda1" ino=17088 res=1 12:39:02 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='cpuacct.usage_sys\x00', 0x275a, 0x0) fallocate(r1, 0x10, 0x1200, 0x10fffc) [ 628.195853][T31345] cgroup: fork rejected by pids controller in /syz5 12:39:03 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bind$alg(r0, &(0x7f0000091fa8)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(sha256)\x00'}, 0x58) r2 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) sendmmsg(r2, &(0x7f0000007f00)=[{{0x0, 0x0, &(0x7f0000003cc0)=[{0x0}, {&(0x7f0000002b80)="e1", 0x1}], 0x2}}], 0x1, 0x0) 12:39:03 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000002740)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000007e00), 0x136a88c8311572c, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x37, &(0x7f0000000000)=@fragment, 0x8) 12:39:03 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000001c0)=ANY=[@ANYBLOB="050000000000000020000040050000a90000000000fae9fff7ff00000000000001000000000000002560b7adff"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)={0x1, 0x0, [{0x485, 0x4, 0x1000005}]}) 12:39:03 executing program 2: r0 = socket$inet6(0xa, 0x40000000000001, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0xc0, &(0x7f00000001c0)={@local, @empty=[0x0, 0x4888, 0x0, 0x0, 0x0, 0x1400000000000000], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x8906, 0x0, 0x0, 0x6, 0x0, @local={0xac, 0x13, 0xffffffffffffffff}, @multicast1}, @tcp={{0x0, 0x4e20, 0x42424242, 0x42424242, 0x0, 0x0, 0x5, 0x11}}}}}}, 0x0) [ 628.296919][ T26] audit: type=1800 audit(1567082342.946:156): pid=31339 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=collect_data cause=failed comm="syz-executor.3" name="bus" dev="sda1" ino=17088 res=0 [ 628.327552][T31350] SELinux: failed to load policy 12:39:03 executing program 0: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000000f600000800000007000000402c000000000000090000070000001105000000000000008d8a0000000000000000000035861c007bfe68a617059a30b3010000000400000057c4c99301f9646c"], 0x61) [ 628.477519][T31371] SELinux: failed to load policy 12:39:03 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bind$alg(r0, &(0x7f0000091fa8)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(sha256)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="4481bdb14c574e991b638af878baea8bfbe32a1f2e1619d1c1478c3bb2e15c07f314b1942c44e46b220caa49922427ca7b7f1c38e5b72fde09b5cd2342f0dc8680", 0x41) 12:39:03 executing program 2: r0 = socket$inet6(0xa, 0x40000000000001, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0xc0, &(0x7f00000001c0)={@local, @empty=[0x0, 0x4888, 0x0, 0x0, 0x0, 0x1400000000000000], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0xb200, 0x0, 0x0, 0x6, 0x0, @local={0xac, 0x13, 0xffffffffffffffff}, @multicast1}, @tcp={{0x0, 0x4e20, 0x42424242, 0x42424242, 0x0, 0x0, 0x5, 0x11}}}}}}, 0x0) 12:39:03 executing program 0: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000000f600000800000007000000402c000000000000090000070000001205000000000000008d8a0000000000000000000035861c007bfe68a617059a30b3010000000400000057c4c99301f9646c"], 0x61) [ 628.533190][ T26] audit: type=1800 audit(1567082343.256:157): pid=31361 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=collect_data cause=failed comm="syz-executor.4" name="cpuacct.usage_sys" dev="sda1" ino=17114 res=0 12:39:03 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000001c0)=ANY=[@ANYBLOB="050000000000000020000040050000a90000000000fae9fff7ff00000000000001000000000000002560b7adff"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)={0x1, 0x0, [{0x485, 0x5, 0x1000005}]}) 12:39:03 executing program 2: r0 = socket$inet6(0xa, 0x40000000000001, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0xc0, &(0x7f00000001c0)={@local, @empty=[0x0, 0x4888, 0x0, 0x0, 0x0, 0x1400000000000000], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0xf000, 0x0, 0x0, 0x6, 0x0, @local={0xac, 0x13, 0xffffffffffffffff}, @multicast1}, @tcp={{0x0, 0x4e20, 0x42424242, 0x42424242, 0x0, 0x0, 0x5, 0x11}}}}}}, 0x0) [ 628.695856][T31387] SELinux: failed to load policy 12:39:03 executing program 3: clone(0x8000001000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="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"], 0x28}}, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) recvmsg(r1, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff2}, 0x0) 12:39:03 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='cpuacct.usage_sys\x00', 0x275a, 0x0) fallocate(r1, 0x10, 0x3f00, 0x10fffc) 12:39:03 executing program 0: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000000f600000800000007000000402c000000000000090000070000001305000000000000008d8a0000000000000000000035861c007bfe68a617059a30b3010000000400000057c4c99301f9646c"], 0x61) 12:39:03 executing program 5: socket$packet(0x11, 0x0, 0x300) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000740)=0x200, 0x4) bind$inet(r0, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x24e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x0, 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0xd10c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="c0dca5055e0bcfec7bf070") sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000600)="804000001009594b85c63c1cbd217c1befb0bb7a37993f6570e7e16ce3ec50bfc5ef8a02d2d09d533bdb902162bd8a34bd99f1433849e30002000015c7903df39cd3cec7fd016a7d19f90d050474571be52defa8b3180d89ea2486a44400000000000000000000000000b60ceceb46f90c68c46c5ad8340b1ce369fbab834d586f066b3038584fbf07d6267527b883f5bd4a9e79005018b93dceb15b0500000000000000cb121a0eac58b8ca3bd80eb2f318d9b248a27fa1eaf833f78322672194", 0xc1}], 0x1}, 0x0) mknod(&(0x7f0000000000)='./file0\x00', 0x80, 0x396) r2 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f00000000c0), 0x492492492492191, 0x0) r3 = getpgrp(0xffffffffffffffff) prctl$PR_SET_PTRACER(0x59616d61, r3) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) gettid() wait4(0x0, 0x0, 0x80000000, 0x0) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYRES64], 0xc63b9e35) 12:39:03 executing program 2: r0 = socket$inet6(0xa, 0x40000000000001, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0xc0, &(0x7f00000001c0)={@local, @empty=[0x0, 0x4888, 0x0, 0x0, 0x0, 0x1400000000000000], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x8000a0, 0x0, 0x0, 0x6, 0x0, @local={0xac, 0x13, 0xffffffffffffffff}, @multicast1}, @tcp={{0x0, 0x4e20, 0x42424242, 0x42424242, 0x0, 0x0, 0x5, 0x11}}}}}}, 0x0) [ 628.859113][T31398] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. 12:39:03 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0xfe50, &(0x7f0000000100)={&(0x7f0000000280)=ANY=[@ANYBLOB="d3d2b93c2b7100cd80"], 0x9}}, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000540)=ANY=[@ANYBLOB="eabe9f300000000000000041a5573cc74e0ec72957eecbc62487cf2c7fc4f17c82a555f910c2", @ANYPTR64=&(0x7f00000001c0)=ANY=[@ANYRES64, @ANYPTR=&(0x7f0000000080)=ANY=[@ANYPTR64, @ANYPTR64, @ANYRES16, @ANYRES32, @ANYBLOB, @ANYRES32, @ANYRES64]], @ANYRES16, @ANYRES32, @ANYRESHEX, @ANYRES16], 0x0, 0x103, 0x0, 0x3}, 0x20) tkill(r1, 0x3b) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) [ 628.974413][ T26] audit: type=1800 audit(1567082343.696:158): pid=31405 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=collect_data cause=failed comm="syz-executor.4" name="cpuacct.usage_sys" dev="sda1" ino=17088 res=0 12:39:03 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000001c0)=ANY=[@ANYBLOB="050000000000000020000040050000a90000000000fae9fff7ff00000000000001000000000000002560b7adff"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)={0x1, 0x0, [{0x485, 0x6, 0x1000005}]}) 12:39:03 executing program 0: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000000f600000800000007000000402c000000000000090000070000001405000000000000008d8a0000000000000000000035861c007bfe68a617059a30b3010000000400000057c4c99301f9646c"], 0x61) 12:39:03 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='cpuacct.usage_sys\x00', 0x275a, 0x0) fallocate(r1, 0x10, 0x4000, 0x10fffc) 12:39:03 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = syz_open_dev$sndtimer(&(0x7f0000000340)='/dev/snd/timer\x00', 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000480)='Cpuacct.stE\xae\x00', 0x275a, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000200)=0x20000000) r2 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) fallocate(r2, 0x10, 0xb536, 0x207) read$eventfd(r1, &(0x7f00000002c0), 0x8) fallocate(0xffffffffffffffff, 0x0, 0x6, 0x2) r3 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) r4 = socket$inet6(0xa, 0x400000000001, 0x0) r5 = dup(r4) ioctl$TUNSETPERSIST(r3, 0x400454cb, 0x1) ioctl$FICLONE(r5, 0x40049409, r4) setsockopt$inet6_tcp_int(r5, 0x6, 0x12, &(0x7f0000000000)=0x7f, 0x4) bind$inet6(r4, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r4, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000080), &(0x7f0000000100)=0xc) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f0000000180)='syz_tun\x00', 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = open(&(0x7f0000000240)='./bus\x00', 0x141044, 0x0) ftruncate(r3, 0x800fe) ioctl$TIOCGSID(r4, 0x5429, &(0x7f0000002240)) sendfile(r5, r6, 0x0, 0x8000fffffffe) read$eventfd(r6, &(0x7f0000000140), 0x8) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000640)=ANY=[@ANYBLOB="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"], 0x14}}, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x12, &(0x7f0000000280)=0x4000fffffffc, 0xfffffffa) 12:39:03 executing program 2: r0 = socket$inet6(0xa, 0x40000000000001, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0xc0, &(0x7f00000001c0)={@local, @empty=[0x0, 0x4888, 0x0, 0x0, 0x0, 0x1400000000000000], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0xf0ffff, 0x0, 0x0, 0x6, 0x0, @local={0xac, 0x13, 0xffffffffffffffff}, @multicast1}, @tcp={{0x0, 0x4e20, 0x42424242, 0x42424242, 0x0, 0x0, 0x5, 0x11}}}}}}, 0x0) [ 629.129339][T31427] ptrace attach of "/root/syz-executor.3"[31419] was attempted by "/root/syz-executor.3"[31427] 12:39:03 executing program 0: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000000f600000800000007000000402c000000000000090000070000001505000000000000008d8a0000000000000000000035861c007bfe68a617059a30b3010000000400000057c4c99301f9646c"], 0x61) [ 629.204176][T31433] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=2320 sclass=netlink_route_socket pig=31433 comm=syz-executor.5 [ 629.222479][ T26] audit: type=1800 audit(1567082343.946:159): pid=31429 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=collect_data cause=failed comm="syz-executor.4" name="cpuacct.usage_sys" dev="sda1" ino=17116 res=0 12:39:04 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='cpuacct.usage_sys\x00', 0x275a, 0x0) fallocate(r1, 0x10, 0xff01, 0x10fffc) 12:39:04 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000001c0)=ANY=[@ANYBLOB="050000000000000020000040050000a90000000000fae9fff7ff00000000000001000000000000002560b7adff"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)={0x1, 0x0, [{0x485, 0x7, 0x1000005}]}) 12:39:04 executing program 0: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000000f600000800000007000000402c000000000000090000070000001605000000000000008d8a0000000000000000000035861c007bfe68a617059a30b3010000000400000057c4c99301f9646c"], 0x61) [ 629.410303][T31444] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 629.472858][ T26] audit: type=1800 audit(1567082344.196:160): pid=31449 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=collect_data cause=failed comm="syz-executor.4" name="cpuacct.usage_sys" dev="sda1" ino=17124 res=0 [ 629.624442][ T26] audit: type=1804 audit(1567082344.196:161): pid=31444 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir254082032/syzkaller.EzyJMy/10/bus" dev="sda1" ino=17121 res=1 [ 629.708640][ T26] audit: type=1804 audit(1567082344.427:162): pid=31444 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir254082032/syzkaller.EzyJMy/10/bus" dev="sda1" ino=17121 res=1 12:39:04 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000140)={'bridge0\x00\x00\x00\x00\bw\x00', &(0x7f0000000000)=@ethtool_cmd={0x8}}) 12:39:04 executing program 2: r0 = socket$inet6(0xa, 0x40000000000001, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0xc0, &(0x7f00000001c0)={@local, @empty=[0x0, 0x4888, 0x0, 0x0, 0x0, 0x1400000000000000], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x1000000, 0x0, 0x0, 0x6, 0x0, @local={0xac, 0x13, 0xffffffffffffffff}, @multicast1}, @tcp={{0x0, 0x4e20, 0x42424242, 0x42424242, 0x0, 0x0, 0x5, 0x11}}}}}}, 0x0) 12:39:04 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='cpuacct.usage_sys\x00', 0x275a, 0x0) fallocate(r1, 0x10, 0xff0f, 0x10fffc) 12:39:04 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000001c0)=ANY=[@ANYBLOB="050000000000000020000040050000a90000000000fae9fff7ff00000000000001000000000000002560b7adff"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)={0x1, 0x0, [{0x485, 0x8, 0x1000005}]}) 12:39:04 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x200000000000006) sendmmsg$inet6(r0, &(0x7f0000000300)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1={0xff, 0x3}}, 0x1c, 0x0}}], 0x1, 0x0) 12:39:04 executing program 0: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000000f600000800000007000000402c000000000000090000070000001705000000000000008d8a0000000000000000000035861c007bfe68a617059a30b3010000000400000057c4c99301f9646c"], 0x61) [ 629.812958][T31434] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=2320 sclass=netlink_route_socket pig=31434 comm=syz-executor.5 12:39:04 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/cache_bypass\x00', 0x2, 0x0) 12:39:04 executing program 2: r0 = socket$inet6(0xa, 0x40000000000001, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0xc0, &(0x7f00000001c0)={@local, @empty=[0x0, 0x4888, 0x0, 0x0, 0x0, 0x1400000000000000], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x2000000, 0x0, 0x0, 0x6, 0x0, @local={0xac, 0x13, 0xffffffffffffffff}, @multicast1}, @tcp={{0x0, 0x4e20, 0x42424242, 0x42424242, 0x0, 0x0, 0x5, 0x11}}}}}}, 0x0) 12:39:04 executing program 0: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000000f600000800000007000000402c000000000000090000070000001805000000000000008d8a0000000000000000000035861c007bfe68a617059a30b3010000000400000057c4c99301f9646c"], 0x61) 12:39:04 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000001c0)=ANY=[@ANYBLOB="050000000000000020000040050000a90000000000fae9fff7ff00000000000001000000000000002560b7adff"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)={0x1, 0x0, [{0x485, 0x300, 0x1000005}]}) 12:39:04 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff010000000000000000000000000001e000000100000000000000000000000000000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00'/112], 0xb8}}, 0x0) 12:39:04 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='cpuacct.usage_sys\x00', 0x275a, 0x0) fallocate(r1, 0x10, 0x30000, 0x10fffc) 12:39:04 executing program 2: r0 = socket$inet6(0xa, 0x40000000000001, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0xc0, &(0x7f00000001c0)={@local, @empty=[0x0, 0x4888, 0x0, 0x0, 0x0, 0x1400000000000000], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x3000000, 0x0, 0x0, 0x6, 0x0, @local={0xac, 0x13, 0xffffffffffffffff}, @multicast1}, @tcp={{0x0, 0x4e20, 0x42424242, 0x42424242, 0x0, 0x0, 0x5, 0x11}}}}}}, 0x0) 12:39:04 executing program 0: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000000f600000800000007000000402c000000000000090000070000001905000000000000008d8a0000000000000000000035861c007bfe68a617059a30b3010000000400000057c4c99301f9646c"], 0x61) 12:39:04 executing program 3: r0 = creat(&(0x7f0000000300)='./file0\x00', 0x0) r1 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ftruncate(r1, 0x2081fc) write(r0, &(0x7f00000000c0), 0xfffffe13) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$sock(0xffffffffffffffff, &(0x7f0000000940)={0x0, 0x0, 0x0}, 0x801) pipe(0x0) write$P9_RSTAT(0xffffffffffffffff, 0x0, 0x0) getpid() stat(&(0x7f0000000140)='./file0/../file0\x00', &(0x7f00000004c0)) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0xc0}, 0x0) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) write$FUSE_WRITE(0xffffffffffffffff, &(0x7f0000000080)={0x18}, 0x18) ioctl$KVM_ARM_SET_DEVICE_ADDR(r2, 0x4010aeab, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000200)={0x0, r0, 0x0, 0x0, 0x0, 0x207}) 12:39:05 executing program 5: r0 = socket(0x10, 0x3, 0x0) mmap(&(0x7f0000f95000/0x3000)=nil, 0x3000, 0x1, 0x31, 0xffffffffffffffff, 0x0) recvmsg(r0, &(0x7f0000f95fd7)={0x0, 0x17f, 0x0}, 0x0) 12:39:05 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000001c0)=ANY=[@ANYBLOB="050000000000000020000040050000a90000000000fae9fff7ff00000000000001000000000000002560b7adff"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)={0x1, 0x0, [{0x485, 0x500, 0x1000005}]}) [ 630.270968][ T26] audit: type=1800 audit(1567082344.997:163): pid=31504 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=collect_data cause=failed comm="syz-executor.4" name="cpuacct.usage_sys" dev="sda1" ino=17119 res=0 12:39:05 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='cpuacct.usage_sys\x00', 0x275a, 0x0) fallocate(r1, 0x10, 0x100000, 0x10fffc) 12:39:05 executing program 0: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000000f600000800000007000000402c000000000000090000070000001a05000000000000008d8a0000000000000000000035861c007bfe68a617059a30b3010000000400000057c4c99301f9646c"], 0x61) 12:39:05 executing program 2: r0 = socket$inet6(0xa, 0x40000000000001, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0xc0, &(0x7f00000001c0)={@local, @empty=[0x0, 0x4888, 0x0, 0x0, 0x0, 0x1400000000000000], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x6000000, 0x0, 0x0, 0x6, 0x0, @local={0xac, 0x13, 0xffffffffffffffff}, @multicast1}, @tcp={{0x0, 0x4e20, 0x42424242, 0x42424242, 0x0, 0x0, 0x5, 0x11}}}}}}, 0x0) 12:39:05 executing program 0: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000000f600000800000007000000402c000000000000090000070000001b05000000000000008d8a0000000000000000000035861c007bfe68a617059a30b3010000000400000057c4c99301f9646c"], 0x61) 12:39:05 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='cpuacct.usage_sys\x00', 0x275a, 0x0) fallocate(r1, 0x10, 0x10efff, 0x10fffc) [ 630.515576][ T26] audit: type=1800 audit(1567082345.237:164): pid=31528 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=collect_data cause=failed comm="syz-executor.4" name="cpuacct.usage_sys" dev="sda1" ino=17116 res=0 12:39:05 executing program 2: r0 = socket$inet6(0xa, 0x40000000000001, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0xc0, &(0x7f00000001c0)={@local, @empty=[0x0, 0x4888, 0x0, 0x0, 0x0, 0x1400000000000000], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x7000000, 0x0, 0x0, 0x6, 0x0, @local={0xac, 0x13, 0xffffffffffffffff}, @multicast1}, @tcp={{0x0, 0x4e20, 0x42424242, 0x42424242, 0x0, 0x0, 0x5, 0x11}}}}}}, 0x0) 12:39:05 executing program 0: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000000f600000800000007000000402c000000000000090000070000001c05000000000000008d8a0000000000000000000035861c007bfe68a617059a30b3010000000400000057c4c99301f9646c"], 0x61) 12:39:05 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000001c0)=ANY=[@ANYBLOB="050000000000000020000040050000a90000000000fae9fff7ff00000000000001000000000000002560b7adff"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)={0x1, 0x0, [{0x485, 0x600, 0x1000005}]}) [ 630.786888][ T26] audit: type=1800 audit(1567082345.497:165): pid=31544 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=collect_data cause=failed comm="syz-executor.4" name="cpuacct.usage_sys" dev="sda1" ino=17119 res=0 12:39:05 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='cpuacct.usage_sys\x00', 0x275a, 0x0) fallocate(r1, 0x10, 0x10fffc, 0x10fffc) 12:39:05 executing program 3: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x7a00, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000140)) getsockopt$IP_VS_SO_GET_DAEMON(0xffffffffffffffff, 0x0, 0x487, 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000340)='cgroup.procs\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_pid(r1, &(0x7f0000000080), 0x12) 12:39:06 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000040)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$netlink(r0, 0x10e, 0x4, &(0x7f00000000c0)=""/4, &(0x7f0000000000)=0x4) 12:39:06 executing program 0: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000000f600000800000007000000402c000000000000090000070000001d05000000000000008d8a0000000000000000000035861c007bfe68a617059a30b3010000000400000057c4c99301f9646c"], 0x61) 12:39:06 executing program 2: r0 = socket$inet6(0xa, 0x40000000000001, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0xc0, &(0x7f00000001c0)={@local, @empty=[0x0, 0x4888, 0x0, 0x0, 0x0, 0x1400000000000000], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x8000000, 0x0, 0x0, 0x6, 0x0, @local={0xac, 0x13, 0xffffffffffffffff}, @multicast1}, @tcp={{0x0, 0x4e20, 0x42424242, 0x42424242, 0x0, 0x0, 0x5, 0x11}}}}}}, 0x0) 12:39:06 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='cpuacct.usage_sys\x00', 0x275a, 0x0) fallocate(r1, 0x10, 0x800000, 0x10fffc) 12:39:06 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000001c0)=ANY=[@ANYBLOB="050000000000000020000040050000a90000000000fae9fff7ff00000000000001000000000000002560b7adff"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)={0x1, 0x0, [{0x485, 0x700, 0x1000005}]}) 12:39:06 executing program 0: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000000f600000800000007000000402c000000000000090000070000001e05000000000000008d8a0000000000000000000035861c007bfe68a617059a30b3010000000400000057c4c99301f9646c"], 0x61) [ 631.375268][ T26] audit: type=1800 audit(1567082346.087:166): pid=31572 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=collect_data cause=failed comm="syz-executor.4" name="cpuacct.usage_sys" dev="sda1" ino=17140 res=0 12:39:06 executing program 2: r0 = socket$inet6(0xa, 0x40000000000001, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0xc0, &(0x7f00000001c0)={@local, @empty=[0x0, 0x4888, 0x0, 0x0, 0x0, 0x1400000000000000], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x8060000, 0x0, 0x0, 0x6, 0x0, @local={0xac, 0x13, 0xffffffffffffffff}, @multicast1}, @tcp={{0x0, 0x4e20, 0x42424242, 0x42424242, 0x0, 0x0, 0x5, 0x11}}}}}}, 0x0) 12:39:06 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='cpuacct.usage_sys\x00', 0x275a, 0x0) fallocate(r1, 0x10, 0x8000a0, 0x10fffc) 12:39:06 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SMI(r3, 0xaeb7) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 631.465760][T31585] sel_write_load: 11 callbacks suppressed [ 631.465767][T31585] SELinux: failed to load policy 12:39:06 executing program 3: r0 = getpgid(0x0) perf_event_open(&(0x7f0000000100)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setscheduler(r0, 0x0, &(0x7f0000000000)) 12:39:06 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000001c0)=ANY=[@ANYBLOB="050000000000000020000040050000a90000000000fae9fff7ff00000000000001000000000000002560b7adff"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)={0x1, 0x0, [{0x485, 0x4000, 0x1000005}]}) 12:39:06 executing program 0: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000000f600000800000007000000402c000000000000090000070000002505000000000000008d8a0000000000000000000035861c007bfe68a617059a30b3010000000400000057c4c99301f9646c"], 0x61) 12:39:06 executing program 2: r0 = socket$inet6(0xa, 0x40000000000001, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0xc0, &(0x7f00000001c0)={@local, @empty=[0x0, 0x4888, 0x0, 0x0, 0x0, 0x1400000000000000], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0xb000000, 0x0, 0x0, 0x6, 0x0, @local={0xac, 0x13, 0xffffffffffffffff}, @multicast1}, @tcp={{0x0, 0x4e20, 0x42424242, 0x42424242, 0x0, 0x0, 0x5, 0x11}}}}}}, 0x0) 12:39:06 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(0xffffffffffffffff, 0x0, 0x0) r2 = dup2(r0, r1) recvfrom$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) write$P9_RFLUSH(r2, &(0x7f0000002c00)={0x7}, 0x7) write$P9_ROPEN(0xffffffffffffffff, 0x0, 0x0) mount$9p_xen(0x0, 0x0, 0x0, 0x0, 0x0) [ 631.711555][T31605] SELinux: failed to load policy 12:39:06 executing program 0: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000000f600000800000007000000402c000000000000090000070000002f05000000000000008d8a0000000000000000000035861c007bfe68a617059a30b3010000000400000057c4c99301f9646c"], 0x61) [ 631.771792][ T26] audit: type=1800 audit(1567082346.488:167): pid=31606 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=collect_data cause=failed comm="syz-executor.4" name="cpuacct.usage_sys" dev="sda1" ino=17139 res=0 12:39:06 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='cpuacct.usage_sys\x00', 0x275a, 0x0) fallocate(r1, 0x10, 0x1000000, 0x10fffc) 12:39:06 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000001440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='nv\x00', 0x3) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) 12:39:06 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000001c0)=ANY=[@ANYBLOB="050000000000000020000040050000a90000000000fae9fff7ff00000000000001000000000000002560b7adff"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)={0x1, 0x0, [{0x485, 0xff00, 0x1000005}]}) 12:39:06 executing program 2: r0 = socket$inet6(0xa, 0x40000000000001, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0xc0, &(0x7f00000001c0)={@local, @empty=[0x0, 0x4888, 0x0, 0x0, 0x0, 0x1400000000000000], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0xd000000, 0x0, 0x0, 0x6, 0x0, @local={0xac, 0x13, 0xffffffffffffffff}, @multicast1}, @tcp={{0x0, 0x4e20, 0x42424242, 0x42424242, 0x0, 0x0, 0x5, 0x11}}}}}}, 0x0) [ 631.986351][T31629] SELinux: failed to load policy 12:39:06 executing program 3: msgrcv(0x0, 0x0, 0x0, 0x0, 0x0) msgsnd(0x0, &(0x7f0000000340)={0x3}, 0x0, 0x0) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000700)={{}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}) 12:39:06 executing program 0: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000000f600000800000007000000402c000000000000090000070000003605000000000000008d8a0000000000000000000035861c007bfe68a617059a30b3010000000400000057c4c99301f9646c"], 0x61) 12:39:06 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='cpuacct.usage_sys\x00', 0x275a, 0x0) fallocate(r1, 0x10, 0x2000000, 0x10fffc) 12:39:06 executing program 5: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000280)={'bond_slave_1\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0xf, &(0x7f0000000140)={&(0x7f0000000780)=ANY=[@ANYBLOB="7400000024000b05000052a0c633000200000000", @ANYRES32=r2, @ANYBLOB="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"/554], 0x74}}, 0x0) r3 = memfd_create(&(0x7f0000000080)='security:\x00', 0x0) execveat(r3, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1100) 12:39:06 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000001c0)=ANY=[@ANYBLOB="050000000000000020000040050000a90000000000fae9fff7ff00000000000001000000000000002560b7adff"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)={0x1, 0x0, [{0x485, 0x8000a0, 0x1000005}]}) 12:39:06 executing program 2: r0 = socket$inet6(0xa, 0x40000000000001, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0xc0, &(0x7f00000001c0)={@local, @empty=[0x0, 0x4888, 0x0, 0x0, 0x0, 0x1400000000000000], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x11000000, 0x0, 0x0, 0x6, 0x0, @local={0xac, 0x13, 0xffffffffffffffff}, @multicast1}, @tcp={{0x0, 0x4e20, 0x42424242, 0x42424242, 0x0, 0x0, 0x5, 0x11}}}}}}, 0x0) [ 632.214888][T31649] SELinux: failed to load policy 12:39:06 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca50d0104cfe47bf070") perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff3fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat(0xffffffffffffff9c, 0x0, 0x8000, 0x0) utimensat(r1, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x2, 0x10, 0xffffffffffffffff, 0x0) 12:39:07 executing program 0: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000000f600000800000007000000402c000000000000090000070000003e05000000000000008d8a0000000000000000000035861c007bfe68a617059a30b3010000000400000057c4c99301f9646c"], 0x61) [ 632.333264][T31657] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.5'. 12:39:07 executing program 2: r0 = socket$inet6(0xa, 0x40000000000001, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0xc0, &(0x7f00000001c0)={@local, @empty=[0x0, 0x4888, 0x0, 0x0, 0x0, 0x1400000000000000], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x14000000, 0x0, 0x0, 0x6, 0x0, @local={0xac, 0x13, 0xffffffffffffffff}, @multicast1}, @tcp={{0x0, 0x4e20, 0x42424242, 0x42424242, 0x0, 0x0, 0x5, 0x11}}}}}}, 0x0) 12:39:07 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='cpuacct.usage_sys\x00', 0x275a, 0x0) fallocate(r1, 0x10, 0x4000000, 0x10fffc) [ 632.385906][T31667] ERROR: Domain ' /sbin/init /sbin/init /etc/init.d/rc /sbin/startpar /etc/init.d/ssh /sbin/start-stop-daemon /usr/sbin/sshd /usr/sbin/sshd /bin/bash /root/syz-fuzzer /root/syz-executor.5 proc:/self/fd/5' not defined. [ 632.419068][T31666] SELinux: failed to load policy 12:39:07 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000001c0)=ANY=[@ANYBLOB="050000000000000020000040050000a90000000000fae9fff7ff00000000000001000000000000002560b7adff"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)={0x1, 0x0, [{0x485, 0x80ffff, 0x1000005}]}) 12:39:07 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$net_dm(0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000780)={"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"}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000b80)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0x3, 0x0, [{}, {0x1, 0x9, 0x0, [], 0x3f}, {}, {}, {}, {}, {}, {}, {0x0, 0x0, 0x0, [], 0x8}]}}) 12:39:07 executing program 0: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000000f600000800000007000000402c000000000000090000070000006005000000000000008d8a0000000000000000000035861c007bfe68a617059a30b3010000000400000057c4c99301f9646c"], 0x61) 12:39:07 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='cpuacct.usage_sys\x00', 0x275a, 0x0) fallocate(r1, 0x10, 0x5000000, 0x10fffc) 12:39:07 executing program 2: r0 = socket$inet6(0xa, 0x40000000000001, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0xc0, &(0x7f00000001c0)={@local, @empty=[0x0, 0x4888, 0x0, 0x0, 0x0, 0x1400000000000000], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x28000000, 0x0, 0x0, 0x6, 0x0, @local={0xac, 0x13, 0xffffffffffffffff}, @multicast1}, @tcp={{0x0, 0x4e20, 0x42424242, 0x42424242, 0x0, 0x0, 0x5, 0x11}}}}}}, 0x0) [ 632.657195][T31667] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.5'. [ 632.679408][T31683] Disabled LAPIC found during irq injection [ 632.701342][T31693] SELinux: failed to load policy 12:39:07 executing program 5: capset(0x0, &(0x7f0000000040)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000001000/0xc00000)=nil, 0xc00000, 0x2000, 0x0, &(0x7f0000c87000/0x2000)=nil) r0 = creat(&(0x7f0000000200)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x44000) io_setup(0x7, &(0x7f0000000240)=0x0) io_submit(r1, 0x732, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x80000000000000, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) 12:39:07 executing program 3: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000003c0)={0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x30) gettid() ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xcc, &(0x7f0000000200)={{0xa, 0x0, 0x100000000, @dev={0xfe, 0x80, [], 0x28}}, {0xa, 0x4e23, 0x0, @empty, 0x100}, 0x0, [0xda0, 0x2c7, 0x7, 0x2040000, 0x5, 0x5, 0x1, 0xa74]}, 0x5c) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f00000002c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) prctl$PR_SVE_GET_VL(0x33, 0x0) ptrace$peek(0xffffffffffffffff, 0x0, &(0x7f0000000480)) openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x32, 0x0, 0x2ed) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x8000, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f0000000340)={0x0, 0x0, 0x5, 0x8001, '\x00', 0x4}) syz_init_net_socket$nfc_llcp(0x27, 0x0, 0x1) write$RDMA_USER_CM_CMD_REJECT(r1, &(0x7f00000000c0)={0x9, 0x108, 0xfa00, {0xffffffffffffffff, 0x29, ';C0', "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"}}, 0x110) ioctl$TCSETS(r1, 0x5402, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$SCSI_IOCTL_DOORLOCK(0xffffffffffffffff, 0x5380) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x80000000002c00) 12:39:07 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000001c0)=ANY=[@ANYBLOB="050000000000000020000040050000a90000000000fae9fff7ff00000000000001000000000000002560b7adff"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)={0x1, 0x0, [{0x485, 0x1000000, 0x1000005}]}) 12:39:07 executing program 0: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000000f600000800000007000000402c000000000000090000070000002004000000000000008d8a0000000000000000000035861c007bfe68a617059a30b3010000000400000057c4c99301f9646c"], 0x61) 12:39:07 executing program 2: r0 = socket$inet6(0xa, 0x40000000000001, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0xc0, &(0x7f00000001c0)={@local, @empty=[0x0, 0x4888, 0x0, 0x0, 0x0, 0x1400000000000000], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x40000000, 0x0, 0x0, 0x6, 0x0, @local={0xac, 0x13, 0xffffffffffffffff}, @multicast1}, @tcp={{0x0, 0x4e20, 0x42424242, 0x42424242, 0x0, 0x0, 0x5, 0x11}}}}}}, 0x0) [ 632.926171][T31712] SELinux: failed to load policy 12:39:07 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='cpuacct.usage_sys\x00', 0x275a, 0x0) fallocate(r1, 0x10, 0x6000000, 0x10fffc) 12:39:07 executing program 0: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000000f600000800000007000000402c000000000000090000070000002006000000000000008d8a0000000000000000000035861c007bfe68a617059a30b3010000000400000057c4c99301f9646c"], 0x61) 12:39:07 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000001c0)=ANY=[@ANYBLOB="050000000000000020000040050000a90000000000fae9fff7ff00000000000001000000000000002560b7adff"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)={0x1, 0x0, [{0x485, 0x2000000, 0x1000005}]}) 12:39:07 executing program 2: r0 = socket$inet6(0xa, 0x40000000000001, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0xc0, &(0x7f00000001c0)={@local, @empty=[0x0, 0x4888, 0x0, 0x0, 0x0, 0x1400000000000000], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x43050000, 0x0, 0x0, 0x6, 0x0, @local={0xac, 0x13, 0xffffffffffffffff}, @multicast1}, @tcp={{0x0, 0x4e20, 0x42424242, 0x42424242, 0x0, 0x0, 0x5, 0x11}}}}}}, 0x0) [ 633.113836][T31733] SELinux: failed to load policy 12:39:07 executing program 0: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000000f600000800000007000000402c000000000000090000070000002008000000000000008d8a0000000000000000000035861c007bfe68a617059a30b3010000000400000057c4c99301f9646c"], 0x61) 12:39:07 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000200)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(r0, &(0x7f0000057fa0)=[{}, {}], 0xfffffd24) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='net/icmp6\x00') clone(0x2102201ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execveat(r1, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0) 12:39:08 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='cpuacct.usage_sys\x00', 0x275a, 0x0) fallocate(r1, 0x10, 0x7000000, 0x10fffc) [ 633.290362][T31745] SELinux: failed to load policy 12:39:08 executing program 2: r0 = socket$inet6(0xa, 0x40000000000001, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0xc0, &(0x7f00000001c0)={@local, @empty=[0x0, 0x4888, 0x0, 0x0, 0x0, 0x1400000000000000], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x800e0000, 0x0, 0x0, 0x6, 0x0, @local={0xac, 0x13, 0xffffffffffffffff}, @multicast1}, @tcp={{0x0, 0x4e20, 0x42424242, 0x42424242, 0x0, 0x0, 0x5, 0x11}}}}}}, 0x0) 12:39:08 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000001c0)=ANY=[@ANYBLOB="050000000000000020000040050000a90000000000fae9fff7ff00000000000001000000000000002560b7adff"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)={0x1, 0x0, [{0x485, 0x3000000, 0x1000005}]}) 12:39:08 executing program 0: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000000f600000800000007000000402c000000000000090000070000002009000000000000008d8a0000000000000000000035861c007bfe68a617059a30b3010000000400000057c4c99301f9646c"], 0x61) [ 633.486848][T31768] SELinux: failed to load policy 12:39:08 executing program 3: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) symlinkat(&(0x7f0000000000)='./file0\x00', r0, 0x0) io_setup(0x3, &(0x7f00000013c0)=0x0) io_destroy(r1) r2 = openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$P9_RWALK(0xffffffffffffffff, 0x0, 0xe6) r3 = gettid() ioctl$KDGKBDIACR(r2, 0x4b4a, &(0x7f00000014c0)=""/220) getsockopt$IP_VS_SO_GET_DESTS(0xffffffffffffffff, 0x0, 0x484, 0x0, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000040)) write$P9_RMKDIR(0xffffffffffffffff, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) add_key$user(0x0, &(0x7f00000001c0)={'syz', 0x3}, &(0x7f0000000200)="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", 0xfe0, 0xfffffffffffffffe) semctl$GETALL(0x0, 0x0, 0xd, &(0x7f0000000100)=""/122) write$P9_RWRITE(0xffffffffffffffff, 0x0, 0xfffffffffffffd5b) ioctl$GIO_FONT(0xffffffffffffffff, 0x4b60, &(0x7f0000001400)=""/134) write$binfmt_script(0xffffffffffffffff, 0x0, 0xffffffffffffff11) writev(r0, 0x0, 0x0) tkill(r3, 0x16) 12:39:08 executing program 0: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000000f600000800000007000000402c000000000000090000070000002010000000000000008d8a0000000000000000000035861c007bfe68a617059a30b3010000000400000057c4c99301f9646c"], 0x61) 12:39:08 executing program 2: r0 = socket$inet6(0xa, 0x40000000000001, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0xc0, &(0x7f00000001c0)={@local, @empty=[0x0, 0x4888, 0x0, 0x0, 0x0, 0x1400000000000000], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x80350000, 0x0, 0x0, 0x6, 0x0, @local={0xac, 0x13, 0xffffffffffffffff}, @multicast1}, @tcp={{0x0, 0x4e20, 0x42424242, 0x42424242, 0x0, 0x0, 0x5, 0x11}}}}}}, 0x0) 12:39:08 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='cpuacct.usage_sys\x00', 0x275a, 0x0) fallocate(r1, 0x10, 0x8000000, 0x10fffc) 12:39:08 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000001c0)=ANY=[@ANYBLOB="050000000000000020000040050000a90000000000fae9fff7ff00000000000001000000000000002560b7adff"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)={0x1, 0x0, [{0x485, 0x4000000, 0x1000005}]}) 12:39:08 executing program 0: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000000f600000800000007000000402c000000000000090000070000002011000000000000008d8a0000000000000000000035861c007bfe68a617059a30b3010000000400000057c4c99301f9646c"], 0x61) 12:39:08 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='cpuacct.usage_sys\x00', 0x275a, 0x0) fallocate(r1, 0x10, 0xc000000, 0x10fffc) 12:39:09 executing program 5: r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ftruncate(r0, 0x2081fc) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, 0x0, 0x0) open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) 12:39:09 executing program 3: r0 = socket$inet(0x2, 0x3, 0x18) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@multicast1}}, {{@in6}, 0x0, @in6=@loopback}}, 0xe8) 12:39:09 executing program 0: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000000f600000800000007000000402c000000000000090000070000002019000000000000008d8a0000000000000000000035861c007bfe68a617059a30b3010000000400000057c4c99301f9646c"], 0x61) 12:39:09 executing program 2: r0 = socket$inet6(0xa, 0x40000000000001, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0xc0, &(0x7f00000001c0)={@local, @empty=[0x0, 0x4888, 0x0, 0x0, 0x0, 0x1400000000000000], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x81000000, 0x0, 0x0, 0x6, 0x0, @local={0xac, 0x13, 0xffffffffffffffff}, @multicast1}, @tcp={{0x0, 0x4e20, 0x42424242, 0x42424242, 0x0, 0x0, 0x5, 0x11}}}}}}, 0x0) 12:39:09 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='cpuacct.usage_sys\x00', 0x275a, 0x0) fallocate(r1, 0x10, 0xd000000, 0x10fffc) 12:39:09 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000001c0)=ANY=[@ANYBLOB="050000000000000020000040050000a90000000000fae9fff7ff00000000000001000000000000002560b7adff"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)={0x1, 0x0, [{0x485, 0x5000000, 0x1000005}]}) 12:39:10 executing program 0: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000000f600000800000007000000402c000000000000090000070000002036000000000000008d8a0000000000000000000035861c007bfe68a617059a30b3010000000400000057c4c99301f9646c"], 0x61) 12:39:10 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='cpuacct.usage_sys\x00', 0x275a, 0x0) fallocate(r1, 0x10, 0xe010000, 0x10fffc) 12:39:10 executing program 3: creat(&(0x7f0000000200)='./file0\x00', 0x104) capset(&(0x7f0000000100)={0x20080522}, &(0x7f0000000040)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000001000/0xc00000)=nil, 0xc00000, 0x2000, 0x0, &(0x7f0000c87000/0x2000)=nil) r0 = creat(&(0x7f0000000200)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x44000) io_setup(0x7, &(0x7f0000000240)=0x0) io_submit(r1, 0x732, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x80000000000000, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) 12:39:10 executing program 2: r0 = socket$inet6(0xa, 0x40000000000001, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0xc0, &(0x7f00000001c0)={@local, @empty=[0x0, 0x4888, 0x0, 0x0, 0x0, 0x1400000000000000], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x86ddffff, 0x0, 0x0, 0x6, 0x0, @local={0xac, 0x13, 0xffffffffffffffff}, @multicast1}, @tcp={{0x0, 0x4e20, 0x42424242, 0x42424242, 0x0, 0x0, 0x5, 0x11}}}}}}, 0x0) 12:39:10 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000001c0)=ANY=[@ANYBLOB="050000000000000020000040050000a90000000000fae9fff7ff00000000000001000000000000002560b7adff"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)={0x1, 0x0, [{0x485, 0x6000000, 0x1000005}]}) 12:39:10 executing program 0: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000000f600000800000007000000402c00000000000009000007000000203e000000000000008d8a0000000000000000000035861c007bfe68a617059a30b3010000000400000057c4c99301f9646c"], 0x61) 12:39:10 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) ioctl$PERF_EVENT_IOC_RESET(r0, 0x2403, 0x0) 12:39:10 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='cpuacct.usage_sys\x00', 0x275a, 0x0) fallocate(r1, 0x10, 0xf010000, 0x10fffc) 12:39:10 executing program 2: r0 = socket$inet6(0xa, 0x40000000000001, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0xc0, &(0x7f00000001c0)={@local, @empty=[0x0, 0x4888, 0x0, 0x0, 0x0, 0x1400000000000000], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x88470000, 0x0, 0x0, 0x6, 0x0, @local={0xac, 0x13, 0xffffffffffffffff}, @multicast1}, @tcp={{0x0, 0x4e20, 0x42424242, 0x42424242, 0x0, 0x0, 0x5, 0x11}}}}}}, 0x0) 12:39:10 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000001c0)=ANY=[@ANYBLOB="050000000000000020000040050000a90000000000fae9fff7ff00000000000001000000000000002560b7adff"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)={0x1, 0x0, [{0x485, 0x7000000, 0x1000005}]}) 12:39:10 executing program 0: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000000f600000800000007000000402c00000000000009000007000000200500000000000001008a0000000000000000000035861c007bfe68a617059a30b3010000000400000057c4c99301f9646c"], 0x61) 12:39:10 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2f, &(0x7f0000000200)={0x1, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) 12:39:10 executing program 2: r0 = socket$inet6(0xa, 0x40000000000001, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0xc0, &(0x7f00000001c0)={@local, @empty=[0x0, 0x4888, 0x0, 0x0, 0x0, 0x1400000000000000], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x88480000, 0x0, 0x0, 0x6, 0x0, @local={0xac, 0x13, 0xffffffffffffffff}, @multicast1}, @tcp={{0x0, 0x4e20, 0x42424242, 0x42424242, 0x0, 0x0, 0x5, 0x11}}}}}}, 0x0) 12:39:10 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='cpuacct.usage_sys\x00', 0x275a, 0x0) fallocate(r1, 0x10, 0x10010000, 0x10fffc) 12:39:10 executing program 0: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000000f600000800000007000000402c00000000000009000007000000200500000000000002008a0000000000000000000035861c007bfe68a617059a30b3010000000400000057c4c99301f9646c"], 0x61) 12:39:10 executing program 3: r0 = socket$inet_sctp(0x2, 0x800000000001, 0x84) connect$inet(r0, &(0x7f0000f6fff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x100000000009) accept(r0, 0x0, 0x0) 12:39:10 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000001c0)=ANY=[@ANYBLOB="050000000000000020000040050000a90000000000fae9fff7ff00000000000001000000000000002560b7adff"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)={0x1, 0x0, [{0x485, 0x8000000, 0x1000005}]}) 12:39:10 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='comm\x00') recvmmsg(0xffffffffffffffff, &(0x7f0000003600)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)=""/164, 0xa4}}], 0x1, 0x0, 0x0) writev(r0, &(0x7f0000000080), 0x3ac) 12:39:10 executing program 0: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000000f600000800000007000000402c00000000000009000007000000200500000000000004008a0000000000000000000035861c007bfe68a617059a30b3010000000400000057c4c99301f9646c"], 0x61) 12:39:10 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='cpuacct.usage_sys\x00', 0x275a, 0x0) fallocate(r1, 0x10, 0x12000000, 0x10fffc) 12:39:10 executing program 2: r0 = socket$inet6(0xa, 0x40000000000001, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0xc0, &(0x7f00000001c0)={@local, @empty=[0x0, 0x4888, 0x0, 0x0, 0x0, 0x1400000000000000], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x88640000, 0x0, 0x0, 0x6, 0x0, @local={0xac, 0x13, 0xffffffffffffffff}, @multicast1}, @tcp={{0x0, 0x4e20, 0x42424242, 0x42424242, 0x0, 0x0, 0x5, 0x11}}}}}}, 0x0) 12:39:11 executing program 5: clone(0x41bc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f00000001c0)) ptrace(0x4206, r0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ptrace$getsig(0x4202, r0, 0x0, 0x0) 12:39:11 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000001c0)=ANY=[@ANYBLOB="050000000000000020000040050000a90000000000fae9fff7ff00000000000001000000000000002560b7adff"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)={0x1, 0x0, [{0x485, 0x40000000, 0x1000005}]}) 12:39:11 executing program 0: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000000f600000800000007000000402c000000000000090000070000002005020000000000008d8a0000000000000000000035861c007bfe68a617059a30b3010000000400000057c4c99301f9646c"], 0x61) 12:39:11 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='cpuacct.usage_sys\x00', 0x275a, 0x0) fallocate(r1, 0x10, 0x3f000000, 0x10fffc) 12:39:11 executing program 2: r0 = socket$inet6(0xa, 0x40000000000001, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0xc0, &(0x7f00000001c0)={@local, @empty=[0x0, 0x4888, 0x0, 0x0, 0x0, 0x1400000000000000], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x88a8ffff, 0x0, 0x0, 0x6, 0x0, @local={0xac, 0x13, 0xffffffffffffffff}, @multicast1}, @tcp={{0x0, 0x4e20, 0x42424242, 0x42424242, 0x0, 0x0, 0x5, 0x11}}}}}}, 0x0) 12:39:11 executing program 0: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000000f600000800000007000000402c000000000000090000070000002005030000000000008d8a0000000000000000000035861c007bfe68a617059a30b3010000000400000057c4c99301f9646c"], 0x61) [ 636.602451][T31920] sel_write_load: 9 callbacks suppressed [ 636.602458][T31920] SELinux: failed to load policy 12:39:11 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x37, &(0x7f0000000280)=ANY=[@ANYBLOB="000a000000000000c910ff020000000000000000000000000001003c019c473ec1bf49693e099a77c935e9612307250112758dd81b3010c9feb099be72725a25a7f41922e0bd7e18d0a394411d0c4607f4ea7efe0551a210a8b75731a5a0299834f589b489a681424d1ab571a215f9b0ee0326635cf46cdf1327c4a1fbb218e47954690a1f41b8e2f52a70de6e3891969226d47511ac8c4dd71b6ef5432da2a930"], 0x58) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x10041, &(0x7f0000000000)={@local, @random="192bce5e2dfb", [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x2}}}}}}}, 0x0) 12:39:11 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='cpuacct.usage_sys\x00', 0x275a, 0x0) fallocate(r1, 0x10, 0x40000000, 0x10fffc) 12:39:11 executing program 2: r0 = socket$inet6(0xa, 0x40000000000001, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0xc0, &(0x7f00000001c0)={@local, @empty=[0x0, 0x4888, 0x0, 0x0, 0x0, 0x1400000000000000], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x88caffff, 0x0, 0x0, 0x6, 0x0, @local={0xac, 0x13, 0xffffffffffffffff}, @multicast1}, @tcp={{0x0, 0x4e20, 0x42424242, 0x42424242, 0x0, 0x0, 0x5, 0x11}}}}}}, 0x0) 12:39:11 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000001c0)=ANY=[@ANYBLOB="050000000000000020000040050000a90000000000fae9fff7ff00000000000001000000000000002560b7adff"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)={0x1, 0x0, [{0x485, 0x4008ae89, 0x1000005}]}) 12:39:11 executing program 0: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000000f600000800000007000000402c000000000000090000070000002005040000000000008d8a0000000000000000000035861c007bfe68a617059a30b3010000000400000057c4c99301f9646c"], 0x61) [ 636.995854][T31930] SELinux: failed to load policy 12:39:11 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='cpuacct.usage_sys\x00', 0x275a, 0x0) fallocate(r1, 0x10, 0xa0008000, 0x10fffc) [ 637.085360][T31935] TCP: request_sock_TCPv6: Possible SYN flooding on port 20000. Sending cookies. Check SNMP counters. [ 637.160133][T31942] TCP: request_sock_TCPv6: Possible SYN flooding on port 20000. Sending cookies. Check SNMP counters. 12:39:11 executing program 5: getpid() rt_tgsigqueueinfo(0x0, 0x0, 0x0, 0x0) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000180)='/dev/zero\x00', 0x0, 0x0) preadv(r0, &(0x7f0000001780)=[{0x0}, {&(0x7f0000000380)=""/4096, 0x1000}], 0x2, 0x0) 12:39:11 executing program 0: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000000f600000800000007000000402c000000000000090000070000002005050000000000008d8a0000000000000000000035861c007bfe68a617059a30b3010000000400000057c4c99301f9646c"], 0x61) 12:39:11 executing program 2: r0 = socket$inet6(0xa, 0x40000000000001, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0xc0, &(0x7f00000001c0)={@local, @empty=[0x0, 0x4888, 0x0, 0x0, 0x0, 0x1400000000000000], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x89060000, 0x0, 0x0, 0x6, 0x0, @local={0xac, 0x13, 0xffffffffffffffff}, @multicast1}, @tcp={{0x0, 0x4e20, 0x42424242, 0x42424242, 0x0, 0x0, 0x5, 0x11}}}}}}, 0x0) 12:39:11 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='cpuacct.usage_sys\x00', 0x275a, 0x0) fallocate(r1, 0x10, 0xf4ffffff, 0x10fffc) 12:39:11 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000001c0)=ANY=[@ANYBLOB="050000000000000020000040050000a90000000000fae9fff7ff00000000000001000000000000002560b7adff"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)={0x1, 0x0, [{0x485, 0x89ae0840, 0x1000005}]}) 12:39:11 executing program 3: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x1, 0x0) ioctl$UI_SET_MSCBIT(r0, 0x40045568, 0x37) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = gettid() mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYRESHEX, @ANYBLOB, @ANYRESDEC=0x0, @ANYRESDEC=0x0, @ANYBLOB="2cb6"]) lstat(0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x11) wait4(0x0, 0x0, 0x0, 0x0) openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000340)='/selinux/avc/hash_stats\x00', 0x0, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) [ 637.262901][T32049] SELinux: failed to load policy 12:39:12 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='cpuacct.usage_sys\x00', 0x275a, 0x0) fallocate(r1, 0x10, 0xfcff1000, 0x10fffc) 12:39:12 executing program 0: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000000f600000800000007000000402c000000000000090000070000002005060000000000008d8a0000000000000000000035861c007bfe68a617059a30b3010000000400000057c4c99301f9646c"], 0x61) 12:39:12 executing program 2: r0 = socket$inet6(0xa, 0x40000000000001, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0xc0, &(0x7f00000001c0)={@local, @empty=[0x0, 0x4888, 0x0, 0x0, 0x0, 0x1400000000000000], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0xa0008000, 0x0, 0x0, 0x6, 0x0, @local={0xac, 0x13, 0xffffffffffffffff}, @multicast1}, @tcp={{0x0, 0x4e20, 0x42424242, 0x42424242, 0x0, 0x0, 0x5, 0x11}}}}}}, 0x0) 12:39:12 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000001c0)=ANY=[@ANYBLOB="050000000000000020000040050000a90000000000fae9fff7ff00000000000001000000000000002560b7adff"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)={0x1, 0x0, [{0x485, 0xa0008000, 0x1000005}]}) 12:39:12 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='cpuacct.usage_sys\x00', 0x275a, 0x0) fallocate(r1, 0x10, 0xfeffffff, 0x10fffc) [ 637.442569][T32070] SELinux: failed to load policy 12:39:12 executing program 5: socket$key(0xf, 0x3, 0x2) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x37) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3, 0x10}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 12:39:12 executing program 0: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000000f600000800000007000000402c000000000000090000070000002005070000000000008d8a0000000000000000000035861c007bfe68a617059a30b3010000000400000057c4c99301f9646c"], 0x61) 12:39:12 executing program 3: syz_emit_ethernet(0x14c, &(0x7f0000000100)={@local, @link_local, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x4}}}}}}}, 0x0) 12:39:12 executing program 2: r0 = socket$inet6(0xa, 0x40000000000001, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0xc0, &(0x7f00000001c0)={@local, @empty=[0x0, 0x4888, 0x0, 0x0, 0x0, 0x1400000000000000], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0xb2000000, 0x0, 0x0, 0x6, 0x0, @local={0xac, 0x13, 0xffffffffffffffff}, @multicast1}, @tcp={{0x0, 0x4e20, 0x42424242, 0x42424242, 0x0, 0x0, 0x5, 0x11}}}}}}, 0x0) [ 637.660310][T32088] SELinux: failed to load policy 12:39:12 executing program 5: r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r0, &(0x7f0000000580)={0x8, "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", 0x1000}, 0x10000005c) lsetxattr$security_selinux(0x0, 0x0, 0x0, 0x0, 0x0) sched_setattr(0x0, 0x0, 0x0) epoll_create1(0x0) fstat(0xffffffffffffffff, 0x0) geteuid() lstat(0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, &(0x7f0000002380)) fstat(0xffffffffffffffff, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) fstat(0xffffffffffffffff, 0x0) pipe(&(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) fadvise64(r0, 0x0, 0x0, 0x4) 12:39:12 executing program 0: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000000f600000800000007000000402c0000000000000900000700000020050a0000000000008d8a0000000000000000000035861c007bfe68a617059a30b3010000000400000057c4c99301f9646c"], 0x61) 12:39:12 executing program 3: 12:39:12 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='cpuacct.usage_sys\x00', 0x275a, 0x0) fallocate(r1, 0x10, 0xff010000, 0x10fffc) 12:39:12 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000001c0)=ANY=[@ANYBLOB="050000000000000020000040050000a90000000000fae9fff7ff00000000000001000000000000002560b7adff"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)={0x1, 0x0, [{0x485, 0xfdfdffff, 0x1000005}]}) [ 637.833619][T32104] SELinux: failed to load policy 12:39:12 executing program 2: r0 = socket$inet6(0xa, 0x40000000000001, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0xc0, &(0x7f00000001c0)={@local, @empty=[0x0, 0x4888, 0x0, 0x0, 0x0, 0x1400000000000000], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0xffffa888, 0x0, 0x0, 0x6, 0x0, @local={0xac, 0x13, 0xffffffffffffffff}, @multicast1}, @tcp={{0x0, 0x4e20, 0x42424242, 0x42424242, 0x0, 0x0, 0x5, 0x11}}}}}}, 0x0) 12:39:12 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r1 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r2, &(0x7f00000009c0)=ANY=[@ANYBLOB=':'], 0x1) 12:39:12 executing program 0: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000000f600000800000007000000402c000000000000090000070000002005480000000000008d8a0000000000000000000035861c007bfe68a617059a30b3010000000400000057c4c99301f9646c"], 0x61) 12:39:12 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='cpuacct.usage_sys\x00', 0x275a, 0x0) fallocate(r1, 0x10, 0xff0f0000, 0x10fffc) [ 637.989673][T32150] SELinux: failed to load policy 12:39:12 executing program 0: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000000f600000800000007000000402c0000000000000900000700000020054c0000000000008d8a0000000000000000000035861c007bfe68a617059a30b3010000000400000057c4c99301f9646c"], 0x61) 12:39:12 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000001c0)=ANY=[@ANYBLOB="050000000000000020000040050000a90000000000fae9fff7ff00000000000001000000000000002560b7adff"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)={0x1, 0x0, [{0x485, 0xff000000, 0x1000005}]}) 12:39:12 executing program 3: syz_emit_ethernet(0x2a, &(0x7f0000000140)={@local, @remote, [], {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x1, @broadcast, @empty=0xffffff88, @dev, @local}}}}, 0x0) 12:39:12 executing program 5: perf_event_open(&(0x7f0000000140)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={0x0, 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 12:39:12 executing program 2: r0 = socket$inet6(0xa, 0x40000000000001, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0xc0, &(0x7f00000001c0)={@local, @empty=[0x0, 0x4888, 0x0, 0x0, 0x0, 0x1400000000000000], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0xffffca88, 0x0, 0x0, 0x6, 0x0, @local={0xac, 0x13, 0xffffffffffffffff}, @multicast1}, @tcp={{0x0, 0x4e20, 0x42424242, 0x42424242, 0x0, 0x0, 0x5, 0x11}}}}}}, 0x0) 12:39:12 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='cpuacct.usage_sys\x00', 0x275a, 0x0) fallocate(r1, 0x10, 0xffef1000, 0x10fffc) [ 638.182983][T32233] SELinux: failed to load policy 12:39:13 executing program 0: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000000f600000800000007000000402c000000000000090000070000002005600000000000008d8a0000000000000000000035861c007bfe68a617059a30b3010000000400000057c4c99301f9646c"], 0x61) 12:39:13 executing program 5: perf_event_open(&(0x7f0000000100)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 12:39:13 executing program 3: r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x4000001, 0x182) r1 = memfd_create(&(0x7f0000000140)='iC\xbb`\x92\x88+\x10\x86\xf9v\x82\xb0\x9c%\\q\x06\xe2\x12q\x95 ', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendfile(r0, r1, 0x0, 0x2000005) 12:39:13 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000001c0)=ANY=[@ANYBLOB="050000000000000020000040050000a90000000000fae9fff7ff00000000000001000000000000002560b7adff"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)={0x1, 0x0, [{0x485, 0xffff8000, 0x1000005}]}) 12:39:13 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='cpuacct.usage_sys\x00', 0x275a, 0x0) fallocate(r1, 0x10, 0xffffff7f, 0x10fffc) 12:39:13 executing program 2: r0 = socket$inet6(0xa, 0x40000000000001, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0xc0, &(0x7f00000001c0)={@local, @empty=[0x0, 0x4888, 0x0, 0x0, 0x0, 0x1400000000000000], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0xffffdd86, 0x0, 0x0, 0x6, 0x0, @local={0xac, 0x13, 0xffffffffffffffff}, @multicast1}, @tcp={{0x0, 0x4e20, 0x42424242, 0x42424242, 0x0, 0x0, 0x5, 0x11}}}}}}, 0x0) [ 638.607594][T32269] SELinux: failed to load policy 12:39:13 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='cpuacct.usage_sys\x00', 0x275a, 0x0) fallocate(r1, 0x10, 0xfffffff4, 0x10fffc) 12:39:13 executing program 5: clone(0x8000100000203, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f0000f80000)='./file0\x00', 0x103e, 0x0) execve(&(0x7f0000000400)='./file0\x00', 0x0, 0x0) r0 = creat(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x10201010a) close(r0) execve(&(0x7f0000000100)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200800000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) r2 = dup2(r1, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x131f64) open$dir(&(0x7f0000000240)='./file0\x00', 0x841, 0x0) clone(0x3103101ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000140)='./file1\x00', 0x0, 0x0) connect$packet(r2, 0x0, 0x0) 12:39:13 executing program 2: r0 = socket$inet6(0xa, 0x40000000000001, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0xc0, &(0x7f00000001c0)={@local, @empty=[0x0, 0x4888, 0x0, 0x0, 0x0, 0x1400000000000000], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0xfffff000, 0x0, 0x0, 0x6, 0x0, @local={0xac, 0x13, 0xffffffffffffffff}, @multicast1}, @tcp={{0x0, 0x4e20, 0x42424242, 0x42424242, 0x0, 0x0, 0x5, 0x11}}}}}}, 0x0) 12:39:13 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000001c0)=ANY=[@ANYBLOB="050000000000000020000040050000a90000000000fae9fff7ff00000000000001000000000000002560b7adff"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)={0x1, 0x0, [{0x485, 0xfffffdfd, 0x1000005}]}) 12:39:13 executing program 0: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000000f600000800000007000000402c000000000000090000070000002005680000000000008d8a0000000000000000000035861c007bfe68a617059a30b3010000000400000057c4c99301f9646c"], 0x61) 12:39:13 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='cpuacct.usage_sys\x00', 0x275a, 0x0) fallocate(r1, 0x10, 0xfffffffe, 0x10fffc) 12:39:13 executing program 3: read(0xffffffffffffffff, &(0x7f0000000200)=""/11, 0xb) creat(0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) clone(0x3102001ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f0000000400)='\x00\x00\x00\x00\x00\t\x00\x00\x00\x8as\xaa\xfe\xfa\x1bf\a^\"9\xdd\x8bTi\xe8\xc9\xfe8\xcf)\xff1\xdf5\xa80B\xb0\xda\x83\xf8\x10M\xab\xe1\x9c}i\xc2\xda\xdb\xf0\x97\xaf,}i{t\x904;_\x91_\xfd\x90\"\xff/`\x19q\xf4c5JC\xb0\xe2\x8c\x8a\xd3\xe3C\x02\x12\xf7+\x18\xb7\n\xa3K+\x98u#L\x92\xa0Hj\v\xaa(h\xe4\"\xeb\xc5Kv\xca4\xd1S\xe3\xe2\xa8\xafk\xfb\x11\x8f \xca\xb4\x88\",F/w\xd7\xffC\a.\x00\xe5\xa0MJ%\x15\xf2\xe5\xad\xe1\xa0[PB\xdb\xcc\xa5\x00\x00\x00\x00', 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x5, 0x12, r0, 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0xfffffffffffffffd, {0x4000001}, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000000)) syz_open_procfs(0x0, &(0x7f0000000100)='maps\x00') prctl$PR_SET_DUMPABLE(0x4, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0xa, 0x0, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f0000000080)='SEG6\x00') [ 638.801998][T32284] SELinux: failed to load policy 12:39:13 executing program 0: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000000f600000800000007000000402c0000000000000900000700000020056c0000000000008d8a0000000000000000000035861c007bfe68a617059a30b3010000000400000057c4c99301f9646c"], 0x61) 12:39:13 executing program 2: r0 = socket$inet6(0xa, 0x40000000000001, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0xc0, &(0x7f00000001c0)={@local, @empty=[0x0, 0x4888, 0x0, 0x0, 0x0, 0x1400000000000000], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x8000a0ffffffff, 0x0, 0x0, 0x6, 0x0, @local={0xac, 0x13, 0xffffffffffffffff}, @multicast1}, @tcp={{0x0, 0x4e20, 0x42424242, 0x42424242, 0x0, 0x0, 0x5, 0x11}}}}}}, 0x0) 12:39:13 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='cpuacct.usage_sys\x00', 0x275a, 0x0) fallocate(r1, 0x10, 0x30000000000, 0x10fffc) 12:39:13 executing program 0: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000000f600000800000007000000402c000000000000090000070000002005740000000000008d8a0000000000000000000035861c007bfe68a617059a30b3010000000400000057c4c99301f9646c"], 0x61) 12:39:13 executing program 2: r0 = socket$inet6(0xa, 0x40000000000001, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0xc0, &(0x7f00000001c0)={@local, @empty=[0x0, 0x4888, 0x0, 0x0, 0x0, 0x1400000000000000], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0xf0ffffffffffff, 0x0, 0x0, 0x6, 0x0, @local={0xac, 0x13, 0xffffffffffffffff}, @multicast1}, @tcp={{0x0, 0x4e20, 0x42424242, 0x42424242, 0x0, 0x0, 0x5, 0x11}}}}}}, 0x0) 12:39:13 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000001c0)=ANY=[@ANYBLOB="050000000000000020000040050000a90000000000fae9fff7ff00000000000001000000000000002560b7adff"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)={0x1, 0x0, [{0x485, 0x1000000000000, 0x1000005}]}) 12:39:13 executing program 5: r0 = creat(&(0x7f00000000c0)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200000000000013, &(0x7f0000000080)=0x1, 0x4) connect$inet6(r1, &(0x7f0000000100), 0x1c) r2 = dup2(r1, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000180)=[@window={0x3, 0x0, 0x7f}, @sack_perm], 0x20000000000000d0) write$P9_RREADLINK(r2, 0x0, 0x0) 12:39:13 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='cpuacct.usage_sys\x00', 0x275a, 0x0) fallocate(r1, 0x10, 0x10000000000000, 0x10fffc) 12:39:13 executing program 0: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000000f600000800000007000000402c0000000000000900000700000020057a0000000000008d8a0000000000000000000035861c007bfe68a617059a30b3010000000400000057c4c99301f9646c"], 0x61) 12:39:14 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000180)=""/11, 0xa) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet6(0xa, 0x2, 0x201) ioctl$TCGETA(r0, 0x5405, 0x0) 12:39:14 executing program 2: r0 = socket$inet6(0xa, 0x40000000000001, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0xc0, &(0x7f00000001c0)={@local, @empty=[0x0, 0x4888, 0x0, 0x0, 0x0, 0x1400000000000000], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x100000000000000, 0x0, 0x0, 0x6, 0x0, @local={0xac, 0x13, 0xffffffffffffffff}, @multicast1}, @tcp={{0x0, 0x4e20, 0x42424242, 0x42424242, 0x0, 0x0, 0x5, 0x11}}}}}}, 0x0) 12:39:14 executing program 0: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000000f600000800000007000000402c000000000000090000070000002005000300000000008d8a0000000000000000000035861c007bfe68a617059a30b3010000000400000057c4c99301f9646c"], 0x61) 12:39:14 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='cpuacct.usage_sys\x00', 0x275a, 0x0) fallocate(r1, 0x10, 0x80000000000000, 0x10fffc) 12:39:14 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000001c0)=ANY=[@ANYBLOB="050000000000000020000040050000a90000000000fae9fff7ff00000000000001000000000000002560b7adff"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)={0x1, 0x0, [{0x485, 0x8000a0ffffffff, 0x1000005}]}) 12:39:14 executing program 0: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000000f600000800000007000000402c000000000000090000070000002005000500000000008d8a0000000000000000000035861c007bfe68a617059a30b3010000000400000057c4c99301f9646c"], 0x61) 12:39:14 executing program 2: r0 = socket$inet6(0xa, 0x40000000000001, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0xc0, &(0x7f00000001c0)={@local, @empty=[0x0, 0x4888, 0x0, 0x0, 0x0, 0x1400000000000000], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x200000000000000, 0x0, 0x0, 0x6, 0x0, @local={0xac, 0x13, 0xffffffffffffffff}, @multicast1}, @tcp={{0x0, 0x4e20, 0x42424242, 0x42424242, 0x0, 0x0, 0x5, 0x11}}}}}}, 0x0) 12:39:14 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000480)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x2000021c) clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sendto$unix(r1, 0x0, 0x0, 0x80020003ffc, &(0x7f0000000200)=@file={0x0, './file0\x00'}, 0x6e) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r1, 0x0, 0x48b, 0x0, 0x0) 12:39:14 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000001c0)=ANY=[@ANYBLOB="050000000000000020000040050000a90000000000fae9fff7ff00000000000001000000000000002560b7adff"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)={0x1, 0x0, [{0x485, 0x80ffff00000000, 0x1000005}]}) 12:39:14 executing program 5: clone(0x8000100000203, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f0000000400)='./file0\x00', 0x1042, 0x0) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000540)=""/11, 0x757) execve(&(0x7f00000002c0)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000200)) r1 = creat(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x10d) r2 = dup2(r0, r1) open$dir(&(0x7f00000001c0)='./file0\x00', 0x841, 0x0) clone(0x3102001ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000040)='./file1\x00', 0x0, 0x0) ioctl$FS_IOC_RESVSP(r2, 0x40305828, 0x0) 12:39:14 executing program 2: r0 = socket$inet6(0xa, 0x40000000000001, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0xc0, &(0x7f00000001c0)={@local, @empty=[0x0, 0x4888, 0x0, 0x0, 0x0, 0x1400000000000000], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x300000000000000, 0x0, 0x0, 0x6, 0x0, @local={0xac, 0x13, 0xffffffffffffffff}, @multicast1}, @tcp={{0x0, 0x4e20, 0x42424242, 0x42424242, 0x0, 0x0, 0x5, 0x11}}}}}}, 0x0) 12:39:14 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='cpuacct.usage_sys\x00', 0x275a, 0x0) fallocate(r1, 0x10, 0x8000a0ffffffff, 0x10fffc) 12:39:14 executing program 0: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000000f600000800000007000000402c000000000000090000070000002005000600000000008d8a0000000000000000000035861c007bfe68a617059a30b3010000000400000057c4c99301f9646c"], 0x61) 12:39:14 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000001c0)=ANY=[@ANYBLOB="050000000000000020000040050000a90000000000fae9fff7ff00000000000001000000000000002560b7adff"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)={0x1, 0x0, [{0x485, 0x100000000000000, 0x1000005}]}) 12:39:14 executing program 3: r0 = syz_open_dev$vivid(&(0x7f0000000040)='/dev/video#\x00', 0x1, 0x2) ioctl$VIDIOC_S_AUDOUT(r0, 0x40345632, &(0x7f0000000080)={0x0, "e79cd9251df4ccdc33a104a13dfee8b073b2debec1aace460ce789e8c6ed6c9a"}) 12:39:14 executing program 0: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000000f600000800000007000000402c000000000000090000070000002005000700000000008d8a0000000000000000000035861c007bfe68a617059a30b3010000000400000057c4c99301f9646c"], 0x61) 12:39:14 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000001c0)=ANY=[@ANYBLOB="050000000000000020000040050000a90000000000fae9fff7ff00000000000001000000000000002560b7adff"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)={0x1, 0x0, [{0x485, 0x200000000000000, 0x1000005}]}) 12:39:14 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='cpuacct.usage_sys\x00', 0x275a, 0x0) fallocate(r1, 0x10, 0x100000000000000, 0x10fffc) 12:39:14 executing program 2: r0 = socket$inet6(0xa, 0x40000000000001, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0xc0, &(0x7f00000001c0)={@local, @empty=[0x0, 0x4888, 0x0, 0x0, 0x0, 0x1400000000000000], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x600000000000000, 0x0, 0x0, 0x6, 0x0, @local={0xac, 0x13, 0xffffffffffffffff}, @multicast1}, @tcp={{0x0, 0x4e20, 0x42424242, 0x42424242, 0x0, 0x0, 0x5, 0x11}}}}}}, 0x0) 12:39:14 executing program 3: setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000140)='tls\x00', 0x4) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) write$apparmor_exec(0xffffffffffffffff, &(0x7f0000000100)={'stack ', '/dev/full\x00'}, 0x10) clone(0x1a02100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$sock_SIOCADDDLCI(r0, 0x8980, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, 0x0, &(0x7f0000000080)) 12:39:15 executing program 0: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000000f600000800000007000000402c000000000000090000070000002005000a00000000008d8a0000000000000000000035861c007bfe68a617059a30b3010000000400000057c4c99301f9646c"], 0x61) 12:39:15 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) r1 = dup2(r0, r0) ioctl$EVIOCREVOKE(r0, 0x40044591, 0x0) ioctl$BLKIOOPT(r1, 0x1279, 0x0) 12:39:15 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='cpuacct.usage_sys\x00', 0x275a, 0x0) fallocate(r1, 0x10, 0x200000000000000, 0x10fffc) 12:39:15 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000001c0)=ANY=[@ANYBLOB="050000000000000020000040050000a90000000000fae9fff7ff00000000000001000000000000002560b7adff"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)={0x1, 0x0, [{0x485, 0x300000000000000, 0x1000005}]}) 12:39:15 executing program 2: r0 = socket$inet6(0xa, 0x40000000000001, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0xc0, &(0x7f00000001c0)={@local, @empty=[0x0, 0x4888, 0x0, 0x0, 0x0, 0x1400000000000000], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x700000000000000, 0x0, 0x0, 0x6, 0x0, @local={0xac, 0x13, 0xffffffffffffffff}, @multicast1}, @tcp={{0x0, 0x4e20, 0x42424242, 0x42424242, 0x0, 0x0, 0x5, 0x11}}}}}}, 0x0) 12:39:15 executing program 0: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000000f600000800000007000000402c000000000000090000070000002005002000000000008d8a0000000000000000000035861c007bfe68a617059a30b3010000000400000057c4c99301f9646c"], 0x61) 12:39:15 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='cpuacct.usage_sys\x00', 0x275a, 0x0) fallocate(r1, 0x10, 0x400000000000000, 0x10fffc) 12:39:15 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000001c0)=ANY=[@ANYBLOB="050000000000000020000040050000a90000000000fae9fff7ff00000000000001000000000000002560b7adff"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)={0x1, 0x0, [{0x485, 0x400000000000000, 0x1000005}]}) 12:39:15 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f00000000c0)=""/88, 0x58) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000200)) clone(0x3102001ff4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet6(0xa, 0x1, 0x296) ioctl$VT_RELDISP(r0, 0x5605) 12:39:15 executing program 2: r0 = socket$inet6(0xa, 0x40000000000001, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0xc0, &(0x7f00000001c0)={@local, @empty=[0x0, 0x4888, 0x0, 0x0, 0x0, 0x1400000000000000], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x800000000000000, 0x0, 0x0, 0x6, 0x0, @local={0xac, 0x13, 0xffffffffffffffff}, @multicast1}, @tcp={{0x0, 0x4e20, 0x42424242, 0x42424242, 0x0, 0x0, 0x5, 0x11}}}}}}, 0x0) 12:39:15 executing program 5: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000400)='/dev/hwrng\x00', 0x0, 0x0) close(r0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000240)=""/11, 0xb) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000000c0)) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair(0x0, 0x0, 0x0, 0x0) ioctl$TIOCGSERIAL(r1, 0x541e, 0x0) 12:39:15 executing program 0: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000000f600000800000007000000402c000000000000090000070000002005003f00000000008d8a0000000000000000000035861c007bfe68a617059a30b3010000000400000057c4c99301f9646c"], 0x61) 12:39:15 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='cpuacct.usage_sys\x00', 0x275a, 0x0) fallocate(r1, 0x10, 0x500000000000000, 0x10fffc) 12:39:15 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCSIFNETMASK(r0, 0x891c, &(0x7f0000000080)={'lo\x00', {0x2, 0x0, @remote}}) 12:39:15 executing program 2: r0 = socket$inet6(0xa, 0x40000000000001, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0xc0, &(0x7f00000001c0)={@local, @empty=[0x0, 0x4888, 0x0, 0x0, 0x0, 0x1400000000000000], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x806000000000000, 0x0, 0x0, 0x6, 0x0, @local={0xac, 0x13, 0xffffffffffffffff}, @multicast1}, @tcp={{0x0, 0x4e20, 0x42424242, 0x42424242, 0x0, 0x0, 0x5, 0x11}}}}}}, 0x0) 12:39:15 executing program 2: r0 = socket$inet6(0xa, 0x40000000000001, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0xc0, &(0x7f00000001c0)={@local, @empty=[0x0, 0x4888, 0x0, 0x0, 0x0, 0x1400000000000000], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0xb00000000000000, 0x0, 0x0, 0x6, 0x0, @local={0xac, 0x13, 0xffffffffffffffff}, @multicast1}, @tcp={{0x0, 0x4e20, 0x42424242, 0x42424242, 0x0, 0x0, 0x5, 0x11}}}}}}, 0x0) 12:39:15 executing program 0: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000000f600000800000007000000402c000000000000090000070000002005004000000000008d8a0000000000000000000035861c007bfe68a617059a30b3010000000400000057c4c99301f9646c"], 0x61) 12:39:15 executing program 3: 12:39:15 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000001c0)=ANY=[@ANYBLOB="050000000000000020000040050000a90000000000fae9fff7ff00000000000001000000000000002560b7adff"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)={0x1, 0x0, [{0x485, 0x500000000000000, 0x1000005}]}) 12:39:15 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='cpuacct.usage_sys\x00', 0x275a, 0x0) fallocate(r1, 0x10, 0x600000000000000, 0x10fffc) 12:39:15 executing program 5: 12:39:15 executing program 3: 12:39:15 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='cpuacct.usage_sys\x00', 0x275a, 0x0) fallocate(r1, 0x10, 0x700000000000000, 0x10fffc) 12:39:15 executing program 0: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000000f600000800000007000000402c000000000000090000070000002005004800000000008d8a0000000000000000000035861c007bfe68a617059a30b3010000000400000057c4c99301f9646c"], 0x61) 12:39:15 executing program 2: r0 = socket$inet6(0xa, 0x40000000000001, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0xc0, &(0x7f00000001c0)={@local, @empty=[0x0, 0x4888, 0x0, 0x0, 0x0, 0x1400000000000000], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0xd00000000000000, 0x0, 0x0, 0x6, 0x0, @local={0xac, 0x13, 0xffffffffffffffff}, @multicast1}, @tcp={{0x0, 0x4e20, 0x42424242, 0x42424242, 0x0, 0x0, 0x5, 0x11}}}}}}, 0x0) 12:39:16 executing program 5: 12:39:16 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000001c0)=ANY=[@ANYBLOB="050000000000000020000040050000a90000000000fae9fff7ff00000000000001000000000000002560b7adff"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)={0x1, 0x0, [{0x485, 0x600000000000000, 0x1000005}]}) 12:39:16 executing program 5: 12:39:16 executing program 3: 12:39:16 executing program 0: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000000f600000800000007000000402c000000000000090000070000002005004c00000000008d8a0000000000000000000035861c007bfe68a617059a30b3010000000400000057c4c99301f9646c"], 0x61) 12:39:16 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='cpuacct.usage_sys\x00', 0x275a, 0x0) fallocate(r1, 0x10, 0x800000000000000, 0x10fffc) 12:39:16 executing program 2: r0 = socket$inet6(0xa, 0x40000000000001, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0xc0, &(0x7f00000001c0)={@local, @empty=[0x0, 0x4888, 0x0, 0x0, 0x0, 0x1400000000000000], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x1100000000000000, 0x0, 0x0, 0x6, 0x0, @local={0xac, 0x13, 0xffffffffffffffff}, @multicast1}, @tcp={{0x0, 0x4e20, 0x42424242, 0x42424242, 0x0, 0x0, 0x5, 0x11}}}}}}, 0x0) 12:39:16 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000001c0)=ANY=[@ANYBLOB="050000000000000020000040050000a90000000000fae9fff7ff00000000000001000000000000002560b7adff"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)={0x1, 0x0, [{0x485, 0x700000000000000, 0x1000005}]}) 12:39:16 executing program 3: 12:39:16 executing program 0: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000000f600000800000007000000402c000000000000090000070000002005006000000000008d8a0000000000000000000035861c007bfe68a617059a30b3010000000400000057c4c99301f9646c"], 0x61) 12:39:16 executing program 5: 12:39:16 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='cpuacct.usage_sys\x00', 0x275a, 0x0) fallocate(r1, 0x10, 0xc00000000000000, 0x10fffc) 12:39:16 executing program 2: r0 = socket$inet6(0xa, 0x40000000000001, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0xc0, &(0x7f00000001c0)={@local, @empty=[0x0, 0x4888, 0x0, 0x0, 0x0, 0x1400000000000000], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x1400000000000000, 0x0, 0x0, 0x6, 0x0, @local={0xac, 0x13, 0xffffffffffffffff}, @multicast1}, @tcp={{0x0, 0x4e20, 0x42424242, 0x42424242, 0x0, 0x0, 0x5, 0x11}}}}}}, 0x0) [ 641.739304][ T581] sel_write_load: 12 callbacks suppressed [ 641.739311][ T581] SELinux: failed to load policy 12:39:16 executing program 3: 12:39:16 executing program 5: 12:39:16 executing program 0: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000000f600000800000007000000402c000000000000090000070000002005006800000000008d8a0000000000000000000035861c007bfe68a617059a30b3010000000400000057c4c99301f9646c"], 0x61) 12:39:16 executing program 5: 12:39:16 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000001c0)=ANY=[@ANYBLOB="050000000000000020000040050000a90000000000fae9fff7ff00000000000001000000000000002560b7adff"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)={0x1, 0x0, [{0x485, 0x800000000000000, 0x1000005}]}) [ 641.930009][ T596] SELinux: failed to load policy 12:39:16 executing program 3: 12:39:16 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='cpuacct.usage_sys\x00', 0x275a, 0x0) fallocate(r1, 0x10, 0xd00000000000000, 0x10fffc) 12:39:16 executing program 2: r0 = socket$inet6(0xa, 0x40000000000001, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0xc0, &(0x7f00000001c0)={@local, @empty=[0x0, 0x4888, 0x0, 0x0, 0x0, 0x1400000000000000], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x2800000000000000, 0x0, 0x0, 0x6, 0x0, @local={0xac, 0x13, 0xffffffffffffffff}, @multicast1}, @tcp={{0x0, 0x4e20, 0x42424242, 0x42424242, 0x0, 0x0, 0x5, 0x11}}}}}}, 0x0) 12:39:16 executing program 0: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000000f600000800000007000000402c000000000000090000070000002005006c00000000008d8a0000000000000000000035861c007bfe68a617059a30b3010000000400000057c4c99301f9646c"], 0x61) 12:39:16 executing program 3: 12:39:16 executing program 5: 12:39:16 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='cpuacct.usage_sys\x00', 0x275a, 0x0) fallocate(r1, 0x10, 0xe01000000000000, 0x10fffc) 12:39:16 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000001c0)=ANY=[@ANYBLOB="050000000000000020000040050000a90000000000fae9fff7ff00000000000001000000000000002560b7adff"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)={0x1, 0x0, [{0x485, 0x4000000000000000, 0x1000005}]}) 12:39:17 executing program 2: r0 = socket$inet6(0xa, 0x40000000000001, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0xc0, &(0x7f00000001c0)={@local, @empty=[0x0, 0x4888, 0x0, 0x0, 0x0, 0x1400000000000000], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x4000000000000000, 0x0, 0x0, 0x6, 0x0, @local={0xac, 0x13, 0xffffffffffffffff}, @multicast1}, @tcp={{0x0, 0x4e20, 0x42424242, 0x42424242, 0x0, 0x0, 0x5, 0x11}}}}}}, 0x0) 12:39:17 executing program 3: [ 642.269768][ T621] SELinux: failed to load policy 12:39:17 executing program 5: 12:39:17 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='cpuacct.usage_sys\x00', 0x275a, 0x0) fallocate(r1, 0x10, 0xf01000000000000, 0x10fffc) 12:39:17 executing program 0: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000000f600000800000007000000402c000000000000090000070000002005007400000000008d8a0000000000000000000035861c007bfe68a617059a30b3010000000400000057c4c99301f9646c"], 0x61) 12:39:17 executing program 3: 12:39:17 executing program 5: 12:39:17 executing program 2: r0 = socket$inet6(0xa, 0x40000000000001, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0xc0, &(0x7f00000001c0)={@local, @empty=[0x0, 0x4888, 0x0, 0x0, 0x0, 0x1400000000000000], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x4305000000000000, 0x0, 0x0, 0x6, 0x0, @local={0xac, 0x13, 0xffffffffffffffff}, @multicast1}, @tcp={{0x0, 0x4e20, 0x42424242, 0x42424242, 0x0, 0x0, 0x5, 0x11}}}}}}, 0x0) 12:39:17 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000001c0)=ANY=[@ANYBLOB="050000000000000020000040050000a90000000000fae9fff7ff00000000000001000000000000002560b7adff"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)={0x1, 0x0, [{0x485, 0x89ae084000000000, 0x1000005}]}) [ 642.526848][ T643] SELinux: failed to load policy 12:39:17 executing program 0: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000000f600000800000007000000402c000000000000090000070000002005007a00000000008d8a0000000000000000000035861c007bfe68a617059a30b3010000000400000057c4c99301f9646c"], 0x61) 12:39:17 executing program 3: 12:39:17 executing program 5: 12:39:17 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='cpuacct.usage_sys\x00', 0x275a, 0x0) fallocate(r1, 0x10, 0x1001000000000000, 0x10fffc) 12:39:17 executing program 2: r0 = socket$inet6(0xa, 0x40000000000001, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0xc0, &(0x7f00000001c0)={@local, @empty=[0x0, 0x4888, 0x0, 0x0, 0x0, 0x1400000000000000], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x800e000000000000, 0x0, 0x0, 0x6, 0x0, @local={0xac, 0x13, 0xffffffffffffffff}, @multicast1}, @tcp={{0x0, 0x4e20, 0x42424242, 0x42424242, 0x0, 0x0, 0x5, 0x11}}}}}}, 0x0) [ 642.731685][ T661] SELinux: failed to load policy 12:39:17 executing program 3: 12:39:17 executing program 5: 12:39:17 executing program 0: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000000f600000800000007000000402c000000000000090000070000002005000020000000008d8a0000000000000000000035861c007bfe68a617059a30b3010000000400000057c4c99301f9646c"], 0x61) 12:39:17 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000001c0)=ANY=[@ANYBLOB="050000000000000020000040050000a90000000000fae9fff7ff00000000000001000000000000002560b7adff"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)={0x1, 0x0, [{0x485, 0xfdfdffff00000000, 0x1000005}]}) 12:39:17 executing program 3: 12:39:17 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='cpuacct.usage_sys\x00', 0x275a, 0x0) fallocate(r1, 0x10, 0x1200000000000000, 0x10fffc) 12:39:17 executing program 5: [ 642.996413][ T679] SELinux: failed to load policy 12:39:17 executing program 2: r0 = socket$inet6(0xa, 0x40000000000001, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0xc0, &(0x7f00000001c0)={@local, @empty=[0x0, 0x4888, 0x0, 0x0, 0x0, 0x1400000000000000], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x8035000000000000, 0x0, 0x0, 0x6, 0x0, @local={0xac, 0x13, 0xffffffffffffffff}, @multicast1}, @tcp={{0x0, 0x4e20, 0x42424242, 0x42424242, 0x0, 0x0, 0x5, 0x11}}}}}}, 0x0) 12:39:17 executing program 3: 12:39:17 executing program 0: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000000f600000800000007000000402c000000000000090000070000002005000000010000008d8a0000000000000000000035861c007bfe68a617059a30b3010000000400000057c4c99301f9646c"], 0x61) 12:39:17 executing program 5: 12:39:17 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000001c0)=ANY=[@ANYBLOB="050000000000000020000040050000a90000000000fae9fff7ff00000000000001000000000000002560b7adff"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)={0x1, 0x0, [{0x485, 0xff00000000000000, 0x1000005}]}) 12:39:17 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='cpuacct.usage_sys\x00', 0x275a, 0x0) fallocate(r1, 0x10, 0x3f00000000000000, 0x10fffc) 12:39:18 executing program 3: 12:39:18 executing program 2: r0 = socket$inet6(0xa, 0x40000000000001, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0xc0, &(0x7f00000001c0)={@local, @empty=[0x0, 0x4888, 0x0, 0x0, 0x0, 0x1400000000000000], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x8100000000000000, 0x0, 0x0, 0x6, 0x0, @local={0xac, 0x13, 0xffffffffffffffff}, @multicast1}, @tcp={{0x0, 0x4e20, 0x42424242, 0x42424242, 0x0, 0x0, 0x5, 0x11}}}}}}, 0x0) [ 643.263001][ T701] SELinux: unknown common  [ 643.308206][ T701] SELinux: failed to load policy 12:39:18 executing program 3: 12:39:18 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='cpuacct.usage_sys\x00', 0x275a, 0x0) fallocate(r1, 0x10, 0x4000000000000000, 0x10fffc) 12:39:18 executing program 5: 12:39:18 executing program 0: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000000f600000800000007000000402c000000000000090000070000002005000000020000008d8a0000000000000000000035861c007bfe68a617059a30b3010000000400000057c4c99301f9646c"], 0x61) 12:39:18 executing program 2: r0 = socket$inet6(0xa, 0x40000000000001, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0xc0, &(0x7f00000001c0)={@local, @empty=[0x0, 0x4888, 0x0, 0x0, 0x0, 0x1400000000000000], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x86ddffff00000000, 0x0, 0x0, 0x6, 0x0, @local={0xac, 0x13, 0xffffffffffffffff}, @multicast1}, @tcp={{0x0, 0x4e20, 0x42424242, 0x42424242, 0x0, 0x0, 0x5, 0x11}}}}}}, 0x0) 12:39:18 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000001c0)=ANY=[@ANYBLOB="050000000000000020000040050000a90000000000fae9fff7ff00000000000001000000000000002560b7adff"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)={0x1, 0x0, [{0x485, 0xffffffffa0008000, 0x1000005}]}) 12:39:18 executing program 3: [ 643.556022][ T723] SELinux: unknown common š [ 643.561078][ T723] SELinux: failed to load policy 12:39:18 executing program 5: 12:39:18 executing program 3: 12:39:18 executing program 0: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000000f600000800000007000000402c000000000000090000070000002005000000030000008d8a0000000000000000000035861c007bfe68a617059a30b3010000000400000057c4c99301f9646c"], 0x61) 12:39:18 executing program 5: 12:39:18 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='cpuacct.usage_sys\x00', 0x275a, 0x0) fallocate(r1, 0x10, 0x8000000000000000, 0x10fffc) 12:39:18 executing program 2: r0 = socket$inet6(0xa, 0x40000000000001, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0xc0, &(0x7f00000001c0)={@local, @empty=[0x0, 0x4888, 0x0, 0x0, 0x0, 0x1400000000000000], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x8847000000000000, 0x0, 0x0, 0x6, 0x0, @local={0xac, 0x13, 0xffffffffffffffff}, @multicast1}, @tcp={{0x0, 0x4e20, 0x42424242, 0x42424242, 0x0, 0x0, 0x5, 0x11}}}}}}, 0x0) [ 643.758992][ T742] SELinux: unknown common š0 12:39:18 executing program 3: [ 643.789340][ T742] SELinux: failed to load policy 12:39:18 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000001c0)=ANY=[@ANYBLOB="050000000000000020000040050000a90000000000fae9fff7ff00000000000001000000000000002560b7adff"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)={0x1, 0x0, [{0x485, 0x0, 0x1000002}]}) 12:39:18 executing program 5: 12:39:18 executing program 0: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000000f600000800000007000000402c000000000000090000070000002005000000040000008d8a0000000000000000000035861c007bfe68a617059a30b3010000000400000057c4c99301f9646c"], 0x61) 12:39:18 executing program 3: 12:39:18 executing program 2: r0 = socket$inet6(0xa, 0x40000000000001, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0xc0, &(0x7f00000001c0)={@local, @empty=[0x0, 0x4888, 0x0, 0x0, 0x0, 0x1400000000000000], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x8848000000000000, 0x0, 0x0, 0x6, 0x0, @local={0xac, 0x13, 0xffffffffffffffff}, @multicast1}, @tcp={{0x0, 0x4e20, 0x42424242, 0x42424242, 0x0, 0x0, 0x5, 0x11}}}}}}, 0x0) [ 644.035343][ T762] SELinux: unknown common š0³ 12:39:18 executing program 5: 12:39:18 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000001c0)=ANY=[@ANYBLOB="050000000000000020000040050000a90000000000fae9fff7ff00000000000001000000000000002560b7adff"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)={0x1, 0x0, [{0x485, 0x0, 0x1000003}]}) [ 644.074399][ T762] SELinux: failed to load policy 12:39:18 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='cpuacct.usage_sys\x00', 0x275a, 0x0) fallocate(r1, 0x10, 0xf4ffffff00000000, 0x10fffc) 12:39:18 executing program 0: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000000f600000800000007000000402c000000000000090000070000002005000000050000008d8a0000000000000000000035861c007bfe68a617059a30b3010000000400000057c4c99301f9646c"], 0x61) 12:39:18 executing program 3: 12:39:19 executing program 2: r0 = socket$inet6(0xa, 0x40000000000001, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0xc0, &(0x7f00000001c0)={@local, @empty=[0x0, 0x4888, 0x0, 0x0, 0x0, 0x1400000000000000], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x8864000000000000, 0x0, 0x0, 0x6, 0x0, @local={0xac, 0x13, 0xffffffffffffffff}, @multicast1}, @tcp={{0x0, 0x4e20, 0x42424242, 0x42424242, 0x0, 0x0, 0x5, 0x11}}}}}}, 0x0) 12:39:19 executing program 5: [ 644.293035][ T787] SELinux: unknown common š0³ 12:39:19 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='cpuacct.usage_sys\x00', 0x275a, 0x0) fallocate(r1, 0x10, 0xfcff100000000000, 0x10fffc) 12:39:19 executing program 3: 12:39:19 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000001c0)=ANY=[@ANYBLOB="050000000000000020000040050000a90000000000fae9fff7ff00000000000001000000000000002560b7adff"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)={0x1, 0x0, [{0x485, 0x0, 0x1000006}]}) 12:39:19 executing program 0: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000000f600000800000007000000402c000000000000090000070000002005000000060000008d8a0000000000000000000035861c007bfe68a617059a30b3010000000400000057c4c99301f9646c"], 0x61) 12:39:19 executing program 2: r0 = socket$inet6(0xa, 0x40000000000001, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0xc0, &(0x7f00000001c0)={@local, @empty=[0x0, 0x4888, 0x0, 0x0, 0x0, 0x1400000000000000], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x88a8ffff00000000, 0x0, 0x0, 0x6, 0x0, @local={0xac, 0x13, 0xffffffffffffffff}, @multicast1}, @tcp={{0x0, 0x4e20, 0x42424242, 0x42424242, 0x0, 0x0, 0x5, 0x11}}}}}}, 0x0) 12:39:19 executing program 5: [ 644.525171][ T805] SELinux: unknown common š0³ 12:39:19 executing program 3: 12:39:19 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='cpuacct.usage_sys\x00', 0x275a, 0x0) fallocate(r1, 0x10, 0xfeffffff00000000, 0x10fffc) 12:39:19 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000001c0)=ANY=[@ANYBLOB="050000000000000020000040050000a90000000000fae9fff7ff00000000000001000000000000002560b7adff"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)={0x1, 0x0, [{0x485, 0x0, 0x1000007}]}) 12:39:19 executing program 0: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000000f600000800000007000000402c000000000000090000070000002005000000070000008d8a0000000000000000000035861c007bfe68a617059a30b3010000000400000057c4c99301f9646c"], 0x61) 12:39:19 executing program 2: r0 = socket$inet6(0xa, 0x40000000000001, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0xc0, &(0x7f00000001c0)={@local, @empty=[0x0, 0x4888, 0x0, 0x0, 0x0, 0x1400000000000000], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x88caffff00000000, 0x0, 0x0, 0x6, 0x0, @local={0xac, 0x13, 0xffffffffffffffff}, @multicast1}, @tcp={{0x0, 0x4e20, 0x42424242, 0x42424242, 0x0, 0x0, 0x5, 0x11}}}}}}, 0x0) 12:39:19 executing program 5: 12:39:19 executing program 3: [ 644.790031][ T825] SELinux: unknown common š0³ 12:39:19 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='cpuacct.usage_sys\x00', 0x275a, 0x0) fallocate(r1, 0x10, 0xff01000000000000, 0x10fffc) 12:39:19 executing program 5: 12:39:19 executing program 0: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000000f600000800000007000000402c0000000000000900000700000020050000000a0000008d8a0000000000000000000035861c007bfe68a617059a30b3010000000400000057c4c99301f9646c"], 0x61) 12:39:19 executing program 3: 12:39:19 executing program 2: r0 = socket$inet6(0xa, 0x40000000000001, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0xc0, &(0x7f00000001c0)={@local, @empty=[0x0, 0x4888, 0x0, 0x0, 0x0, 0x1400000000000000], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x8906000000000000, 0x0, 0x0, 0x6, 0x0, @local={0xac, 0x13, 0xffffffffffffffff}, @multicast1}, @tcp={{0x0, 0x4e20, 0x42424242, 0x42424242, 0x0, 0x0, 0x5, 0x11}}}}}}, 0x0) 12:39:19 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000001c0)=ANY=[@ANYBLOB="050000000000000020000040050000a90000000000fae9fff7ff00000000000001000000000000002560b7adff"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)={0x1, 0x0, [{0x485, 0x0, 0x1000008}]}) [ 645.041092][ T845] SELinux: unknown common š0³ 12:39:19 executing program 5: 12:39:19 executing program 3: 12:39:19 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='cpuacct.usage_sys\x00', 0x275a, 0x0) fallocate(r1, 0x10, 0xff0f000000000000, 0x10fffc) 12:39:19 executing program 0: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000000f600000800000007000000402c000000000000090000070000002005000000200000008d8a0000000000000000000035861c007bfe68a617059a30b3010000000400000057c4c99301f9646c"], 0x61) 12:39:19 executing program 2: r0 = socket$inet6(0xa, 0x40000000000001, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0xc0, &(0x7f00000001c0)={@local, @empty=[0x0, 0x4888, 0x0, 0x0, 0x0, 0x1400000000000000], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0xb200000000000000, 0x0, 0x0, 0x6, 0x0, @local={0xac, 0x13, 0xffffffffffffffff}, @multicast1}, @tcp={{0x0, 0x4e20, 0x42424242, 0x42424242, 0x0, 0x0, 0x5, 0x11}}}}}}, 0x0) 12:39:19 executing program 5: 12:39:20 executing program 0: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000000f600000800000007000000402c0000000000000900000700000020050000003f0000008d8a0000000000000000000035861c007bfe68a617059a30b3010000000400000057c4c99301f9646c"], 0x61) 12:39:20 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='cpuacct.usage_sys\x00', 0x275a, 0x0) fallocate(r1, 0x10, 0xffef100000000000, 0x10fffc) 12:39:20 executing program 3: 12:39:20 executing program 5: 12:39:20 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000001c0)=ANY=[@ANYBLOB="050000000000000020000040050000a90000000000fae9fff7ff00000000000001000000000000002560b7adff"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)={0x1, 0x0, [{0x485, 0x0, 0x1000010}]}) 12:39:20 executing program 2: r0 = socket$inet6(0xa, 0x40000000000001, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0xc0, &(0x7f00000001c0)={@local, @empty=[0x0, 0x4888, 0x0, 0x0, 0x0, 0x1400000000000000], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0xffffffffa0008000, 0x0, 0x0, 0x6, 0x0, @local={0xac, 0x13, 0xffffffffffffffff}, @multicast1}, @tcp={{0x0, 0x4e20, 0x42424242, 0x42424242, 0x0, 0x0, 0x5, 0x11}}}}}}, 0x0) 12:39:20 executing program 0: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000000f600000800000007000000402c000000000000090000070000002005000000400000008d8a0000000000000000000035861c007bfe68a617059a30b3010000000400000057c4c99301f9646c"], 0x61) 12:39:20 executing program 3: 12:39:20 executing program 5: 12:39:20 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='cpuacct.usage_sys\x00', 0x275a, 0x0) fallocate(r1, 0x10, 0xffffff7f00000000, 0x10fffc) 12:39:20 executing program 0: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000000f600000800000007000000402c000000000000090000070000002005000000480000008d8a0000000000000000000035861c007bfe68a617059a30b3010000000400000057c4c99301f9646c"], 0x61) 12:39:20 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000001c0)=ANY=[@ANYBLOB="050000000000000020000040050000a90000000000fae9fff7ff00000000000001000000000000002560b7adff"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)={0x1, 0x0, [{0x485, 0x0, 0x1000015}]}) 12:39:20 executing program 3: 12:39:20 executing program 5: 12:39:20 executing program 2: r0 = socket$inet6(0xa, 0x40000000000001, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0xc0, &(0x7f00000001c0)={@local, @empty=[0x0, 0x4888, 0x0, 0x0, 0x0, 0x1400000000000000], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0xfffffffffffff000, 0x0, 0x0, 0x6, 0x0, @local={0xac, 0x13, 0xffffffffffffffff}, @multicast1}, @tcp={{0x0, 0x4e20, 0x42424242, 0x42424242, 0x0, 0x0, 0x5, 0x11}}}}}}, 0x0) 12:39:20 executing program 3: 12:39:20 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='cpuacct.usage_sys\x00', 0x275a, 0x0) fallocate(r1, 0x10, 0xffffffff00000000, 0x10fffc) 12:39:20 executing program 5: 12:39:20 executing program 0: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000000f600000800000007000000402c0000000000000900000700000020050000004c0000008d8a0000000000000000000035861c007bfe68a617059a30b3010000000400000057c4c99301f9646c"], 0x61) 12:39:20 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000001c0)=ANY=[@ANYBLOB="050000000000000020000040050000a90000000000fae9fff7ff00000000000001000000000000002560b7adff"]) r3 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r4 = syz_open_dev$mouse(&(0x7f0000000140)='/dev/input/mouse#\x00', 0x1, 0x40) ioctl$SIOCAX25DELFWD(r4, 0x89eb, &(0x7f0000000180)={@null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}}) ioctl$VHOST_SET_LOG_BASE(r3, 0x4008af04, &(0x7f0000000100)=&(0x7f00000000c0)) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)={0x1, 0x0, [{0x485, 0x0, 0x1000005}]}) 12:39:20 executing program 2: r0 = socket$inet6(0xa, 0x40000000000001, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0xc0, &(0x7f00000001c0)={@local, @empty=[0x0, 0x4888, 0x0, 0x0, 0x0, 0x1400000000000000], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x2, 0x0, 0x6, 0x0, @local={0xac, 0x13, 0xffffffffffffffff}, @multicast1}, @tcp={{0x0, 0x4e20, 0x42424242, 0x42424242, 0x0, 0x0, 0x5, 0x11}}}}}}, 0x0) 12:39:20 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='cpuacct.usage_sys\x00', 0x275a, 0x0) fallocate(r1, 0x10, 0xffffffffa0008000, 0x10fffc) 12:39:20 executing program 0: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000000f600000800000007000000402c000000000000090000070000002005000000600000008d8a0000000000000000000035861c007bfe68a617059a30b3010000000400000057c4c99301f9646c"], 0x61) 12:39:20 executing program 3: 12:39:20 executing program 5: 12:39:20 executing program 3: 12:39:20 executing program 0: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000000f600000800000007000000402c000000000000090000070000002005000000680000008d8a0000000000000000000035861c007bfe68a617059a30b3010000000400000057c4c99301f9646c"], 0x61) 12:39:20 executing program 5: r0 = syz_open_dev$vivid(&(0x7f00000000c0)='/dev/video#\x00', 0x0, 0x2) ioctl$VIDIOC_SUBDEV_S_DV_TIMINGS(r0, 0xc0845657, &(0x7f0000000100)={0x0, @reserved}) 12:39:21 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='cpuacct.usage_sys\x00', 0x275a, 0x0) fallocate(r1, 0x10, 0x0, 0x10f000) 12:39:21 executing program 2: r0 = socket$inet6(0xa, 0x40000000000001, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0xc0, &(0x7f00000001c0)={@local, @empty=[0x0, 0x4888, 0x0, 0x0, 0x0, 0x1400000000000000], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x3, 0x0, 0x6, 0x0, @local={0xac, 0x13, 0xffffffffffffffff}, @multicast1}, @tcp={{0x0, 0x4e20, 0x42424242, 0x42424242, 0x0, 0x0, 0x5, 0x11}}}}}}, 0x0) 12:39:21 executing program 3: r0 = syz_open_dev$ndb(&(0x7f0000000040)='/dev/nbd#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1000000000005, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0xffffffff00000004, 0x8001}) 12:39:21 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000001c0)=ANY=[@ANYBLOB="050000000000000020000040050000a90000000000fae9fff7ff00000000000001000000000000002560b7adff"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)={0x1, 0x0, [{0x485, 0x0, 0x1000005}]}) r3 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-control\x00', 0x100, 0x0) recvmmsg(r3, &(0x7f0000005e00)=[{{&(0x7f00000000c0)=@rc, 0x80, &(0x7f0000000140)=[{&(0x7f0000000200)=""/178, 0xb2}], 0x1, &(0x7f00000002c0)=""/85, 0x55}}, {{&(0x7f0000000340)=@alg, 0x80, &(0x7f0000000700)=[{&(0x7f00000003c0)=""/252, 0xfc}, {&(0x7f00000004c0)=""/229, 0xe5}, {&(0x7f0000000180)=""/32, 0x20}, {&(0x7f00000005c0)=""/158, 0x9e}, {&(0x7f0000000680)=""/92, 0x5c}], 0x5, &(0x7f0000000780)=""/17, 0x11}, 0x1f}, {{0x0, 0x0, &(0x7f0000000d00)=[{&(0x7f00000007c0)=""/213, 0xd5}, {&(0x7f00000008c0)=""/164, 0xa4}, {&(0x7f0000000980)=""/245, 0xf5}, {&(0x7f0000000a80)=""/226, 0xe2}, {&(0x7f0000000b80)=""/109, 0x6d}, {&(0x7f0000000c00)=""/247, 0xf7}], 0x6, &(0x7f0000000d80)=""/139, 0x8b}, 0x8}, {{&(0x7f0000000e40)=@nfc_llcp, 0x80, &(0x7f0000004240)=[{&(0x7f0000000ec0)=""/4096, 0x1000}, {&(0x7f0000001ec0)=""/130, 0x82}, {&(0x7f0000001f80)=""/4096, 0x1000}, {&(0x7f0000002f80)=""/89, 0x59}, {&(0x7f0000003000)=""/4096, 0x1000}, {&(0x7f0000004000)=""/232, 0xe8}, {&(0x7f0000004100)=""/24, 0x18}, {&(0x7f0000004140)=""/193, 0xc1}], 0x8, &(0x7f00000042c0)=""/9, 0x9}, 0x3}, {{&(0x7f0000004300)=@nfc, 0x80, &(0x7f0000005580)=[{&(0x7f0000004380)=""/128, 0x80}, {&(0x7f0000004400)=""/4096, 0x1000}, {&(0x7f0000005400)=""/139, 0x8b}, {&(0x7f00000054c0)=""/155, 0x9b}], 0x4}, 0x1}, {{&(0x7f00000055c0)=@generic, 0x80, &(0x7f00000058c0)=[{&(0x7f0000005640)=""/10, 0xa}, {&(0x7f0000005680)=""/65, 0x41}, {&(0x7f0000005700)=""/119, 0x77}, {&(0x7f0000005780)=""/177, 0xb1}, {&(0x7f0000005840)=""/112, 0x70}], 0x5, &(0x7f0000005940)=""/103, 0x67}, 0x6}, {{&(0x7f00000059c0)=@nfc, 0x80, &(0x7f0000005d40)=[{&(0x7f0000005a40)=""/182, 0xb6}, {&(0x7f0000005b00)=""/185, 0xb9}, {&(0x7f0000005bc0)=""/151, 0x97}, {&(0x7f0000005c80)=""/111, 0x6f}, {&(0x7f0000005d00)=""/6, 0x6}], 0x5, &(0x7f0000005dc0)=""/47, 0x2f}, 0x8}], 0x7, 0x2000, &(0x7f0000005fc0)={0x0, 0x1c9c380}) 12:39:21 executing program 5: 12:39:21 executing program 0: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000000f600000800000007000000402c0000000000000900000700000020050000006c0000008d8a0000000000000000000035861c007bfe68a617059a30b3010000000400000057c4c99301f9646c"], 0x61) 12:39:21 executing program 3: 12:39:21 executing program 5: [ 646.513732][ T26] kauditd_printk_skb: 7 callbacks suppressed [ 646.513746][ T26] audit: type=1800 audit(1567082361.245:175): pid=961 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=collect_data cause=failed comm="syz-executor.4" name="cpuacct.usage_sys" dev="sda1" ino=17215 res=0 12:39:21 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='cpuacct.usage_sys\x00', 0x275a, 0x0) fallocate(r1, 0x10, 0x0, 0x8800000) 12:39:21 executing program 0: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000000f600000800000007000000402c000000000000090000070000002005000000740000008d8a0000000000000000000035861c007bfe68a617059a30b3010000000400000057c4c99301f9646c"], 0x61) 12:39:21 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000001c0)=ANY=[@ANYBLOB="050000000000000020000040050000a90000000000fae9fff7ff00000000000001000000000000002560b7adff"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)={0x1, 0x0, [{0x485, 0x0, 0x1000005}]}) openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc0\x00', 0x80000, 0x0) 12:39:21 executing program 2: r0 = socket$inet6(0xa, 0x40000000000001, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0xc0, &(0x7f00000001c0)={@local, @empty=[0x0, 0x4888, 0x0, 0x0, 0x0, 0x1400000000000000], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x6, 0x0, 0x6, 0x0, @local={0xac, 0x13, 0xffffffffffffffff}, @multicast1}, @tcp={{0x0, 0x4e20, 0x42424242, 0x42424242, 0x0, 0x0, 0x5, 0x11}}}}}}, 0x0) 12:39:21 executing program 3: [ 646.750021][ T988] sel_write_load: 12 callbacks suppressed [ 646.750028][ T988] SELinux: failed to load policy 12:39:21 executing program 2: r0 = socket$inet6(0xa, 0x40000000000001, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0xc0, &(0x7f00000001c0)={@local, @empty=[0x0, 0x4888, 0x0, 0x0, 0x0, 0x1400000000000000], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x7, 0x0, 0x6, 0x0, @local={0xac, 0x13, 0xffffffffffffffff}, @multicast1}, @tcp={{0x0, 0x4e20, 0x42424242, 0x42424242, 0x0, 0x0, 0x5, 0x11}}}}}}, 0x0) 12:39:21 executing program 0: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000000f600000800000007000000402c0000000000000900000700000020050000007a0000008d8a0000000000000000000035861c007bfe68a617059a30b3010000000400000057c4c99301f9646c"], 0x61) 12:39:21 executing program 5: openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000200)='/dev/cachefiles\x00', 0x0, 0x0) io_setup(0x0, 0x0) openat$cachefiles(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/cachefiles\x00', 0x0, 0x0) keyctl$KEYCTL_PKEY_DECRYPT(0x1a, 0x0, 0x0, 0x0, 0x0) io_submit(0x0, 0x0, 0x0) [ 646.834837][ T26] audit: type=1800 audit(1567082361.565:176): pid=991 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=collect_data cause=failed comm="syz-executor.4" name="cpuacct.usage_sys" dev="sda1" ino=17238 res=0 12:39:21 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='cpuacct.usage_sys\x00', 0x275a, 0x0) fallocate(r1, 0x10, 0x0, 0xffffffff000) 12:39:21 executing program 3: socketpair$unix(0x1, 0x1000000000005, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socket$xdp(0x2c, 0x3, 0x0) 12:39:21 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000001c0)=ANY=[@ANYBLOB="050000000000000020000040050000a90000000000fae9fff7ff00000000000001000000000000002560b7adff"]) ioctl$KVM_GET_LAPIC(r2, 0x8400ae8e, &(0x7f0000000200)={"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"}) r3 = syz_open_dev$vcsn(&(0x7f0000000080)='/dev/vcs#\x00', 0xec5, 0x2) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r3, 0xc0bc5351, &(0x7f00000000c0)={0x8, 0x0, 'client0\x00', 0xffffffff80000000, "e76e766b30a552af", "a612d0862098175cb1b3f2629d97432b9873ece3aa83c40a13e2fb8ec49ecbe6", 0xa9, 0xfff}) prctl$PR_SET_SPECULATION_CTRL(0x35, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)={0x1, 0x0, [{0x485, 0x0, 0x1000005}]}) [ 646.985994][ T997] SELinux: failed to load policy 12:39:21 executing program 2: r0 = socket$inet6(0xa, 0x40000000000001, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0xc0, &(0x7f00000001c0)={@local, @empty=[0x0, 0x4888, 0x0, 0x0, 0x0, 0x1400000000000000], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x8, 0x0, 0x6, 0x0, @local={0xac, 0x13, 0xffffffffffffffff}, @multicast1}, @tcp={{0x0, 0x4e20, 0x42424242, 0x42424242, 0x0, 0x0, 0x5, 0x11}}}}}}, 0x0) 12:39:21 executing program 0: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000000f600000800000007000000402c000000000000090000070000002005000200000000008d8a0000000000000000000035861c007bfe68a617059a30b3010000000400000057c4c99301f9646c"], 0x61) 12:39:21 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='cpuacct.usage_sys\x00', 0x275a, 0x0) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_SET(r1, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000080)={&(0x7f0000000140)={0x1b0, r2, 0x900, 0x70bd2c, 0x25dfdbfb, {}, [@TIPC_NLA_MEDIA={0xc, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}]}, @TIPC_NLA_MON={0x2c, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x5}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xffffffff}, @TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x9d}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x3}]}, @TIPC_NLA_BEARER={0x14, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}]}, @TIPC_NLA_NET={0x20, 0x7, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x6}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x2}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x6fd334e1}]}, @TIPC_NLA_NODE={0x30, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x80}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x6}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_LINK={0x4c, 0x4, [@TIPC_NLA_LINK_PROP={0x3c, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x12}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x10000}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1c8b}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}]}, @TIPC_NLA_LINK={0xa4, 0x4, [@TIPC_NLA_LINK_PROP={0x44, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0xffff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xa484}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x14}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x18}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x16}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x80000000}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x3}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x24, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x80000001}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3ff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x16}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}]}, @TIPC_NLA_NODE={0x10, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}]}]}, 0x1b0}, 0x1, 0x0, 0x0, 0x800}, 0x1) fallocate(r1, 0x10, 0x8, 0x0) 12:39:21 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000180)={'netdevsim0\x00'}) [ 647.201245][ T1082] SELinux: failed to load policy 12:39:22 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = dup3(r1, r0, 0x80000) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x76, &(0x7f0000000100)={0x0, 0x8eb4}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r2, 0x84, 0x7b, &(0x7f0000000180)={r3, 0x3}, &(0x7f0000000200)=0x8) ioctl$EVIOCSKEYCODE_V2(r2, 0x40284504, &(0x7f00000000c0)={0x1, 0x13, 0x6, 0xf0, "d2fdef20e92efc7b87abd636f4271fc3963fc99eb57247d9c380009e82a8d2a7"}) r4 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r4, 0x4008ae8a, &(0x7f00000001c0)=ANY=[@ANYBLOB="050000000000000020000040050000a90000000000fae9fff7ff00000000000001000000000000002560b7adff"]) ioctl$KVM_SET_MSRS(r1, 0x4008ae89, &(0x7f0000000240)={0x100000000000012e, 0x0, [{0x485, 0x0, 0x4}]}) ioctl$KVM_INTERRUPT(r4, 0x4004ae86, &(0x7f0000000080)=0xfffffffffffffff9) bind$rxrpc(r2, &(0x7f0000000040)=@in6={0x21, 0x4, 0x2, 0x1c, {0xa, 0x4e23, 0x8, @empty, 0xa8a}}, 0x24) 12:39:22 executing program 5: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) dup2(r1, r0) 12:39:22 executing program 0: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000000f600000800000007000000402c000000000000090000070000002005000300000000008d8a0000000000000000000035861c007bfe68a617059a30b3010000000400000057c4c99301f9646c"], 0x61) 12:39:22 executing program 2: r0 = socket$inet6(0xa, 0x40000000000001, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0xc0, &(0x7f00000001c0)={@local, @empty=[0x0, 0x4888, 0x0, 0x0, 0x0, 0x1400000000000000], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0xb, 0x0, 0x6, 0x0, @local={0xac, 0x13, 0xffffffffffffffff}, @multicast1}, @tcp={{0x0, 0x4e20, 0x42424242, 0x42424242, 0x0, 0x0, 0x5, 0x11}}}}}}, 0x0) 12:39:22 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x400001, 0x0) bind$alg(r1, &(0x7f0000000040)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-twofish-avx\x00'}, 0x58) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='cpuacct.usage_sys\x00', 0x275a, 0x0) fallocate(r2, 0x12a, 0x4006db0, 0x10fffc) 12:39:22 executing program 3: r0 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vfio/vfio\x00', 0x0, 0x0) ioctl$VFIO_IOMMU_GET_INFO(r0, 0x3b70, 0x0) [ 647.379673][ T1148] SELinux: failed to load policy 12:39:22 executing program 0: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000000f600000800000007000000402c000000000000090000070000002005000400000000008d8a0000000000000000000035861c007bfe68a617059a30b3010000000400000057c4c99301f9646c"], 0x61) 12:39:22 executing program 2: r0 = socket$inet6(0xa, 0x40000000000001, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0xc0, &(0x7f00000001c0)={@local, @empty=[0x0, 0x4888, 0x0, 0x0, 0x0, 0x1400000000000000], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0xd, 0x0, 0x6, 0x0, @local={0xac, 0x13, 0xffffffffffffffff}, @multicast1}, @tcp={{0x0, 0x4e20, 0x42424242, 0x42424242, 0x0, 0x0, 0x5, 0x11}}}}}}, 0x0) 12:39:22 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) ioctl$TUNSETVNETBE(r0, 0x800454dd, &(0x7f0000000040)) 12:39:22 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x1) setsockopt$netlink_NETLINK_RX_RING(r1, 0x10e, 0x6, &(0x7f0000000040)={0x1, 0x4, 0x0, 0x80000000}, 0x10) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='cpuacct.usage_sys\x00', 0x275a, 0x0) fallocate(r2, 0x10, 0x0, 0x10fffc) 12:39:22 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/status\x00', 0x0, 0x0) write$P9_RFSYNC(r3, &(0x7f00000000c0)={0x7, 0x33, 0x4}, 0x1) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000001c0)=ANY=[@ANYBLOB="050000000000000020000040050000a90000000000fae9fff7ff00000000000001000000000000002560b7adff"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)={0x1, 0x0, [{0x485, 0x0, 0x1000005}]}) [ 647.589211][ T1168] SELinux: failed to load policy 12:39:22 executing program 0: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000000f600000800000007000000402c000000000000090000070000002005000500000000008d8a0000000000000000000035861c007bfe68a617059a30b3010000000400000057c4c99301f9646c"], 0x61) 12:39:22 executing program 2: r0 = socket$inet6(0xa, 0x40000000000001, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0xc0, &(0x7f00000001c0)={@local, @empty=[0x0, 0x4888, 0x0, 0x0, 0x0, 0x1400000000000000], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x11, 0x0, 0x6, 0x0, @local={0xac, 0x13, 0xffffffffffffffff}, @multicast1}, @tcp={{0x0, 0x4e20, 0x42424242, 0x42424242, 0x0, 0x0, 0x5, 0x11}}}}}}, 0x0) 12:39:22 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETQUEUE(r0, 0x5452, &(0x7f0000000180)={'team_slave_1\x00'}) 12:39:22 executing program 0: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000000f600000800000007000000402c000000000000090000070000002005000600000000008d8a0000000000000000000035861c007bfe68a617059a30b3010000000400000057c4c99301f9646c"], 0x61) [ 647.794013][ T1287] SELinux: failed to load policy [ 647.811837][ T26] audit: type=1800 audit(1567082362.546:177): pid=1285 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=collect_data cause=failed comm="syz-executor.4" name="cpuacct.usage_sys" dev="sda1" ino=17234 res=0 12:39:22 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) syz_emit_ethernet(0xd2, &(0x7f0000000000)={@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}, @local, [{[{0x9100, 0x1f8b7b42, 0x5, 0x3}], {0x8100, 0x9, 0xff, 0x2}}], {@llc_tr={0x11, {@snap={0xaa, 0xaa, '\"t', "86d889", 0x0, "256e7ffce51f03cd9d03e4192cdc4a574f35b504f1078d436d303d4b7891cc9bf5e45b1646b9cddf7c4547e8abfa2f5de6171c3c4184961ae31cf729b8fe82569a84a370e1693ab9506452b6c131e3b8c40aba6d732cfbc8eb9007cd925ca992b64b98c944b07840f874e13ae3165c6be68560273a2e4439a14f78e23bf385efff880ed3333bb866873df1831f8a4ac4344a92c8175da577297a14f37dea9dccfc2a8eea5426239f9a6b5a8f0e36385ca7dca0"}}}}}, &(0x7f0000000140)={0x1, 0x3, [0x55c, 0x621, 0x7eb, 0x318]}) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='cpuacct.usage_sys\x00', 0x275a, 0x0) fallocate(r1, 0x10, 0x0, 0x10fffc) [ 647.923323][ T1297] SELinux: failed to load policy 12:39:22 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x18000, 0x0) setsockopt$inet6_opts(r2, 0x29, 0x3b, &(0x7f00000000c0)=@routing={0x32, 0x2, 0x0, 0xf, 0x0, [@loopback]}, 0x18) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r3, 0x4008ae8a, &(0x7f00000001c0)=ANY=[@ANYBLOB="050000000000000020000040050000a90000000000fae9fff7ff00000000000001000000000000002560b7adff"]) ioctl$KVM_SET_MSRS(r3, 0x4008ae89, &(0x7f0000000040)={0x1, 0x0, [{0x485, 0x0, 0x1000005}]}) 12:39:22 executing program 2: r0 = socket$inet6(0xa, 0x40000000000001, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0xc0, &(0x7f00000001c0)={@local, @empty=[0x0, 0x4888, 0x0, 0x0, 0x0, 0x1400000000000000], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x14, 0x0, 0x6, 0x0, @local={0xac, 0x13, 0xffffffffffffffff}, @multicast1}, @tcp={{0x0, 0x4e20, 0x42424242, 0x42424242, 0x0, 0x0, 0x5, 0x11}}}}}}, 0x0) 12:39:22 executing program 0: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000000f600000800000007000000402c000000000000090000070000002005000700000000008d8a0000000000000000000035861c007bfe68a617059a30b3010000000400000057c4c99301f9646c"], 0x61) 12:39:22 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") prctl$PR_SET_SECUREBITS(0x18, 0x0) [ 648.075437][ T26] audit: type=1800 audit(1567082362.806:178): pid=1306 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=collect_data cause=failed comm="syz-executor.4" name="cpuacct.usage_sys" dev="sda1" ino=16609 res=0 12:39:22 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='cpuacct.usage_sys\x00', 0x275a, 0x0) fallocate(r1, 0x10, 0x0, 0x10fffc) getegid() 12:39:22 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000180)={'team_slave_1\x00', 0x400}) 12:39:22 executing program 2: r0 = socket$inet6(0xa, 0x40000000000001, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0xc0, &(0x7f00000001c0)={@local, @empty=[0x0, 0x4888, 0x0, 0x0, 0x0, 0x1400000000000000], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x28, 0x0, 0x6, 0x0, @local={0xac, 0x13, 0xffffffffffffffff}, @multicast1}, @tcp={{0x0, 0x4e20, 0x42424242, 0x42424242, 0x0, 0x0, 0x5, 0x11}}}}}}, 0x0) 12:39:22 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, 0x0, 0x0) [ 648.178306][ T1317] SELinux: failed to load policy 12:39:22 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000001c0)=ANY=[@ANYBLOB="050000000000000020000040050000a90000000000fae9fff7ff00000000000001000000000000002560b7adff"]) r3 = syz_open_dev$radio(&(0x7f0000000080)='/dev/radio#\x00', 0x0, 0x2) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r3, 0x84, 0x20, &(0x7f00000000c0)=0xffe00, 0x4) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)={0x1, 0x0, [{0x485, 0x0, 0x1000005}]}) 12:39:23 executing program 0: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000000f600000800000007000000402c000000000000090000070000002005000a00000000008d8a0000000000000000000035861c007bfe68a617059a30b3010000000400000057c4c99301f9646c"], 0x61) 12:39:23 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000340)) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000400)={0xffffffffffffffff, r0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x30) r2 = syz_open_procfs(r1, 0x0) ioctl$UI_ABS_SETUP(r2, 0x401c5504, 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000d40)='/dev/fuse\x00', 0x2, 0x0) add_key$keyring(&(0x7f0000000540)='keyring\x00', &(0x7f0000000580)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffff9) ioctl$KDSKBMODE(r2, 0x4b45, &(0x7f0000000500)) r3 = perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x615, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, 0x0}, 0x70) write$FUSE_ENTRY(r2, &(0x7f0000000440)={0x90, 0x0, 0x7, {0x5, 0x3, 0x2, 0x9b7c, 0x4, 0x3, {0x0, 0x0, 0x0, 0x0, 0x9, 0x4, 0x0, 0x6, 0x3, 0x3, 0x80000001, 0x0, 0x0, 0x3, 0x7ff}}}, 0x90) r4 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0x4}]}, 0x30}}, 0x0) ioctl$PPPIOCSMAXCID(r3, 0x40047451, &(0x7f0000000180)) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000240)={r3, 0x28, &(0x7f00000001c0)}, 0x10) 12:39:23 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) ioctl$TUNSETVNETBE(r0, 0x401054d5, &(0x7f0000000040)) [ 648.374193][ T26] audit: type=1800 audit(1567082363.106:179): pid=1333 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=collect_data cause=failed comm="syz-executor.4" name="cpuacct.usage_sys" dev="sda1" ino=17237 res=0 [ 648.382572][ T1341] SELinux: failed to load policy 12:39:23 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x0, 0x2) bind$pptp(r1, &(0x7f0000000040)={0x18, 0x2, {0x2, @broadcast}}, 0x1e) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='cpuacct.usage_sys\x00', 0x275a, 0x0) fallocate(r2, 0x10, 0x0, 0x10fffc) 12:39:23 executing program 2: r0 = socket$inet6(0xa, 0x40000000000001, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0xc0, &(0x7f00000001c0)={@local, @empty=[0x0, 0x4888, 0x0, 0x0, 0x0, 0x1400000000000000], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0xb2, 0x0, 0x6, 0x0, @local={0xac, 0x13, 0xffffffffffffffff}, @multicast1}, @tcp={{0x0, 0x4e20, 0x42424242, 0x42424242, 0x0, 0x0, 0x5, 0x11}}}}}}, 0x0) 12:39:23 executing program 1: r0 = socket$netlink(0x10, 0x3, 0xe) ioctl$sock_TIOCOUTQ(r0, 0x5411, &(0x7f0000000080)) r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000000c0)=ANY=[@ANYBLOB="0500000000000000200000a90000000000fae9fff7ffe2000000000001000000000400002560b7adff4000000037ebac71418c98b7eaf00ec6104ff7a2e4d599e16c2f72f670b333eca5c02768001724578ff74b20cdcd1fe255d1868d92b4b23d2b874b1619f105f4cec4975cc471eac863af93ab6e993dd163c3cb00f629dc1c5f6c69662776c1acea3c88eb82f1366e9d6d3856427911624d8aece57747d7475a956c13bd943feaab79d69a24dc3db0fd423cd5ca84eb2878570271210e3d2f2e78"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)={0x1, 0x0, [{0x485, 0x0, 0x1000005}]}) 12:39:23 executing program 0: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000000f600000800000007000000402c000000000000090000070000002005004800000000008d8a0000000000000000000035861c007bfe68a617059a30b3010000000400000057c4c99301f9646c"], 0x61) 12:39:23 executing program 2: r0 = socket$inet6(0xa, 0x40000000000001, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0xc0, &(0x7f00000001c0)={@local, @empty=[0x0, 0x4888, 0x0, 0x0, 0x0, 0x1400000000000000], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0xf0, 0x0, 0x6, 0x0, @local={0xac, 0x13, 0xffffffffffffffff}, @multicast1}, @tcp={{0x0, 0x4e20, 0x42424242, 0x42424242, 0x0, 0x0, 0x5, 0x11}}}}}}, 0x0) [ 648.663035][ T26] audit: type=1800 audit(1567082363.396:180): pid=1357 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=collect_data cause=failed comm="syz-executor.4" name="cpuacct.usage_sys" dev="sda1" ino=17258 res=0 12:39:23 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='cpuacct.usage_sys\x00', 0x275a, 0x0) fallocate(r1, 0x10, 0x0, 0x10fffc) mkdirat$cgroup(r1, &(0x7f0000000000)='syz1\x00', 0x1ff) [ 648.746570][ T1411] SELinux: failed to load policy [ 648.778434][ T1353] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready 12:39:23 executing program 0: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000000f600000800000007000000402c000000000000090000070000002005004c00000000008d8a0000000000000000000035861c007bfe68a617059a30b3010000000400000057c4c99301f9646c"], 0x61) 12:39:23 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) flistxattr(r0, 0x0, 0x0) 12:39:23 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000001c0)=ANY=[@ANYBLOB="050000000000000020000040050000a90000000000fae9fff7ff00000000000001000000000000002560b7adff"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="00050000fbff00"/24]) 12:39:23 executing program 2: r0 = socket$inet6(0xa, 0x40000000000001, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0xc0, &(0x7f00000001c0)={@local, @empty=[0x0, 0x4888, 0x0, 0x0, 0x0, 0x1400000000000000], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x300, 0x0, 0x6, 0x0, @local={0xac, 0x13, 0xffffffffffffffff}, @multicast1}, @tcp={{0x0, 0x4e20, 0x42424242, 0x42424242, 0x0, 0x0, 0x5, 0x11}}}}}}, 0x0) 12:39:23 executing program 5: read(0xffffffffffffffff, 0x0, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setrlimit(0x7, &(0x7f0000a9cff8)) socket$packet(0x11, 0x3, 0x300) 12:39:23 executing program 0: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000000f600000800000007000000402c000000000000090000070000002005006000000000008d8a0000000000000000000035861c007bfe68a617059a30b3010000000400000057c4c99301f9646c"], 0x61) [ 648.985602][ T26] audit: type=1800 audit(1567082363.716:181): pid=1481 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=collect_data cause=failed comm="syz-executor.4" name="cpuacct.usage_sys" dev="sda1" ino=17244 res=0 12:39:23 executing program 4: r0 = syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x2, 0x40) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f0000000340)={0x0, @in={{0x2, 0x4e20, @loopback}}}, &(0x7f0000000280)=0x84) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f00000002c0)={r1, 0x94b}, &(0x7f0000000400)=0x8) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x101000, 0x0) ioctl$KVM_GET_MP_STATE(r2, 0x8004ae98, &(0x7f0000000500)) ioctl$VIDIOC_S_FBUF(r2, 0x4030560b, &(0x7f0000000040)={0x74, 0x28, &(0x7f0000000140)="9cd80839dd804771959531ce01ab9cbc51a91c438958b0a2c6e3d9d4a1c3d413c7dbcf706a6c0e28999b6fe974269d633403a9caee3c36ba1f5f61d752ffd048655c8c1eed72b9488321db1071798a997c9ab32b3fd661fe647ad3f1e03879a862aef41e351e0d68c3549a51a93e20d4ce6ccc37e831d20bceb000175ee3a5f7cd35f86e891fad26e878bc86bdf60533c992dbf73c664d57e355b7022ef42bd9f3b4212cb1c79b07218d9ad0a22c1647140490962bc58d5e9af904049c8cba01f151f666234f1207d19d2a11a9be33ba5303a553c428e71a1b358a7fad8bee6aafe5a754ec249d5b72ef8129b558f0918133988faea44ce6e86ff3c343", {0x43, 0x7, 0x7f577779, 0x0, 0x80000000, 0x9, 0xf, 0x12000}}) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000240)={'bond_slave_0\x00', {0x2, 0x4e22, @remote}}) r3 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f00000000c0)='syz_tun\x00', 0x10) ioctl(r3, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='cpuacct.usage_sys\x00', 0x275a, 0x0) fallocate(r3, 0x100000012, 0x7, 0x10fffc) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r4, 0x84, 0x9, &(0x7f0000000440)={r1, @in6={{0xa, 0x4e22, 0x2, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x101}}, 0xc3, 0x30000000, 0x7fff, 0x35f, 0x40}, 0x98) 12:39:23 executing program 0: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000000f600000800000007000000402c000000000000090000070000002005006800000000008d8a0000000000000000000035861c007bfe68a617059a30b3010000000400000057c4c99301f9646c"], 0x61) 12:39:23 executing program 2: r0 = socket$inet6(0xa, 0x40000000000001, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0xc0, &(0x7f00000001c0)={@local, @empty=[0x0, 0x4888, 0x0, 0x0, 0x0, 0x1400000000000000], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x543, 0x0, 0x6, 0x0, @local={0xac, 0x13, 0xffffffffffffffff}, @multicast1}, @tcp={{0x0, 0x4e20, 0x42424242, 0x42424242, 0x0, 0x0, 0x5, 0x11}}}}}}, 0x0) 12:39:23 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) ioctl$TUNSETVNETBE(r0, 0x400454de, &(0x7f0000000040)) [ 649.171466][ T1503] Unknown ioctl -2147176808 12:39:23 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000001c0)=ANY=[@ANYBLOB="050000000000000020000040050000a90000000000fae9fff7ff00000000000001000000000000002560b7adff"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)={0x1, 0x0, [{0x485, 0x0, 0x1000005}]}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000080)={0x1, 0x0, @pic={0xfffffffffffffff8, 0xffffffff, 0x4, 0x8, 0xfcc, 0xffff, 0xfffffffffffeffff, 0x40, 0x4, 0x80, 0x0, 0x9, 0x2, 0x80000001, 0xffffffffffffffa3, 0x4}}) [ 649.221798][ T1503] Unknown ioctl 1076909579 [ 649.318125][ T1546] Unknown ioctl -2147176808 12:39:24 executing program 2: r0 = socket$inet6(0xa, 0x40000000000001, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0xc0, &(0x7f00000001c0)={@local, @empty=[0x0, 0x4888, 0x0, 0x0, 0x0, 0x1400000000000000], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x600, 0x0, 0x6, 0x0, @local={0xac, 0x13, 0xffffffffffffffff}, @multicast1}, @tcp={{0x0, 0x4e20, 0x42424242, 0x42424242, 0x0, 0x0, 0x5, 0x11}}}}}}, 0x0) 12:39:24 executing program 0: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000000f600000800000007000000402c000000000000090000070000002005006c00000000008d8a0000000000000000000035861c007bfe68a617059a30b3010000000400000057c4c99301f9646c"], 0x61) [ 649.350098][ T1503] Unknown ioctl 1076909579 12:39:24 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000100)=@ipx, 0x80, 0x0, 0x168}}], 0x8000207, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='\x00\x00\x00\x00\x00\x00\x00\x00') preadv(r0, &(0x7f00000017c0), 0x3a8, 0x0) 12:39:24 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = syz_open_dev$media(&(0x7f0000000040)='/dev/media#\x00', 0x6, 0xff57819d40ed58fa) r2 = openat$cgroup_ro(r1, &(0x7f0000000000)='\xdb\xc8\x90\f\xd1\xd2\xbb:\xb4\xc3\x0eN\x1cucs\x00', 0x275a, 0x0) fallocate(r2, 0x10, 0x0, 0x10fffc) 12:39:24 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, &(0x7f0000000040)={@mcast2}, 0x14) r0 = socket$netlink(0x10, 0x3, 0x0) recvmmsg(r0, &(0x7f0000002d80), 0x400000000000368, 0x1a002, &(0x7f0000000180)={0x77359400}) sendmsg$nl_generic(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=ANY=[@ANYBLOB="11000000420005b50000003525e88c93000000000000ed623c08fd41eeba6c940550ac495fbd1b2dc440ed5a19846b1d9ada14fd9a087c4b9d5f8e1656e376a8cb86f0d60170cb61a140bc3b3a6c33b52f14a235abcfa211606d01d896da739eb7cdacd108fa0d1ce1bc6a2022c61bbdd45a8aa027ab3a27f20abfb21eaa8b074ed2c7822ea677266ef5c6a3ad950fdd2e169300"/161], 0x14}}, 0x0) 12:39:24 executing program 2: r0 = socket$inet6(0xa, 0x40000000000001, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0xc0, &(0x7f00000001c0)={@local, @empty=[0x0, 0x4888, 0x0, 0x0, 0x0, 0x1400000000000000], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x608, 0x0, 0x6, 0x0, @local={0xac, 0x13, 0xffffffffffffffff}, @multicast1}, @tcp={{0x0, 0x4e20, 0x42424242, 0x42424242, 0x0, 0x0, 0x5, 0x11}}}}}}, 0x0) 12:39:24 executing program 0: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000000f600000800000007000000402c000000000000090000070000002005007400000000008d8a0000000000000000000035861c007bfe68a617059a30b3010000000400000057c4c99301f9646c"], 0x61) 12:39:24 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae8a, &(0x7f00000001c0)=ANY=[@ANYBLOB="050000000000000020000040050000a90000000000fae9fff7ff00000000000001000000000000002560b7adff"]) ioctl$KVM_SET_MSRS(0xffffffffffffffff, 0x4008ae89, &(0x7f0000000040)={0x1, 0x0, [{0x485, 0x0, 0x1000005}]}) 12:39:24 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmsg$TIPC_NL_PEER_REMOVE(r0, &(0x7f00000003c0)={&(0x7f0000000000), 0xc, &(0x7f0000000380)={&(0x7f0000000080)={0x478}, 0xfffffd62}}, 0x0) 12:39:24 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='cpuacct.usage_sys\x00', 0x275a, 0x0) fanotify_init(0x0, 0x3) fallocate(r0, 0x100000010, 0x0, 0x800000000000004) 12:39:24 executing program 0: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000000f600000800000007000000402c000000000000090000070000002005007a00000000008d8a0000000000000000000035861c007bfe68a617059a30b3010000000400000057c4c99301f9646c"], 0x61) 12:39:24 executing program 2: r0 = socket$inet6(0xa, 0x40000000000001, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0xc0, &(0x7f00000001c0)={@local, @empty=[0x0, 0x4888, 0x0, 0x0, 0x0, 0x1400000000000000], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x689, 0x0, 0x6, 0x0, @local={0xac, 0x13, 0xffffffffffffffff}, @multicast1}, @tcp={{0x0, 0x4e20, 0x42424242, 0x42424242, 0x0, 0x0, 0x5, 0x11}}}}}}, 0x0) 12:39:24 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-blowfish-asm\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000013c0)="ab553fec", 0x4) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfe47bf070") recvmmsg(r1, &(0x7f0000000c00)=[{{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000280)=""/52, 0x34}], 0x1}}, {{0x0, 0x0, &(0x7f0000000a00)=[{&(0x7f0000000780)=""/30, 0x1e}], 0x1}}], 0x2, 0x0, 0x0) 12:39:24 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000001c0)=ANY=[@ANYBLOB="050000000000000020000040050000a90000000000fae9fff7ff00000000000001000000000000002560b7adff"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="010000000000000285040000000000000500000100000000"]) 12:39:24 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='cpuacct.usage_sys\x00', 0x275a, 0x0) fallocate(r1, 0x10, 0x0, 0x10fffc) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r1, 0x894b, &(0x7f0000000000)) 12:39:24 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x4e20}, 0x1c) setsockopt$inet6_int(r1, 0x29, 0xb, &(0x7f0000000040)=0xaf57, 0x4) listen(r1, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000180)={@local, @link_local, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 12:39:24 executing program 0: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000000f600000800000007000000402c000000000000090000070000002005000003000000008d8a0000000000000000000035861c007bfe68a617059a30b3010000000400000057c4c99301f9646c"], 0x61) 12:39:24 executing program 2: r0 = socket$inet6(0xa, 0x40000000000001, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0xc0, &(0x7f00000001c0)={@local, @empty=[0x0, 0x4888, 0x0, 0x0, 0x0, 0x1400000000000000], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x700, 0x0, 0x6, 0x0, @local={0xac, 0x13, 0xffffffffffffffff}, @multicast1}, @tcp={{0x0, 0x4e20, 0x42424242, 0x42424242, 0x0, 0x0, 0x5, 0x11}}}}}}, 0x0) 12:39:24 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = syz_open_dev$sndtimer(&(0x7f0000000340)='/dev/snd/timer\x00', 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000480)='Cpuacct.stE\xae\x00', 0x275a, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000200)=0x20000000) r2 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) fallocate(r2, 0x10, 0xb536, 0x207) read$eventfd(r1, &(0x7f00000002c0), 0x8) fallocate(0xffffffffffffffff, 0x0, 0x6, 0x2) r3 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) r4 = socket$inet6(0xa, 0x400000000001, 0x0) r5 = dup(r4) ioctl$TUNSETPERSIST(r3, 0x400454cb, 0x1) ioctl$FICLONE(r5, 0x40049409, r4) setsockopt$inet6_tcp_int(r5, 0x6, 0x12, &(0x7f0000000000)=0x7f, 0x4) bind$inet6(r4, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r4, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000080), &(0x7f0000000100)=0xc) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f0000000180)='syz_tun\x00', 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = open(&(0x7f0000000240)='./bus\x00', 0x141044, 0x0) ftruncate(r3, 0x800fe) ioctl$TIOCGSID(r4, 0x5429, &(0x7f0000002240)) sendfile(r5, r6, 0x0, 0x8000fffffffe) read$eventfd(r6, &(0x7f0000000140), 0x8) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000640)=ANY=[@ANYBLOB]}}, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x12, &(0x7f0000000280), 0xfffffffa) connect$inet6(0xffffffffffffffff, 0x0, 0x0) [ 650.056564][ T26] audit: type=1800 audit(1567082364.787:182): pid=1795 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=collect_data cause=failed comm="syz-executor.4" name="cpuacct.usage_sys" dev="sda1" ino=17279 res=0 12:39:24 executing program 0: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000000f600000800000007000000402c000000000000090000070000002005000005000000008d8a0000000000000000000035861c007bfe68a617059a30b3010000000400000057c4c99301f9646c"], 0x61) 12:39:24 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = syz_open_dev$usb(&(0x7f0000000140)='/dev/bus/usb/00#/00#\x00', 0x1ff, 0xa800) r2 = openat$cgroup_ro(r1, &(0x7f00000000c0)='cpu\x00cc\x82l\x12N\x1e\xd7$\x13\x8b\xe2\xcft.\xda\xdd\xb5\xa9e_perc\xf4t_user\x00', 0x275a, 0x0) setsockopt$inet_sctp_SCTP_NODELAY(r2, 0x84, 0x3, &(0x7f0000000000)=0xc2fe, 0x4) fallocate(r1, 0x10050, 0x4, 0x810fffc) 12:39:24 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x2005) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000001c0)=ANY=[@ANYBLOB="050000000000000020000040050000a90000000000fae9fff7ff00000000000001000000000000002560b7adff"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="010000000000020085040000000000000500000100000000"]) fsync(r0) 12:39:25 executing program 2: r0 = socket$inet6(0xa, 0x40000000000001, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0xc0, &(0x7f00000001c0)={@local, @empty=[0x0, 0x4888, 0x0, 0x0, 0x0, 0x1400000000000000], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x806, 0x0, 0x6, 0x0, @local={0xac, 0x13, 0xffffffffffffffff}, @multicast1}, @tcp={{0x0, 0x4e20, 0x42424242, 0x42424242, 0x0, 0x0, 0x5, 0x11}}}}}}, 0x0) 12:39:25 executing program 5: r0 = memfd_create(&(0x7f0000000340)='\f\xcd\x80\xbf\xcd\xbd\xfb\x8bwa\xc1WvU\xff\xc6\xb5%\xbd\n\x90\x9e\xa8\x94\xefC\x9f\xb1\xf4\x8arA\xa1\x88\xef\"/\xcd@\x19(\xb58\x88\xca\x8de*\xed\x89\x99\xa9*\xc3W&\xa4y]\xb5\x85P\xa7M\xf84\xcc\x91\xe7@\xdf\x8a\xc2*\x18\xd2:}\xae\xf6a\x02\x91\xf2\xc1\xc9\xcb\x90X0\xad\x02\xe9\x9b\xdd\x01\x8f\xfa\x9f\x16\x12pT1A\xcf.\x88\xf8b\x83e\x93K\x8ai\xb0|\xa6\xec\n\xf5\xe1|\xc6\x935\x92q\xaa\xfbv\x11\x02w/\xdb\xbe\xca\x94\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) ftruncate(r0, 0x8000) write(r0, &(0x7f0000000140)="0600", 0x2) sendfile(r0, r0, &(0x7f0000000100), 0x4000010000) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000003, 0x11, r0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x5d8, &(0x7f0000000040)=[{}]}, 0x10) 12:39:25 executing program 0: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000000f600000800000007000000402c000000000000090000070000002005000006000000008d8a0000000000000000000035861c007bfe68a617059a30b3010000000400000057c4c99301f9646c"], 0x61) [ 650.276505][ T26] audit: type=1804 audit(1567082365.007:183): pid=1866 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir254082032/syzkaller.EzyJMy/86/bus" dev="sda1" ino=17279 res=1 12:39:25 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x2) ioctl$TCSETXW(r1, 0x5435, &(0x7f0000000040)={0x1, 0x2, [0xffffffff, 0x400, 0x7fff, 0xfffffffffffffffb, 0x800], 0xfffffffffffffffd}) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='cpuacct.usage_sys\x00', 0x275a, 0x0) prctl$PR_GET_CHILD_SUBREAPER(0x25) fallocate(r2, 0x110, 0x1, 0x200000000010fefc) 12:39:25 executing program 1: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x4008c0, 0x0) getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000000140), &(0x7f0000000180)=0x4) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r3, 0x4008ae8a, &(0x7f00000001c0)=ANY=[@ANYBLOB="050000000000000020000040050000a90000000000fae9fff7ff00000000000001000000000000002560b7adff"]) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x14, &(0x7f0000000080)={@remote, 0x0}, &(0x7f00000000c0)=0x14) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000200)={{{@in=@initdev, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in=@remote}}, &(0x7f0000000100)=0xe8) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000300)={{{@in6=@remote, @in=@empty, 0x40000004e23, 0x400, 0x4e23, 0x2, 0xa, 0x20, 0x80, 0x5c, r4, r5}, {0x9, 0x9, 0xfffffffffffffffc, 0x4, 0x100000001, 0x2000000000000000, 0x4}, {0x6, 0x5, 0x10001, 0x10001}, 0xe16, 0x6e6bb7, 0x2, 0x1, 0x2}, {{@in6=@empty, 0x4d5, 0xff}, 0xa, @in6=@loopback, 0x3505, 0x4, 0x3, 0xf19, 0xfffffffffffffff8, 0x6, 0xffffffff00000001}}, 0xe8) ioctl$KVM_SET_MSRS(r3, 0x4008ae89, &(0x7f0000000400)=ANY=[@ANYBLOB="010000000000000085040000000000000500000100000000687bfd8e00a954d92716a2554cbbddbfc2ccb93f197f24175f1ec1860b820194ef0b918be3200062e7ff7d78d17433e95b2b359766cf27ffd9bbc4398485d03fc9661e45f618abab1173e4bf017fd82fe0ca9b9c937c590eedc48237c749b00fa8f6e6ce168ada4f22886d3bfa0cdae46ba282c36d168311dd8290af6a66bf9273fa94b6c97e56baa95eee84f7a2a5ed33cbb27232fc5dea64b3f4f1358a1fa7cecc84b215d4a9f168e28015ba165e5f7836931163acb40c23"]) 12:39:25 executing program 2: r0 = socket$inet6(0xa, 0x40000000000001, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0xc0, &(0x7f00000001c0)={@local, @empty=[0x0, 0x4888, 0x0, 0x0, 0x0, 0x1400000000000000], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0xb00, 0x0, 0x6, 0x0, @local={0xac, 0x13, 0xffffffffffffffff}, @multicast1}, @tcp={{0x0, 0x4e20, 0x42424242, 0x42424242, 0x0, 0x0, 0x5, 0x11}}}}}}, 0x0) 12:39:25 executing program 0: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000000f600000800000007000000402c000000000000090000070000002005000007000000008d8a0000000000000000000035861c007bfe68a617059a30b3010000000400000057c4c99301f9646c"], 0x61) [ 650.559679][ T26] audit: type=1804 audit(1567082365.287:184): pid=1930 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir254082032/syzkaller.EzyJMy/86/bus" dev="sda1" ino=17279 res=1 12:39:25 executing program 3: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4004af07, &(0x7f0000000180)) 12:39:25 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='cpuacct.usage_sys\x00', 0x275a, 0x0) fallocate(r1, 0x10, 0x0, 0x10fffc) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, &(0x7f0000000080)={0x2, r1}) write$selinux_attr(r0, &(0x7f0000000000)='system_u:object_r:cpu_device_t:s0\x00', 0x22) 12:39:25 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/zero\x00', 0x250800, 0x0) ioctl$CAPI_GET_FLAGS(r1, 0x80044323, &(0x7f0000000400)) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$DRM_IOCTL_SET_MASTER(r1, 0x641e) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$DRM_IOCTL_VERSION(r3, 0xc0406400, &(0x7f0000000380)={0x8001, 0x7fff, 0x6d23, 0xb8, &(0x7f0000000100)=""/184, 0xbb, &(0x7f0000000200)=""/187, 0x93, &(0x7f00000002c0)=""/147}) r4 = syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0x3, 0x2) ioctl$EVIOCSABS3F(r4, 0x401845ff, &(0x7f00000000c0)={0x8, 0x1, 0xae96, 0x7, 0x1, 0x1f}) ioctl$KVM_SET_CPUID(r3, 0x4008ae8a, &(0x7f00000001c0)=ANY=[@ANYBLOB="050000000000000020000040050000a90000000000fae9fff7ff00000000000001000000000000002560b7adff"]) ioctl$KVM_SET_MSRS(r3, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="010000000000000085040000000000000500f70000000000"]) 12:39:25 executing program 2: r0 = socket$inet6(0xa, 0x40000000000001, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0xc0, &(0x7f00000001c0)={@local, @empty=[0x0, 0x4888, 0x0, 0x0, 0x0, 0x1400000000000000], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0xd00, 0x0, 0x6, 0x0, @local={0xac, 0x13, 0xffffffffffffffff}, @multicast1}, @tcp={{0x0, 0x4e20, 0x42424242, 0x42424242, 0x0, 0x0, 0x5, 0x11}}}}}}, 0x0) 12:39:25 executing program 0: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000000f600000800000007000000402c00000000000009000007000000200500000a000000008d8a0000000000000000000035861c007bfe68a617059a30b3010000000400000057c4c99301f9646c"], 0x61) 12:39:25 executing program 5: r0 = getpgid(0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, r0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r2, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() r4 = fcntl$dupfd(r2, 0x0, r2) setsockopt$inet6_int(r4, 0x29, 0x4c, 0x0, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x25) fcntl$setstatus(r2, 0x4, 0x80000000002c00) 12:39:25 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='cpuacct.usage_sys\x00', 0x275a, 0x0) getsockopt$inet_sctp6_SCTP_NODELAY(r1, 0x84, 0x3, &(0x7f0000000000), &(0x7f0000000040)=0x4) fallocate(r1, 0x10, 0x0, 0x10fffc) 12:39:25 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000001300)='./file0\x00', &(0x7f0000000100)='tmpfs\x00', 0x0, 0x0) 12:39:25 executing program 0: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000000f600000800000007000000402c000000000000090000070000002005000020000000008d8a0000000000000000000035861c007bfe68a617059a30b3010000000400000057c4c99301f9646c"], 0x61) 12:39:25 executing program 2: r0 = socket$inet6(0xa, 0x40000000000001, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0xc0, &(0x7f00000001c0)={@local, @empty=[0x0, 0x4888, 0x0, 0x0, 0x0, 0x1400000000000000], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0xe80, 0x0, 0x6, 0x0, @local={0xac, 0x13, 0xffffffffffffffff}, @multicast1}, @tcp={{0x0, 0x4e20, 0x42424242, 0x42424242, 0x0, 0x0, 0x5, 0x11}}}}}}, 0x0) 12:39:25 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) ioctl$VIDIOC_ENUMAUDIO(r0, 0xc0345641, &(0x7f0000000080)={0x7, "c2ff3213162b83862c5114f78d9c2e8894f16b854a768c20b3774fbe324d9d41", 0x3, 0x1}) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000001c0)=ANY=[@ANYBLOB="050000000000000020000040050000a90000000000fae9fff7ff00000000000001000000000000002560b7adff"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)={0x1, 0x0, [{0x485, 0x0, 0x1000005}]}) 12:39:25 executing program 0: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000000f600000800000007000000402c00000000000009000007000000200500003f000000008d8a0000000000000000000035861c007bfe68a617059a30b3010000000400000057c4c99301f9646c"], 0x61) 12:39:25 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x3f, &(0x7f0000000100)="11dca50de20bcfe47bf070") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='cpuacct.usage_sys\x00', 0x275a, 0x0) fallocate(r1, 0x10, 0x0, 0x10fffc) 12:39:26 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca50d5e0bcfe47bf070") bpf$MAP_CREATE(0x900000000000000, &(0x7f0000000100)={0x4, 0x4, 0x200000004, 0x7, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0x2e, 0x5f, 0x80ffff, 0x5f, 0x5f, 0x80ffff, 0x2e, 0x5f, 0x2e, 0x2e, 0x2e, 0x5f]}, 0x70) 12:39:26 executing program 2: r0 = socket$inet6(0xa, 0x40000000000001, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0xc0, &(0x7f00000001c0)={@local, @empty=[0x0, 0x4888, 0x0, 0x0, 0x0, 0x1400000000000000], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x1100, 0x0, 0x6, 0x0, @local={0xac, 0x13, 0xffffffffffffffff}, @multicast1}, @tcp={{0x0, 0x4e20, 0x42424242, 0x42424242, 0x0, 0x0, 0x5, 0x11}}}}}}, 0x0) 12:39:26 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) openat$mixer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/mixer\x00', 0x80801, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000001c0)=ANY=[@ANYBLOB="050000000000000020000040050000a90000000000fae9fff7ff00000000000001000000000000002560b7adff"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)={0x1, 0x0, [{0x485, 0x0, 0x1000005}]}) 12:39:26 executing program 0: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000000f600000800000007000000402c000000000000090000070000002005000040000000008d8a0000000000000000000035861c007bfe68a617059a30b3010000000400000057c4c99301f9646c"], 0x61) 12:39:26 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca50d5e0bcfe47bf070") bpf$MAP_CREATE(0x900000000000000, &(0x7f0000000100)={0x4, 0x4, 0x200000004, 0x7, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0x2e, 0x5f, 0x80ffff, 0x5f, 0x5f, 0x80ffff, 0x2e, 0x5f, 0x2e, 0x2e, 0x2e, 0x5f, 0x2]}, 0x70) 12:39:26 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") fcntl$setpipe(r0, 0x407, 0x7f) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='cpuacct.usage_sys\x00', 0x275a, 0x0) fallocate(r1, 0x10, 0x0, 0x10fffc) 12:39:26 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-blowfish-asm\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000013c0)="ab553fec", 0x4) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfe47bf070") write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r1, &(0x7f0000000c00)=[{{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000280)=""/52, 0x34}, {&(0x7f0000000300)=""/43, 0x2b}], 0x2}}, {{0x0, 0x0, &(0x7f0000000a00)=[{&(0x7f0000000780)=""/30, 0x1e}], 0x1}}], 0x2, 0x0, 0x0) 12:39:26 executing program 2: r0 = socket$inet6(0xa, 0x40000000000001, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0xc0, &(0x7f00000001c0)={@local, @empty=[0x0, 0x4888, 0x0, 0x0, 0x0, 0x1400000000000000], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x1400, 0x0, 0x6, 0x0, @local={0xac, 0x13, 0xffffffffffffffff}, @multicast1}, @tcp={{0x0, 0x4e20, 0x42424242, 0x42424242, 0x0, 0x0, 0x5, 0x11}}}}}}, 0x0) 12:39:26 executing program 0: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000000f600000800000007000000402c000000000000090000070000002005000048000000008d8a0000000000000000000035861c007bfe68a617059a30b3010000000400000057c4c99301f9646c"], 0x61) 12:39:26 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000080)=ANY=[@ANYRESOCT=r0]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)={0x1, 0x0, [{0x485, 0x0, 0x1000005}]}) 12:39:26 executing program 2: r0 = socket$inet6(0xa, 0x40000000000001, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0xc0, &(0x7f00000001c0)={@local, @empty=[0x0, 0x4888, 0x0, 0x0, 0x0, 0x1400000000000000], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x2800, 0x0, 0x6, 0x0, @local={0xac, 0x13, 0xffffffffffffffff}, @multicast1}, @tcp={{0x0, 0x4e20, 0x42424242, 0x42424242, 0x0, 0x0, 0x5, 0x11}}}}}}, 0x0) 12:39:26 executing program 0: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000000f600000800000007000000402c00000000000009000007000000200500004c000000008d8a0000000000000000000035861c007bfe68a617059a30b3010000000400000057c4c99301f9646c"], 0x61) 12:39:26 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x4, 0x480000) ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f0000000040)=@generic={0x1, 0x7, 0x5}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='cpuacct.usage_sys\x00', 0x275a, 0x0) fallocate(r1, 0x10, 0x0, 0x10fffc) 12:39:26 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="11dca50d5e0bcfe47bf070") r1 = socket$kcm(0x29, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f00000017c0)=[{&(0x7f00000000c0)="b7", 0x1}], 0x1}, 0x0) sendmsg$TIPC_NL_PUBL_GET(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000280)={0x14}, 0x14}}, 0x0) close(r1) 12:39:26 executing program 2: r0 = socket$inet6(0xa, 0x40000000000001, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0xc0, &(0x7f00000001c0)={@local, @empty=[0x0, 0x4888, 0x0, 0x0, 0x0, 0x1400000000000000], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x3580, 0x0, 0x6, 0x0, @local={0xac, 0x13, 0xffffffffffffffff}, @multicast1}, @tcp={{0x0, 0x4e20, 0x42424242, 0x42424242, 0x0, 0x0, 0x5, 0x11}}}}}}, 0x0) [ 651.898659][ T2279] sel_write_load: 14 callbacks suppressed [ 651.898666][ T2279] SELinux: failed to load policy 12:39:26 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000001c0)=ANY=[@ANYBLOB="050000000000000020000040050000a90000000000fae9fff7ff00000000000001000000000000002560b7adff"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)={0x1, 0x0, [{0x485, 0x0, 0x1000005}]}) 12:39:26 executing program 5: mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x80000000000001, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") sendto$inet6(r0, 0x0, 0x0, 0x8001, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) write$binfmt_misc(r0, &(0x7f0000000200)=ANY=[], 0xffdc) read(r0, &(0x7f0000000140)=""/165, 0x1000000eb) 12:39:26 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @multicast1}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000840)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x2a0, 0x200007fe, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) sendmsg$sock(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000340)="742f398ea3bf32d52db6cd57c6b98d1ea935d64ec0b16f649981bcbabe3aeda7ed57d711bd5578e307c82866b502983aeaabb413443a22bf672394f8e23329173881dce124a0a820dba0ff85a95ae62bc902c7b9df2f1665ff9d9449734123437a738f35f427a7874f51e18ff55bcda635e12bf6eb86ede7208c772b95ec1208fefa88a0155c23b5c4a40b9b171af21f437b4a38feb15d44af1da5030af4ce3c4f109fd6f28a300151b7b8f126641f8977b64d4d5fa5970cd167fdbff95e76ebfc1169d94373c9ef4d", 0xc9}], 0x1}, 0x0) openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_ADD_MAP(0xffffffffffffffff, 0xc0286415, &(0x7f00000000c0)={&(0x7f0000ffa000/0x3000)=nil, 0x5, 0x4, 0x0, &(0x7f0000ffa000/0x4000)=nil}) shutdown(r0, 0x1) 12:39:26 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008915, &(0x7f0000000100)="11dc54a5000000c5faaa70") socket$inet_smc(0x2b, 0x1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='cpuacct.usage_sys\x00', 0x275a, 0x0) fallocate(r1, 0x10, 0x0, 0xfffffffffffffff7) setsockopt$ax25_SO_BINDTODEVICE(r1, 0x101, 0x19, &(0x7f0000000000)=@netrom={'nr', 0x0}, 0x10) 12:39:26 executing program 0: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000000f600000800000007000000402c000000000000090000070000002005000060000000008d8a0000000000000000000035861c007bfe68a617059a30b3010000000400000057c4c99301f9646c"], 0x61) [ 652.025959][ T26] kauditd_printk_skb: 3 callbacks suppressed [ 652.025974][ T26] audit: type=1800 audit(1567082366.738:188): pid=2356 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=collect_data cause=failed comm="syz-executor.4" name="cpuacct.usage_sys" dev="sda1" ino=17271 res=0 12:39:26 executing program 2: r0 = socket$inet6(0xa, 0x40000000000001, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0xc0, &(0x7f00000001c0)={@local, @empty=[0x0, 0x4888, 0x0, 0x0, 0x0, 0x1400000000000000], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x4000, 0x0, 0x6, 0x0, @local={0xac, 0x13, 0xffffffffffffffff}, @multicast1}, @tcp={{0x0, 0x4e20, 0x42424242, 0x42424242, 0x0, 0x0, 0x5, 0x11}}}}}}, 0x0) 12:39:27 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000001c0)=ANY=[@ANYBLOB="051c0b0000000000000000401b0000a90000000000fae9ff13ff00080000000001000000000000002560b7adff"]) r3 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_DISABLE_BEARER(r1, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x82}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x28, r3, 0x8, 0x70bd2c, 0x25dfdbfe, {{}, 0x0, 0x4102, 0x0, {0xc, 0x13, @l2={'ib', 0x3a, 'hsr0\x00'}}}}, 0x28}, 0x1, 0x0, 0x0, 0x40880}, 0x4080) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)={0x1, 0x0, [{0x485, 0x0, 0x1000005}]}) [ 652.265698][ T2395] SELinux: failed to load policy 12:39:27 executing program 0: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000000f600000800000007000000402c000000000000090000070000002005000068000000008d8a0000000000000000000035861c007bfe68a617059a30b3010000000400000057c4c99301f9646c"], 0x61) 12:39:27 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000540)=""/11, 0x1dd) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000002c0)) r1 = creat(&(0x7f0000000080)='./file1\x00', 0x109) dup2(r0, r1) open$dir(&(0x7f0000000240)='./file0\x00', 0x841, 0x0) clone(0x200b302011ff8, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000200)='./file1\x00', 0x0, 0x0) ioctl$EVIOCRMFF(r1, 0x40044581, 0x0) 12:39:27 executing program 2: r0 = socket$inet6(0xa, 0x40000000000001, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0xc0, &(0x7f00000001c0)={@local, @empty=[0x0, 0x4888, 0x0, 0x0, 0x0, 0x1400000000000000], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x4305, 0x0, 0x6, 0x0, @local={0xac, 0x13, 0xffffffffffffffff}, @multicast1}, @tcp={{0x0, 0x4e20, 0x42424242, 0x42424242, 0x0, 0x0, 0x5, 0x11}}}}}}, 0x0) 12:39:27 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000400)='/proc/capi/capi20\x00', 0x400, 0x0) r2 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x9, 0x1) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000240)={0x0, 0x4f, "f4a8859c8ef737e5584822463dc5b837b6c968a54387f6fe97721b06cfa2ae853c62a66ca2177ad868f3df135e4a930c628d3ea8d6a571f5eadb9012569758164004f04ee95b0e869e0a75d054b322"}, &(0x7f00000002c0)=0x57) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(r1, 0x84, 0x71, &(0x7f0000000440)={r3, 0x100000001}, 0x8) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r2, 0x84, 0x6c, &(0x7f0000000340)={r3, 0x75, "8e1759c94c7b8c66427baa42b18225a1bbdd585f7e97f5418ec17fa0a326f94e0189f7737ba57d1a12c4ad61dbaeb32b3d13e33b0ae723e80c25db623aee992eb997426e807eb96f8220dd6719203d36fca6b4c152fe1dbc05e03837052df391079a8d88be794e8e769e46eaa88544b0ff4a39589b"}, &(0x7f00000003c0)=0x7d) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='cpuacct.usage_sys\x00', 0x275a, 0x0) epoll_create1(0x80000) fallocate(r4, 0x10, 0x0, 0x10fffc) r5 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x0}, &(0x7f0000000140)="2862b92e47a7049e757a2973f51723d0f4bffe0acf299621997a65164b663b893a66b0469cda08b7e24865a329eb86d60a2ddc2f625d47883e92fc329624516a2e95469af1ce54c0b44871a4b0efe9aa057a4148ac49b61fb039abd79cc3c84a31ad923e82920c924f8e9dd4556055d9fa9ca1c73e0d4650c9d76202f5ddd73e037ed47396a1667dbe710921237371841dbb08fbdb941ec6b846146bb68c4407a9cdd987f86a55e53822c9c24f3fa6d38dbb4f84a18bd3308f565ae273fda7ac5da71325afedaefcceef5a2e044b09befa02348416e8dd0206fd1278c2ed8547308d3f0387e3ac", 0xe7, 0xfffffffffffffffd) keyctl$update(0x2, r5, &(0x7f0000000080)="17218bf7a58302477862354f7b8ee219f66e522a97f427152d6cabc7fb4f2920", 0x20) 12:39:27 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") syz_emit_ethernet(0x0, 0x0, 0x0) syz_emit_ethernet(0x2e, &(0x7f00000004c0)={@local, @dev, [{}], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr, @multicast1}, @icmp=@address_reply={0x7, 0x10}}}}}, 0x0) [ 652.441764][ T2506] SELinux: failed to load policy 12:39:27 executing program 0: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000000f600000800000007000000402c00000000000009000007000000200500006c000000008d8a0000000000000000000035861c007bfe68a617059a30b3010000000400000057c4c99301f9646c"], 0x61) 12:39:27 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000001c0)=ANY=[@ANYBLOB="050000000000000020000040050000a90000000000fae9fff7ff00000000000001000000000000002560b7adff"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)={0x1, 0x0, [{0x485, 0x0, 0x1000005}]}) r3 = accept4(0xffffffffffffffff, 0x0, &(0x7f0000000080), 0x80000) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f00000000c0)={0x0, @empty, @empty}, &(0x7f0000000100)=0xc) bind$can_raw(r3, &(0x7f0000000140)={0x1d, r4}, 0x10) 12:39:27 executing program 2: r0 = socket$inet6(0xa, 0x40000000000001, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0xc0, &(0x7f00000001c0)={@local, @empty=[0x0, 0x4888, 0x0, 0x0, 0x0, 0x1400000000000000], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x4788, 0x0, 0x6, 0x0, @local={0xac, 0x13, 0xffffffffffffffff}, @multicast1}, @tcp={{0x0, 0x4e20, 0x42424242, 0x42424242, 0x0, 0x0, 0x5, 0x11}}}}}}, 0x0) [ 652.630957][ T26] audit: type=1800 audit(1567082367.338:189): pid=2520 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=collect_data cause=failed comm="syz-executor.4" name="cpuacct.usage_sys" dev="sda1" ino=17269 res=0 12:39:27 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = request_key(&(0x7f0000000000)='syzkaller\x00', &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000080)=':nodev\x00', 0xfffffffffffffff9) r2 = add_key(&(0x7f00000000c0)='rxrpc_s\x00', &(0x7f0000000140)={'syz', 0x2}, &(0x7f0000000340)="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", 0x1000, 0xfffffffffffffffb) keyctl$unlink(0x9, r1, r2) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r3 = syz_open_dev$dmmidi(&(0x7f0000000280)='/dev/dmmidi#\x00', 0x8, 0x8100) r4 = openat$cgroup_ro(r3, &(0x7f0000000180)='io.stat\x00', 0x275a, 0x0) fallocate(r4, 0x10, 0x0, 0x10fffc) [ 652.680590][ T2537] SELinux: failed to load policy 12:39:27 executing program 0: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000000f600000800000007000000402c000000000000090000070000002005000074000000008d8a0000000000000000000035861c007bfe68a617059a30b3010000000400000057c4c99301f9646c"], 0x61) 12:39:27 executing program 2: r0 = socket$inet6(0xa, 0x40000000000001, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0xc0, &(0x7f00000001c0)={@local, @empty=[0x0, 0x4888, 0x0, 0x0, 0x0, 0x1400000000000000], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x4888, 0x0, 0x6, 0x0, @local={0xac, 0x13, 0xffffffffffffffff}, @multicast1}, @tcp={{0x0, 0x4e20, 0x42424242, 0x42424242, 0x0, 0x0, 0x5, 0x11}}}}}}, 0x0) 12:39:27 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$unix(0x1, 0x800000000005, 0x0) r2 = accept(r1, &(0x7f0000000140)=@x25, &(0x7f00000001c0)=0x80) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000240)={{{@in, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in6=@empty}}, &(0x7f0000000340)=0xe8) r4 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$SIOCGSTAMPNS(r4, 0x8907, &(0x7f0000000040)) r5 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_netdev_private(r5, 0x89f8, &(0x7f00000001c0)="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") ioctl(r5, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r6 = socket$packet(0x11, 0x3, 0x300) r7 = socket$packet(0x11, 0x2, 0x300) r8 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r8, 0x1000008912, &(0x7f0000000000)="0800a1695e1dcfe87b1071") bind(r7, &(0x7f0000001240)=@nfc={0x27, 0x0, 0x1, 0x7}, 0x80) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r9, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x1}, 0x1c) listen(r9, 0x0) close(r6) sendmsg$nl_generic(r2, &(0x7f0000000a80)={0x0, 0x0, &(0x7f0000000a40)={&(0x7f0000000380)={0x688, 0x11, 0x2, 0x70bd2c, 0x25dfdbff, {0x19}, [@typed={0x8, 0xe, @u32=0x100000000}, @typed={0x38, 0x83, @binary="88fe191255e5bb0236aacb244b5d92b48bd5c315c6d6824a63f67878018604c7e56d36868034cb70057955c94c443ae1d9"}, @nested={0x50, 0x57, [@generic="7b35222a7777b41c62f4f4564b2128d6a2e73d2f54b465126283973fd42b7de7c701a281d08d07fbe8a83c8941ca00ecdf4efb7c6631a4e014da2776e2e3c7fe903895b12e2b6a68c8ff"]}, @typed={0xf4, 0x46, @binary="c1e7f6e257fee222e9a4e819fe1859ea05512269bed99d2e7b84d06f3156515c28bb63be2d19db1b112b94fab071800a755865d4d54c6a11c7e74989f5b7b403751a8b8ab72a2c117ecb401a0125c269c76265813f78d8bad139277cebd2786f0225aacf6debbdf9fda13e0ee9c6368a5c26fa5fa2edabb2289cfbe5804266bbd71ebd829a86a30c893b2d93b6ce029283a08c5dd205267a4ef4b68a74202f2fd772bac8c00146a0b3b904fcc8f0ea92c5a195542d7ee9db6ec2aa05185dede61a9cc0c38e9b0726af3006231d2d710db00c6d67b0ab19a57a5c30096d8ebb116a97b54518b12e212ae655fc9580ddad"}, @typed={0x8, 0x13, @fd=r1}, @nested={0x8c, 0x28, [@typed={0x8, 0x7e, @ipv4=@rand_addr=0x8}, @typed={0xc, 0x81, @u64=0x3}, @typed={0x8, 0x45, @str='^-\x00'}, @generic="b380ac012e27cd787739e990089f50d3d903a3811d270c8081258a104db1ff28fb28d6f433a33e79f779af335f9df48177fbd8ce265a4a1ff0d40b8dbc3015fc99f86031ba003773d45a14310d5253f053a2df67a45096296fd9f5ab7cd3af18066f6e36e9eb2b1421363e8e"]}, @nested={0x2a4, 0x96, [@generic="81eeb303566150bde3b782bd0a35e01b471ac9dd013086204ef7894c2424785e3ebb8e76e434af15a8499e3ed17b545181afe2fde37321333e32f67c9bf2d5318f7155a17fa11d357ae322349a80afa140d061b7b622683396aab899cb31cfb2c7d0863ae7da241aa407cd11a11720d62262bad55ed2d8b6cbef9958142759c3684728b70dda570ec617637fddfcf4ad1a08c4fad81bc0818da723e411efcb08b0ce9bbf3309b89cd9a9", @generic="d553e8750f7ad234a8e27ffa0af9ded88c577710d39938b0bf5e405198074aaa2aba51472567b67794d329b2d37c42e694312445da1ea665b728c6a00df12f8b99201f268ef820965f39cf309c80b4b52b451546f9a75530a053ebe0a106c783156bd77df95eb6290131bda9a1b0805f4943cae27ea42504fc8f290df9aab1e92009f9a0a5776594a2b74a9c4c552779ff0e0b208442669e6fd0f33964ad4571527d4951bfa02d133969de37c084d6ed9f7c78912b6326", @generic="95b27f85275c7636e80fb5b6a1d7a79db2b6ab2d7d41a73b3d0493706be2cc398962e49414b54430c7522458934ec3206fc0f5398d6632f98a2ef7b614b0b8c74bd51d272f6948817a65743ec0c8ebb9cb139f29fa58eb0f7773f6b9e89788ef3ad97ff3a250d4f3fc1ff7536c93d5dd391a8fab0352", @generic="99dbccdd95e44753d5b401a30f5e0c6a0dd6e2bdf639912b69212b183b0c1b45aa36dbaa20bf5b61a625d023f22e22bfc47958454ab1174ec4aec76012a3063fe20bb68ecb259b291dda5bb0b7d21d9ede138bf679f4503208759efa48138fe3ee4b214a14ada827b8d23640538d204549ae527c374ad7993f2fae9a345dfcfe3705c2f78e63f74d95b97e8f0bcebac4925a096556df6bc58d3bcbaa4bd5d475a49d2b9ad586bc46fc55eafff896f9bdede69153de03ff77bc586030068a76c038a7c5d7346cf9"]}, @generic="29d40d16d43a5b8fae6d3718eb5df58eb7f36039fa494aebae259bec065dd2e1b0ca1279c231da2ecb17ba703eba2973d808c9aa985b4348ae6146eae4a4517e0f89ff472611d05dd5a4f95565d4fbf9981393db66bd39a89616c7afd56ad47430e2ee8ff4905525091053023e556c9f04a9af4aa532925db20805a8f169e6cbf9728bccf44d6549c12d229f4f4dfd9a1c4145e9f66379fcb9f1aea1baf03ff9a42a946933b671e76cb8a94e7dd9c33886eb6c99a3673ff104831d8a36b83b45f732b09f347af895bbecf9c021a0ee4539ded84f989d4336800d61e60879bf37edb4", @generic="751a1c03c03d8cd05892517c63fe07a119422f4c30c3aff638dc699ed28283d4c77fd9d5d9119e4a305bd7b817738a8e6565beb607b8adae9ddd7ab51369972209fe018c86cc389fbc09ff5ef2724eb7c6c54a9aade3f4f9a09ebe878e4dfa71ea7f9bdbfd256659a4998a0b75bbf8d255098772865cc0a03af22328025b1555cb3177695e02817ae90afd6e89cdfd0668860e0da098423d17d56042547ea246c42ae6c945dee2e20cf892ce4ceb82948d28312757126af22502fe3d2c9f5253043a5cbab02b3fcc24126b12e037", @typed={0x8, 0x29, @uid=r3}]}, 0x688}, 0x1, 0x0, 0x0, 0x840}, 0x4000000) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) sendmsg$sock(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000001100)=[{&(0x7f0000000000)="b118", 0x2}, {&(0x7f0000000ac0)="3235c75938bdc13c66186de6b4892bc992d0f11f4debc894ac847a9b4936688a04d22f7f820bcd42d1633c08ebdfe9da67c4e52e4f20c06f230de624733bd9a82400e93e0cc7a72a9c620c897e9b11f3ff57886b0ca4ac569d79b1e36bb5", 0x5e}, {&(0x7f0000000b40)="8d18c3baaa924573106a1e01ad87c25f198b90322de5b7f4a99f481e96c8a916893c565ea0b7e09d044a08de4ccabbc88002902ee0975226c711d7fd678aad680cff17fe8a0dd948102fc386338a081cce94129464ebfed620ac773fee1e9b12d108060f8dadd073815f01aaa198424d006f2c400403f65ee590b65a1cc4033d0bc3bfc1ebc592a03bf7279ec0c6607532d5ca03445f46dc462661e2e7d9978b3cd9a75967726ac1db9bbda2580a9288c79ffa0faaa52df51066ebbf77c2b1b4fe6a94868cddcd18ca0fb153847c5fbcb47263f97aa1892fca245da9da2523b83f147dcb9357407d84f3ef9d3273c6", 0xef}, {&(0x7f0000000c40)="b8b327e3aaead9efdde211ed8e57fd5f2a854ed4f9866028a81b481f98d17211ec8b3a84671e84aeb44e5c8440dad2a419f598ec9bbeac574de6fb107ebd80215e605da144666a3deac5e84c28ad3acfb957f42b32", 0x55}, {&(0x7f0000000cc0)="0b789c25113cb60670027e26e8d66d76896720be967dd8c666679deb5d8533e14db23111479d6ee65ed24005172e7502daeab59f07cc1bfd7595c7121097f728cdce307c0658bcae0a84ecd28ed87f1ed933965295ac61b56a582c75879deeb11987e4e616c42b8e2dac93c42c1aec1b68e1b4c31d72bf774ed8fdf838bb6d15170fbf0c1e2ace8dc2fb6724141c4dffe8acba872268926a507a7f29c510415e0e9c24241c14683503f37b63843a7f360c018b90a6fc25488e7675", 0xbb}, {&(0x7f0000000d80)="57bfa3670ddb805f481dac164ee3817d01fb71de84d2236b01f194f8587d55cb5b8d9a943836eb04bf01f43ab6080fa9a5d1ca89bfa4357ea6be2e2607873ea773f4bc86d6dc4b8036a6db5e044bc8abb1ed27c1729c159f5479c01b94c399f8418b7836eee21db00868f9944c55e007247b00e47bdb28d1d9c445fe8920a21c797ee126b4706788cfab2c562d1a38d8a8ce263459dde51258d3ac9491c51a9f0843a40dbe9e6e64407349ce432a4ca74a65f007a57ff8e7cd319ebb596437ae79eec6", 0xc3}, {&(0x7f0000000e80)="111de1ecb852dbf3561e4b236f34d3c34a2aed8d4eaec1fac54f13759da8731afd543e5c6e95dac6050c36a240f575bcb059ee108f6b66e52460d63cd8650b1e196d9b2058381ba2595a2a427f1b29bf8f7ec9dca339f31bfb4b8cb34ef65ae38fd7dd64eb0e99e1ac20efb83674ba5cee2b193ccc8891f785949d956efdfd850224d45f72560ab271179651d6ce73653349e0602b2932fdd229d35a0970e00a6e87b14104fb9ffce11ea7f5dad4bb2ebdf054225d9280e8138d5e7262fcf4f998a8f33824a2a0ce870d596443ca72dd1ea157880221815f1a4294b347c25a6b199b19c9d52aba799c871691aac4cc541c472aa7dbe6ba", 0xf7}, {&(0x7f0000000f80)="8998172119ed1d66ce2b04dec07192adb053d87ba882c32c1b57818064ec8a4d4618f29fb0d91c06d8f8123b804fd2456eeda834fb09c75f0aa8b59a0b6164f3bd502925db8c81dbe81cbc222f9200117c3e1e8c292991d9e5e9f85531545dc77041523e2748e95e0c8cd80a5d0737494a7460097e7d4c22422ede6b375ef2", 0x7f}, {&(0x7f0000001000)="555a99d77057601c3048eb163205cba996f98ea381286c63d5e7ba5475c9d63ab8e4a9f3c47c668c77790cb47ad32445398d4304756f79453a5d78f5c83cab418a120ba7337cf1495c149a9091b95e29fc21a02a783f66215f2c2ade75fb0116ea19a6be5e544732e7066c4a0acc2fbc74b95e6f0a6e15d9e469ee5472dd138ec899a7e90425af243b273c9aa8d4fb897c92fc42bff62a132a8eff638d0c2b927a8dec100a92d847aeae9a9dc4321c6c4c4b7d96ec74d9848ca3009befda8813fb67d36a6d08d25377f8c55708af59ad58cfa4d4744e0d86d7168667407aff424799843a4672c59e3bd4488772a9ebe07525027172d7ec5b3a99042357", 0xfd}], 0x9, &(0x7f00000011c0)=[@mark={{0x14, 0x1, 0x24, 0xfff}}, @mark={{0x14, 0x1, 0x24, 0x9}}, @txtime={{0x18, 0x1, 0x3d, 0x80000001}}, @timestamping={{0x14, 0x1, 0x25, 0x9}}, @mark={{0x14, 0x1, 0x24, 0xfffffffffffffff8}}], 0x78}, 0x11) listen(r1, 0x5) socket$unix(0x1, 0x5, 0x0) close(r0) 12:39:27 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000200)=ANY=[]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)={0x1, 0x0, [{0x485, 0x0, 0x1000005}]}) 12:39:27 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000640)={0x0, 0x136, &(0x7f00000000c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="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", @ANYRES32=0x0], 0x1c}}, 0x0) 12:39:27 executing program 4: r0 = fspick(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x1) fcntl$F_GET_RW_HINT(r0, 0x40b, &(0x7f00000000c0)) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x585000, 0x0) setsockopt$inet_sctp_SCTP_AUTO_ASCONF(r2, 0x84, 0x1e, &(0x7f0000000040)=0x1f, 0x4) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='cpuacct.usage_sys\x00', 0x275a, 0x0) fallocate(r3, 0x10, 0x0, 0x10fffc) [ 652.999460][ T2667] debugfs: Directory 'vcpu0' with parent '2667-4' already present! [ 653.008562][ T2672] SELinux: failed to load policy 12:39:27 executing program 0: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000000f600000800000007000000402c00000000000009000007000000200500007a000000008d8a0000000000000000000035861c007bfe68a617059a30b3010000000400000057c4c99301f9646c"], 0x61) 12:39:27 executing program 2: r0 = socket$inet6(0xa, 0x40000000000001, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0xc0, &(0x7f00000001c0)={@local, @empty=[0x0, 0x4888, 0x0, 0x0, 0x0, 0x1400000000000000], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x6488, 0x0, 0x6, 0x0, @local={0xac, 0x13, 0xffffffffffffffff}, @multicast1}, @tcp={{0x0, 0x4e20, 0x42424242, 0x42424242, 0x0, 0x0, 0x5, 0x11}}}}}}, 0x0) 12:39:27 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)={0x1, 0x0, [{0xc0000103}]}) 12:39:27 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_PPC_GET_SMMU_INFO(r1, 0x8250aea6, &(0x7f0000000000)=""/54) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000001c0)=ANY=[]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)={0x1, 0x0, [{0x485, 0x0, 0x1000005}]}) r3 = syz_open_dev$midi(&(0x7f0000000080)='/dev/midi#\x00', 0x7fff, 0x800) setsockopt$TIPC_GROUP_JOIN(r3, 0x10f, 0x87, &(0x7f00000000c0)={0x40, 0x0, 0x1}, 0x10) [ 653.152807][ T26] audit: type=1800 audit(1567082367.878:190): pid=2681 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=collect_data cause=failed comm="syz-executor.4" name="cpuacct.usage_sys" dev="sda1" ino=17601 res=0 12:39:27 executing program 3: clone(0x8000100000203, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f00000001c0)='./file1\x00', 0x0, 0x0) mknod(&(0x7f0000000400)='./file0\x00', 0x1042, 0x0) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000540)=""/11, 0x757) execve(&(0x7f00000002c0)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000200)) r1 = creat(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x10d) r2 = dup2(r0, r1) open$dir(&(0x7f00000001c0)='./file0\x00', 0x841, 0x0) clone(0x3102001ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000040)='./file1\x00', 0x0, 0x0) ioctl$KDSETMODE(r2, 0x4b3a, 0x0) 12:39:27 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='cpuacct.usage_sys\x00', 0x275a, 0x0) fallocate(r1, 0x10, 0x0, 0x10fffc) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_stats\x00', 0x0, 0x0) [ 653.207604][ T2694] SELinux: failed to load policy 12:39:28 executing program 2: r0 = socket$inet6(0xa, 0x40000000000001, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0xc0, &(0x7f00000001c0)={@local, @empty=[0x0, 0x4888, 0x0, 0x0, 0x0, 0x1400000000000000], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x800e, 0x0, 0x6, 0x0, @local={0xac, 0x13, 0xffffffffffffffff}, @multicast1}, @tcp={{0x0, 0x4e20, 0x42424242, 0x42424242, 0x0, 0x0, 0x5, 0x11}}}}}}, 0x0) 12:39:28 executing program 0: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000000f600000800000007000000402c000000000000090000070000002005000000200000008d8a0000000000000000000035861c007bfe68a617059a30b3010000000400000057c4c99301f9646c"], 0x61) [ 653.443295][ T26] audit: type=1800 audit(1567082368.168:191): pid=2708 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=collect_data cause=failed comm="syz-executor.4" name="cpuacct.usage_sys" dev="sda1" ino=17310 res=0 12:39:28 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_open_dev$radio(&(0x7f0000000080)='/dev/radio#\x00', 0x0, 0x2) ioctl$VIDIOC_S_HW_FREQ_SEEK(r1, 0x40305652, &(0x7f0000000040)={0x0, 0x1, 0x0, 0x0, 0x0, 0xffffffff00002080, 0x6ae0}) ioctl$NBD_SET_SIZE_BLOCKS(r1, 0xab07, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="11dca50d5e0bcfe47bf070") lsetxattr$trusted_overlay_redirect(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='trusted.overlay.redirect\x00', &(0x7f0000000180)='./file0\x00', 0x8, 0x1) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='cpuacct.usage_sys\x00', 0x275a, 0x0) getsockopt$bt_BT_CHANNEL_POLICY(r1, 0x112, 0xa, &(0x7f0000000100)=0x1, &(0x7f0000000200)=0x4) ioctl$NBD_SET_SOCK(r2, 0xab00, r2) fallocate(r2, 0x10, 0x0, 0x10fffc) syncfs(r2) openat$vimc0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video0\x00', 0x2, 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r2, 0x6612) 12:39:28 executing program 2: r0 = socket$inet6(0xa, 0x40000000000001, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0xc0, &(0x7f00000001c0)={@local, @empty=[0x0, 0x4888, 0x0, 0x0, 0x0, 0x1400000000000000], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x8035, 0x0, 0x6, 0x0, @local={0xac, 0x13, 0xffffffffffffffff}, @multicast1}, @tcp={{0x0, 0x4e20, 0x42424242, 0x42424242, 0x0, 0x0, 0x5, 0x11}}}}}}, 0x0) 12:39:28 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x10000002) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000001c0)=ANY=[@ANYBLOB="050000000000000020000040050000a90000000000fae9fff7ff00000000000001000000000000002560b7adff"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)={0x1, 0x0, [{0x485, 0x0, 0x1000005}]}) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x2) [ 653.491647][ T2729] SELinux: failed to load policy 12:39:28 executing program 0: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000000f600000800000007000000402c000000000000090000070000002005000000000100008d8a0000000000000000000035861c007bfe68a617059a30b3010000000400000057c4c99301f9646c"], 0x61) [ 653.615714][ T2809] SELinux: failed to load policy 12:39:28 executing program 0: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000000f600000800000007000000402c000000000000090000070000002005000000000200008d8a0000000000000000000035861c007bfe68a617059a30b3010000000400000057c4c99301f9646c"], 0x61) 12:39:28 executing program 2: r0 = socket$inet6(0xa, 0x40000000000001, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0xc0, &(0x7f00000001c0)={@local, @empty=[0x0, 0x4888, 0x0, 0x0, 0x0, 0x1400000000000000], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x8100, 0x0, 0x6, 0x0, @local={0xac, 0x13, 0xffffffffffffffff}, @multicast1}, @tcp={{0x0, 0x4e20, 0x42424242, 0x42424242, 0x0, 0x0, 0x5, 0x11}}}}}}, 0x0) 12:39:28 executing program 5: clone(0x800083102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet6(0xa, 0x1, 0x9) clone(0x3102001ff3, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) ioctl$TCXONC(r0, 0x540a, 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0x3f553e5) ftruncate(r0, 0x0) 12:39:28 executing program 3: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000400)='/dev/hwrng\x00', 0x0, 0x0) close(r0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000240)=""/11, 0xb) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000000c0)) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet6(0xa, 0x0, 0x0) ioctl$TCSETXF(r1, 0x5434, 0x0) [ 653.780505][ T26] audit: type=1800 audit(1567082368.509:192): pid=2850 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=collect_data cause=failed comm="syz-executor.4" name="cpuacct.usage_sys" dev="sda1" ino=17681 res=0 [ 653.817788][ T2854] SELinux: failed to load policy 12:39:28 executing program 4: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x3ca4186a60084a6d, 0x0) fchmodat(r0, &(0x7f0000000040)='./file0\x00', 0x80) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='cpuacct.usage_sys\x00', 0x275a, 0x0) getsockname$unix(r0, &(0x7f0000000080), &(0x7f0000000140)=0x6e) fallocate(r2, 0x10, 0x0, 0x10fffc) 12:39:28 executing program 0: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000000f600000800000007000000402c000000000000090000070000002005000000000300008d8a0000000000000000000035861c007bfe68a617059a30b3010000000400000057c4c99301f9646c"], 0x61) 12:39:28 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000080)=ANY=[@ANYBLOB="050000000000000020000040050000a90000000000fae9fff7ff00000000000001000000000000002560b7adff559b2816681f81f4589a0d16d0b74e72e92e64ba6ea1417497b582f8f6c80b12682bbfb56494b8c8d3a2a64a3cd1d996180693eb779d0235b9"]) r3 = syz_open_dev$mice(&(0x7f0000000100)='/dev/input/mice\x00', 0x0, 0x301000) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_MON_PEER_GET(r3, &(0x7f00000003c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000380)={&(0x7f00000001c0)={0x1c0, r4, 0x400, 0x70bd2c, 0x25dfdbff, {}, [@TIPC_NLA_BEARER={0x90, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e24, @initdev={0xac, 0x1e, 0x1, 0x0}}}, {0x20, 0x2, @in6={0xa, 0x4e20, 0x8, @dev={0xfe, 0x80, [], 0x15}}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x9}, @TIPC_NLA_BEARER_DOMAIN={0x8}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e21, 0x1, @mcast2, 0x2}}, {0x20, 0x2, @in6={0xa, 0x4e22, 0x6, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x2}}}}]}, @TIPC_NLA_LINK={0xb4, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x3c, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0xfffffffffffffffa}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xa5}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x15}]}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x2c, 0x7, [@TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xffffffff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7b3}]}]}, @TIPC_NLA_SOCK={0x34, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x7fff}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x5}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x6}, @TIPC_NLA_SOCK_REF={0x8}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_SOCK={0x24, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x6033}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x8001}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_NODE={0x10, 0x6, [@TIPC_NLA_NODE_ADDR={0x8}, @TIPC_NLA_NODE_UP={0x4}]}]}, 0x1c0}, 0x1, 0x0, 0x0, 0x4}, 0x4000) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000000000008504000000000000057716b75f25d2f7"]) 12:39:28 executing program 2: r0 = socket$inet6(0xa, 0x40000000000001, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0xc0, &(0x7f00000001c0)={@local, @empty=[0x0, 0x4888, 0x0, 0x0, 0x0, 0x1400000000000000], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x8847, 0x0, 0x6, 0x0, @local={0xac, 0x13, 0xffffffffffffffff}, @multicast1}, @tcp={{0x0, 0x4e20, 0x42424242, 0x42424242, 0x0, 0x0, 0x5, 0x11}}}}}}, 0x0) 12:39:28 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) connect$inet6(r0, &(0x7f0000000040), 0x1c) r1 = dup2(r0, r0) r2 = memfd_create(&(0x7f0000000080)='dev ', 0x3) write(r2, &(0x7f00000011c0)="16", 0x1) sendfile(r1, r2, &(0x7f0000000000), 0xffff) clone(0x3502001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$sock_SIOCGIFBR(r1, 0x8940, 0x0) fcntl$addseals(r2, 0x409, 0x8) [ 654.024181][ T2978] SELinux: failed to load policy [ 654.061062][ T26] audit: type=1800 audit(1567082368.789:193): pid=2977 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=collect_data cause=failed comm="syz-executor.4" name="cpuacct.usage_sys" dev="sda1" ino=16533 res=0 12:39:28 executing program 4: socket$inet_udplite(0x2, 0x2, 0x88) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='cpuacct.usage_sys\x00', 0x275a, 0x0) fallocate(r0, 0x12, 0x2, 0x4000000010fffc) 12:39:28 executing program 0: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000000f600000800000007000000402c000000000000090000070000002005000000000400008d8a0000000000000000000035861c007bfe68a617059a30b3010000000400000057c4c99301f9646c"], 0x61) 12:39:28 executing program 2: r0 = socket$inet6(0xa, 0x40000000000001, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0xc0, &(0x7f00000001c0)={@local, @empty=[0x0, 0x4888, 0x0, 0x0, 0x0, 0x1400000000000000], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x8848, 0x0, 0x6, 0x0, @local={0xac, 0x13, 0xffffffffffffffff}, @multicast1}, @tcp={{0x0, 0x4e20, 0x42424242, 0x42424242, 0x0, 0x0, 0x5, 0x11}}}}}}, 0x0) 12:39:28 executing program 3: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000400)='/dev/hwrng\x00', 0x0, 0x0) close(r0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000240)=""/11, 0xb) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000000c0)) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet6(0xa, 0x1, 0x4) ioctl$TCSETXF(r1, 0x5434, 0x0) 12:39:29 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x4) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000001c0)=ANY=[@ANYBLOB="050000000000000020000040050000a90000000000fae9fff7ff00000000000001000000000000002560b7adff"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000140)=ANY=[@ANYBLOB="0100070000000000000000002f6336e3f45d207c0bd6f80400"/36]) read(r0, &(0x7f0000000080)=""/162, 0xa2) 12:39:29 executing program 0: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000000f600000800000007000000402c000000000000090000070000002005000000000500008d8a0000000000000000000035861c007bfe68a617059a30b3010000000400000057c4c99301f9646c"], 0x61) 12:39:29 executing program 2: r0 = socket$inet6(0xa, 0x40000000000001, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0xc0, &(0x7f00000001c0)={@local, @empty=[0x0, 0x4888, 0x0, 0x0, 0x0, 0x1400000000000000], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x8864, 0x0, 0x6, 0x0, @local={0xac, 0x13, 0xffffffffffffffff}, @multicast1}, @tcp={{0x0, 0x4e20, 0x42424242, 0x42424242, 0x0, 0x0, 0x5, 0x11}}}}}}, 0x0) 12:39:29 executing program 5: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f00000003c0)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x176dd) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000380)=[@window={0x3, 0x0, 0x800}, @mss], 0x2124) accept4(r0, 0x0, 0x0, 0x0) 12:39:29 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_udp_encap(r0, 0x11, 0x64, &(0x7f0000000080), 0x4) r1 = open(&(0x7f00000000c0)='./file0\x00', 0x4100, 0x1) openat$cgroup_ro(r1, &(0x7f0000000140)='hugetlb.2MB.usage_in_bytes\x00', 0x0, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='cpuacct.usage_sys\x00', 0x275a, 0x0) write$selinux_user(r2, &(0x7f0000000000)={'system_u:object_r:systemd_tmpfiles_exec_t:s0', 0x20, 'sysadm_u\x00'}, 0x36) fallocate(r2, 0x10, 0x0, 0x10fffc) connect$pppoe(r2, &(0x7f0000000040)={0x18, 0x0, {0x3, @random="1a46630fab5f", 'ipddp0\x00'}}, 0x1e) 12:39:29 executing program 2: r0 = socket$inet6(0xa, 0x40000000000001, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0xc0, &(0x7f00000001c0)={@local, @empty=[0x0, 0x4888, 0x0, 0x0, 0x0, 0x1400000000000000], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x8906, 0x0, 0x6, 0x0, @local={0xac, 0x13, 0xffffffffffffffff}, @multicast1}, @tcp={{0x0, 0x4e20, 0x42424242, 0x42424242, 0x0, 0x0, 0x5, 0x11}}}}}}, 0x0) 12:39:29 executing program 0: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000000f600000800000007000000402c000000000000090000070000002005000000000600008d8a0000000000000000000035861c007bfe68a617059a30b3010000000400000057c4c99301f9646c"], 0x61) 12:39:29 executing program 3: [ 654.599427][ T26] audit: type=1800 audit(1567082369.329:194): pid=3029 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=collect_data cause=failed comm="syz-executor.4" name="cpuacct.usage_sys" dev="sda1" ino=16897 res=0 12:39:29 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000001c0)=ANY=[@ANYBLOB="050000000000000020000040050000a90000000000fae9fff7ff00000000000001000000000000002560b7adff"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)={0x1, 0x0, [{0x485, 0x0, 0x1000005}]}) r3 = openat$vimc1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/video1\x00', 0x2, 0x0) ioctl$VIDIOC_G_FMT(r3, 0xc0d05604, &(0x7f00000000c0)={0xf, @sdr={0x0, 0x8000}}) 12:39:29 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) r2 = openat$cgroup_ro(r1, &(0x7f0000000300)='\xd4s\x00', 0x275a, 0x0) fallocate(r2, 0x10, 0x0, 0x10fffc) fcntl$getownex(r1, 0x10, &(0x7f0000000000)={0x0, 0x0}) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f0000000140)=[@in6={0xa, 0x4e20, 0x9, @loopback, 0x5}, @in={0x2, 0x4e24, @broadcast}, @in={0x2, 0x4e23, @empty}, @in={0x2, 0x4e23, @empty}, @in6={0xa, 0x4e21, 0x1000, @mcast1, 0xffffffff}, @in={0x2, 0x4e21, @broadcast}, @in6={0xa, 0x4e24, 0x81, @mcast2, 0x2}, @in6={0xa, 0x4e22, 0xf0f4, @rand_addr="9fe8cbedf49d27cc3ec6f43da97d45b1", 0xdb0}], 0xb0) sched_getscheduler(r3) 12:39:29 executing program 3: 12:39:29 executing program 2: r0 = socket$inet6(0xa, 0x40000000000001, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0xc0, &(0x7f00000001c0)={@local, @empty=[0x0, 0x4888, 0x0, 0x0, 0x0, 0x1400000000000000], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0xb200, 0x0, 0x6, 0x0, @local={0xac, 0x13, 0xffffffffffffffff}, @multicast1}, @tcp={{0x0, 0x4e20, 0x42424242, 0x42424242, 0x0, 0x0, 0x5, 0x11}}}}}}, 0x0) 12:39:29 executing program 0: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000000f600000800000007000000402c000000000000090000070000002005000000000700008d8a0000000000000000000035861c007bfe68a617059a30b3010000000400000057c4c99301f9646c"], 0x61) 12:39:29 executing program 5: 12:39:29 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0xfffffffffffffffa, &(0x7f0000000100)="11dca50d750bcfe47bf070") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='cpuacct.usage_sys\x00', 0x275a, 0x0) fallocate(r1, 0x10, 0x0, 0x10fffc) 12:39:29 executing program 2: r0 = socket$inet6(0xa, 0x40000000000001, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0xc0, &(0x7f00000001c0)={@local, @empty=[0x0, 0x4888, 0x0, 0x0, 0x0, 0x1400000000000000], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0xf000, 0x0, 0x6, 0x0, @local={0xac, 0x13, 0xffffffffffffffff}, @multicast1}, @tcp={{0x0, 0x4e20, 0x42424242, 0x42424242, 0x0, 0x0, 0x5, 0x11}}}}}}, 0x0) 12:39:29 executing program 5: 12:39:29 executing program 0: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000000f600000800000007000000402c000000000000090000070000002005000000000a00008d8a0000000000000000000035861c007bfe68a617059a30b3010000000400000057c4c99301f9646c"], 0x61) 12:39:29 executing program 3: 12:39:29 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000001c0)=ANY=[@ANYBLOB="050000000000000020000040050000a90000000000fae9fff7ff00000000000001000000000000002560b7adff"]) r3 = open(&(0x7f0000000080)='./file0\x00', 0x8000, 0x80) ioctl$EVIOCGABS3F(r3, 0x8018457f, &(0x7f00000000c0)=""/15) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)={0x1, 0x0, [{0x485, 0x0, 0x1000005}]}) ioctl$VHOST_SET_VRING_ENDIAN(r0, 0x4008af13, &(0x7f0000000100)={0x3, 0x9}) 12:39:29 executing program 5: 12:39:29 executing program 3: [ 655.103842][ T26] audit: type=1800 audit(1567082369.829:195): pid=3200 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=collect_data cause=failed comm="syz-executor.4" name="cpuacct.usage_sys" dev="sda1" ino=16625 res=0 12:39:29 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x400000, 0x0) r2 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r2) ioctl$FS_IOC_SETVERSION(r0, 0x40087602, &(0x7f0000000000)) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='cpuacct.usage_sys\x00', 0x275a, 0x0) fsconfig$FSCONFIG_SET_FLAG(r1, 0x0, &(0x7f0000000080)='nomand\x00', 0x0, 0x0) fallocate(r3, 0x10, 0x0, 0x10fffc) 12:39:29 executing program 0: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000000f600000800000007000000402c000000000000090000070000002005000000002000008d8a0000000000000000000035861c007bfe68a617059a30b3010000000400000057c4c99301f9646c"], 0x61) 12:39:29 executing program 2: r0 = socket$inet6(0xa, 0x40000000000001, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0xc0, &(0x7f00000001c0)={@local, @empty=[0x0, 0x4888, 0x0, 0x0, 0x0, 0x1400000000000000], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x8000a0, 0x0, 0x6, 0x0, @local={0xac, 0x13, 0xffffffffffffffff}, @multicast1}, @tcp={{0x0, 0x4e20, 0x42424242, 0x42424242, 0x0, 0x0, 0x5, 0x11}}}}}}, 0x0) 12:39:30 executing program 5: 12:39:30 executing program 3: 12:39:30 executing program 1: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r1, 0x4008ae8a, &(0x7f00000001c0)=ANY=[@ANYBLOB="050000000000000020000040050000a90000000000fae9fff7ff00000000000001000000000000002560b7adff"]) ioctl$KVM_SET_MSRS(r1, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="010000000000040085040000000000000500000100000000"]) 12:39:30 executing program 0: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000000f600000800000007000000402c000000000000090000070000002005000000003f00008d8a0000000000000000000035861c007bfe68a617059a30b3010000000400000057c4c99301f9646c"], 0x61) 12:39:30 executing program 5: 12:39:30 executing program 3: 12:39:30 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") fallocate(0xffffffffffffffff, 0x10, 0x0, 0x10fffc) ioctl$sock_inet_udp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000180)) getsockopt$SO_COOKIE(r0, 0x1, 0x39, &(0x7f0000000040), &(0x7f0000000080)=0x8) [ 655.457831][ T26] audit: type=1800 audit(1567082370.189:196): pid=3236 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=collect_data cause=failed comm="syz-executor.4" name="cpuacct.usage_sys" dev="sda1" ino=17153 res=0 12:39:30 executing program 2: r0 = socket$inet6(0xa, 0x40000000000001, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0xc0, &(0x7f00000001c0)={@local, @empty=[0x0, 0x4888, 0x0, 0x0, 0x0, 0x1400000000000000], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0xf0ffff, 0x0, 0x6, 0x0, @local={0xac, 0x13, 0xffffffffffffffff}, @multicast1}, @tcp={{0x0, 0x4e20, 0x42424242, 0x42424242, 0x0, 0x0, 0x5, 0x11}}}}}}, 0x0) 12:39:30 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000001c0)=ANY=[@ANYBLOB="050000000000000020000040050000a90000000000fae9fff7ff00000000000001000000000000002560b7adff"]) creat(&(0x7f0000000080)='./file0\x00', 0x1) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)={0x1, 0x0, [{0x485, 0x0, 0x1000005}]}) shmget(0x2, 0x1000, 0x1, &(0x7f0000ffe000/0x1000)=nil) 12:39:30 executing program 3: 12:39:30 executing program 5: 12:39:30 executing program 2: r0 = socket$inet6(0xa, 0x40000000000001, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0xc0, &(0x7f00000001c0)={@local, @empty=[0x0, 0x4888, 0x0, 0x0, 0x0, 0x1400000000000000], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x1000000, 0x0, 0x6, 0x0, @local={0xac, 0x13, 0xffffffffffffffff}, @multicast1}, @tcp={{0x0, 0x4e20, 0x42424242, 0x42424242, 0x0, 0x0, 0x5, 0x11}}}}}}, 0x0) 12:39:30 executing program 0: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000000f600000800000007000000402c000000000000090000070000002005000000004000008d8a0000000000000000000035861c007bfe68a617059a30b3010000000400000057c4c99301f9646c"], 0x61) 12:39:30 executing program 3: 12:39:30 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='cpuacct.usage_sys\x00', 0x275a, 0x0) fallocate(r1, 0x10, 0x0, 0x10fffc) r2 = fcntl$dupfd(r0, 0x406, r1) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000040)='ip_vti0\x00', 0x10) 12:39:30 executing program 5: 12:39:30 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ASSIGN_PCI_DEVICE(r0, 0x8040ae69, &(0x7f0000000080)={0x80, 0x2, 0x7fff, 0x5, 0x9}) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) ioctl$KVM_ASSIGN_PCI_DEVICE(r1, 0x8040ae69, &(0x7f00000000c0)={0x8, 0x8f, 0x2, 0x1}) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000001c0)=ANY=[@ANYBLOB="050000000000000020000040050000a90000000000fae9fff7ff00000000000001000000000000002560b7adff"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)={0x1, 0x0, [{0x485, 0x0, 0x1000005}]}) 12:39:30 executing program 2: r0 = socket$inet6(0xa, 0x40000000000001, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0xc0, &(0x7f00000001c0)={@local, @empty=[0x0, 0x4888, 0x0, 0x0, 0x0, 0x1400000000000000], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x2000000, 0x0, 0x6, 0x0, @local={0xac, 0x13, 0xffffffffffffffff}, @multicast1}, @tcp={{0x0, 0x4e20, 0x42424242, 0x42424242, 0x0, 0x0, 0x5, 0x11}}}}}}, 0x0) 12:39:30 executing program 5: 12:39:30 executing program 3: 12:39:30 executing program 0: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000000f600000800000007000000402c000000000000090000070000002005000000004800008d8a0000000000000000000035861c007bfe68a617059a30b3010000000400000057c4c99301f9646c"], 0x61) 12:39:30 executing program 3: 12:39:30 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='cpuacct.usage_sys\x00', 0x275a, 0x0) fallocate(r1, 0x10, 0x0, 0x10fffc) r2 = request_key(&(0x7f0000000000)='id_legacy\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000080)='cpuacct.usage_sys\x00', 0xfffffffffffffffd) keyctl$describe(0x6, r2, &(0x7f0000000140)=""/124, 0x7c) 12:39:30 executing program 5: 12:39:30 executing program 0: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000000f600000800000007000000402c000000000000090000070000002005000000004c00008d8a0000000000000000000035861c007bfe68a617059a30b3010000000400000057c4c99301f9646c"], 0x61) 12:39:30 executing program 2: r0 = socket$inet6(0xa, 0x40000000000001, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0xc0, &(0x7f00000001c0)={@local, @empty=[0x0, 0x4888, 0x0, 0x0, 0x0, 0x1400000000000000], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x3000000, 0x0, 0x6, 0x0, @local={0xac, 0x13, 0xffffffffffffffff}, @multicast1}, @tcp={{0x0, 0x4e20, 0x42424242, 0x42424242, 0x0, 0x0, 0x5, 0x11}}}}}}, 0x0) 12:39:30 executing program 5: 12:39:31 executing program 3: [ 656.295229][ T26] audit: type=1800 audit(1567082371.020:197): pid=3326 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=collect_data cause=failed comm="syz-executor.4" name="cpuacct.usage_sys" dev="sda1" ino=16689 res=0 12:39:31 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) recvfrom$rose(r0, &(0x7f0000000080)=""/39, 0x27, 0x10000, &(0x7f00000000c0)=@full={0xb, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @null, 0x1, [@null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0x40) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000001c0)=ANY=[@ANYBLOB="050000000000000020000040050000a90000000000fae9fff7ff00000000000001000000000000002560b7adff"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)={0x1, 0x0, [{0x485, 0x0, 0x1000005}]}) 12:39:31 executing program 5: 12:39:31 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x400, 0x0) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r1, 0x402c5342, &(0x7f0000000080)={0x3, 0xb75, 0x4, {r2, r3+30000000}, 0xc438, 0x4}) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.usage_sys\x00', 0x275a, 0x0) fallocate(r4, 0x10, 0x0, 0x10fffc) 12:39:31 executing program 3: 12:39:31 executing program 2: r0 = socket$inet6(0xa, 0x40000000000001, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0xc0, &(0x7f00000001c0)={@local, @empty=[0x0, 0x4888, 0x0, 0x0, 0x0, 0x1400000000000000], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x6000000, 0x0, 0x6, 0x0, @local={0xac, 0x13, 0xffffffffffffffff}, @multicast1}, @tcp={{0x0, 0x4e20, 0x42424242, 0x42424242, 0x0, 0x0, 0x5, 0x11}}}}}}, 0x0) 12:39:31 executing program 0: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000000f600000800000007000000402c000000000000090000070000002005000000006000008d8a0000000000000000000035861c007bfe68a617059a30b3010000000400000057c4c99301f9646c"], 0x61) 12:39:31 executing program 5: 12:39:31 executing program 0: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000000f600000800000007000000402c000000000000090000070000002005000000006800008d8a0000000000000000000035861c007bfe68a617059a30b3010000000400000057c4c99301f9646c"], 0x61) 12:39:31 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x80, 0x204000) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r1, 0x84, 0x20, &(0x7f0000000040)=0x3ff, 0x4) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='cpuacct.usage_sys\x00', 0x275a, 0x0) fallocate(r2, 0x10, 0x0, 0x10fffc) 12:39:31 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000001c0)=ANY=[@ANYBLOB="050000000000000020000040050000a90000000000fae9fff7ff00000000000001000000000000002560b7adff"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)={0x1, 0x0, [{0x485, 0x0, 0x1000005}]}) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000080)={0x6, 0x0, [{0xbbd, 0x0, 0x6}, {0xfff, 0x0, 0x401}, {0x8a, 0x0, 0x6}, {0x3a0, 0x0, 0x11}, {0x21f, 0x0, 0x8}, {0x939, 0x0, 0x8}]}) 12:39:31 executing program 3: 12:39:31 executing program 2: r0 = socket$inet6(0xa, 0x40000000000001, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0xc0, &(0x7f00000001c0)={@local, @empty=[0x0, 0x4888, 0x0, 0x0, 0x0, 0x1400000000000000], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x7000000, 0x0, 0x6, 0x0, @local={0xac, 0x13, 0xffffffffffffffff}, @multicast1}, @tcp={{0x0, 0x4e20, 0x42424242, 0x42424242, 0x0, 0x0, 0x5, 0x11}}}}}}, 0x0) 12:39:31 executing program 5: 12:39:31 executing program 0: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000000f600000800000007000000402c000000000000090000070000002005000000006c00008d8a0000000000000000000035861c007bfe68a617059a30b3010000000400000057c4c99301f9646c"], 0x61) 12:39:31 executing program 3: 12:39:31 executing program 4: r0 = socket$can_raw(0x1d, 0x3, 0x1) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000080)={&(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000000)="38f035ffff5f6c0f229428d69c3433196d4ee83c922ae3a03bfe71aa0101382ecf402548d282fef0f62c58778af58c61ebbc24e961bb57c4b73fc92563437e6d6c7c68c4f8c8049836b3607f2ec756ee233eecd8860357ef3d9939158734e09d80aa5191844345176024abf4a95fb09feff99346c0a80c61ae3dd1eb055e4b", 0x7f, r0}, 0x68) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='cpuacct.usage_sys\x00', 0x275a, 0x0) fallocate(r2, 0x10, 0x0, 0x10fffc) 12:39:31 executing program 5: 12:39:31 executing program 0: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000000f600000800000007000000402c000000000000090000070000002005000000007400008d8a0000000000000000000035861c007bfe68a617059a30b3010000000400000057c4c99301f9646c"], 0x61) 12:39:31 executing program 2: r0 = socket$inet6(0xa, 0x40000000000001, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0xc0, &(0x7f00000001c0)={@local, @empty=[0x0, 0x4888, 0x0, 0x0, 0x0, 0x1400000000000000], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x8000000, 0x0, 0x6, 0x0, @local={0xac, 0x13, 0xffffffffffffffff}, @multicast1}, @tcp={{0x0, 0x4e20, 0x42424242, 0x42424242, 0x0, 0x0, 0x5, 0x11}}}}}}, 0x0) 12:39:31 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r1 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0xfff, 0x1) ioctl$RTC_PLL_GET(r1, 0x80207011, &(0x7f0000000340)) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) connect$inet(r2, &(0x7f0000000180)={0x1e, 0x0, @remote}, 0x10) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000200)={0x0, 0xfff}, &(0x7f0000000240)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r3, 0x84, 0x72, &(0x7f0000000280)={r5, 0x66, 0x10}, &(0x7f00000002c0)=0xc) r6 = creat(&(0x7f0000000080)='./file0\x00', 0x40) ioctl$VIDIOC_S_FMT(r6, 0xc0d05605, &(0x7f00000000c0)={0x4, @sdr={0x37303250, 0x7c}}) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r6, 0x84, 0x9, &(0x7f0000000380)={r5, @in6={{0xa, 0x4e21, 0x6677, @empty, 0x1}}, 0x100000001, 0x4, 0x2, 0x101, 0x40}, 0x98) ioctl$KVM_SET_CPUID(r4, 0x4008ae8a, &(0x7f00000001c0)=ANY=[@ANYBLOB="050000000000000020000040050000a90000000000fae9fff7ff00000000000001000000000000002560b7adff"]) ioctl$KVM_SET_MSRS(r4, 0x4008ae89, &(0x7f0000000040)={0x1, 0x0, [{0x485, 0x0, 0x1000005}]}) [ 657.026047][ T3411] sel_write_load: 13 callbacks suppressed [ 657.026053][ T3411] SELinux: failed to load policy [ 657.052854][ T26] kauditd_printk_skb: 2 callbacks suppressed 12:39:31 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x2000, 0x0) ioctl$SG_GET_SCSI_ID(r1, 0x2276, &(0x7f00000000c0)) ioctl$DRM_IOCTL_MARK_BUFS(r1, 0x40206417, &(0x7f0000000140)={0x4, 0x1, 0xaaf, 0x10000, 0x8, 0x3}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='cpuacct.usage_sys\x00', 0x275a, 0x0) getsockname$netlink(r2, &(0x7f0000000000), &(0x7f0000000040)=0xc) fallocate(r2, 0x10, 0x0, 0x10fffc) 12:39:31 executing program 2: r0 = socket$inet6(0xa, 0x40000000000001, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0xc0, &(0x7f00000001c0)={@local, @empty=[0x0, 0x4888, 0x0, 0x0, 0x0, 0x1400000000000000], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x8060000, 0x0, 0x6, 0x0, @local={0xac, 0x13, 0xffffffffffffffff}, @multicast1}, @tcp={{0x0, 0x4e20, 0x42424242, 0x42424242, 0x0, 0x0, 0x5, 0x11}}}}}}, 0x0) [ 657.052868][ T26] audit: type=1800 audit(1567082371.780:200): pid=3405 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=collect_data cause=failed comm="syz-executor.4" name="cpuacct.usage_sys" dev="sda1" ino=16657 res=0 12:39:31 executing program 3: 12:39:31 executing program 5: 12:39:31 executing program 0: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000000f600000800000007000000402c000000000000090000070000002005000000007a00008d8a0000000000000000000035861c007bfe68a617059a30b3010000000400000057c4c99301f9646c"], 0x61) 12:39:32 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x7, 0x100) r4 = openat$dir(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x8000, 0x80) renameat2(r3, &(0x7f00000000c0)='./file0\x00', r4, &(0x7f0000000140)='./file0\x00', 0x2) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000001c0)=ANY=[]) truncate(&(0x7f0000000180)='./file0\x00', 0x4) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)={0x1, 0x0, [{0x485, 0x0, 0x1000005}]}) 12:39:32 executing program 5: [ 657.316314][ T3430] SELinux: failed to load policy [ 657.331929][ T26] audit: type=1800 audit(1567082372.060:201): pid=3424 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=collect_data cause=failed comm="syz-executor.4" name="cpuacct.usage_sys" dev="sda1" ino=16865 res=0 12:39:32 executing program 2: r0 = socket$inet6(0xa, 0x40000000000001, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0xc0, &(0x7f00000001c0)={@local, @empty=[0x0, 0x4888, 0x0, 0x0, 0x0, 0x1400000000000000], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0xb000000, 0x0, 0x6, 0x0, @local={0xac, 0x13, 0xffffffffffffffff}, @multicast1}, @tcp={{0x0, 0x4e20, 0x42424242, 0x42424242, 0x0, 0x0, 0x5, 0x11}}}}}}, 0x0) 12:39:32 executing program 3: 12:39:32 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x10000, &(0x7f0000000040)="15030000004bcb00def979fe6e1b42a1815a81f2526719c066dd9a330084f07236000000000000000000") r1 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x3, 0x2) ioctl$KVM_SET_SIGNAL_MASK(r1, 0x4004ae8b, &(0x7f0000000100)={0xeb, "449f81ca490ff473791840246bfca5d0a2b921363b5353ac5d191c0cbcfd6700781428f2f706bdcaa5ea8255ac1fe107c4a4aaa5c4a7b12e085573b2265c4a3fad5a1c34de8038663dd0802159c49094a6a2bd5c7a8772c5d280d36e268a8c46a2ca4a25744b38742cde561be3cf9a8657452567bcf8f51683ededf7242cd1e7b24b1c8f1c8fc0fe01c334379463dd7624a643378511fc6303f401d72835eab9ee63b67589338fc40b66b3991a59b170560f79ff98dab03b1bbc19b97cb78e570c3d9498a566d4a7b15d097024417f1bb176090c5e13328f8fe6e752c9e13ea5ae38571247d7a001a7fffa"}) r2 = open(&(0x7f00000000c0)='./file0\x00', 0x1, 0x100) r3 = openat$cgroup_ro(r2, &(0x7f0000000080)='cpuacct.usage_sys\x00', 0x275a, 0x0) fallocate(r3, 0x10, 0x0, 0x10fffc) fallocate(r0, 0x2, 0x6, 0x6) 12:39:32 executing program 0: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000000f600000800000007000000402c000000000000090000070000002005000002000000008d8a0000000000000000000035861c007bfe68a617059a30b3010000000400000057c4c99301f9646c"], 0x61) 12:39:32 executing program 1: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x400401, 0x0) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f0000000300)={[0x7e, 0x4, 0x10000, 0xfffffffffffffffd, 0x2, 0x3f15cc2b, 0x9, 0x1, 0x6, 0xa8, 0x2, 0x5245951f, 0xf, 0xffffffffffffff01, 0x3, 0x6], 0x4000, 0x800}) r2 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000080)={0x7, 0x0, [{0x99a, 0x0, 0x8001}, {0x9c1, 0x0, 0xfffffffffffffff8}, {0xbe9, 0x0, 0x232}, {0xa0b, 0x0, 0x8}, {0x119, 0x0, 0x30}, {0x871, 0x0, 0x1}, {0x40000082, 0x0, 0xe2c1}]}) openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x10800, 0x0) statfs(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)=""/188) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000000)=ANY=[@ANYBLOB="050000000000000020000040050000a90000000000fae9fff7ff0000000000000100000000dfc7af97f8370edfe89e77e1ff4c68370000002560b7adff"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000240)=ANY=[@ANYBLOB="0100000000000000850400030000050000010000000099c5f3c59b1c4a504f00d45071366947e6b16ed22e881f596a11c9dc89ea84ef774b947131c22524620e08f2c8546da925923815a6e57e751ed8111b9fba36cbeff2ee508658a560fd69fdeb3ff541f35499a4b18788667efe7850c8acb6aab71d1ae57802c26d477aebb3b09b636deb34a7a4da5457a9e5bf613bcda0c9b8cb008aba2ca37e3f212ea2b8ad9cbe5e8bd7f52648f94fda43d505b0"]) fcntl$setstatus(r2, 0x4, 0x2000) 12:39:32 executing program 5: 12:39:32 executing program 3: 12:39:32 executing program 4: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x1, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(r0, 0x810c5701, &(0x7f00000000c0)) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x9, &(0x7f0000000080)="11dca50d5e0bcfe47bf070") r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='cpuacct.usage_sys\x00', 0x275a, 0x0) fallocate(r2, 0x10, 0x0, 0x10fffc) 12:39:32 executing program 2: r0 = socket$inet6(0xa, 0x40000000000001, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0xc0, &(0x7f00000001c0)={@local, @empty=[0x0, 0x4888, 0x0, 0x0, 0x0, 0x1400000000000000], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0xd000000, 0x0, 0x6, 0x0, @local={0xac, 0x13, 0xffffffffffffffff}, @multicast1}, @tcp={{0x0, 0x4e20, 0x42424242, 0x42424242, 0x0, 0x0, 0x5, 0x11}}}}}}, 0x0) 12:39:32 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000001c0)=ANY=[@ANYBLOB="050000000000000020000040050000a90000000000fae9fff7ff00000000000001000000000000002560b7adff"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)={0x1, 0x0, [{0x485, 0x0, 0x1000005}]}) r3 = fcntl$getown(r1, 0x9) ioctl$KVM_X86_GET_MCE_CAP_SUPPORTED(r1, 0x8008ae9d, &(0x7f00000003c0)=""/214) get_robust_list(r3, &(0x7f0000000340)=&(0x7f0000000300)={&(0x7f0000000240)={&(0x7f0000000200)}, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)}}, &(0x7f0000000380)=0x18) r4 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/avc/hash_stats\x00', 0x0, 0x0) write$capi20_data(r4, &(0x7f00000000c0)={{0x10, 0xffffffffffffffc0, 0x4, 0x80, 0x3, 0x7fffffff}, 0xb7, "7f1cd59b54482b40dfe1d5744e09f9586b39165c5deec83b2e0c09b43c5f12a42fa3c042df4a8eb8e02fef9b7739f4938881d34c42598aa18792007502ac5885873c33f98efdefb4eeb1452970c29cf5eec228a6f5150e1840cb744f02d65caa0d02fe38eed993dd69897d87935df0e6b3bfa320203fa21d636345dafe5a5189df3e16e71e5a1f1b0726f20644796e0a53968c3544b0b408ee329ad3a6c57f215331c67934bc0c4bf5308f14fbd609567c1a5cc0e7380b"}, 0xc9) [ 657.648354][ T3448] SELinux: failed to load policy 12:39:32 executing program 0: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000000f600000800000007000000402c000000000000090000070000002005000003000000008d8a0000000000000000000035861c007bfe68a617059a30b3010000000400000057c4c99301f9646c"], 0x61) 12:39:32 executing program 5: 12:39:32 executing program 3: 12:39:32 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='cpuacct.usage_sys\x00', 0x275a, 0x0) close(r1) fallocate(r1, 0x10, 0x0, 0x10fffc) 12:39:32 executing program 5: [ 657.852950][ T26] audit: type=1800 audit(1567082372.581:202): pid=3471 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=collect_data cause=failed comm="syz-executor.4" name="cpuacct.usage_sys" dev="sda1" ino=16865 res=0 [ 657.854264][ T3479] SELinux: failed to load policy 12:39:32 executing program 2: r0 = socket$inet6(0xa, 0x40000000000001, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0xc0, &(0x7f00000001c0)={@local, @empty=[0x0, 0x4888, 0x0, 0x0, 0x0, 0x1400000000000000], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x11000000, 0x0, 0x6, 0x0, @local={0xac, 0x13, 0xffffffffffffffff}, @multicast1}, @tcp={{0x0, 0x4e20, 0x42424242, 0x42424242, 0x0, 0x0, 0x5, 0x11}}}}}}, 0x0) 12:39:32 executing program 3: 12:39:32 executing program 5: 12:39:32 executing program 0: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000000f600000800000007000000402c000000000000090000070000002005000004000000008d8a0000000000000000000035861c007bfe68a617059a30b3010000000400000057c4c99301f9646c"], 0x61) 12:39:32 executing program 4: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='cpuacct.usage_sys\x00', 0x275a, 0x0) fallocate(r0, 0x10, 0x0, 0x10fffc) 12:39:32 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000001c0)=ANY=[@ANYBLOB="050000000000000020000040050000a90000000000fae9fff7ff00000000000001000000000000002560b7adff"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000080)={0x247, 0x0, [{0x485, 0x0, 0x1000005}]}) 12:39:32 executing program 2: r0 = socket$inet6(0xa, 0x40000000000001, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0xc0, &(0x7f00000001c0)={@local, @empty=[0x0, 0x4888, 0x0, 0x0, 0x0, 0x1400000000000000], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x14000000, 0x0, 0x6, 0x0, @local={0xac, 0x13, 0xffffffffffffffff}, @multicast1}, @tcp={{0x0, 0x4e20, 0x42424242, 0x42424242, 0x0, 0x0, 0x5, 0x11}}}}}}, 0x0) 12:39:32 executing program 3: 12:39:32 executing program 5: [ 658.215849][ T3504] SELinux: failed to load policy 12:39:33 executing program 0: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000000f600000800000007000000402c000000000000090000070000002005000005000000008d8a0000000000000000000035861c007bfe68a617059a30b3010000000400000057c4c99301f9646c"], 0x61) [ 658.290384][ T26] audit: type=1800 audit(1567082373.021:203): pid=3507 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=collect_data cause=failed comm="syz-executor.4" name="cpuacct.usage_sys" dev="sda1" ino=17313 res=0 12:39:33 executing program 2: r0 = socket$inet6(0xa, 0x40000000000001, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0xc0, &(0x7f00000001c0)={@local, @empty=[0x0, 0x4888, 0x0, 0x0, 0x0, 0x1400000000000000], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x28000000, 0x0, 0x6, 0x0, @local={0xac, 0x13, 0xffffffffffffffff}, @multicast1}, @tcp={{0x0, 0x4e20, 0x42424242, 0x42424242, 0x0, 0x0, 0x5, 0x11}}}}}}, 0x0) 12:39:33 executing program 4: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='cpuacct.usage_sys\x00', 0x275a, 0x0) fallocate(r0, 0x10, 0x0, 0x10fffc) 12:39:33 executing program 3: 12:39:33 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = accept4$unix(0xffffffffffffffff, &(0x7f0000000100), &(0x7f0000000180)=0x6e, 0x80800) bind$unix(r3, &(0x7f0000000200)=@file={0x0, './file0\x00'}, 0x6e) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000280)=ANY=[@ANYBLOB="050000000000000008000040050000a90000000000fae9fff7ff14c702a14a3238f0662834de23ae2ac3000000030001000000000000002560b7adff"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)={0x1, 0x0, [{0x485, 0x0, 0x1000005}]}) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(r0, 0x84, 0x1c, &(0x7f0000000080), &(0x7f00000000c0)=0x4) 12:39:33 executing program 5: [ 658.405107][ T3519] SELinux: failed to load policy 12:39:33 executing program 0: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000000f600000800000007000000402c000000000000090000070000002005000006000000008d8a0000000000000000000035861c007bfe68a617059a30b3010000000400000057c4c99301f9646c"], 0x61) 12:39:33 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='cpuacct.usage_sys\x00', 0x275a, 0x0) clock_gettime(0x3, &(0x7f0000000000)) fallocate(r1, 0x10, 0x0, 0x10fffc) [ 658.552610][ T26] audit: type=1800 audit(1567082373.281:204): pid=3531 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=collect_data cause=failed comm="syz-executor.4" name="cpuacct.usage_sys" dev="sda1" ino=17320 res=0 12:39:33 executing program 3: [ 658.602410][ T3537] SELinux: failed to load policy 12:39:33 executing program 0: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000000f600000800000007000000402c000000000000090000070000002005000007000000008d8a0000000000000000000035861c007bfe68a617059a30b3010000000400000057c4c99301f9646c"], 0x61) 12:39:33 executing program 2: r0 = socket$inet6(0xa, 0x40000000000001, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0xc0, &(0x7f00000001c0)={@local, @empty=[0x0, 0x4888, 0x0, 0x0, 0x0, 0x1400000000000000], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x40000000, 0x0, 0x6, 0x0, @local={0xac, 0x13, 0xffffffffffffffff}, @multicast1}, @tcp={{0x0, 0x4e20, 0x42424242, 0x42424242, 0x0, 0x0, 0x5, 0x11}}}}}}, 0x0) 12:39:33 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000001c0)=ANY=[@ANYBLOB="050000000000000020000040050000a90000000000fae9fff7ff00000000000001000000000000002560b7adff"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000000000008504000000000000050000ffffffff00"]) 12:39:33 executing program 5: [ 658.763986][ T26] audit: type=1800 audit(1567082373.491:205): pid=3545 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=collect_data cause=failed comm="syz-executor.4" name="cpuacct.usage_sys" dev="sda1" ino=17308 res=0 12:39:33 executing program 3: 12:39:33 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$IMCLEAR_L2(r1, 0x80044946, &(0x7f0000000180)=0x6f) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='cpuacct.usage_sys\x00', 0x275a, 0x0) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r2, 0x84, 0x15, &(0x7f0000000140)={0x3}, 0xfffffffffffffe33) fallocate(r2, 0x10, 0x0, 0x10fffc) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f0000000080)=[@in={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x1c}}], 0x10) ioctl$CAPI_NCCI_OPENCOUNT(r1, 0x80044326, &(0x7f00000001c0)=0xffffffff00000001) utimensat(r2, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)={{0x0, 0x7530}}, 0x100) 12:39:33 executing program 5: [ 658.881049][ T3553] SELinux: failed to load policy 12:39:33 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) r3 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000100)='/proc/capi/capi20ncci\x00', 0x40000, 0x0) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000140)={0x0, 0x5c, "74a373ede12b6dc1cca16eb1a71da623808f0e71cc5c3e1e9039d87dd1812ebefb351e1000f3f69f43c7e01e29bef72129e9d2b5a4f5f81524dc5c7caf89097509a2217ec580db73caaaabee64578c1471d04ba967577fea2683d410"}, &(0x7f00000001c0)=0x64) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r3, 0x84, 0x76, &(0x7f0000000200)={r4, 0x200}, 0x8) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000080)=ANY=[@ANYBLOB="05000000000009d3975b54cbc9fdddbc0e1417ff38000020000040050070813de268188b6e00a90000000000fae9ff09000100000000000100000000ea5bfd5c16eca76a2fd42fb580d52713223ea772f77721b8a727ccf4a37771"]) socket$can_raw(0x1d, 0x3, 0x1) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)={0x1, 0x0, [{0x485, 0x0, 0x1000005}]}) 12:39:33 executing program 5: 12:39:33 executing program 2: r0 = socket$inet6(0xa, 0x40000000000001, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0xc0, &(0x7f00000001c0)={@local, @empty=[0x0, 0x4888, 0x0, 0x0, 0x0, 0x1400000000000000], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x43050000, 0x0, 0x6, 0x0, @local={0xac, 0x13, 0xffffffffffffffff}, @multicast1}, @tcp={{0x0, 0x4e20, 0x42424242, 0x42424242, 0x0, 0x0, 0x5, 0x11}}}}}}, 0x0) 12:39:33 executing program 3: [ 659.012414][ T26] audit: type=1800 audit(1567082373.741:206): pid=3565 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=collect_data cause=failed comm="syz-executor.4" name="cpuacct.usage_sys" dev="sda1" ino=17307 res=0 12:39:33 executing program 0: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000000f600000800000007000000402c00000000000009000007000000200500000a000000008d8a0000000000000000000035861c007bfe68a617059a30b3010000000400000057c4c99301f9646c"], 0x61) 12:39:33 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuacct.usage_sys\x00', 0x275a, 0x0) fallocate(r1, 0x10, 0x0, 0x10fffc) writev(r1, &(0x7f0000000480)=[{&(0x7f0000000140)="9211a47c151d0380d15eec95a01b0393d4c64a841e78a2ba8548a3c25e0333fd96af25c2345067991a2089c2bd035cd8ca716cda2c3eb0330dbe0cc7cecffd8dfa1f3f13d2c8c7ce035b5404b81988fd059271518ab0713871e9fa05b156a00d67cc89b2fc6393443947b385ecf09bba9ac8da421057fbb852e21c0b9e52f191fb4040a2aef98142edde65e2e55d32823b35ec637079097e", 0x98}, {&(0x7f0000000080)="b898acae76654b40b4d33ed90b9388f96012b5ab8964e9cbf8c7a2ffedc702e782dfcedc6a79175e3800ed185cef9fde7cc703d411cd4aaffba8f8b3398a373e9b19fa932036471564", 0x49}, {&(0x7f0000000000)="9d9c64430979f980d06ebd1c18a11a2c05175cca6868c0ef625d33ea0bc9935e3c872f4c3fd3f0791b4f21", 0x2b}, {&(0x7f0000000200)="aab6a9e7a6059ef2a98b27d554e2fcfa288401ceb8d733a94656fddfd555d3fb8b62ae71ba2130c1b7fa446c2cc1c1b0ea943b90fda35a2f6041bdf9948f6d674a50f128c97d9647001a6def2f2b48514e1b9d3dd8a325be94bc29bce1dfc7d11d4ac24991339696658cd63eee1efef9115974b2af8f2449c2eace72fac0c812a535ac4bdaa7f40fe6c58d08481f1b0a5edcfe05711c5f343b17d52f758e8210dc24cd12bb5bcdf011510c632de4fa0089ee243f2db7b71dc3", 0xb9}, {&(0x7f00000002c0)="5721ad147e324592c930c7fc24e2bebd835f0cd0485dfe1b05ff6b29369b4ecc447796e1258541d12bf62546dcd3dd54c3ba74f31a96f6786c5c4229f06b6c3a3eeeb1bc688908048009611cbf90f2e2987d45d5d5a52ce981fccbf97d7cf5c6154318ef12b3ece2d43dcfdb517f29600813ba8b776f2eb4cdbd2f8608bb7cbe22e6db205397134cb5147a1acef8d4ce9d10a58b6acb2250155e1db14a94ef343ab4", 0xa2}, {&(0x7f0000000380)="09a1e5e09a0129f19252d9e1a4131738b664e3d253f19af33e5647aac94a3caa456732bf775ef4474fe5edb10d9290d97338079fdf600e97e4cb207999a9cb7b964ee70077ceb5d4487fa1b8288ae6a4205e15c64047bd8ccbecd43d6ff552fb4140065b38560a0e55a67de3fad0a796c12023f7ac16252fa71df3aae6cf85d9c7438265be9718d7ac009a0cf94ad4bb3019c9cb8c09daf16538c61fbb8117f2075df960ee3b11065ae4839877ef9ed4c479a8e2fdd064f1d15d3c9294253d880e2f63271c16c58c9eb33cdb7ad7931aaf4f5125deb6c85c21ede67d21b5d4b87d868b7f3525f0756b18afa82db06f7f8f1e4299", 0xf4}], 0x6) 12:39:33 executing program 5: 12:39:33 executing program 2: r0 = socket$inet6(0xa, 0x40000000000001, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0xc0, &(0x7f00000001c0)={@local, @empty=[0x0, 0x4888, 0x0, 0x0, 0x0, 0x1400000000000000], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x800e0000, 0x0, 0x6, 0x0, @local={0xac, 0x13, 0xffffffffffffffff}, @multicast1}, @tcp={{0x0, 0x4e20, 0x42424242, 0x42424242, 0x0, 0x0, 0x5, 0x11}}}}}}, 0x0) 12:39:33 executing program 3: clone(0x200, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f0000f80000)='./file0\x00', 0x1042, 0x0) execve(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) clone(0x3102001ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000000)='./file1\x00', 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) sendmsg$TIPC_NL_MEDIA_GET(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) open$dir(&(0x7f0000000240)='./file0\x00', 0x841, 0x0) [ 659.221699][ T3588] SELinux: failed to load policy 12:39:34 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = syz_open_dev$vbi(&(0x7f0000000180)='/dev/vbi#\x00', 0x1, 0x2) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000001c0)=ANY=[@ANYBLOB="050000000000000020000040050000a90000000000fae9fff7ff00000000000001000000000000002560b7adff"]) r3 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x131000, 0x0) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f00000000c0)={0x0, 0x5, 0x0, 0x8, 0x8, 0x80}, &(0x7f0000000100)=0x14) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r3, 0x84, 0x22, &(0x7f0000000140)={0x43ae, 0x2, 0xd0, 0x80, r4}, 0x10) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)={0x1, 0x0, [{0x485, 0x0, 0x1000005}]}) 12:39:34 executing program 5: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/video36\x00', 0x2, 0x0) fchown(r0, 0x0, 0x0) 12:39:34 executing program 0: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000000f600000800000007000000402c000000000000090000070000002005000048000000008d8a0000000000000000000035861c007bfe68a617059a30b3010000000400000057c4c99301f9646c"], 0x61) [ 659.295198][ T26] audit: type=1800 audit(1567082374.031:207): pid=3589 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=collect_data cause=failed comm="syz-executor.4" name="cpuacct.usage_sys" dev="sda1" ino=17313 res=0 12:39:34 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='cpuacct.usage_sys\x00', 0x275a, 0x0) getsockname$packet(r1, &(0x7f0000000480)={0x11, 0x0, 0x0}, &(0x7f00000004c0)=0x14) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x20000, 0x0) bind$can_raw(r1, &(0x7f0000000500)={0x1d, r2}, 0x10) fallocate(r1, 0x11, 0x0, 0x10fffc) 12:39:34 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000005180)={0xffffffffffffffff}) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000005100)={'bridge0\x00', &(0x7f00000000c0)=@ethtool_per_queue_op}) [ 659.445144][ T3605] SELinux: failed to load policy 12:39:34 executing program 2: r0 = socket$inet6(0xa, 0x40000000000001, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0xc0, &(0x7f00000001c0)={@local, @empty=[0x0, 0x4888, 0x0, 0x0, 0x0, 0x1400000000000000], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x80350000, 0x0, 0x6, 0x0, @local={0xac, 0x13, 0xffffffffffffffff}, @multicast1}, @tcp={{0x0, 0x4e20, 0x42424242, 0x42424242, 0x0, 0x0, 0x5, 0x11}}}}}}, 0x0) 12:39:34 executing program 0: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000000f600000800000007000000402c00000000000009000007000000200500004c000000008d8a0000000000000000000035861c007bfe68a617059a30b3010000000400000057c4c99301f9646c"], 0x61) 12:39:34 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) semop(0x0, &(0x7f0000000140)=[{0x0, 0x0, 0x1000}], 0x1) 12:39:34 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000180)=ANY=[]) openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x8000, 0x91) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)={0x1, 0x0, [{0x485, 0x0, 0x1000005}]}) r3 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sys/net/ipv4/vs/sloppy_tcp\x00', 0x2, 0x0) bind$nfc_llcp(r3, &(0x7f0000000140)={0x27, 0x0, 0x2, 0x2, 0xba, 0x8, "2d3965e034aae9ee63df75b71cd2141a8a9116754cb73cf04788847623cdb2491f06ddc195a15a06265a693e1eb46fe8ac5d2cea7f6cda935fab0423ab0187", 0x25}, 0x60) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f0000000080)={0x0, 0x1b, 0xcca3, 0x0, 0x2, 0x7fffffff, 0x8000, 0xfffffffffffff001, 0x40, 0x2, 0x9, 0x4, 0x0, 0x80, 0x1bff, 0x36, 0x9, 0xffffffffffffbbca, 0xe4f}) 12:39:34 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008913, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ubi_ctrl\x00', 0x100, 0x0) ioctl$RFKILL_IOCTL_NOINPUT(r1, 0x5201) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='cpuacct.usage_sys\x00', 0x275a, 0x0) fallocate(r2, 0x2, 0x80, 0x10fffb) 12:39:34 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) ioctl$TUNSETVNETBE(r0, 0x800454d7, &(0x7f0000000040)) 12:39:34 executing program 0: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000000f600000800000007000000402c000000000000090000070000002005000060000000008d8a0000000000000000000035861c007bfe68a617059a30b3010000000400000057c4c99301f9646c"], 0x61) 12:39:34 executing program 5: r0 = socket$inet6(0xa, 0x40000000000001, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0xc0, &(0x7f00000001c0)={@local, @empty=[0x0, 0x4888, 0x0, 0x0, 0x0, 0x1400000000000000], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x8000a0ffffffff, 0x0, 0x0, 0x6, 0x0, @local={0xac, 0x13, 0xffffffffffffffff}, @multicast1}, @tcp={{0x0, 0x4e20, 0x42424242, 0x42424242, 0x0, 0x0, 0x5, 0x11}}}}}}, 0x0) 12:39:34 executing program 2: r0 = socket$inet6(0xa, 0x40000000000001, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0xc0, &(0x7f00000001c0)={@local, @empty=[0x0, 0x4888, 0x0, 0x0, 0x0, 0x1400000000000000], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x81000000, 0x0, 0x6, 0x0, @local={0xac, 0x13, 0xffffffffffffffff}, @multicast1}, @tcp={{0x0, 0x4e20, 0x42424242, 0x42424242, 0x0, 0x0, 0x5, 0x11}}}}}}, 0x0) 12:39:34 executing program 0: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000000f600000800000007000000402c000000000000090000070000002005000068000000008d8a0000000000000000000035861c007bfe68a617059a30b3010000000400000057c4c99301f9646c"], 0x61) 12:39:34 executing program 1: r0 = getpgrp(0xffffffffffffffff) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x40, 0x0) getsockopt$inet_sctp6_SCTP_RECVNXTINFO(r1, 0x84, 0x21, &(0x7f0000000100), &(0x7f0000000140)=0x4) prlimit64(r0, 0x1, &(0x7f0000000080)={0x800, 0xfffffffffffffc00}, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r4, 0x4008ae8a, &(0x7f00000001c0)=ANY=[@ANYBLOB="050000000000000020000040050000a90000000000fae9fff7ff00000000000001000000000000002560b7adff"]) ioctl$KVM_SET_MSRS(r4, 0x4008ae89, &(0x7f0000000040)={0x1, 0x0, [{0x485, 0x0, 0x1000005}]}) 12:39:34 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='cpuacct.usage_sys\x00', 0x275a, 0x0) r2 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000080)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$describe(0x6, r2, &(0x7f0000000140)=""/158, 0x9e) openat$cgroup_subtree(r1, &(0x7f0000000000)='cgroup.subtree_control\x00', 0x2, 0x0) fallocate(r1, 0x10, 0x0, 0x10fffc) 12:39:34 executing program 5 (fault-call:3 fault-nth:0): r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000040)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e21, @loopback}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000001001000001000000770000f200000000a6ff17b91c3b0d873722b41a1100008f2cd6cc62e13f10a5f31a26f4233e3ba1ff40e062a43f80b1baf272a416e63e58afdf284732bd1e1970000000009f313c4957c67a08676517ba1300000000858003ffffffffffffffff3e26b5ca26b5434dbd533925db8b54b33da7b9c7aefca1f9c49c6400000000000000000000000061e2448f23a7e40000000000d5a0a5c33d3cc0b2eeedde5233ac82d4f7de00c26cb542f13b5bc18adcfb59dfb5edff90d0a500a0fafa7af4fea59c878c765f6a084b83a0c37596366d369187f444"], 0x18}}], 0x1, 0x4048000) recvmmsg(r0, &(0x7f00000071c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x2, 0x0) 12:39:34 executing program 3 (fault-call:4 fault-nth:0): r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) ioctl$TUNSETSNDBUF(r1, 0x400454d4, &(0x7f00000003c0)=0x100) 12:39:34 executing program 0: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000000f600000800000007000000402c00000000000009000007000000200500006c000000008d8a0000000000000000000035861c007bfe68a617059a30b3010000000400000057c4c99301f9646c"], 0x61) 12:39:34 executing program 2: r0 = socket$inet6(0xa, 0x40000000000001, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0xc0, &(0x7f00000001c0)={@local, @empty=[0x0, 0x4888, 0x0, 0x0, 0x0, 0x1400000000000000], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x86ddffff, 0x0, 0x6, 0x0, @local={0xac, 0x13, 0xffffffffffffffff}, @multicast1}, @tcp={{0x0, 0x4e20, 0x42424242, 0x42424242, 0x0, 0x0, 0x5, 0x11}}}}}}, 0x0) [ 660.149639][ T3673] FAULT_INJECTION: forcing a failure. [ 660.149639][ T3673] name failslab, interval 1, probability 0, space 0, times 0 [ 660.186170][ T3673] CPU: 0 PID: 3673 Comm: syz-executor.3 Not tainted 5.3.0-rc6+ #121 [ 660.194499][ T3673] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 660.194506][ T3673] Call Trace: [ 660.194528][ T3673] dump_stack+0x172/0x1f0 [ 660.194545][ T3673] should_fail.cold+0xa/0x15 [ 660.194561][ T3673] ? fault_create_debugfs_attr+0x180/0x180 [ 660.194576][ T3673] ? lock_downgrade+0x920/0x920 [ 660.194590][ T3673] ? ___might_sleep+0x163/0x280 [ 660.194605][ T3673] __should_failslab+0x121/0x190 [ 660.194630][ T3673] should_failslab+0x9/0x14 [ 660.208701][ T3673] __kmalloc+0x2e0/0x770 [ 660.208717][ T3673] ? mark_held_locks+0xf0/0xf0 [ 660.208730][ T3673] ? _parse_integer+0x190/0x190 [ 660.208749][ T3673] ? tomoyo_realpath_from_path+0xcd/0x7b0 [ 660.264159][ T3673] tomoyo_realpath_from_path+0xcd/0x7b0 [ 660.270745][ T3673] ? tomoyo_path_number_perm+0x193/0x520 [ 660.276554][ T3673] tomoyo_path_number_perm+0x1dd/0x520 [ 660.282134][ T3673] ? tomoyo_path_number_perm+0x193/0x520 [ 660.288032][ T3673] ? tomoyo_execute_permission+0x4a0/0x4a0 [ 660.294086][ T3673] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 660.300574][ T3673] ? ___might_sleep+0x163/0x280 [ 660.305717][ T3673] ? selinux_file_mprotect+0x620/0x620 [ 660.311159][ T3673] ? __fget+0x384/0x560 [ 660.315572][ T3673] ? ksys_dup3+0x3e0/0x3e0 [ 660.320110][ T3673] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 660.326873][ T3673] ? fput_many+0x12c/0x1a0 [ 660.331277][ T3673] tomoyo_file_ioctl+0x23/0x30 [ 660.336149][ T3673] security_file_ioctl+0x77/0xc0 [ 660.341154][ T3673] ksys_ioctl+0x57/0xd0 [ 660.345378][ T3673] __x64_sys_ioctl+0x73/0xb0 [ 660.350116][ T3673] do_syscall_64+0xfd/0x6a0 [ 660.354692][ T3673] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 660.360712][ T3673] RIP: 0033:0x459879 [ 660.364680][ T3673] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 660.384816][ T3673] RSP: 002b:00007f21c5f34c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 12:39:35 executing program 0: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000000f600000800000007000000402c000000000000090000070000002005000074000000008d8a0000000000000000000035861c007bfe68a617059a30b3010000000400000057c4c99301f9646c"], 0x61) [ 660.393385][ T3673] RAX: ffffffffffffffda RBX: 00007f21c5f34c90 RCX: 0000000000459879 [ 660.401520][ T3673] RDX: 00000000200003c0 RSI: 00000000400454d4 RDI: 0000000000000004 [ 660.409657][ T3673] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 660.418135][ T3673] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f21c5f356d4 [ 660.426278][ T3673] R13: 00000000004c4479 R14: 00000000004d8770 R15: 0000000000000005 12:39:35 executing program 2: r0 = socket$inet6(0xa, 0x40000000000001, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0xc0, &(0x7f00000001c0)={@local, @empty=[0x0, 0x4888, 0x0, 0x0, 0x0, 0x1400000000000000], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x88470000, 0x0, 0x6, 0x0, @local={0xac, 0x13, 0xffffffffffffffff}, @multicast1}, @tcp={{0x0, 0x4e20, 0x42424242, 0x42424242, 0x0, 0x0, 0x5, 0x11}}}}}}, 0x0) 12:39:35 executing program 4: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f00000016c0)='/proc/capi/capi20ncci\x00', 0x20500, 0x0) getsockopt$bt_BT_FLUSHABLE(r0, 0x112, 0x8, &(0x7f0000001700)=0x9, &(0x7f0000001740)=0x4) socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='cpuacct.usage_sys\x00', 0x275a, 0x0) fallocate(r1, 0x10, 0x0, 0x10fffc) [ 660.462394][ T3673] ERROR: Out of memory at tomoyo_realpath_from_path. 12:39:35 executing program 1: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) fcntl$getown(r0, 0x9) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = syz_open_dev$audion(&(0x7f0000000080)='/dev/audio#\x00', 0x8, 0x200000) ioctl$CAPI_REGISTER(r2, 0x400c4301, &(0x7f00000000c0)={0x81, 0x7, 0x5}) r3 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r4, 0x4008ae8a, &(0x7f00000001c0)=ANY=[@ANYBLOB="05000000000040050000a90000000000fae9fff7ff00100000000001000000000000002560b7adff0000000000"]) ioctl$KVM_SET_MSRS(r4, 0x4008ae89, &(0x7f0000000040)={0x1, 0x0, [{0x485, 0x0, 0x1000005}]}) 12:39:35 executing program 0: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000000f600000800000007000000402c00000000000009000007000000200500007a000000008d8a0000000000000000000035861c007bfe68a617059a30b3010000000400000057c4c99301f9646c"], 0x61) 12:39:35 executing program 3 (fault-call:4 fault-nth:1): r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) ioctl$TUNSETSNDBUF(r1, 0x400454d4, &(0x7f00000003c0)=0x100) 12:39:35 executing program 2: r0 = socket$inet6(0xa, 0x40000000000001, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0xc0, &(0x7f00000001c0)={@local, @empty=[0x0, 0x4888, 0x0, 0x0, 0x0, 0x1400000000000000], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x88480000, 0x0, 0x6, 0x0, @local={0xac, 0x13, 0xffffffffffffffff}, @multicast1}, @tcp={{0x0, 0x4e20, 0x42424242, 0x42424242, 0x0, 0x0, 0x5, 0x11}}}}}}, 0x0) [ 660.665706][ T26] audit: type=1800 audit(1567082375.402:208): pid=3693 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=collect_data cause=failed comm="syz-executor.4" name="cpuacct.usage_sys" dev="sda1" ino=17320 res=0 12:39:35 executing program 0: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000000f600000800000007000000402c000000000000090000070000002005000000030000008d8a0000000000000000000035861c007bfe68a617059a30b3010000000400000057c4c99301f9646c"], 0x61) [ 660.760045][ T3702] FAULT_INJECTION: forcing a failure. [ 660.760045][ T3702] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 660.773900][ T3702] CPU: 1 PID: 3702 Comm: syz-executor.3 Not tainted 5.3.0-rc6+ #121 [ 660.773908][ T3702] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 660.773913][ T3702] Call Trace: [ 660.773937][ T3702] dump_stack+0x172/0x1f0 [ 660.773957][ T3702] should_fail.cold+0xa/0x15 [ 660.773975][ T3702] ? fault_create_debugfs_attr+0x180/0x180 [ 660.773994][ T3702] ? lock_downgrade+0x920/0x920 [ 660.774012][ T3702] should_fail_alloc_page+0x50/0x60 [ 660.774024][ T3702] __alloc_pages_nodemask+0x1a1/0x900 [ 660.774039][ T3702] ? __alloc_pages_slowpath+0x2520/0x2520 [ 660.774052][ T3702] ? avc_has_extended_perms+0x8e4/0x10f0 [ 660.774073][ T3702] ? unwind_get_return_address+0x61/0xa0 [ 660.774092][ T3702] ? profile_setup.cold+0xbb/0xbb [ 660.792672][ T3702] ? fault_create_debugfs_attr+0x180/0x180 [ 660.792695][ T3702] ? lock_downgrade+0x920/0x920 [ 660.861344][ T3702] cache_grow_begin+0x90/0xd20 [ 660.866226][ T3702] ? tomoyo_realpath_from_path+0xcd/0x7b0 [ 660.872233][ T3702] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 660.885771][ T3702] __kmalloc+0x6b2/0x770 [ 660.885785][ T3702] ? mark_held_locks+0xf0/0xf0 [ 660.885799][ T3702] ? tomoyo_realpath_from_path+0xcd/0x7b0 [ 660.885818][ T3702] tomoyo_realpath_from_path+0xcd/0x7b0 [ 660.906245][ T3702] ? tomoyo_path_number_perm+0x193/0x520 [ 660.912082][ T3702] tomoyo_path_number_perm+0x1dd/0x520 [ 660.917808][ T3702] ? tomoyo_path_number_perm+0x193/0x520 [ 660.923891][ T3702] ? tomoyo_execute_permission+0x4a0/0x4a0 [ 660.923905][ T3702] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 660.923924][ T3702] ? ___might_sleep+0x163/0x280 [ 660.923950][ T3702] ? selinux_file_mprotect+0x620/0x620 [ 660.946829][ T3702] ? __fget+0x384/0x560 [ 660.951125][ T3702] ? ksys_dup3+0x3e0/0x3e0 [ 660.955562][ T3702] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 660.962126][ T3702] ? fput_many+0x12c/0x1a0 [ 660.966748][ T3702] tomoyo_file_ioctl+0x23/0x30 [ 660.971519][ T3702] security_file_ioctl+0x77/0xc0 [ 660.976552][ T3702] ksys_ioctl+0x57/0xd0 [ 660.980985][ T3702] __x64_sys_ioctl+0x73/0xb0 [ 660.985681][ T3702] do_syscall_64+0xfd/0x6a0 [ 660.990308][ T3702] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 660.997198][ T3702] RIP: 0033:0x459879 [ 661.002033][ T3702] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 661.022702][ T3702] RSP: 002b:00007f21c5f34c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 661.031253][ T3702] RAX: ffffffffffffffda RBX: 00007f21c5f34c90 RCX: 0000000000459879 [ 661.039494][ T3702] RDX: 00000000200003c0 RSI: 00000000400454d4 RDI: 0000000000000004 [ 661.047726][ T3702] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 661.056173][ T3702] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f21c5f356d4 [ 661.064726][ T3702] R13: 00000000004c4479 R14: 00000000004d8770 R15: 0000000000000005 [ 661.076565][ T3669] FAULT_INJECTION: forcing a failure. [ 661.076565][ T3669] name failslab, interval 1, probability 0, space 0, times 0 [ 661.092991][ T3669] CPU: 0 PID: 3669 Comm: syz-executor.5 Not tainted 5.3.0-rc6+ #121 [ 661.101252][ T3669] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 661.111643][ T3669] Call Trace: [ 661.111667][ T3669] dump_stack+0x172/0x1f0 [ 661.111685][ T3669] should_fail.cold+0xa/0x15 [ 661.111701][ T3669] ? fault_create_debugfs_attr+0x180/0x180 [ 661.111714][ T3669] ? kernel_text_address+0x73/0xf0 [ 661.111726][ T3669] ? __kernel_text_address+0xd/0x40 [ 661.111748][ T3669] __should_failslab+0x121/0x190 [ 661.119605][ T3669] should_failslab+0x9/0x14 [ 661.130004][ T3669] kmem_cache_alloc+0x47/0x710 [ 661.140306][ T3669] fill_pool+0x296/0x7a0 [ 661.150406][ T3669] ? kasan_slab_free+0xe/0x10 [ 661.159374][ T3669] ? kfree+0x10a/0x2c0 [ 661.168254][ T3669] ? skb_free_head+0x93/0xb0 [ 661.172826][ T3669] ? skb_release_data+0x42d/0x7c0 [ 661.172845][ T3669] ? __list_del_entry_valid.cold+0x4f/0x4f [ 661.183771][ T3669] ? rxrpc_free_skb+0x12d/0x3e0 [ 661.183789][ T3669] ? save_stack+0x5c/0x90 [ 661.193020][ T3669] ? save_stack+0x23/0x90 [ 661.197423][ T3669] ? __kasan_slab_free+0x102/0x150 [ 661.197433][ T3669] ? kasan_slab_free+0xe/0x10 [ 661.197443][ T3669] ? kmem_cache_free+0x86/0x320 [ 661.197455][ T3669] ? kfree_skbmem+0xc5/0x150 [ 661.197466][ T3669] ? kfree_skb+0x109/0x3c0 [ 661.197481][ T3669] ? rxrpc_free_skb+0x12d/0x3e0 [ 661.207643][ T3669] ? rxrpc_cleanup_call+0x20b/0x280 [ 661.207660][ T3669] ? rxrpc_put_call+0x2c8/0x600 [ 661.217143][ T3669] ? rxrpc_release_calls_on_socket+0x6f4/0x1320 [ 661.217153][ T3669] ? rxrpc_release+0x40c/0x840 [ 661.217165][ T3669] ? __sock_release+0xce/0x280 [ 661.217175][ T3669] ? sock_close+0x1e/0x30 [ 661.217187][ T3669] ? __fput+0x2ff/0x890 [ 661.217197][ T3669] ? ____fput+0x16/0x20 [ 661.217214][ T3669] ? task_work_run+0x145/0x1c0 [ 661.226558][ T3669] ? get_signal+0x2078/0x2500 [ 661.226575][ T3669] __debug_object_init+0x8a/0xee0 [ 661.226594][ T3669] ? __kasan_check_write+0x14/0x20 [ 661.236966][ T3669] ? lock_downgrade+0x920/0x920 [ 661.236978][ T3669] ? rwlock_bug.part.0+0x90/0x90 [ 661.236988][ T3669] ? free_object+0x70/0x70 [ 661.237000][ T3669] ? trace_hardirqs_on+0x67/0x240 [ 661.237016][ T3669] ? __kasan_check_read+0x11/0x20 [ 661.248068][ T3669] debug_object_activate+0x29e/0x470 [ 661.257472][ T3669] ? debug_object_init_on_stack+0x20/0x20 [ 661.257482][ T3669] ? trace_hardirqs_on+0x67/0x240 [ 661.257497][ T3669] ? kmem_cache_free+0x1a7/0x320 [ 661.257511][ T3669] ? kfree_skbmem+0xca/0x150 [ 661.257534][ T3669] ? rxrpc_process_call.cold+0x21/0x21 [ 661.266174][ T3669] __call_rcu.constprop.0+0x32/0x740 [ 661.266186][ T3669] ? rxrpc_free_skb+0x132/0x3e0 [ 661.266197][ T3669] call_rcu+0xb/0x10 [ 661.266207][ T3669] rxrpc_cleanup_call+0x21a/0x280 [ 661.266224][ T3669] rxrpc_put_call+0x2c8/0x600 [ 661.276199][ T3669] rxrpc_release_calls_on_socket+0x6f4/0x1320 [ 661.276212][ T3669] ? rxrpc_discard_prealloc+0x664/0xf20 [ 661.276221][ T3669] ? rxrpc_release+0x39e/0x840 [ 661.276232][ T3669] rxrpc_release+0x40c/0x840 [ 661.276246][ T3669] __sock_release+0xce/0x280 [ 661.276262][ T3669] sock_close+0x1e/0x30 [ 661.399930][ T3669] __fput+0x2ff/0x890 [ 661.404036][ T3669] ? __sock_release+0x280/0x280 [ 661.409128][ T3669] ____fput+0x16/0x20 [ 661.413286][ T3669] task_work_run+0x145/0x1c0 [ 661.418148][ T3669] get_signal+0x2078/0x2500 [ 661.422761][ T3669] ? ___sys_recvmsg+0x5a0/0x5a0 [ 661.427632][ T3669] ? __kasan_check_read+0x11/0x20 [ 661.432684][ T3669] do_signal+0x87/0x1700 [ 661.437262][ T3669] ? setup_sigcontext+0x7d0/0x7d0 [ 661.442656][ T3669] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 661.449623][ T3669] ? __sys_recvmmsg+0x131/0x270 [ 661.454901][ T3669] ? __ia32_sys_recvmsg+0xb0/0xb0 [ 661.459940][ T3669] ? __ia32_sys_read+0xb0/0xb0 [ 661.465030][ T3669] ? trace_hardirqs_on+0x67/0x240 [ 661.470261][ T3669] exit_to_usermode_loop+0x286/0x380 [ 661.475722][ T3669] do_syscall_64+0x5a9/0x6a0 [ 661.480306][ T3669] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 661.486190][ T3669] RIP: 0033:0x459879 [ 661.490163][ T3669] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 12:39:36 executing program 5: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000040)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e21, @loopback}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000001001000001000000770000f200000000a6ff17b91c3b0d873722b41a1100008f2cd6cc62e13f10a5f31a26f4233e3ba1ff40e062a43f80b1baf272a416e63e58afdf284732bd1e1970000000009f313c4957c67a08676517ba1300000000858003ffffffffffffffff3e26b5ca26b5434dbd533925db8b54b33da7b9c7aefca1f9c49c6400000000000000000000000061e2448f23a7e40000000000d5a0a5c33d3cc0b2eeedde5233ac82d4f7de00c26cb542f13b5bc18adcfb59dfb5edff90d0a500a0fafa7af4fea59c878c765f6a084b83a0c37596366d369187f444"], 0x18}}], 0x1, 0x4048000) recvmmsg(r0, &(0x7f00000071c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x2, 0x0) 12:39:36 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='cpuacct.usage_sys\x00', 0x275a, 0x0) fallocate(r1, 0x10, 0x0, 0x10fffe) 12:39:36 executing program 2: r0 = socket$inet6(0xa, 0x40000000000001, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0xc0, &(0x7f00000001c0)={@local, @empty=[0x0, 0x4888, 0x0, 0x0, 0x0, 0x1400000000000000], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x88640000, 0x0, 0x6, 0x0, @local={0xac, 0x13, 0xffffffffffffffff}, @multicast1}, @tcp={{0x0, 0x4e20, 0x42424242, 0x42424242, 0x0, 0x0, 0x5, 0x11}}}}}}, 0x0) 12:39:36 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000001c0)=ANY=[@ANYBLOB="050000000000000020000040050000a90000000000fae9fff7ff00000000000001000000000000002560b7adff"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)) 12:39:36 executing program 0: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000000f600000800000007000000402c000000000000090000070000002005000000050000008d8a0000000000000000000035861c007bfe68a617059a30b3010000000400000057c4c99301f9646c"], 0x61) [ 661.509946][ T3669] RSP: 002b:00007fb189c78c78 EFLAGS: 00000246 ORIG_RAX: 000000000000012b [ 661.518371][ T3669] RAX: fffffffffffffe00 RBX: 00007fb189c78c90 RCX: 0000000000459879 [ 661.526426][ T3669] RDX: 0000000000000002 RSI: 00000000200071c0 RDI: 0000000000000003 [ 661.534621][ T3669] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 661.542798][ T3669] R10: 0000000000000002 R11: 0000000000000246 R12: 00007fb189c796d4 [ 661.550991][ T3669] R13: 00000000004c6dd5 R14: 00000000004dc220 R15: 0000000000000004 [ 661.620571][ T3719] SELinux: unknown common š0³ [ 661.625748][ C1] ================================================================== [ 661.625773][ C1] BUG: KASAN: use-after-free in rxrpc_put_peer+0x685/0x6a0 [ 661.625783][ C1] Read of size 8 at addr ffff88809505a018 by task syz-executor.0/3719 [ 661.625786][ C1] [ 661.625799][ C1] CPU: 1 PID: 3719 Comm: syz-executor.0 Not tainted 5.3.0-rc6+ #121 [ 661.625805][ C1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 661.625810][ C1] Call Trace: [ 661.625814][ C1] [ 661.625828][ C1] dump_stack+0x172/0x1f0 [ 661.625842][ C1] ? rxrpc_put_peer+0x685/0x6a0 [ 661.625854][ C1] ? rxrpc_rcu_destroy_call+0x5e/0x140 [ 661.625871][ C1] print_address_description.cold+0xd4/0x306 [ 661.625883][ C1] ? rxrpc_put_peer+0x685/0x6a0 [ 661.625896][ C1] ? rxrpc_put_peer+0x685/0x6a0 [ 661.625907][ C1] ? rxrpc_rcu_destroy_call+0x5e/0x140 [ 661.625918][ C1] __kasan_report.cold+0x1b/0x36 [ 661.625941][ C1] ? rxrpc_put_peer+0x685/0x6a0 [ 661.625954][ C1] kasan_report+0x12/0x17 [ 661.625968][ C1] __asan_report_load8_noabort+0x14/0x20 [ 661.625981][ C1] rxrpc_put_peer+0x685/0x6a0 [ 661.626003][ C1] ? rxrpc_process_call.cold+0x21/0x21 [ 661.626014][ C1] rxrpc_rcu_destroy_call+0x5e/0x140 [ 661.626029][ C1] rcu_core+0x67f/0x1580 [ 661.626044][ C1] ? rcu_preempt_deferred_qs+0x1e0/0x1e0 [ 661.626055][ C1] ? kvm_sched_clock_read+0x9/0x20 [ 661.626071][ C1] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 661.626084][ C1] rcu_core_si+0x9/0x10 [ 661.626161][ C1] __do_softirq+0x262/0x98c [ 661.626173][ C1] ? sched_clock_cpu+0x1b/0x1b0 [ 661.626189][ C1] irq_exit+0x19b/0x1e0 [ 661.626201][ C1] smp_apic_timer_interrupt+0x1a3/0x610 [ 661.626212][ C1] apic_timer_interrupt+0xf/0x20 [ 661.626216][ C1] [ 661.626228][ C1] RIP: 0010:console_unlock+0xbc7/0xf10 [ 661.626240][ C1] Code: d2 88 48 c1 e8 03 42 80 3c 30 00 0f 85 e4 02 00 00 48 83 3d ba 31 77 07 00 0f 84 91 01 00 00 e8 3f b1 16 00 48 8b 7d 98 57 9d <0f> 1f 44 00 00 e9 6d ff ff ff e8 2a b1 16 00 48 8b 7d 08 c7 05 fc [ 661.626245][ C1] RSP: 0018:ffff88808efc7638 EFLAGS: 00000212 ORIG_RAX: ffffffffffffff13 [ 661.626254][ C1] RAX: 0000000000040000 RBX: 0000000000000200 RCX: ffffc90005f7f000 [ 661.626260][ C1] RDX: 0000000000008527 RSI: ffffffff815bc2a1 RDI: 0000000000000212 [ 661.626266][ C1] RBP: ffff88808efc76c0 R08: ffff888055068180 R09: fffffbfff134afa0 [ 661.626272][ C1] R10: fffffbfff134af9f R11: ffffffff89a57cff R12: 0000000000000000 [ 661.626280][ C1] R13: ffffffff843358f0 R14: dffffc0000000000 R15: ffffffff893ca450 [ 661.626321][ C1] ? netconsole_netdev_event+0x2a0/0x2a0 [ 661.626335][ C1] ? console_unlock+0xbc1/0xf10 [ 661.626353][ C1] vprintk_emit+0x2a0/0x700 [ 661.626364][ C1] vprintk_default+0x28/0x30 [ 661.626372][ C1] vprintk_func+0x7e/0x189 [ 661.626381][ C1] printk+0xba/0xed [ 661.626390][ C1] ? kmsg_dump_rewind_nolock+0xe4/0xe4 [ 661.626412][ C1] ? symhash+0x90/0xf0 [ 661.626422][ C1] ? hashtab_search+0x1b9/0x250 [ 661.626431][ C1] class_read.cold+0x31/0x40 [ 661.626443][ C1] ? user_read+0x460/0x460 [ 661.626455][ C1] ? trace_hardirqs_on+0x67/0x240 [ 661.626467][ C1] ? policydb_read+0x906/0x5190 [ 661.626483][ C1] policydb_read+0xe5d/0x5190 [ 661.626496][ C1] ? __kasan_check_read+0x11/0x20 [ 661.626510][ C1] ? __alloc_pages_nodemask+0x578/0x900 [ 661.626521][ C1] ? cache_grow_end+0xa4/0x190 [ 661.626538][ C1] ? user_read+0x460/0x460 [ 661.626552][ C1] ? string_to_av_perm+0xa0/0xa0 [ 661.626563][ C1] ? __kasan_check_read+0x11/0x20 [ 661.626574][ C1] ? kasan_unpoison_shadow+0x35/0x50 [ 661.626586][ C1] ? __kasan_kmalloc.constprop.0+0xcf/0xe0 [ 661.626599][ C1] ? kasan_kmalloc+0x9/0x10 [ 661.626610][ C1] ? kmem_cache_alloc_trace+0x346/0x790 [ 661.626627][ C1] security_load_policy+0x36d/0x1170 [ 661.626643][ C1] ? security_change_sid+0x150/0x150 [ 661.626656][ C1] ? __might_fault+0x12b/0x1e0 [ 661.626682][ C1] ? __kasan_check_read+0x11/0x20 [ 661.626696][ C1] ? __sanitizer_cov_trace_const_cmp2+0x18/0x20 [ 661.626710][ C1] ? lock_downgrade+0x920/0x920 [ 661.626722][ C1] ? __might_fault+0xfb/0x1e0 [ 661.626740][ C1] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 661.626752][ C1] ? _copy_from_user+0x12c/0x1a0 [ 661.626766][ C1] sel_write_load+0x25a/0x470 [ 661.626780][ C1] __vfs_write+0x8a/0x110 [ 661.626790][ C1] ? sel_make_policy_nodes+0x1540/0x1540 [ 661.626800][ C1] vfs_write+0x268/0x5d0 [ 661.626811][ C1] ksys_write+0x14f/0x290 [ 661.626822][ C1] ? __ia32_sys_read+0xb0/0xb0 [ 661.626835][ C1] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 661.626846][ C1] __x64_sys_write+0x73/0xb0 [ 661.626859][ C1] do_syscall_64+0xfd/0x6a0 [ 661.626870][ C1] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 661.626878][ C1] RIP: 0033:0x459879 [ 661.626890][ C1] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 661.626896][ C1] RSP: 002b:00007f4e579b3c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 661.626906][ C1] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000459879 [ 661.626913][ C1] RDX: 0000000000000061 RSI: 0000000020000140 RDI: 0000000000000003 [ 661.626921][ C1] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 661.626928][ C1] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f4e579b46d4 [ 661.626934][ C1] R13: 00000000004c9b08 R14: 00000000004e1248 R15: 00000000ffffffff [ 661.626944][ C1] [ 661.626949][ C1] Allocated by task 3669: [ 661.626959][ C1] save_stack+0x23/0x90 [ 661.626967][ C1] __kasan_kmalloc.constprop.0+0xcf/0xe0 [ 661.626975][ C1] kasan_kmalloc+0x9/0x10 [ 661.626985][ C1] kmem_cache_alloc_trace+0x158/0x790 [ 661.627006][ C1] rxrpc_lookup_local+0x562/0x1ba0 [ 661.627016][ C1] rxrpc_sendmsg+0x379/0x5f0 [ 661.627029][ C1] sock_sendmsg+0xd7/0x130 [ 661.627040][ C1] ___sys_sendmsg+0x3e2/0x920 [ 661.627051][ C1] __sys_sendmmsg+0x1bf/0x4d0 [ 661.627063][ C1] __x64_sys_sendmmsg+0x9d/0x100 [ 661.627073][ C1] do_syscall_64+0xfd/0x6a0 [ 661.627085][ C1] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 661.627087][ C1] [ 661.627093][ C1] Freed by task 9: [ 661.627102][ C1] save_stack+0x23/0x90 [ 661.627113][ C1] __kasan_slab_free+0x102/0x150 [ 661.627123][ C1] kasan_slab_free+0xe/0x10 [ 661.627132][ C1] kfree+0x10a/0x2c0 [ 661.627142][ C1] rxrpc_local_rcu+0x62/0x80 [ 661.627153][ C1] rcu_core+0x67f/0x1580 [ 661.627163][ C1] rcu_core_si+0x9/0x10 [ 661.627174][ C1] __do_softirq+0x262/0x98c [ 661.627177][ C1] [ 661.627186][ C1] The buggy address belongs to the object at ffff88809505a000 [ 661.627186][ C1] which belongs to the cache kmalloc-1k of size 1024 [ 661.627197][ C1] The buggy address is located 24 bytes inside of [ 661.627197][ C1] 1024-byte region [ffff88809505a000, ffff88809505a400) [ 661.627201][ C1] The buggy address belongs to the page: [ 661.627213][ C1] page:ffffea0002541680 refcount:1 mapcount:0 mapping:ffff8880aa400c40 index:0x0 compound_mapcount: 0 [ 661.627227][ C1] flags: 0x1fffc0000010200(slab|head) [ 661.627244][ C1] raw: 01fffc0000010200 ffffea000243aa88 ffffea000297e008 ffff8880aa400c40 [ 661.627258][ C1] raw: 0000000000000000 ffff88809505a000 0000000100000007 0000000000000000 [ 661.627263][ C1] page dumped because: kasan: bad access detected [ 661.627266][ C1] [ 661.627269][ C1] Memory state around the buggy address: [ 661.627277][ C1] ffff888095059f00: fb fb fb fb fb fb fb fb fb fb fb fb fc fc fc fc [ 661.627286][ C1] ffff888095059f80: fb fb fb fb fb fb fb fb fb fb fb fb fc fc fc fc [ 661.627294][ C1] >ffff88809505a000: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 661.627298][ C1] ^ [ 661.627307][ C1] ffff88809505a080: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 661.627317][ C1] ffff88809505a100: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 661.627321][ C1] ================================================================== [ 661.627328][ C1] Kernel panic - not syncing: panic_on_warn set ... [ 661.627343][ C1] CPU: 1 PID: 3719 Comm: syz-executor.0 Tainted: G B 5.3.0-rc6+ #121 [ 661.627349][ C1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 661.627353][ C1] Call Trace: [ 661.627358][ C1] [ 661.627369][ C1] dump_stack+0x172/0x1f0 [ 661.627383][ C1] ? rxrpc_rcu_destroy_call+0x5e/0x140 [ 661.627397][ C1] panic+0x2dc/0x755 [ 661.627409][ C1] ? add_taint.cold+0x16/0x16 [ 661.627426][ C1] ? trace_hardirqs_on+0x67/0x240 [ 661.627436][ C1] ? trace_hardirqs_on+0x5e/0x240 [ 661.627468][ C1] ? rxrpc_put_peer+0x685/0x6a0 [ 661.627480][ C1] ? rxrpc_rcu_destroy_call+0x5e/0x140 [ 661.627491][ C1] end_report+0x47/0x4f [ 661.627503][ C1] ? rxrpc_put_peer+0x685/0x6a0 [ 661.627515][ C1] __kasan_report.cold+0xe/0x36 [ 661.627529][ C1] ? rxrpc_put_peer+0x685/0x6a0 [ 661.627543][ C1] kasan_report+0x12/0x17 [ 661.627556][ C1] __asan_report_load8_noabort+0x14/0x20 [ 661.627568][ C1] rxrpc_put_peer+0x685/0x6a0 [ 661.627582][ C1] ? rxrpc_process_call.cold+0x21/0x21 [ 661.627593][ C1] rxrpc_rcu_destroy_call+0x5e/0x140 [ 661.627605][ C1] rcu_core+0x67f/0x1580 [ 661.627622][ C1] ? rcu_preempt_deferred_qs+0x1e0/0x1e0 [ 661.627633][ C1] ? kvm_sched_clock_read+0x9/0x20 [ 661.627649][ C1] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 661.627664][ C1] rcu_core_si+0x9/0x10 [ 661.627677][ C1] __do_softirq+0x262/0x98c [ 661.627690][ C1] ? sched_clock_cpu+0x1b/0x1b0 [ 661.627707][ C1] irq_exit+0x19b/0x1e0 [ 661.627720][ C1] smp_apic_timer_interrupt+0x1a3/0x610 [ 661.627735][ C1] apic_timer_interrupt+0xf/0x20 [ 661.627740][ C1] [ 661.627752][ C1] RIP: 0010:console_unlock+0xbc7/0xf10 [ 661.627765][ C1] Code: d2 88 48 c1 e8 03 42 80 3c 30 00 0f 85 e4 02 00 00 48 83 3d ba 31 77 07 00 0f 84 91 01 00 00 e8 3f b1 16 00 48 8b 7d 98 57 9d <0f> 1f 44 00 00 e9 6d ff ff ff e8 2a b1 16 00 48 8b 7d 08 c7 05 fc [ 661.627772][ C1] RSP: 0018:ffff88808efc7638 EFLAGS: 00000212 ORIG_RAX: ffffffffffffff13 [ 661.627782][ C1] RAX: 0000000000040000 RBX: 0000000000000200 RCX: ffffc90005f7f000 [ 661.627788][ C1] RDX: 0000000000008527 RSI: ffffffff815bc2a1 RDI: 0000000000000212 [ 661.627795][ C1] RBP: ffff88808efc76c0 R08: ffff888055068180 R09: fffffbfff134afa0 [ 661.627802][ C1] R10: fffffbfff134af9f R11: ffffffff89a57cff R12: 0000000000000000 [ 661.627809][ C1] R13: ffffffff843358f0 R14: dffffc0000000000 R15: ffffffff893ca450 [ 661.627821][ C1] ? netconsole_netdev_event+0x2a0/0x2a0 [ 661.627834][ C1] ? console_unlock+0xbc1/0xf10 [ 661.627853][ C1] vprintk_emit+0x2a0/0x700 [ 661.627866][ C1] vprintk_default+0x28/0x30 [ 661.627876][ C1] vprintk_func+0x7e/0x189 [ 661.627885][ C1] printk+0xba/0xed [ 661.627895][ C1] ? kmsg_dump_rewind_nolock+0xe4/0xe4 [ 661.627905][ C1] ? symhash+0x90/0xf0 [ 661.627916][ C1] ? hashtab_search+0x1b9/0x250 [ 661.627925][ C1] class_read.cold+0x31/0x40 [ 661.627937][ C1] ? user_read+0x460/0x460 [ 661.627948][ C1] ? trace_hardirqs_on+0x67/0x240 [ 661.627958][ C1] ? policydb_read+0x906/0x5190 [ 661.627973][ C1] policydb_read+0xe5d/0x5190 [ 661.627985][ C1] ? __kasan_check_read+0x11/0x20 [ 661.628004][ C1] ? __alloc_pages_nodemask+0x578/0x900 [ 661.628015][ C1] ? cache_grow_end+0xa4/0x190 [ 661.628032][ C1] ? user_read+0x460/0x460 [ 661.628045][ C1] ? string_to_av_perm+0xa0/0xa0 [ 661.628055][ C1] ? __kasan_check_read+0x11/0x20 [ 661.628067][ C1] ? kasan_unpoison_shadow+0x35/0x50 [ 661.628078][ C1] ? __kasan_kmalloc.constprop.0+0xcf/0xe0 [ 661.628090][ C1] ? kasan_kmalloc+0x9/0x10 [ 661.628101][ C1] ? kmem_cache_alloc_trace+0x346/0x790 [ 661.628116][ C1] security_load_policy+0x36d/0x1170 [ 661.628131][ C1] ? security_change_sid+0x150/0x150 [ 661.628142][ C1] ? __might_fault+0x12b/0x1e0 [ 661.628152][ C1] ? __kasan_check_read+0x11/0x20 [ 661.628164][ C1] ? __sanitizer_cov_trace_const_cmp2+0x18/0x20 [ 661.628178][ C1] ? lock_downgrade+0x920/0x920 [ 661.628190][ C1] ? __might_fault+0xfb/0x1e0 [ 661.628206][ C1] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 661.628216][ C1] ? _copy_from_user+0x12c/0x1a0 [ 661.628229][ C1] sel_write_load+0x25a/0x470 [ 661.628241][ C1] __vfs_write+0x8a/0x110 [ 661.628251][ C1] ? sel_make_policy_nodes+0x1540/0x1540 [ 661.628263][ C1] vfs_write+0x268/0x5d0 [ 661.628274][ C1] ksys_write+0x14f/0x290 [ 661.628285][ C1] ? __ia32_sys_read+0xb0/0xb0 [ 661.628298][ C1] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 661.628312][ C1] __x64_sys_write+0x73/0xb0 [ 661.628324][ C1] do_syscall_64+0xfd/0x6a0 [ 661.628339][ C1] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 661.628346][ C1] RIP: 0033:0x459879 [ 661.628356][ C1] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 661.628361][ C1] RSP: 002b:00007f4e579b3c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 661.628371][ C1] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000459879 [ 661.628377][ C1] RDX: 0000000000000061 RSI: 0000000020000140 RDI: 0000000000000003 [ 661.628383][ C1] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 661.628389][ C1] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f4e579b46d4 [ 661.628395][ C1] R13: 00000000004c9b08 R14: 00000000004e1248 R15: 00000000ffffffff [ 661.631189][ C1] Kernel Offset: disabled [ 662.976649][ C1] Rebooting in 86400 seconds..